We have other current jobs related to this field that you can find below

  • Principal Engineer

    3 days ago


    England, United Kingdom Iceberg Cyber Security Full time

    We are looking for a highly skilled Cyber Security Assurance Engineer to join our team and play a crucial role in safeguarding our systems and data. If you hold a Security Clearance and are passionate about protecting critical information, this is the opportunity for you! Key Responsibilities: Conduct comprehensive security assessments and audits to...

  • Principal Engineer

    2 weeks ago


    England, United Kingdom Iceberg Cyber Security Full time

    We are looking for a highly skilled Cyber Security Assurance Engineer to join our team and play a crucial role in safeguarding our systems and data. If you hold a Security Clearance and are passionate about protecting critical information, this is the opportunity for you! Key Responsibilities: Conduct comprehensive security assessments and audits to...

  • Principal Engineer

    2 weeks ago


    England, United Kingdom Iceberg Cyber Security Full time

    We are looking for a highly skilled Cyber Security Assurance Engineer to join our team and play a crucial role in safeguarding our systems and data. If you hold a Security Clearance and are passionate about protecting critical information, this is the opportunity for you!Key Responsibilities:Conduct comprehensive security assessments and audits to ensure...

  • Principal Engineer

    2 days ago


    England, United Kingdom Iceberg Cyber Security Full time

    We are looking for a highly skilled Cyber Security Assurance Engineer to join our team and play a crucial role in safeguarding our systems and data. If you hold a Security Clearance and are passionate about protecting critical information, this is the opportunity for you! Key Responsibilities: Conduct comprehensive security assessments and audits to ensure...

  • Principal Engineer

    2 weeks ago


    England,, UK, United Kingdom Iceberg Cyber Security Full time

    We are looking for a highly skilled Cyber Security Assurance Engineer to join our team and play a crucial role in safeguarding our systems and data. If you hold a Security Clearance and are passionate about protecting critical information, this is the opportunity for you!Key Responsibilities:Conduct comprehensive security assessments and audits to ensure...

  • Principal Engineer

    2 weeks ago


    England, United Kingdom Iceberg Cyber Security Full time

    We are looking for a highly skilled Cyber Security Assurance Engineer to join our team and play a crucial role in safeguarding our systems and data. If you hold a Security Clearance and are passionate about protecting critical information, this is the opportunity for you!Key Responsibilities:Conduct comprehensive security assessments and audits to ensure...

  • Principal Engineer

    2 weeks ago


    Eastern England, United Kingdom Iceberg Cyber Security Full time

    We are looking for a highly skilled Cyber Security Assurance Engineer to join our team and play a crucial role in safeguarding our systems and data. If you hold a Security Clearance and are passionate about protecting critical information, this is the opportunity for you!Key Responsibilities:Conduct comprehensive security assessments and audits to ensure...


  • England, United Kingdom IP-People Full time

    Cyber Security Product Manager Exciting opportunity with LEADING Managed Service Provider for someone who can REVOLOTUTIONISE their Cyber Security approach! Product Manager/Specialist - Cyber Security Experience in CyberSecurity Product Management, CyberSecurity Consultancy or Presales This is a pivotal role as the company is looking to bring their...


  • England, United Kingdom IP-People Full time

    Cyber Security Product Manager Exciting opportunity with LEADING Managed Service Provider for someone who can REVOLOTUTIONISE their Cyber Security approach! Product Manager/Specialist - Cyber Security Experience in CyberSecurity Product Management, CyberSecurity Consultancy or Presales This is a pivotal role as the company is looking to bring their...


  • England, United Kingdom IP-People Full time

    Cyber Security Product Manager Exciting opportunity with LEADING Managed Service Provider for someone who can REVOLOTUTIONISE their Cyber Security approach! Product Manager/Specialist - Cyber Security Experience in CyberSecurity Product Management, CyberSecurity Consultancy or Presales The position... This is a pivotal role as the company is looking to...


  • England, United Kingdom IP-People Full time

    Cyber Security Product Manager Exciting opportunity with LEADING Managed Service Provider for someone who can REVOLOTUTIONISE their Cyber Security approach! Product Manager/Specialist - Cyber Security Experience in CyberSecurity Product Management, CyberSecurity Consultancy or Presales The position... This is a pivotal role as the company is looking to...


  • England, United Kingdom IP-People Full time

    Cyber Security Product ManagerExciting opportunity with LEADING Managed Service Provider for someone who can REVOLOTUTIONISE their Cyber Security approach! Product Manager/Specialist - Cyber SecurityExperience in CyberSecurity Product Management, CyberSecurity Consultancy or Presales The position...This is a pivotal role as the company is looking to bring...


  • England,, UK, United Kingdom IP-People Full time

    Cyber Security Product ManagerExciting opportunity with LEADING Managed Service Provider for someone who can REVOLOTUTIONISE their Cyber Security approach! Product Manager/Specialist - Cyber SecurityExperience in CyberSecurity Product Management, CyberSecurity Consultancy or Presales The position...This is a pivotal role as the company is looking to bring...


  • England, United Kingdom IP-People Full time

    Cyber Security Product Manager Exciting opportunity with LEADING Managed Service Provider for someone who can REVOLOTUTIONISE their Cyber Security approach! Product Manager/Specialist - Cyber Security Experience in CyberSecurity Product Management, CyberSecurity Consultancy or Presales The position... This is a pivotal role as the company is...


  • England, United Kingdom IP-People Full time

    Cyber Security Product ManagerExciting opportunity with LEADING Managed Service Provider for someone who can REVOLOTUTIONISE their Cyber Security approach! Product Manager/Specialist - Cyber SecurityExperience in CyberSecurity Product Management, CyberSecurity Consultancy or Presales The position...This is a pivotal role as the company is looking to bring...

  • DevOps Engineer

    3 days ago


    England, United Kingdom Primis Full time

    Job Title: Senior DevOps Engineer Location: Fully Remote Primis is currently partnered with a leading technology company dedicated to delivering innovative solutions that empower businesses in the UK. Their team is comprised of talented individuals who thrive in fast paced environments and are passionate about pushing the boundaries of technology and...

  • DevOps Engineer

    3 days ago


    England, United Kingdom Primis Full time

    Job Title: Senior DevOps Engineer Location: Fully Remote Primis is currently partnered with a leading technology company dedicated to delivering innovative solutions that empower businesses in the UK. Their team is comprised of talented individuals who thrive in fast paced environments and are passionate about pushing the boundaries of technology and...


  • Eastern England, United Kingdom IP-People Full time

    Cyber Security Product ManagerExciting opportunity with LEADING Managed Service Provider for someone who can REVOLOTUTIONISE their Cyber Security approach! Product Manager/Specialist - Cyber SecurityExperience in CyberSecurity Product Management, CyberSecurity Consultancy or Presales The position...This is a pivotal role as the company is looking to bring...


  • England, United Kingdom Fruition IT Full time €45,000 - €50,000

    Information Security Analyst / Engineer ~12 Month Fixed Term Contract ~£UK, remote - occasional site visits Our client, a very well reputable global business, is looking to hire an enthusiastic Information Security Analyst / Engineer to join them as they proceed on their security transformation journey! You can come from any background, SecOps...


  • England, United Kingdom Fruition IT Full time €45,000 - €50,000

    Information Security Analyst / Engineer ~12 Month Fixed Term Contract ~£UK, remote - occasional site visits Our client, a very well reputable global business, is looking to hire an enthusiastic Information Security Analyst / Engineer to join them as they proceed on their security transformation journey! You can come from any background, SecOps...

Product Security Engineer

2 months ago


England, United Kingdom BAE Systems (Powersource) Full time

Job title: Principal Engineer - Product Security

Location: Barrow-in-Furness, Brough, Filton, Frimley, Portsmouth, Weymouth or Manchester. We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role.

Salary: Competitive

What you'll be doing:

  • As a Cyber Security and Resilience specialist you will work directly with electrical, mechanical and nuclear systems engineers to identify security risk and set security controls for their systems
  • As a Security Lead for the Product, develop and implement an effective Cyber Security Strategy, ensuring alignment with industry best practice and business process. Using this strategy develop and deliver the Product Security Case
  • Liaise with key internal and external stakeholders to shape future Product Security Policy for the Product and provide assurance to the customer through regular SWG
  • Produce test plans-and schedules together conducting informal and formal cyber security testing
  • Support engineering gated reviews and design assurance activities

Your skills and experiences:

Essential:

  • Degree (or equivalent experience) in a relevant STEM subject or Information Security related
  • Recognised Industry Security Qualifications, e.g. CCP, CISSP, CISM (or able to achieve)
  • Proven experience of assessing and managing risk in line with industry good practice (NIST, ISO 27001)
  • Significant experience with using security baselines, mitigations and controls
  • Engineering background and or strong familiarity with a life cycle phased approach

Desirable:

  • Experience of Product Security activities in the defence, maritime or closely linked domain
  • Experience of MOD Policies and regulations such as SPF, JSP 440 and JSP604 and production of Risk Management Accreditation Document Set (RMADS)
  • Knowledge of the challenges affecting security of Operational Technologies/ Industrial Control Systems and approaches to secure them
  • Project Management exposure

Benefits:

You'll receive benefits including a competitive pension scheme, enhanced annual leave allowance and a Company contributed Share Incentive Plan. You'll also have access to additional benefits such as flexible working, an employee assistance programme, Cycle2work and employee discounts - you may also be eligible for an annual incentive.

The Engineering Delivery Team:

The team designs, builds, integrates and provides through life support to all the Submarine Platforms in the Royal Naval fleet. You will ensure the submarine systems and products are developed to support the delivery of an appropriately secure and resilient product.

As a Principal Engineer you will be working on some most exciting submarine projects, including Dreadnought and AUKUS. This is an exciting time to join the team and become part of a national endeavour. We offer relocation support packages across all Submarines roles, subject to meeting eligibility criteria.

Why BAE Systems?

This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome candidates from all backgrounds and particularly from sections of the community who are currently underrepresented within our industry, including women, ethnic minorities, people with disabilities and LGBTQ+ individuals.

We also want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments.

Please be aware that many roles working for BAE Systems will be subject to both security and export control restrictions. These restrictions mean that factors including your nationality, any previous nationalities you have held, and your place of birth may limit those roles you can perform for the organisation.