Junior Cyber Security Specialist

4 weeks ago


Nottingham, Nottingham, United Kingdom Department for Work and Pensions Full time

Position Overview

Are you eager to embark on a career where your contributions truly matter? Do you possess a strong desire to learn and thrive in a collaborative environment? Join a team that is dedicated to supporting your professional journey while enhancing your current abilities.

We are looking for individuals who are:

prepared to engage in vital work that is both stimulating and diverse.in search of a new opportunity that presents a level of scale and complexity seldom encountered.adept at fostering productive relationships to address real-world challenges.curious and open to acquiring new skills, obtaining professional certifications, and receiving guidance to advance your career.

The Government Security Profession seeks enthusiastic individuals ready to push their limits in a focused learning environment that offers training, mentorship, and hands-on experiences aimed at:

quickly building a comprehensive foundation of cyber security knowledge and understanding the professional landscape.developing a diverse skill set in cyber security.receiving specialized experiential and technical training, all under the guidance of expert coaches and mentors.

Role Description

The selected candidates will participate in the Government Cyber Security Academy, a 10-week intensive training program designed to swiftly cultivate a baseline of professional knowledge and facilitate the early development of essential technical cyber security skills through a blended approach of classroom instruction, online learning, and practical experiences.

Throughout this initial training, you will have the chance to apply your existing skills while acquiring new ones—skills unique to the Government Security Profession. A dedicated program team, along with a mentor and various subject matter experts, will support you throughout your journey.

The first phase of the program is structured to enhance capabilities rapidly, providing ample support to ensure you quickly deepen your understanding of the Government Security Profession and the critical role cyber security plays in safeguarding national infrastructure. This experience will also introduce you to the diverse roles and career paths available within the Government Security Profession community.

Upon completing the training program, you will transition into one of the cyber roles outlined in the Government Security Profession Career Framework, joining a priority cyber security team within Government, where you will continue to advance your career. You will receive in-role coaching from your supervisor and mentor, as well as ongoing support from the Government Cyber Security Academy team. As you progress along your career path as a Government Security Professional, you will continue to receive support for your learning journey, acquiring new skills and experiences specific to your new position.

The Department for Work and Pensions oversees the Government Cyber Security Academy on behalf of the Government, thus permanent positions may be available across various departments.

Ministry of JusticeDepartment for Work & PensionsGovernment Digital ServiceCabinet OfficeDepartment of Health & Social CareDriver & Vehicle Standards Agency

Assignments will be made based on merit and location requirements at the time. Successful candidates will be assigned to a specific role and will have the opportunity to indicate a location preference during the selection process, although final decisions will be influenced by business needs and the skills and development requirements of candidates. Standard promotion policies will apply, and successful candidates will be placed on the appropriate department's pay scale and terms and conditions.

We welcome applications from candidates with alternative working patterns; however, during the 10-week Government Cyber Security Academy, full-time hours will be necessary to complete the training program.

Due to the confidential and occasionally top-secret nature of the information handled by security professionals, it is essential for successful candidates to undergo Security Check (SC) level security clearance before commencing their duties.

Our profession spans the nation, operating with geographically dispersed teams, and we are committed to flexible working arrangements. Therefore, occasional travel to other government offices, including overnight stays, may be required as part of the role.

Candidate Profile

Essential Qualifications

Successful candidates for this position will demonstrate the following:

Commitment to Personal and Professional Growth:

Self-driven and inquisitive, actively seeking and responding to feedback to enhance performance.

Strong Interpersonal Skills:

Capable of communicating authentically and engagingly to influence colleagues and stakeholders.

Adaptability in a Dynamic Work Environment:

Enjoys flexible working and possesses the energy to collaboratively solve business challenges.

Effective Decision-Making Abilities:

Able to apply reasoning and make sound judgments based on data, evidence, trust, and risk.

Qualifications

No specific qualifications are required. Successful applicants will receive a comprehensive learning offer and experience, fully supported by in-role coaching and mentoring as they develop their careers in the Government Security Profession.

Behavioral Assessment

We will evaluate you against these behaviors during the selection process:

Developing Self and OthersCommunicating and InfluencingWorking Together

We only request evidence of these behaviors in your application form:

Developing Self and Others

Employee Benefits

Tailored learning and development opportunitiesA flexible working environmentA culture that promotes inclusion and diversityA generous annual leave policy, with a maximum of up to 30 days depending on departmental employment and length of service. Additionally, civil servants will receive the King's Birthday privilege holiday and 8 days of bank and public holidays.

  • Nottingham, Nottingham, United Kingdom Redscan (a trading name of Redscan Cyber Security Limited) Full time

    We are seeking a highly skilled and motivated Cyber Security Platform Operations Engineer to join our team at Redscan (a trading name of Redscan Cyber Security Limited). As a Cyber Security Platform Operations Engineer, you will play a critical role in ensuring the smooth operation of our cyber security platforms and services.The ideal candidate will have a...


  • Nottingham, Nottingham, United Kingdom Redscan (a trading name of Redscan Cyber Security Limited) Full time

    We are seeking a highly skilled and motivated Cyber Security Platform Operations Engineer to join our team at Redscan (a trading name of Redscan Cyber Security Limited). As a Cyber Security Platform Operations Engineer, you will play a critical role in ensuring the smooth operation of our cyber security platforms and services.The ideal candidate will have a...


  • Nottingham, Nottingham, United Kingdom Redscan (a trading name of Redscan Cyber Security Limited) Full time

    Job SummaryRedscan, a leading provider of cyber security services, is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a critical role in helping our clients protect themselves against cyber threats and ensure the security and integrity of their data.Key ResponsibilitiesConduct in-depth...


  • Nottingham, Nottingham, United Kingdom Redscan (a trading name of Redscan Cyber Security Limited) Full time

    Job SummaryRedscan, a leading provider of cyber security services, is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a critical role in helping our clients protect themselves against cyber threats and ensure the security and integrity of their data.Key ResponsibilitiesConduct in-depth...


  • Nottingham, Nottingham, United Kingdom Notts (Nottinghamshire) Police Full time

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our Information Services team at Nottinghamshire Police. As a key member of our team, you will be responsible for planning, deploying, and managing software applications, security patches, and operating system upgrades to ensure the Force takes a proactive approach to cyber...


  • Nottingham, Nottingham, United Kingdom Notts (Nottinghamshire) Police Full time

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our Information Services team at Nottinghamshire Police. As a key member of our team, you will be responsible for planning, deploying, and managing software applications, security patches, and operating system upgrades to ensure the Force takes a proactive approach to cyber...


  • Nottingham, Nottingham, United Kingdom Ideagen Full time

    About IdeagenIdeagen is a leading provider of software solutions for the enterprise market. Our products help organizations manage and maintain their data, ensuring compliance with regulatory requirements and protecting against cyber threats.Job SummaryWe are seeking a highly skilled Cyber Security Engineer to join our team. As a Cyber Security Engineer, you...


  • Nottingham, Nottingham, United Kingdom Ideagen Full time

    About IdeagenIdeagen is a leading provider of software solutions for the enterprise market. Our products help organizations manage and maintain their data, ensuring compliance with regulatory requirements and protecting against cyber threats.Job SummaryWe are seeking a highly skilled Cyber Security Engineer to join our team. As a Cyber Security Engineer, you...


  • Nottingham, Nottingham, United Kingdom Ideagen Full time

    About IdeagenIdeagen is a leading provider of software solutions for the enterprise market. Our products help organizations manage and maintain their data, ensuring compliance with regulatory requirements and protecting against cyber threats.Job SummaryWe are seeking a highly skilled Cyber Security Engineer to join our team. As a Cyber Security Engineer, you...


  • Nottingham, Nottingham, United Kingdom Ideagen Full time

    About IdeagenIdeagen is a leading provider of software solutions for the enterprise market. Our products help organizations manage and maintain their data, ensuring compliance with regulatory requirements and protecting against cyber threats.Job SummaryWe are seeking a highly skilled Cyber Security Engineer to join our team. As a Cyber Security Engineer, you...


  • Nottingham, Nottingham, United Kingdom Ideagen Full time

    Role PurposeAs a Cyber Security Engineer at Ideagen, you will play a critical role in safeguarding our technical systems by defining, operating, and enhancing security controls and monitoring systems.Key ResponsibilitiesOperate and Enhance Security Monitoring Tools: Utilize and improve our security monitoring tools to provide valuable intelligence to the...


  • Nottingham, Nottingham, United Kingdom Ideagen Full time

    Role PurposeAs a Cyber Security Engineer at Ideagen, you will play a critical role in safeguarding our technical systems by defining, operating, and enhancing security controls and monitoring systems.Key ResponsibilitiesOperate and Enhance Security Monitoring Tools: Utilize and improve our security monitoring tools to provide valuable intelligence to the...


  • Nottingham, Nottingham, United Kingdom Redscan (a trading name of Redscan Cyber Security Limited) Full time

    About the RoleWe are seeking a highly skilled Cyber Risk Vice President, Solution Engineering to join our team at Redscan (a trading name of Redscan Cyber Security Limited). As a key member of our organization, you will play a critical role in advising our clients and prospective clients on Managed Detection and Response (MDR) services.Key...


  • Nottingham, Nottingham, United Kingdom Redscan (a trading name of Redscan Cyber Security Limited) Full time

    About the RoleWe are seeking a highly skilled Cyber Risk Vice President, Solution Engineering to join our team at Redscan (a trading name of Redscan Cyber Security Limited). As a key member of our organization, you will play a critical role in advising our clients and prospective clients on Managed Detection and Response (MDR) services.Key...


  • Nottingham, Nottingham, United Kingdom Redscan (a trading name of Redscan Cyber Security Limited) Full time

    About the RoleWe are seeking a highly skilled Cyber Risk Vice President, Solution Engineering to join our team at Redscan (a trading name of Redscan Cyber Security Limited). As a key member of our organization, you will play a critical role in advising our clients and prospective clients on Managed Detection and Response (MDR) services.Key...


  • Nottingham, Nottingham, United Kingdom Redscan (a trading name of Redscan Cyber Security Limited) Full time

    About the RoleWe are seeking a highly skilled Cyber Risk Vice President, Solution Engineering to join our team at Redscan (a trading name of Redscan Cyber Security Limited). As a key member of our organization, you will play a critical role in advising our clients and prospective clients on Managed Detection and Response (MDR) services.Key...


  • Nottingham, Nottingham, United Kingdom Nottingham Trent University Full time

    Join a forward-thinking institution at the forefront of digital transformation. Embrace innovative approaches. Position: Lead Cyber Security Specialist Grade I - Salary £47,000 - £56,000 per annum This is a permanent position with a hybrid working model. Role Overview We are looking for a proficient professional to proactively enhance, support, and...


  • Nottingham, Nottingham, United Kingdom Redscan (a trading name of Redscan Cyber Security Limited) Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Risk Vice President, Solution Engineering to join our team at Redscan (a trading name of Redscan Cyber Security Limited). As a key member of our organization, you will play a critical role in advising our clients and prospective clients on Managed Detection and Response (MDR) services.Key...


  • Nottingham, Nottingham, United Kingdom Nottingham Trent University Full time

    Join a pioneering team in the realm of digital security. Embrace innovation.Lead Cyber Security SpecialistGrade I - Salary £47,174 - £56,292 per annumPermanent position with flexible working arrangementsPosition OverviewWe are in search of a proficient professional to proactively enhance, support, and strategically oversee all operational Cyber Security...


  • Nottingham, Nottingham, United Kingdom Capital One Full time

    About the RoleWe are seeking a highly skilled Cyber Security Consultant to join our team at Capital One. As a key member of our Information Security Office, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesEngage with business functions and projects to ensure that key business processes deliver...