Principal Security Engineer The Role: Synoptix are expanding their Cyber Security capability by applying it to Systems Thinking, allowing for delivery of Cyber Security Solutions to both defence and commercial clients. We re looking for a technically strong, client-focused Principal Security Engineer to support the development, implementation, and assurance of secure system architectures and solutions. This role sits within our Secure by Design capability and supports both internal development projects and external client engagements. Working alongside the existing team, contributing to security requirements definition, risk assessments, technical security design, and security documentation for both internal platforms and client systems. Dynamic Working: A blend of home and office-based working is encouraged Key Responsibilities: Lead and Deliver Cyber Security work packages to clients, this includes applying Systems Engineering methodologies into Cyber solutions. Risk identification and management Requirements Capture Validation Verification Be responsible for the technical content of client deliverables, for example. Security Management Plans Security Case Report following Secure by Design through life principals Verification Plans Validation Test Schedules and Reporting Penetration Test Remedial Action Plans Managing Risk Appetite and Risk Analysis Assessments Support the Sales and Business Development team in winning work through the generation of proposals and support to client meetings. Represent Synoptix at conferences, symposia, and trade shows. Lead Cyber security related research programmes with Academia. Represent the client and Synoptix at both internal and external customer facing security working groups. Delivering Key Management in accordance with agreed management plans. Assist in the further development of the Synoptix Cyber security capability. Skills Required: Essential: Knowledge of Secure by Design principles Experience in system security engineering, ideally in defence, space, or critical infrastructure Familiarity with MOD, NCSC, and ISO standards (e.g. ISO 27001/2, NIST 800-series, JSP 604) Competence in requirements engineering and systems thinking Practical experience with security in software and/or system development environments Effective communication and report-writing skills Ability to work independently as well as collaboratively within multidisciplinary teams Desirable: CISSP, CISM, or relevant NCSC-certified qualifications Experience with model-based systems engineering (MBSE) Experience supporting formal security assurance processes Understanding of space system architectures or satellite communications DevSecOps awareness or experience with security automation Benefits: Annual Company Bonus 25 Days holiday not including bank holidays with the option to buy/sell up to 5 days Competitive pension contribution Continuous professional development including incentives Access to online Udemy training facility Flexible working arrangements Bike to work scheme Electric car scheme Private health care Job well done scheme Please note that due to the nature of our projects we can only accept Sole UK National candidates who will need to be eligible to obtain UK Security Clearance. By applying for this position, you are confirming that you consent to the retention of your personal data. Your data is held securely on our own premises and under the terms of the Data Protection Act (2018). It will be treated as confidential, and will not be transferred to any third party, or to any other jurisdiction without your consent. We will not hold any data for any longer than is necessary for us to fulfil our obligations and will remove any data at your written request.
15/10/2025
Full time
Principal Security Engineer The Role: Synoptix are expanding their Cyber Security capability by applying it to Systems Thinking, allowing for delivery of Cyber Security Solutions to both defence and commercial clients. We re looking for a technically strong, client-focused Principal Security Engineer to support the development, implementation, and assurance of secure system architectures and solutions. This role sits within our Secure by Design capability and supports both internal development projects and external client engagements. Working alongside the existing team, contributing to security requirements definition, risk assessments, technical security design, and security documentation for both internal platforms and client systems. Dynamic Working: A blend of home and office-based working is encouraged Key Responsibilities: Lead and Deliver Cyber Security work packages to clients, this includes applying Systems Engineering methodologies into Cyber solutions. Risk identification and management Requirements Capture Validation Verification Be responsible for the technical content of client deliverables, for example. Security Management Plans Security Case Report following Secure by Design through life principals Verification Plans Validation Test Schedules and Reporting Penetration Test Remedial Action Plans Managing Risk Appetite and Risk Analysis Assessments Support the Sales and Business Development team in winning work through the generation of proposals and support to client meetings. Represent Synoptix at conferences, symposia, and trade shows. Lead Cyber security related research programmes with Academia. Represent the client and Synoptix at both internal and external customer facing security working groups. Delivering Key Management in accordance with agreed management plans. Assist in the further development of the Synoptix Cyber security capability. Skills Required: Essential: Knowledge of Secure by Design principles Experience in system security engineering, ideally in defence, space, or critical infrastructure Familiarity with MOD, NCSC, and ISO standards (e.g. ISO 27001/2, NIST 800-series, JSP 604) Competence in requirements engineering and systems thinking Practical experience with security in software and/or system development environments Effective communication and report-writing skills Ability to work independently as well as collaboratively within multidisciplinary teams Desirable: CISSP, CISM, or relevant NCSC-certified qualifications Experience with model-based systems engineering (MBSE) Experience supporting formal security assurance processes Understanding of space system architectures or satellite communications DevSecOps awareness or experience with security automation Benefits: Annual Company Bonus 25 Days holiday not including bank holidays with the option to buy/sell up to 5 days Competitive pension contribution Continuous professional development including incentives Access to online Udemy training facility Flexible working arrangements Bike to work scheme Electric car scheme Private health care Job well done scheme Please note that due to the nature of our projects we can only accept Sole UK National candidates who will need to be eligible to obtain UK Security Clearance. By applying for this position, you are confirming that you consent to the retention of your personal data. Your data is held securely on our own premises and under the terms of the Data Protection Act (2018). It will be treated as confidential, and will not be transferred to any third party, or to any other jurisdiction without your consent. We will not hold any data for any longer than is necessary for us to fulfil our obligations and will remove any data at your written request.
Job Title: Principal Systems Engineer Client: BAE Systems Location: Cowes, Isle of Wight Duration: 6 Months, 37hrs per week (with opportunity for extension) Hourly Rate: £81.05 Umbrella (INSIDE IR35) Clearance Level: BPSS + SC + UK EYES ONLY About the Role BAE are seeking a Principal Systems Engineer with deep expertise in Systems Engineering to support the design and development of advanced radar systems. You will apply systems thinking across the full engineering lifecycle, from requirements through to integration, acceptance, and in-service support. This role combines technical leadership with hands-on engineering delivery in a highly regulated defence environment. Key Responsibilities Lead systems engineering activities across the lifecycle (requirements, design, integration, verification, validation). Conduct system analysis and trade-off studies for phased array radar systems. Decompose and manage requirements using IBM DOORS Next . Lead system architecture modelling with CATIA Magic (Cameo) or Enterprise Architect . Define and deliver system integration, test plans, and customer acceptance evidence. Chair technical reviews, ensuring compliance with standards and customer needs. Mentor engineers and provide expert technical guidance. Skills & Experience Extensive knowledge of Systems Engineering principles (ISO 15288, ISO 24641) . Proven experience in large, complex system designs. Strong background in requirements and configuration management. Skilled in lifecycle models (Waterfall, Agile) and tools (e.g. JIRA). Excellent technical communication and stakeholder engagement. Please either Click apply or email your CV to About BAE: BAE Systems is a leading global defence, aerospace, and security company. They're experts in delivering advanced solutions for air, land, and naval forces, as well as commercial aerospace and cyber security. Known for its commitment to innovation and excellence, BAE Systems offers exciting career opportunities for those looking to make a significant impact in cutting-edge technology and defence sectors. Inclusion statement Outsource UK is committed to creating a diverse and inclusive environment and is proud to be an equal opportunity employer. You'll receive fair consideration for your application regardless of your race, religion or belief, gender, gender identity or expression, sex, sexual orientation, disability, marriage and civil partnership, pregnancy and maternity, or age.We're proud Corporate Members of the Hidden Disabilities Sunflower. If you need any adjustments at any stage - from application to interview or in your new role - please let us know. We're here to support you every step of the way.We believe diversity of thought and background makes us stronger and we welcome applications from people of all backgrounds and life experiences.
14/10/2025
Full time
Job Title: Principal Systems Engineer Client: BAE Systems Location: Cowes, Isle of Wight Duration: 6 Months, 37hrs per week (with opportunity for extension) Hourly Rate: £81.05 Umbrella (INSIDE IR35) Clearance Level: BPSS + SC + UK EYES ONLY About the Role BAE are seeking a Principal Systems Engineer with deep expertise in Systems Engineering to support the design and development of advanced radar systems. You will apply systems thinking across the full engineering lifecycle, from requirements through to integration, acceptance, and in-service support. This role combines technical leadership with hands-on engineering delivery in a highly regulated defence environment. Key Responsibilities Lead systems engineering activities across the lifecycle (requirements, design, integration, verification, validation). Conduct system analysis and trade-off studies for phased array radar systems. Decompose and manage requirements using IBM DOORS Next . Lead system architecture modelling with CATIA Magic (Cameo) or Enterprise Architect . Define and deliver system integration, test plans, and customer acceptance evidence. Chair technical reviews, ensuring compliance with standards and customer needs. Mentor engineers and provide expert technical guidance. Skills & Experience Extensive knowledge of Systems Engineering principles (ISO 15288, ISO 24641) . Proven experience in large, complex system designs. Strong background in requirements and configuration management. Skilled in lifecycle models (Waterfall, Agile) and tools (e.g. JIRA). Excellent technical communication and stakeholder engagement. Please either Click apply or email your CV to About BAE: BAE Systems is a leading global defence, aerospace, and security company. They're experts in delivering advanced solutions for air, land, and naval forces, as well as commercial aerospace and cyber security. Known for its commitment to innovation and excellence, BAE Systems offers exciting career opportunities for those looking to make a significant impact in cutting-edge technology and defence sectors. Inclusion statement Outsource UK is committed to creating a diverse and inclusive environment and is proud to be an equal opportunity employer. You'll receive fair consideration for your application regardless of your race, religion or belief, gender, gender identity or expression, sex, sexual orientation, disability, marriage and civil partnership, pregnancy and maternity, or age.We're proud Corporate Members of the Hidden Disabilities Sunflower. If you need any adjustments at any stage - from application to interview or in your new role - please let us know. We're here to support you every step of the way.We believe diversity of thought and background makes us stronger and we welcome applications from people of all backgrounds and life experiences.
Our client, a leader in the defence and security sector, is seeking a Principal Software Engineer to join their team in Berkshire. This is a permanent role where you will provide technical leadership within their Cyber Unit. Key Responsibilities: Architect, specify requirements, design, implement, and test embedded and/or application software to ensure high quality and timely deliverables. Apply object-oriented design techniques for code re-use and integration with testing frameworks. Review system design artefacts to derive software requirements and architecture. Use modelling tools to design, document, review, and maintain the software design. Develop knowledge of best practice development processes and standards. Estimate time and effort for software activities and deliver according to these estimates. Contribute to the Software Community of Practice to support quality and innovation. Generate and review technical proposals, and mentor less experienced engineers. Job Requirements: Willing and able to obtain and maintain SC and DV security clearance. Qualifications / Skills Required: Degree in engineering, mathematics or science-based subject, or equivalent experience. Significant experience in one of the following: Embedded product development (including bare-metal and RTOSes such as ThreadX, QNX or Linux) Embedded Linux application, kernel and/or driver development C and C++ Significant experience of best practice software development processes/lifecycles. Experience of Object-Oriented Design and Design Patterns such as SOLID. Experience of software testing and design for test. Desirable: Master's degree in an engineering, mathematical or science-based subject or equivalent experience. Knowledge of Rust, JavaScript, node.js, react.js, and communications protocols. Experience with version control, continuous integration, and automated test tools. Exposure to defensive coding techniques and standards such as MISRA. Advanced knowledge of software engineering practices and methodologies. Experience with tools like DOORS, RSA, Enterprise Architect, UML, and SysML. Benefits: Opportunity to work on high-impact projects in a critical industry. Professional and collaborative work environment. Continuous professional development and training opportunities. Comprehensive employee benefits package. If you meet the above requirements and are looking to take your career to the next level in a dynamic and impactful sector, we encourage you to apply now to join our client's team!
14/10/2025
Full time
Our client, a leader in the defence and security sector, is seeking a Principal Software Engineer to join their team in Berkshire. This is a permanent role where you will provide technical leadership within their Cyber Unit. Key Responsibilities: Architect, specify requirements, design, implement, and test embedded and/or application software to ensure high quality and timely deliverables. Apply object-oriented design techniques for code re-use and integration with testing frameworks. Review system design artefacts to derive software requirements and architecture. Use modelling tools to design, document, review, and maintain the software design. Develop knowledge of best practice development processes and standards. Estimate time and effort for software activities and deliver according to these estimates. Contribute to the Software Community of Practice to support quality and innovation. Generate and review technical proposals, and mentor less experienced engineers. Job Requirements: Willing and able to obtain and maintain SC and DV security clearance. Qualifications / Skills Required: Degree in engineering, mathematics or science-based subject, or equivalent experience. Significant experience in one of the following: Embedded product development (including bare-metal and RTOSes such as ThreadX, QNX or Linux) Embedded Linux application, kernel and/or driver development C and C++ Significant experience of best practice software development processes/lifecycles. Experience of Object-Oriented Design and Design Patterns such as SOLID. Experience of software testing and design for test. Desirable: Master's degree in an engineering, mathematical or science-based subject or equivalent experience. Knowledge of Rust, JavaScript, node.js, react.js, and communications protocols. Experience with version control, continuous integration, and automated test tools. Exposure to defensive coding techniques and standards such as MISRA. Advanced knowledge of software engineering practices and methodologies. Experience with tools like DOORS, RSA, Enterprise Architect, UML, and SysML. Benefits: Opportunity to work on high-impact projects in a critical industry. Professional and collaborative work environment. Continuous professional development and training opportunities. Comprehensive employee benefits package. If you meet the above requirements and are looking to take your career to the next level in a dynamic and impactful sector, we encourage you to apply now to join our client's team!
Robert Walters is working in partnership with a FTSE 100 Global Consultancy. Operating across multiple industries, such as but not limited to, Energy, Utilities, Financial Services and Media. They offer collaborative solutions to their clients, across strategy, delivery of complex programmes and risk management. Due to continued growth and acquisition, they are now keen to expand their cyber security offering and will be appointing an experienced Principal Cyber Security Engineer, to join their UK cyber team. This role will pay a range up to £90,000 plus benefits with a home-based working model. As an experienced Principal Cyber Security Engineer, you will design, implement and manage security measures to protect the Azure & M365 estates. Principal Cyber Security Engineer: Duties Implement/Manage security measures to protect Azure, M365, Cloud Infrastructure & Data Deep knowledge of Azure & M365 security services Ensure security of cloud infrastructure Identify & implement automation opportunities Coordinate/Manage engineering projects Design/Develop/Maintain security architecture Mentor the engineering function, provide technical leadership Principal Cyber Security Engineer: Duties Proven experience with Azure & M365 security tools and technologies Deep knowledge of security frameworks and standards (NIST, CIS, ISO27001) Knowledge of scripting & automation tools (PowerShell, Azure CLI, Azure Logic Apps) Principal Cyber Security Engineer: Relevant Certifications Microsoft Cert: Azure Security Engineer Associate Microsoft Cert: Cyber Security Architect Expert certification Microsoft 365 Cert: Security Administrator Associate CISSP / CCSP Principal Cyber Security Engineer will pay a salary range up top £90,000. This opportunity offers home-based remote working. This is an opportunity to join a global market leader, that has undergone significant investment across Cyber and Technology. For further information, please apply with an updated CV and contact Ajay Hayre on / Robert Walters Operations Limited is an employment business and employment agency and welcomes applications from all candidates
14/10/2025
Full time
Robert Walters is working in partnership with a FTSE 100 Global Consultancy. Operating across multiple industries, such as but not limited to, Energy, Utilities, Financial Services and Media. They offer collaborative solutions to their clients, across strategy, delivery of complex programmes and risk management. Due to continued growth and acquisition, they are now keen to expand their cyber security offering and will be appointing an experienced Principal Cyber Security Engineer, to join their UK cyber team. This role will pay a range up to £90,000 plus benefits with a home-based working model. As an experienced Principal Cyber Security Engineer, you will design, implement and manage security measures to protect the Azure & M365 estates. Principal Cyber Security Engineer: Duties Implement/Manage security measures to protect Azure, M365, Cloud Infrastructure & Data Deep knowledge of Azure & M365 security services Ensure security of cloud infrastructure Identify & implement automation opportunities Coordinate/Manage engineering projects Design/Develop/Maintain security architecture Mentor the engineering function, provide technical leadership Principal Cyber Security Engineer: Duties Proven experience with Azure & M365 security tools and technologies Deep knowledge of security frameworks and standards (NIST, CIS, ISO27001) Knowledge of scripting & automation tools (PowerShell, Azure CLI, Azure Logic Apps) Principal Cyber Security Engineer: Relevant Certifications Microsoft Cert: Azure Security Engineer Associate Microsoft Cert: Cyber Security Architect Expert certification Microsoft 365 Cert: Security Administrator Associate CISSP / CCSP Principal Cyber Security Engineer will pay a salary range up top £90,000. This opportunity offers home-based remote working. This is an opportunity to join a global market leader, that has undergone significant investment across Cyber and Technology. For further information, please apply with an updated CV and contact Ajay Hayre on / Robert Walters Operations Limited is an employment business and employment agency and welcomes applications from all candidates
Robert Walters is working in partnership with a FTSE 100 Global Consultancy. Operating across multiple industries, such as but not limited to, Energy, Utilities, Financial Services and Media. They offer collaborative solutions to their clients, across strategy, delivery of complex programmes and risk management. Due to continued growth and acquisition, they are now keen to expand their cyber security offering and will be appointing an experienced Principal Cyber Security Engineer, to join their UK cyber team. This role will pay a range up to £90,000 plus benefits with a home-based working model. As an experienced Principal Cyber Security Engineer, you will design, implement and manage security measures to protect the Azure & M365 estates. Principal Cyber Security Engineer: Duties Implement/Manage security measures to protect Azure, M365, Cloud Infrastructure & Data Deep knowledge of Azure & M365 security services Ensure security of cloud infrastructure Identify & implement automation opportunities Coordinate/Manage engineering projects Design/Develop/Maintain security architecture Mentor the engineering function, provide technical leadership Principal Cyber Security Engineer: Duties Proven experience with Azure & M365 security tools and technologies Deep knowledge of security frameworks and standards (NIST, CIS, ISO27001) Knowledge of scripting & automation tools (PowerShell, Azure CLI, Azure Logic Apps) Principal Cyber Security Engineer: Relevant Certifications Microsoft Cert: Azure Security Engineer Associate Microsoft Cert: Cyber Security Architect Expert certification Microsoft 365 Cert: Security Administrator Associate CISSP / CCSP Principal Cyber Security Engineer will pay a salary range up top £90,000. This opportunity offers home-based remote working. This is an opportunity to join a global market leader, that has undergone significant investment across Cyber and Technology. For further information, please apply with an updated CV and contact Ajay Hayre on / Robert Walters Operations Limited is an employment business and employment agency and welcomes applications from all candidates
14/10/2025
Full time
Robert Walters is working in partnership with a FTSE 100 Global Consultancy. Operating across multiple industries, such as but not limited to, Energy, Utilities, Financial Services and Media. They offer collaborative solutions to their clients, across strategy, delivery of complex programmes and risk management. Due to continued growth and acquisition, they are now keen to expand their cyber security offering and will be appointing an experienced Principal Cyber Security Engineer, to join their UK cyber team. This role will pay a range up to £90,000 plus benefits with a home-based working model. As an experienced Principal Cyber Security Engineer, you will design, implement and manage security measures to protect the Azure & M365 estates. Principal Cyber Security Engineer: Duties Implement/Manage security measures to protect Azure, M365, Cloud Infrastructure & Data Deep knowledge of Azure & M365 security services Ensure security of cloud infrastructure Identify & implement automation opportunities Coordinate/Manage engineering projects Design/Develop/Maintain security architecture Mentor the engineering function, provide technical leadership Principal Cyber Security Engineer: Duties Proven experience with Azure & M365 security tools and technologies Deep knowledge of security frameworks and standards (NIST, CIS, ISO27001) Knowledge of scripting & automation tools (PowerShell, Azure CLI, Azure Logic Apps) Principal Cyber Security Engineer: Relevant Certifications Microsoft Cert: Azure Security Engineer Associate Microsoft Cert: Cyber Security Architect Expert certification Microsoft 365 Cert: Security Administrator Associate CISSP / CCSP Principal Cyber Security Engineer will pay a salary range up top £90,000. This opportunity offers home-based remote working. This is an opportunity to join a global market leader, that has undergone significant investment across Cyber and Technology. For further information, please apply with an updated CV and contact Ajay Hayre on / Robert Walters Operations Limited is an employment business and employment agency and welcomes applications from all candidates
Robert Walters is working in partnership with a FTSE 100 Global Consultancy. Operating across multiple industries, such as but not limited to, Energy, Utilities, Financial Services and Media. They offer collaborative solutions to their clients, across strategy, delivery of complex programmes and risk management. Due to continued growth and acquisition, they are now keen to expand their cyber security offering and will be appointing an experienced Principal Cyber Security Engineer, to join their UK cyber team. This role will pay a range up to £90,000 plus benefits with a home-based working model. As an experienced Principal Cyber Security Engineer, you will design, implement and manage security measures to protect the Azure & M365 estates. Principal Cyber Security Engineer: Duties Implement/Manage security measures to protect Azure, M365, Cloud Infrastructure & Data Deep knowledge of Azure & M365 security services Ensure security of cloud infrastructure Identify & implement automation opportunities Coordinate/Manage engineering projects Design/Develop/Maintain security architecture Mentor the engineering function, provide technical leadership Principal Cyber Security Engineer: Duties Proven experience with Azure & M365 security tools and technologies Deep knowledge of security frameworks and standards (NIST, CIS, ISO27001) Knowledge of Scripting & automation tools (PowerShell, Azure CLI, Azure Logic Apps) Principal Cyber Security Engineer: Relevant Certifications Microsoft Cert: Azure Security Engineer Associate Microsoft Cert: Cyber Security Architect Expert certification Microsoft 365 Cert: Security Administrator Associate CISSP/CCSP Principal Cyber Security Engineer will pay a salary range up top £90,000. This opportunity offers home-based remote working. This is an opportunity to join a global market leader, that has undergone significant investment across Cyber and Technology. For further information, please apply with an updated CV and contact Ajay Hayre on (see below) Robert Walters Operations Limited is an employment business and employment agency and welcomes applications from all candidates
14/10/2025
Full time
Robert Walters is working in partnership with a FTSE 100 Global Consultancy. Operating across multiple industries, such as but not limited to, Energy, Utilities, Financial Services and Media. They offer collaborative solutions to their clients, across strategy, delivery of complex programmes and risk management. Due to continued growth and acquisition, they are now keen to expand their cyber security offering and will be appointing an experienced Principal Cyber Security Engineer, to join their UK cyber team. This role will pay a range up to £90,000 plus benefits with a home-based working model. As an experienced Principal Cyber Security Engineer, you will design, implement and manage security measures to protect the Azure & M365 estates. Principal Cyber Security Engineer: Duties Implement/Manage security measures to protect Azure, M365, Cloud Infrastructure & Data Deep knowledge of Azure & M365 security services Ensure security of cloud infrastructure Identify & implement automation opportunities Coordinate/Manage engineering projects Design/Develop/Maintain security architecture Mentor the engineering function, provide technical leadership Principal Cyber Security Engineer: Duties Proven experience with Azure & M365 security tools and technologies Deep knowledge of security frameworks and standards (NIST, CIS, ISO27001) Knowledge of Scripting & automation tools (PowerShell, Azure CLI, Azure Logic Apps) Principal Cyber Security Engineer: Relevant Certifications Microsoft Cert: Azure Security Engineer Associate Microsoft Cert: Cyber Security Architect Expert certification Microsoft 365 Cert: Security Administrator Associate CISSP/CCSP Principal Cyber Security Engineer will pay a salary range up top £90,000. This opportunity offers home-based remote working. This is an opportunity to join a global market leader, that has undergone significant investment across Cyber and Technology. For further information, please apply with an updated CV and contact Ajay Hayre on (see below) Robert Walters Operations Limited is an employment business and employment agency and welcomes applications from all candidates
Job Title: Principal Cyber Security Engineer Location: Barrow-In-Furness - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Negotiable, depending on experience What you'll be doing: Manage and deliver a Submarines Business Unit Product Security Assurance Audit schedule within the scope of EPAD Be able to plan and manage work concurrently across multiple security work programmes Be able to select appropriate Product Security Assurance techniques which are consistent and repeatable for use across a programme Represent the EPAD at Design Reviews and other various engagements, to ensure that Product Security is appropriately considered at each stage of the design lifecycle Be able to contribute and influence the development of Product Security strategies, policies, guidance, good practices and awareness Ensure that Product Security activities within a programme, a project, system or equipment, are delivered and managed using recognised techniques and in accordance with the Submarines Product Security Management System (PsecMS) Provide regular updates on assurance status/progress in accordance with programme/project specific reporting cycles Your skills and experiences: Essential: Degree (or equivalent experience) in a relevant STEM subject or Information Security related. Relevant Professional certification such as CISSP, CISM or CCP SIRA status (or able to achieve) Desirable: Experience in Cyber Security in relation to DEFCON 658, DEFSTAN 05-138, MOD Accreditation/Secure by Design ISO 27001 Lead Auditor or Implementer Benefits: As well as a competitive pension scheme, BAE Systems also offers employee share plans, an extensive range of flexible discounted health, wellbeing and lifestyle benefits, including a green car scheme, private health plans and shopping discounts - you may also be eligible for an annual incentive. The Engineering Product Assurance Department: The Product Security Assurance Principal Engineer will be a focal point for security and information risk matters within the Engineering Product Assurance Department (EPAD). They will have Governance, Risk and Compliance (GRC) subject matter expertise and will be responsible for development of the strategy within the scope of EPAD. The Principal Engineer will be able to apply their deep level of subject matter expertise and experience to ensure that submarine systems and products are delivered and can be managed and supported through-life. Why BAE Systems? This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity of thought, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome people from all backgrounds and want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments. Please be aware that many roles at BAE Systems are subject to both security and export control restrictions. These restrictions mean that factors such as your nationality, any nationalities you may have previously held, and your place of birth can restrict the roles you are eligible to perform within the organisation. All applicants must as a minimum achieve Baseline Personnel Security Standard. Many roles also require higher levels of National Security Vetting where applicants must typically have 5 to 10 years of continuous residency in the UK depending on the vetting level required for the role, to allow for meaningful security vetting checks. Closing Date: 21st October 2025 We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.
13/10/2025
Full time
Job Title: Principal Cyber Security Engineer Location: Barrow-In-Furness - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Negotiable, depending on experience What you'll be doing: Manage and deliver a Submarines Business Unit Product Security Assurance Audit schedule within the scope of EPAD Be able to plan and manage work concurrently across multiple security work programmes Be able to select appropriate Product Security Assurance techniques which are consistent and repeatable for use across a programme Represent the EPAD at Design Reviews and other various engagements, to ensure that Product Security is appropriately considered at each stage of the design lifecycle Be able to contribute and influence the development of Product Security strategies, policies, guidance, good practices and awareness Ensure that Product Security activities within a programme, a project, system or equipment, are delivered and managed using recognised techniques and in accordance with the Submarines Product Security Management System (PsecMS) Provide regular updates on assurance status/progress in accordance with programme/project specific reporting cycles Your skills and experiences: Essential: Degree (or equivalent experience) in a relevant STEM subject or Information Security related. Relevant Professional certification such as CISSP, CISM or CCP SIRA status (or able to achieve) Desirable: Experience in Cyber Security in relation to DEFCON 658, DEFSTAN 05-138, MOD Accreditation/Secure by Design ISO 27001 Lead Auditor or Implementer Benefits: As well as a competitive pension scheme, BAE Systems also offers employee share plans, an extensive range of flexible discounted health, wellbeing and lifestyle benefits, including a green car scheme, private health plans and shopping discounts - you may also be eligible for an annual incentive. The Engineering Product Assurance Department: The Product Security Assurance Principal Engineer will be a focal point for security and information risk matters within the Engineering Product Assurance Department (EPAD). They will have Governance, Risk and Compliance (GRC) subject matter expertise and will be responsible for development of the strategy within the scope of EPAD. The Principal Engineer will be able to apply their deep level of subject matter expertise and experience to ensure that submarine systems and products are delivered and can be managed and supported through-life. Why BAE Systems? This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity of thought, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome people from all backgrounds and want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments. Please be aware that many roles at BAE Systems are subject to both security and export control restrictions. These restrictions mean that factors such as your nationality, any nationalities you may have previously held, and your place of birth can restrict the roles you are eligible to perform within the organisation. All applicants must as a minimum achieve Baseline Personnel Security Standard. Many roles also require higher levels of National Security Vetting where applicants must typically have 5 to 10 years of continuous residency in the UK depending on the vetting level required for the role, to allow for meaningful security vetting checks. Closing Date: 21st October 2025 We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.
Job Title: Principal Cyber Security Engineer Location: Barrow-In-Furness - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Negotiable, depending on experience What you'll be doing: Manage and deliver a Submarines Business Unit Product Security Assurance Audit schedule within the scope of EPAD Be able to plan and manage work concurrently across multiple security work programmes Be able to select appropriate Product Security Assurance techniques which are consistent and repeatable for use across a programme Represent the EPAD at Design Reviews and other various engagements, to ensure that Product Security is appropriately considered at each stage of the design lifecycle Be able to contribute and influence the development of Product Security strategies, policies, guidance, good practices and awareness Ensure that Product Security activities within a programme, a project, system or equipment, are delivered and managed using recognised techniques and in accordance with the Submarines Product Security Management System (PsecMS) Provide regular updates on assurance status/progress in accordance with programme/project specific reporting cycles Your skills and experiences: Essential: Degree (or equivalent experience) in a relevant STEM subject or Information Security related. Relevant Professional certification such as CISSP, CISM or CCP SIRA status (or able to achieve) Desirable: Experience in Cyber Security in relation to DEFCON 658, DEFSTAN 05-138, MOD Accreditation/Secure by Design ISO 27001 Lead Auditor or Implementer Benefits: As well as a competitive pension scheme, BAE Systems also offers employee share plans, an extensive range of flexible discounted health, wellbeing and lifestyle benefits, including a green car scheme, private health plans and shopping discounts - you may also be eligible for an annual incentive. The Engineering Product Assurance Department: The Product Security Assurance Principal Engineer will be a focal point for security and information risk matters within the Engineering Product Assurance Department (EPAD). They will have Governance, Risk and Compliance (GRC) subject matter expertise and will be responsible for development of the strategy within the scope of EPAD. The Principal Engineer will be able to apply their deep level of subject matter expertise and experience to ensure that submarine systems and products are delivered and can be managed and supported through-life. Why BAE Systems? This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity of thought, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome people from all backgrounds and want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments. Please be aware that many roles at BAE Systems are subject to both security and export control restrictions. These restrictions mean that factors such as your nationality, any nationalities you may have previously held, and your place of birth can restrict the roles you are eligible to perform within the organisation. All applicants must as a minimum achieve Baseline Personnel Security Standard. Many roles also require higher levels of National Security Vetting where applicants must typically have 5 to 10 years of continuous residency in the UK depending on the vetting level required for the role, to allow for meaningful security vetting checks. Closing Date: 21st October 2025 We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.
13/10/2025
Full time
Job Title: Principal Cyber Security Engineer Location: Barrow-In-Furness - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Negotiable, depending on experience What you'll be doing: Manage and deliver a Submarines Business Unit Product Security Assurance Audit schedule within the scope of EPAD Be able to plan and manage work concurrently across multiple security work programmes Be able to select appropriate Product Security Assurance techniques which are consistent and repeatable for use across a programme Represent the EPAD at Design Reviews and other various engagements, to ensure that Product Security is appropriately considered at each stage of the design lifecycle Be able to contribute and influence the development of Product Security strategies, policies, guidance, good practices and awareness Ensure that Product Security activities within a programme, a project, system or equipment, are delivered and managed using recognised techniques and in accordance with the Submarines Product Security Management System (PsecMS) Provide regular updates on assurance status/progress in accordance with programme/project specific reporting cycles Your skills and experiences: Essential: Degree (or equivalent experience) in a relevant STEM subject or Information Security related. Relevant Professional certification such as CISSP, CISM or CCP SIRA status (or able to achieve) Desirable: Experience in Cyber Security in relation to DEFCON 658, DEFSTAN 05-138, MOD Accreditation/Secure by Design ISO 27001 Lead Auditor or Implementer Benefits: As well as a competitive pension scheme, BAE Systems also offers employee share plans, an extensive range of flexible discounted health, wellbeing and lifestyle benefits, including a green car scheme, private health plans and shopping discounts - you may also be eligible for an annual incentive. The Engineering Product Assurance Department: The Product Security Assurance Principal Engineer will be a focal point for security and information risk matters within the Engineering Product Assurance Department (EPAD). They will have Governance, Risk and Compliance (GRC) subject matter expertise and will be responsible for development of the strategy within the scope of EPAD. The Principal Engineer will be able to apply their deep level of subject matter expertise and experience to ensure that submarine systems and products are delivered and can be managed and supported through-life. Why BAE Systems? This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity of thought, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome people from all backgrounds and want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments. Please be aware that many roles at BAE Systems are subject to both security and export control restrictions. These restrictions mean that factors such as your nationality, any nationalities you may have previously held, and your place of birth can restrict the roles you are eligible to perform within the organisation. All applicants must as a minimum achieve Baseline Personnel Security Standard. Many roles also require higher levels of National Security Vetting where applicants must typically have 5 to 10 years of continuous residency in the UK depending on the vetting level required for the role, to allow for meaningful security vetting checks. Closing Date: 21st October 2025 We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.
Job Title: Principal Cyber Security Engineer Location: Barrow-In-Furness - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Negotiable, depending on experience What you'll be doing: Manage and deliver a Submarines Business Unit Product Security Assurance Audit schedule within the scope of EPAD Be able to plan and manage work concurrently across multiple security work programmes Be able to select appropriate Product Security Assurance techniques which are consistent and repeatable for use across a programme Represent the EPAD at Design Reviews and other various engagements, to ensure that Product Security is appropriately considered at each stage of the design lifecycle Be able to contribute and influence the development of Product Security strategies, policies, guidance, good practices and awareness Ensure that Product Security activities within a programme, a project, system or equipment, are delivered and managed using recognised techniques and in accordance with the Submarines Product Security Management System (PsecMS) Provide regular updates on assurance status/progress in accordance with programme/project specific reporting cycles Your skills and experiences: Essential: Degree (or equivalent experience) in a relevant STEM subject or Information Security related. Relevant Professional certification such as CISSP, CISM or CCP SIRA status (or able to achieve) Desirable: Experience in Cyber Security in relation to DEFCON 658, DEFSTAN 05-138, MOD Accreditation/Secure by Design ISO 27001 Lead Auditor or Implementer Benefits: As well as a competitive pension scheme, BAE Systems also offers employee share plans, an extensive range of flexible discounted health, wellbeing and lifestyle benefits, including a green car scheme, private health plans and shopping discounts - you may also be eligible for an annual incentive. The Engineering Product Assurance Department: The Product Security Assurance Principal Engineer will be a focal point for security and information risk matters within the Engineering Product Assurance Department (EPAD). They will have Governance, Risk and Compliance (GRC) subject matter expertise and will be responsible for development of the strategy within the scope of EPAD. The Principal Engineer will be able to apply their deep level of subject matter expertise and experience to ensure that submarine systems and products are delivered and can be managed and supported through-life. Why BAE Systems? This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity of thought, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome people from all backgrounds and want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments. Please be aware that many roles at BAE Systems are subject to both security and export control restrictions. These restrictions mean that factors such as your nationality, any nationalities you may have previously held, and your place of birth can restrict the roles you are eligible to perform within the organisation. All applicants must as a minimum achieve Baseline Personnel Security Standard. Many roles also require higher levels of National Security Vetting where applicants must typically have 5 to 10 years of continuous residency in the UK depending on the vetting level required for the role, to allow for meaningful security vetting checks. Closing Date: 21st October 2025 We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.
13/10/2025
Full time
Job Title: Principal Cyber Security Engineer Location: Barrow-In-Furness - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Negotiable, depending on experience What you'll be doing: Manage and deliver a Submarines Business Unit Product Security Assurance Audit schedule within the scope of EPAD Be able to plan and manage work concurrently across multiple security work programmes Be able to select appropriate Product Security Assurance techniques which are consistent and repeatable for use across a programme Represent the EPAD at Design Reviews and other various engagements, to ensure that Product Security is appropriately considered at each stage of the design lifecycle Be able to contribute and influence the development of Product Security strategies, policies, guidance, good practices and awareness Ensure that Product Security activities within a programme, a project, system or equipment, are delivered and managed using recognised techniques and in accordance with the Submarines Product Security Management System (PsecMS) Provide regular updates on assurance status/progress in accordance with programme/project specific reporting cycles Your skills and experiences: Essential: Degree (or equivalent experience) in a relevant STEM subject or Information Security related. Relevant Professional certification such as CISSP, CISM or CCP SIRA status (or able to achieve) Desirable: Experience in Cyber Security in relation to DEFCON 658, DEFSTAN 05-138, MOD Accreditation/Secure by Design ISO 27001 Lead Auditor or Implementer Benefits: As well as a competitive pension scheme, BAE Systems also offers employee share plans, an extensive range of flexible discounted health, wellbeing and lifestyle benefits, including a green car scheme, private health plans and shopping discounts - you may also be eligible for an annual incentive. The Engineering Product Assurance Department: The Product Security Assurance Principal Engineer will be a focal point for security and information risk matters within the Engineering Product Assurance Department (EPAD). They will have Governance, Risk and Compliance (GRC) subject matter expertise and will be responsible for development of the strategy within the scope of EPAD. The Principal Engineer will be able to apply their deep level of subject matter expertise and experience to ensure that submarine systems and products are delivered and can be managed and supported through-life. Why BAE Systems? This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity of thought, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome people from all backgrounds and want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments. Please be aware that many roles at BAE Systems are subject to both security and export control restrictions. These restrictions mean that factors such as your nationality, any nationalities you may have previously held, and your place of birth can restrict the roles you are eligible to perform within the organisation. All applicants must as a minimum achieve Baseline Personnel Security Standard. Many roles also require higher levels of National Security Vetting where applicants must typically have 5 to 10 years of continuous residency in the UK depending on the vetting level required for the role, to allow for meaningful security vetting checks. Closing Date: 21st October 2025 We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.
Job Title: Principal Cyber Security Engineer Location: Barrow-In-Furness - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Negotiable, depending on experience What you'll be doing: Manage and deliver a Submarines Business Unit Product Security Assurance Audit schedule within the scope of EPAD Be able to plan and manage work concurrently across multiple security work programmes Be able to select appropriate Product Security Assurance techniques which are consistent and repeatable for use across a programme Represent the EPAD at Design Reviews and other various engagements, to ensure that Product Security is appropriately considered at each stage of the design lifecycle Be able to contribute and influence the development of Product Security strategies, policies, guidance, good practices and awareness Ensure that Product Security activities within a programme, a project, system or equipment, are delivered and managed using recognised techniques and in accordance with the Submarines Product Security Management System (PsecMS) Provide regular updates on assurance status/progress in accordance with programme/project specific reporting cycles Your skills and experiences: Essential: Degree (or equivalent experience) in a relevant STEM subject or Information Security related. Relevant Professional certification such as CISSP, CISM or CCP SIRA status (or able to achieve) Desirable: Experience in Cyber Security in relation to DEFCON 658, DEFSTAN 05-138, MOD Accreditation/Secure by Design ISO 27001 Lead Auditor or Implementer Benefits: As well as a competitive pension scheme, BAE Systems also offers employee share plans, an extensive range of flexible discounted health, wellbeing and lifestyle benefits, including a green car scheme, private health plans and shopping discounts - you may also be eligible for an annual incentive. The Engineering Product Assurance Department: The Product Security Assurance Principal Engineer will be a focal point for security and information risk matters within the Engineering Product Assurance Department (EPAD). They will have Governance, Risk and Compliance (GRC) subject matter expertise and will be responsible for development of the strategy within the scope of EPAD. The Principal Engineer will be able to apply their deep level of subject matter expertise and experience to ensure that submarine systems and products are delivered and can be managed and supported through-life. Why BAE Systems? This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity of thought, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome people from all backgrounds and want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments. Please be aware that many roles at BAE Systems are subject to both security and export control restrictions. These restrictions mean that factors such as your nationality, any nationalities you may have previously held, and your place of birth can restrict the roles you are eligible to perform within the organisation. All applicants must as a minimum achieve Baseline Personnel Security Standard. Many roles also require higher levels of National Security Vetting where applicants must typically have 5 to 10 years of continuous residency in the UK depending on the vetting level required for the role, to allow for meaningful security vetting checks. Closing Date: 21st October 2025 We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.
13/10/2025
Full time
Job Title: Principal Cyber Security Engineer Location: Barrow-In-Furness - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Negotiable, depending on experience What you'll be doing: Manage and deliver a Submarines Business Unit Product Security Assurance Audit schedule within the scope of EPAD Be able to plan and manage work concurrently across multiple security work programmes Be able to select appropriate Product Security Assurance techniques which are consistent and repeatable for use across a programme Represent the EPAD at Design Reviews and other various engagements, to ensure that Product Security is appropriately considered at each stage of the design lifecycle Be able to contribute and influence the development of Product Security strategies, policies, guidance, good practices and awareness Ensure that Product Security activities within a programme, a project, system or equipment, are delivered and managed using recognised techniques and in accordance with the Submarines Product Security Management System (PsecMS) Provide regular updates on assurance status/progress in accordance with programme/project specific reporting cycles Your skills and experiences: Essential: Degree (or equivalent experience) in a relevant STEM subject or Information Security related. Relevant Professional certification such as CISSP, CISM or CCP SIRA status (or able to achieve) Desirable: Experience in Cyber Security in relation to DEFCON 658, DEFSTAN 05-138, MOD Accreditation/Secure by Design ISO 27001 Lead Auditor or Implementer Benefits: As well as a competitive pension scheme, BAE Systems also offers employee share plans, an extensive range of flexible discounted health, wellbeing and lifestyle benefits, including a green car scheme, private health plans and shopping discounts - you may also be eligible for an annual incentive. The Engineering Product Assurance Department: The Product Security Assurance Principal Engineer will be a focal point for security and information risk matters within the Engineering Product Assurance Department (EPAD). They will have Governance, Risk and Compliance (GRC) subject matter expertise and will be responsible for development of the strategy within the scope of EPAD. The Principal Engineer will be able to apply their deep level of subject matter expertise and experience to ensure that submarine systems and products are delivered and can be managed and supported through-life. Why BAE Systems? This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity of thought, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome people from all backgrounds and want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments. Please be aware that many roles at BAE Systems are subject to both security and export control restrictions. These restrictions mean that factors such as your nationality, any nationalities you may have previously held, and your place of birth can restrict the roles you are eligible to perform within the organisation. All applicants must as a minimum achieve Baseline Personnel Security Standard. Many roles also require higher levels of National Security Vetting where applicants must typically have 5 to 10 years of continuous residency in the UK depending on the vetting level required for the role, to allow for meaningful security vetting checks. Closing Date: 21st October 2025 We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.
Job Title: Principal Cyber Security Engineer Location: Barrow-In-Furness - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Negotiable, depending on experience What you'll be doing: Manage and deliver a Submarines Business Unit Product Security Assurance Audit schedule within the scope of EPAD Be able to plan and manage work concurrently across multiple security work programmes Be able to select appropriate Product Security Assurance techniques which are consistent and repeatable for use across a programme Represent the EPAD at Design Reviews and other various engagements, to ensure that Product Security is appropriately considered at each stage of the design lifecycle Be able to contribute and influence the development of Product Security strategies, policies, guidance, good practices and awareness Ensure that Product Security activities within a programme, a project, system or equipment, are delivered and managed using recognised techniques and in accordance with the Submarines Product Security Management System (PsecMS) Provide regular updates on assurance status/progress in accordance with programme/project specific reporting cycles Your skills and experiences: Essential: Degree (or equivalent experience) in a relevant STEM subject or Information Security related. Relevant Professional certification such as CISSP, CISM or CCP SIRA status (or able to achieve) Desirable: Experience in Cyber Security in relation to DEFCON 658, DEFSTAN 05-138, MOD Accreditation/Secure by Design ISO 27001 Lead Auditor or Implementer Benefits: As well as a competitive pension scheme, BAE Systems also offers employee share plans, an extensive range of flexible discounted health, wellbeing and lifestyle benefits, including a green car scheme, private health plans and shopping discounts - you may also be eligible for an annual incentive. The Engineering Product Assurance Department: The Product Security Assurance Principal Engineer will be a focal point for security and information risk matters within the Engineering Product Assurance Department (EPAD). They will have Governance, Risk and Compliance (GRC) subject matter expertise and will be responsible for development of the strategy within the scope of EPAD. The Principal Engineer will be able to apply their deep level of subject matter expertise and experience to ensure that submarine systems and products are delivered and can be managed and supported through-life. Why BAE Systems? This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity of thought, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome people from all backgrounds and want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments. Please be aware that many roles at BAE Systems are subject to both security and export control restrictions. These restrictions mean that factors such as your nationality, any nationalities you may have previously held, and your place of birth can restrict the roles you are eligible to perform within the organisation. All applicants must as a minimum achieve Baseline Personnel Security Standard. Many roles also require higher levels of National Security Vetting where applicants must typically have 5 to 10 years of continuous residency in the UK depending on the vetting level required for the role, to allow for meaningful security vetting checks. Closing Date: 21st October 2025 We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.
13/10/2025
Full time
Job Title: Principal Cyber Security Engineer Location: Barrow-In-Furness - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Negotiable, depending on experience What you'll be doing: Manage and deliver a Submarines Business Unit Product Security Assurance Audit schedule within the scope of EPAD Be able to plan and manage work concurrently across multiple security work programmes Be able to select appropriate Product Security Assurance techniques which are consistent and repeatable for use across a programme Represent the EPAD at Design Reviews and other various engagements, to ensure that Product Security is appropriately considered at each stage of the design lifecycle Be able to contribute and influence the development of Product Security strategies, policies, guidance, good practices and awareness Ensure that Product Security activities within a programme, a project, system or equipment, are delivered and managed using recognised techniques and in accordance with the Submarines Product Security Management System (PsecMS) Provide regular updates on assurance status/progress in accordance with programme/project specific reporting cycles Your skills and experiences: Essential: Degree (or equivalent experience) in a relevant STEM subject or Information Security related. Relevant Professional certification such as CISSP, CISM or CCP SIRA status (or able to achieve) Desirable: Experience in Cyber Security in relation to DEFCON 658, DEFSTAN 05-138, MOD Accreditation/Secure by Design ISO 27001 Lead Auditor or Implementer Benefits: As well as a competitive pension scheme, BAE Systems also offers employee share plans, an extensive range of flexible discounted health, wellbeing and lifestyle benefits, including a green car scheme, private health plans and shopping discounts - you may also be eligible for an annual incentive. The Engineering Product Assurance Department: The Product Security Assurance Principal Engineer will be a focal point for security and information risk matters within the Engineering Product Assurance Department (EPAD). They will have Governance, Risk and Compliance (GRC) subject matter expertise and will be responsible for development of the strategy within the scope of EPAD. The Principal Engineer will be able to apply their deep level of subject matter expertise and experience to ensure that submarine systems and products are delivered and can be managed and supported through-life. Why BAE Systems? This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity of thought, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome people from all backgrounds and want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments. Please be aware that many roles at BAE Systems are subject to both security and export control restrictions. These restrictions mean that factors such as your nationality, any nationalities you may have previously held, and your place of birth can restrict the roles you are eligible to perform within the organisation. All applicants must as a minimum achieve Baseline Personnel Security Standard. Many roles also require higher levels of National Security Vetting where applicants must typically have 5 to 10 years of continuous residency in the UK depending on the vetting level required for the role, to allow for meaningful security vetting checks. Closing Date: 21st October 2025 We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.
Job Title: Principal Cyber Security Engineer Location: Barrow-In-Furness - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Negotiable, depending on experience What you'll be doing: Manage and deliver a Submarines Business Unit Product Security Assurance Audit schedule within the scope of EPAD Be able to plan and manage work concurrently across multiple security work programmes Be able to select appropriate Product Security Assurance techniques which are consistent and repeatable for use across a programme Represent the EPAD at Design Reviews and other various engagements, to ensure that Product Security is appropriately considered at each stage of the design lifecycle Be able to contribute and influence the development of Product Security strategies, policies, guidance, good practices and awareness Ensure that Product Security activities within a programme, a project, system or equipment, are delivered and managed using recognised techniques and in accordance with the Submarines Product Security Management System (PsecMS) Provide regular updates on assurance status/progress in accordance with programme/project specific reporting cycles Your skills and experiences: Essential: Degree (or equivalent experience) in a relevant STEM subject or Information Security related. Relevant Professional certification such as CISSP, CISM or CCP SIRA status (or able to achieve) Desirable: Experience in Cyber Security in relation to DEFCON 658, DEFSTAN 05-138, MOD Accreditation/Secure by Design ISO 27001 Lead Auditor or Implementer Benefits: As well as a competitive pension scheme, BAE Systems also offers employee share plans, an extensive range of flexible discounted health, wellbeing and lifestyle benefits, including a green car scheme, private health plans and shopping discounts - you may also be eligible for an annual incentive. The Engineering Product Assurance Department: The Product Security Assurance Principal Engineer will be a focal point for security and information risk matters within the Engineering Product Assurance Department (EPAD). They will have Governance, Risk and Compliance (GRC) subject matter expertise and will be responsible for development of the strategy within the scope of EPAD. The Principal Engineer will be able to apply their deep level of subject matter expertise and experience to ensure that submarine systems and products are delivered and can be managed and supported through-life. Why BAE Systems? This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity of thought, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome people from all backgrounds and want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments. Please be aware that many roles at BAE Systems are subject to both security and export control restrictions. These restrictions mean that factors such as your nationality, any nationalities you may have previously held, and your place of birth can restrict the roles you are eligible to perform within the organisation. All applicants must as a minimum achieve Baseline Personnel Security Standard. Many roles also require higher levels of National Security Vetting where applicants must typically have 5 to 10 years of continuous residency in the UK depending on the vetting level required for the role, to allow for meaningful security vetting checks. Closing Date: 21st October 2025 We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.
13/10/2025
Full time
Job Title: Principal Cyber Security Engineer Location: Barrow-In-Furness - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Negotiable, depending on experience What you'll be doing: Manage and deliver a Submarines Business Unit Product Security Assurance Audit schedule within the scope of EPAD Be able to plan and manage work concurrently across multiple security work programmes Be able to select appropriate Product Security Assurance techniques which are consistent and repeatable for use across a programme Represent the EPAD at Design Reviews and other various engagements, to ensure that Product Security is appropriately considered at each stage of the design lifecycle Be able to contribute and influence the development of Product Security strategies, policies, guidance, good practices and awareness Ensure that Product Security activities within a programme, a project, system or equipment, are delivered and managed using recognised techniques and in accordance with the Submarines Product Security Management System (PsecMS) Provide regular updates on assurance status/progress in accordance with programme/project specific reporting cycles Your skills and experiences: Essential: Degree (or equivalent experience) in a relevant STEM subject or Information Security related. Relevant Professional certification such as CISSP, CISM or CCP SIRA status (or able to achieve) Desirable: Experience in Cyber Security in relation to DEFCON 658, DEFSTAN 05-138, MOD Accreditation/Secure by Design ISO 27001 Lead Auditor or Implementer Benefits: As well as a competitive pension scheme, BAE Systems also offers employee share plans, an extensive range of flexible discounted health, wellbeing and lifestyle benefits, including a green car scheme, private health plans and shopping discounts - you may also be eligible for an annual incentive. The Engineering Product Assurance Department: The Product Security Assurance Principal Engineer will be a focal point for security and information risk matters within the Engineering Product Assurance Department (EPAD). They will have Governance, Risk and Compliance (GRC) subject matter expertise and will be responsible for development of the strategy within the scope of EPAD. The Principal Engineer will be able to apply their deep level of subject matter expertise and experience to ensure that submarine systems and products are delivered and can be managed and supported through-life. Why BAE Systems? This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity of thought, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome people from all backgrounds and want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments. Please be aware that many roles at BAE Systems are subject to both security and export control restrictions. These restrictions mean that factors such as your nationality, any nationalities you may have previously held, and your place of birth can restrict the roles you are eligible to perform within the organisation. All applicants must as a minimum achieve Baseline Personnel Security Standard. Many roles also require higher levels of National Security Vetting where applicants must typically have 5 to 10 years of continuous residency in the UK depending on the vetting level required for the role, to allow for meaningful security vetting checks. Closing Date: 21st October 2025 We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.
Job Title: Principal Cyber Security Engineer Location: Barrow-In-Furness - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Negotiable, depending on experience What you'll be doing: Manage and deliver a Submarines Business Unit Product Security Assurance Audit schedule within the scope of EPAD Be able to plan and manage work concurrently across multiple security work programmes Be able to select appropriate Product Security Assurance techniques which are consistent and repeatable for use across a programme Represent the EPAD at Design Reviews and other various engagements, to ensure that Product Security is appropriately considered at each stage of the design lifecycle Be able to contribute and influence the development of Product Security strategies, policies, guidance, good practices and awareness Ensure that Product Security activities within a programme, a project, system or equipment, are delivered and managed using recognised techniques and in accordance with the Submarines Product Security Management System (PsecMS) Provide regular updates on assurance status/progress in accordance with programme/project specific reporting cycles Your skills and experiences: Essential: Degree (or equivalent experience) in a relevant STEM subject or Information Security related. Relevant Professional certification such as CISSP, CISM or CCP SIRA status (or able to achieve) Desirable: Experience in Cyber Security in relation to DEFCON 658, DEFSTAN 05-138, MOD Accreditation/Secure by Design ISO 27001 Lead Auditor or Implementer Benefits: As well as a competitive pension scheme, BAE Systems also offers employee share plans, an extensive range of flexible discounted health, wellbeing and lifestyle benefits, including a green car scheme, private health plans and shopping discounts - you may also be eligible for an annual incentive. The Engineering Product Assurance Department: The Product Security Assurance Principal Engineer will be a focal point for security and information risk matters within the Engineering Product Assurance Department (EPAD). They will have Governance, Risk and Compliance (GRC) subject matter expertise and will be responsible for development of the strategy within the scope of EPAD. The Principal Engineer will be able to apply their deep level of subject matter expertise and experience to ensure that submarine systems and products are delivered and can be managed and supported through-life. Why BAE Systems? This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity of thought, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome people from all backgrounds and want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments. Please be aware that many roles at BAE Systems are subject to both security and export control restrictions. These restrictions mean that factors such as your nationality, any nationalities you may have previously held, and your place of birth can restrict the roles you are eligible to perform within the organisation. All applicants must as a minimum achieve Baseline Personnel Security Standard. Many roles also require higher levels of National Security Vetting where applicants must typically have 5 to 10 years of continuous residency in the UK depending on the vetting level required for the role, to allow for meaningful security vetting checks. Closing Date: 21st October 2025 We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.
13/10/2025
Full time
Job Title: Principal Cyber Security Engineer Location: Barrow-In-Furness - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Negotiable, depending on experience What you'll be doing: Manage and deliver a Submarines Business Unit Product Security Assurance Audit schedule within the scope of EPAD Be able to plan and manage work concurrently across multiple security work programmes Be able to select appropriate Product Security Assurance techniques which are consistent and repeatable for use across a programme Represent the EPAD at Design Reviews and other various engagements, to ensure that Product Security is appropriately considered at each stage of the design lifecycle Be able to contribute and influence the development of Product Security strategies, policies, guidance, good practices and awareness Ensure that Product Security activities within a programme, a project, system or equipment, are delivered and managed using recognised techniques and in accordance with the Submarines Product Security Management System (PsecMS) Provide regular updates on assurance status/progress in accordance with programme/project specific reporting cycles Your skills and experiences: Essential: Degree (or equivalent experience) in a relevant STEM subject or Information Security related. Relevant Professional certification such as CISSP, CISM or CCP SIRA status (or able to achieve) Desirable: Experience in Cyber Security in relation to DEFCON 658, DEFSTAN 05-138, MOD Accreditation/Secure by Design ISO 27001 Lead Auditor or Implementer Benefits: As well as a competitive pension scheme, BAE Systems also offers employee share plans, an extensive range of flexible discounted health, wellbeing and lifestyle benefits, including a green car scheme, private health plans and shopping discounts - you may also be eligible for an annual incentive. The Engineering Product Assurance Department: The Product Security Assurance Principal Engineer will be a focal point for security and information risk matters within the Engineering Product Assurance Department (EPAD). They will have Governance, Risk and Compliance (GRC) subject matter expertise and will be responsible for development of the strategy within the scope of EPAD. The Principal Engineer will be able to apply their deep level of subject matter expertise and experience to ensure that submarine systems and products are delivered and can be managed and supported through-life. Why BAE Systems? This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity of thought, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome people from all backgrounds and want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments. Please be aware that many roles at BAE Systems are subject to both security and export control restrictions. These restrictions mean that factors such as your nationality, any nationalities you may have previously held, and your place of birth can restrict the roles you are eligible to perform within the organisation. All applicants must as a minimum achieve Baseline Personnel Security Standard. Many roles also require higher levels of National Security Vetting where applicants must typically have 5 to 10 years of continuous residency in the UK depending on the vetting level required for the role, to allow for meaningful security vetting checks. Closing Date: 21st October 2025 We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.
Job Title: Principal Cyber Security Engineer Location: Barrow-In-Furness - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Negotiable, depending on experience What you'll be doing: Manage and deliver a Submarines Business Unit Product Security Assurance Audit schedule within the scope of EPAD Be able to plan and manage work concurrently across multiple security work programmes Be able to select appropriate Product Security Assurance techniques which are consistent and repeatable for use across a programme Represent the EPAD at Design Reviews and other various engagements, to ensure that Product Security is appropriately considered at each stage of the design lifecycle Be able to contribute and influence the development of Product Security strategies, policies, guidance, good practices and awareness Ensure that Product Security activities within a programme, a project, system or equipment, are delivered and managed using recognised techniques and in accordance with the Submarines Product Security Management System (PsecMS) Provide regular updates on assurance status/progress in accordance with programme/project specific reporting cycles Your skills and experiences: Essential: Degree (or equivalent experience) in a relevant STEM subject or Information Security related. Relevant Professional certification such as CISSP, CISM or CCP SIRA status (or able to achieve) Desirable: Experience in Cyber Security in relation to DEFCON 658, DEFSTAN 05-138, MOD Accreditation/Secure by Design ISO 27001 Lead Auditor or Implementer Benefits: As well as a competitive pension scheme, BAE Systems also offers employee share plans, an extensive range of flexible discounted health, wellbeing and lifestyle benefits, including a green car scheme, private health plans and shopping discounts - you may also be eligible for an annual incentive. The Engineering Product Assurance Department: The Product Security Assurance Principal Engineer will be a focal point for security and information risk matters within the Engineering Product Assurance Department (EPAD). They will have Governance, Risk and Compliance (GRC) subject matter expertise and will be responsible for development of the strategy within the scope of EPAD. The Principal Engineer will be able to apply their deep level of subject matter expertise and experience to ensure that submarine systems and products are delivered and can be managed and supported through-life. Why BAE Systems? This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity of thought, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome people from all backgrounds and want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments. Please be aware that many roles at BAE Systems are subject to both security and export control restrictions. These restrictions mean that factors such as your nationality, any nationalities you may have previously held, and your place of birth can restrict the roles you are eligible to perform within the organisation. All applicants must as a minimum achieve Baseline Personnel Security Standard. Many roles also require higher levels of National Security Vetting where applicants must typically have 5 to 10 years of continuous residency in the UK depending on the vetting level required for the role, to allow for meaningful security vetting checks. Closing Date: 21st October 2025 We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.
13/10/2025
Full time
Job Title: Principal Cyber Security Engineer Location: Barrow-In-Furness - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Negotiable, depending on experience What you'll be doing: Manage and deliver a Submarines Business Unit Product Security Assurance Audit schedule within the scope of EPAD Be able to plan and manage work concurrently across multiple security work programmes Be able to select appropriate Product Security Assurance techniques which are consistent and repeatable for use across a programme Represent the EPAD at Design Reviews and other various engagements, to ensure that Product Security is appropriately considered at each stage of the design lifecycle Be able to contribute and influence the development of Product Security strategies, policies, guidance, good practices and awareness Ensure that Product Security activities within a programme, a project, system or equipment, are delivered and managed using recognised techniques and in accordance with the Submarines Product Security Management System (PsecMS) Provide regular updates on assurance status/progress in accordance with programme/project specific reporting cycles Your skills and experiences: Essential: Degree (or equivalent experience) in a relevant STEM subject or Information Security related. Relevant Professional certification such as CISSP, CISM or CCP SIRA status (or able to achieve) Desirable: Experience in Cyber Security in relation to DEFCON 658, DEFSTAN 05-138, MOD Accreditation/Secure by Design ISO 27001 Lead Auditor or Implementer Benefits: As well as a competitive pension scheme, BAE Systems also offers employee share plans, an extensive range of flexible discounted health, wellbeing and lifestyle benefits, including a green car scheme, private health plans and shopping discounts - you may also be eligible for an annual incentive. The Engineering Product Assurance Department: The Product Security Assurance Principal Engineer will be a focal point for security and information risk matters within the Engineering Product Assurance Department (EPAD). They will have Governance, Risk and Compliance (GRC) subject matter expertise and will be responsible for development of the strategy within the scope of EPAD. The Principal Engineer will be able to apply their deep level of subject matter expertise and experience to ensure that submarine systems and products are delivered and can be managed and supported through-life. Why BAE Systems? This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity of thought, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome people from all backgrounds and want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments. Please be aware that many roles at BAE Systems are subject to both security and export control restrictions. These restrictions mean that factors such as your nationality, any nationalities you may have previously held, and your place of birth can restrict the roles you are eligible to perform within the organisation. All applicants must as a minimum achieve Baseline Personnel Security Standard. Many roles also require higher levels of National Security Vetting where applicants must typically have 5 to 10 years of continuous residency in the UK depending on the vetting level required for the role, to allow for meaningful security vetting checks. Closing Date: 21st October 2025 We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.
Principal Cyber Researcher - National Security - Enhanced DV/UKIC Clearance Salary: £85,000 - £100,000 + package Location: Gloucester (Hybrid, ~1-2 days/week on-site) Clearance: Must hold Enhanced DV/UKIC Clearance About the Role We're seeking a Principal Cyber Researcher to lead advanced technical investigations, develop rapid prototypes, and uncover emerging cyber threats and vulnerabilities. This is a hands-on research role with added responsibility for shaping the team's strategy, managing small research projects, and supporting business development and bidding efforts. You'll collaborate with multidisciplinary teams to deliver innovative solutions, drive research outcomes, and influence the future direction of cyber capabilities in national security. Key Responsibilities Conduct deep-dive research in vulnerability discovery, reverse engineering, and Embedded systems. Design and implement rapid prototypes to test novel cyber capabilities. Analyse network protocols and system behaviour to identify security weaknesses. Lead and manage small research teams, tracking progress and reporting to stakeholders. Document methodologies, findings, and recommendations clearly for technical and non-technical audiences. Support strategic planning, operational management, and business development initiatives. Skills & Experience Proficiency in programming languages such as C, C++, or Python. Strong knowledge of Linux systems, command-line tools, and system configuration. Solid understanding of networking protocols (TCP/IP, UDP, DNS, HTTP, ICMP). Rapid prototyping experience (eg, Raspberry Pi, Arduino, virtualised environments). Analytical and methodical problem-solving approach. Proven experience managing research projects from concept to delivery. Excellent written and verbal communication skills. Active Enhanced DV/UKIC Clearance Desirable: Hardware prototyping, PCB design, Embedded software development (ARM, AVR, PowerPC, MIPS), reverse engineering (IDA Pro, Ghidra, Binary Ninja), vulnerability research/exploit development, RF/SDR experience, penetration testing, and network engineering experience. Benefits Hybrid/Remote Work Pattern - 1-2 days on-site per week 37-hour workweek with early finish Fridays 25 days holiday + public holidays, with buy/sell/rollover options Up to 5 days volunteering annually Contributory pension scheme (up to 10.5% contribution) Discretionary bonus scheme Life assurance 6x salary, Health Cashplan, Dental, Cycle to Work Enhanced sick pay and family-friendly policies Apply Submit your CV and contact details directly via the job advert.
13/10/2025
Full time
Principal Cyber Researcher - National Security - Enhanced DV/UKIC Clearance Salary: £85,000 - £100,000 + package Location: Gloucester (Hybrid, ~1-2 days/week on-site) Clearance: Must hold Enhanced DV/UKIC Clearance About the Role We're seeking a Principal Cyber Researcher to lead advanced technical investigations, develop rapid prototypes, and uncover emerging cyber threats and vulnerabilities. This is a hands-on research role with added responsibility for shaping the team's strategy, managing small research projects, and supporting business development and bidding efforts. You'll collaborate with multidisciplinary teams to deliver innovative solutions, drive research outcomes, and influence the future direction of cyber capabilities in national security. Key Responsibilities Conduct deep-dive research in vulnerability discovery, reverse engineering, and Embedded systems. Design and implement rapid prototypes to test novel cyber capabilities. Analyse network protocols and system behaviour to identify security weaknesses. Lead and manage small research teams, tracking progress and reporting to stakeholders. Document methodologies, findings, and recommendations clearly for technical and non-technical audiences. Support strategic planning, operational management, and business development initiatives. Skills & Experience Proficiency in programming languages such as C, C++, or Python. Strong knowledge of Linux systems, command-line tools, and system configuration. Solid understanding of networking protocols (TCP/IP, UDP, DNS, HTTP, ICMP). Rapid prototyping experience (eg, Raspberry Pi, Arduino, virtualised environments). Analytical and methodical problem-solving approach. Proven experience managing research projects from concept to delivery. Excellent written and verbal communication skills. Active Enhanced DV/UKIC Clearance Desirable: Hardware prototyping, PCB design, Embedded software development (ARM, AVR, PowerPC, MIPS), reverse engineering (IDA Pro, Ghidra, Binary Ninja), vulnerability research/exploit development, RF/SDR experience, penetration testing, and network engineering experience. Benefits Hybrid/Remote Work Pattern - 1-2 days on-site per week 37-hour workweek with early finish Fridays 25 days holiday + public holidays, with buy/sell/rollover options Up to 5 days volunteering annually Contributory pension scheme (up to 10.5% contribution) Discretionary bonus scheme Life assurance 6x salary, Health Cashplan, Dental, Cycle to Work Enhanced sick pay and family-friendly policies Apply Submit your CV and contact details directly via the job advert.
Principal Sales Engineer Location: Remote (UK-based) with travel to customer sites Salary: circa £140k % bonus + car allowance + extensive benefits package (DV cleared) Clearance Requirement: DV (Developed Vetting) or SC if willing to go through DV process Our client is at the forefront of digital transformation, supporting the world s most essential organisations through their most complex digital challenges. By providing visibility and insight at an unparalleled scale they help clients solve problems faster, secure what matters, and drive continuous innovation across their digital ecosystems. We are now seeking a Principal Sales Engineer to support the growth of UK public sector accounts. This is a remote, client-facing role for a highly technical and experienced presales professional with a strong Government/Public Sector background and current DV clearance. Key Requirements Essential skills and experience: 15+ years experience in IT, with at least 10 years in presales, network engineering, or technical support with demonstrable success supporting UK Government or public sector clients Strong expertise in: Cisco routing, switching, gateways, and applications TCP/IP, SNMP, Netflow, VoIP LAN/WAN topologies (MPLS, Frame Relay, ATM) Security concepts and network infrastructure design Network performance and fault/alert management Solid understanding of: Operating systems Linux, Windows Cloud and virtualisation technologies SDN/NFV, Public/Private Cloud Performance tools HP/OV, Tivoli, EMC SMARTS, ArcSight Relevant certifications CCNP or CCIE or Juniper equivalent Formal presales training (e.g. Sandler, Siebel, Afterburner, Udemy) Excellent communication and presentation skills verbal, written, and visual Desirable qualifications: Degree in Computer Science, Software Engineering, or equivalent technical military training Knowledge of products such as Arbor, Radwhere, Riverbed, A10, ExtraHop Familiarity with security audits, RFP/RFI responses Exposure to security analytics tools and techniques, such as log analysis, anomaly detection, or traffic monitoring, with an interest in developing stronger skills. Understanding of full packet capture and analysis concepts, or hands-on experience with tools like Wireshark, Zeek, or similar platforms. Awareness of cybersecurity frameworks and best practices (e.g., NIST, ISO 27001) and how they apply to network assurance. Role & Responsibilities As Principal Sales Engineer, you will play a vital role in driving revenue by delivering technical presales support, demonstrating product value, and shaping best-fit solutions. Reporting to the Regional Sales Director, you will act as a trusted advisor for public sector clients and internal stakeholders. Responsibilities include: Leading technical discovery and supporting the full sales cycle Creating and delivering high-impact demos and presentations Differentiating solutions from competitors using compelling value stories Acting as a technical expert across integrators, service providers, and Government Partnering with product and engineering to influence roadmaps and relay market feedback Contributing to technical documentation, RFPs, and whitepapers Mentoring Sales Engineers, attending client meetings alongside them Building strong customer relationships and identifying upsell opportunities Representing customer needs internally and advocating for technical alignment Participating in industry events, speaking engagements, and strategic initiatives Additional Details Remote Working: Muust be comfortable with regular travel for client meetings 3-4 days per week
11/10/2025
Full time
Principal Sales Engineer Location: Remote (UK-based) with travel to customer sites Salary: circa £140k % bonus + car allowance + extensive benefits package (DV cleared) Clearance Requirement: DV (Developed Vetting) or SC if willing to go through DV process Our client is at the forefront of digital transformation, supporting the world s most essential organisations through their most complex digital challenges. By providing visibility and insight at an unparalleled scale they help clients solve problems faster, secure what matters, and drive continuous innovation across their digital ecosystems. We are now seeking a Principal Sales Engineer to support the growth of UK public sector accounts. This is a remote, client-facing role for a highly technical and experienced presales professional with a strong Government/Public Sector background and current DV clearance. Key Requirements Essential skills and experience: 15+ years experience in IT, with at least 10 years in presales, network engineering, or technical support with demonstrable success supporting UK Government or public sector clients Strong expertise in: Cisco routing, switching, gateways, and applications TCP/IP, SNMP, Netflow, VoIP LAN/WAN topologies (MPLS, Frame Relay, ATM) Security concepts and network infrastructure design Network performance and fault/alert management Solid understanding of: Operating systems Linux, Windows Cloud and virtualisation technologies SDN/NFV, Public/Private Cloud Performance tools HP/OV, Tivoli, EMC SMARTS, ArcSight Relevant certifications CCNP or CCIE or Juniper equivalent Formal presales training (e.g. Sandler, Siebel, Afterburner, Udemy) Excellent communication and presentation skills verbal, written, and visual Desirable qualifications: Degree in Computer Science, Software Engineering, or equivalent technical military training Knowledge of products such as Arbor, Radwhere, Riverbed, A10, ExtraHop Familiarity with security audits, RFP/RFI responses Exposure to security analytics tools and techniques, such as log analysis, anomaly detection, or traffic monitoring, with an interest in developing stronger skills. Understanding of full packet capture and analysis concepts, or hands-on experience with tools like Wireshark, Zeek, or similar platforms. Awareness of cybersecurity frameworks and best practices (e.g., NIST, ISO 27001) and how they apply to network assurance. Role & Responsibilities As Principal Sales Engineer, you will play a vital role in driving revenue by delivering technical presales support, demonstrating product value, and shaping best-fit solutions. Reporting to the Regional Sales Director, you will act as a trusted advisor for public sector clients and internal stakeholders. Responsibilities include: Leading technical discovery and supporting the full sales cycle Creating and delivering high-impact demos and presentations Differentiating solutions from competitors using compelling value stories Acting as a technical expert across integrators, service providers, and Government Partnering with product and engineering to influence roadmaps and relay market feedback Contributing to technical documentation, RFPs, and whitepapers Mentoring Sales Engineers, attending client meetings alongside them Building strong customer relationships and identifying upsell opportunities Representing customer needs internally and advocating for technical alignment Participating in industry events, speaking engagements, and strategic initiatives Additional Details Remote Working: Muust be comfortable with regular travel for client meetings 3-4 days per week
PRINCIPAL CLOUD ARCHITECT - SC CLEAREDBRAND NEW PERMANENT OPPORTUNITY AVAILABLE WITHIN A LEADING COMPANY FOR A PRINCIPAL CLOUD ARCHITECT WITH SC CLEARANCE Permanent opportunity for a Principal Cloud Architect with enhanced SC Clearance, eligible for DV Clearance Industry leading company supporting UK national security projects. Salary up to £95,000 DOE Manchester based in an easily accessible location. To apply please call or email WHO ARE WE?We are recruiting Principal Cloud Architects with a wide variety of experience to work with an industry-leading cyber/National Security/defence client with office locations in and around Manchester. The expertise of our engineers drives us forward, and we're looking for talented individuals to join us. Due to the nature of these clients, you must hold SC Clearance and be eligible to obtain DV Clearance to work on National Security projects. WE NEED THE PRINCIPAL CLOUD ARHITECT TO HAVE . SC Cleared and eligible and willing to undergo DV clearance. Strong knowledge of AWS for delivering cloud-native solutions. Background in Open-Source Technologies. Willing to travel across the UK as required by business needs. TO BE CONSIDERED .Please either apply by clicking online or emailing me directly to For further information please call me on . I can make myself available outside of normal working hours to suit from 7am until 10pm. If unavailable, please leave a message and either myself or one of my colleagues will respond. By applying for this role, you give express consent for us to process & submit (subject to required skills) your application to our client in conjunction with this vacancy only. Also feel free to connect with me on LinkedIn, just search Laura Jackson. I look forward to hearing from you. PRINCIPAL CLOUD ARCHITECT - SC CLEAREDKEY SKILLS:CLOUS ARCHITECT/ CLOUD NATIVE/ AWS/ CLOUD/ TOGAF/ OPENSOURCE/ DV CLEARED / DV CLEARANCE / DEVELOPPED VETTING / DEVELOPED VETTED / DEEP VETTING / DEEP VETTED / SC CLEARED / SC CLEARANCE / SECURITY CLEARED / SECURITY CLEARANCE
10/10/2025
Full time
PRINCIPAL CLOUD ARCHITECT - SC CLEAREDBRAND NEW PERMANENT OPPORTUNITY AVAILABLE WITHIN A LEADING COMPANY FOR A PRINCIPAL CLOUD ARCHITECT WITH SC CLEARANCE Permanent opportunity for a Principal Cloud Architect with enhanced SC Clearance, eligible for DV Clearance Industry leading company supporting UK national security projects. Salary up to £95,000 DOE Manchester based in an easily accessible location. To apply please call or email WHO ARE WE?We are recruiting Principal Cloud Architects with a wide variety of experience to work with an industry-leading cyber/National Security/defence client with office locations in and around Manchester. The expertise of our engineers drives us forward, and we're looking for talented individuals to join us. Due to the nature of these clients, you must hold SC Clearance and be eligible to obtain DV Clearance to work on National Security projects. WE NEED THE PRINCIPAL CLOUD ARHITECT TO HAVE . SC Cleared and eligible and willing to undergo DV clearance. Strong knowledge of AWS for delivering cloud-native solutions. Background in Open-Source Technologies. Willing to travel across the UK as required by business needs. TO BE CONSIDERED .Please either apply by clicking online or emailing me directly to For further information please call me on . I can make myself available outside of normal working hours to suit from 7am until 10pm. If unavailable, please leave a message and either myself or one of my colleagues will respond. By applying for this role, you give express consent for us to process & submit (subject to required skills) your application to our client in conjunction with this vacancy only. Also feel free to connect with me on LinkedIn, just search Laura Jackson. I look forward to hearing from you. PRINCIPAL CLOUD ARCHITECT - SC CLEAREDKEY SKILLS:CLOUS ARCHITECT/ CLOUD NATIVE/ AWS/ CLOUD/ TOGAF/ OPENSOURCE/ DV CLEARED / DV CLEARANCE / DEVELOPPED VETTING / DEVELOPED VETTED / DEEP VETTING / DEEP VETTED / SC CLEARED / SC CLEARANCE / SECURITY CLEARED / SECURITY CLEARANCE
PRINCIPAL SOFTWARE DEVELOPER - SC CLEAREDBRAND NEW PERMANENT OPPORTUNITY AVAILABLE WITHIN A LEADING COMPANY FOR A PRINCIPAL SOFTWARE DEVELOPER WITH SC CLEARANCE Permanent opportunity for a Principal Software Developer with enhanced SC Clearance, eligible for DV Clearance Industry leading company supporting UK national security projects. Salary up to £95,000 DOE Manchester based in an easily accessible location. To apply please call or email WHO ARE WE?We are recruiting Lead/ Principal Software Developers with a wide variety of experience to work with an industry-leading cyber/National Security/defence client with office locations in and around Manchester. The expertise of our engineers drives us forward, and we're looking for talented individuals to join us. Due to the nature of these clients, you must hold SC Clearance and be eligible to obtain DV Clearance to work on National Security projects. WE NEED THE PRINCIPAL SOFTWARE DEVELOPER TO HAVE . SC Cleared and eligible and willing to undergo DV clearance. Proficient in a range of modern programming languages, including Java, Python or Go Hands-on experience with AWS and associated cloud technologies. Proficient in Kubernetes and containerisation practices. Familiar with Agile and Scrum methodologies. Strong communication, cross-functional collaboration, and stakeholder engagement skills. Willing to travel across the UK as required by business needs. TO BE CONSIDERED .Please either apply by clicking online or emailing me directly to For further information please call me on . I can make myself available outside of normal working hours to suit from 7am until 10pm. If unavailable, please leave a message and either myself or one of my colleagues will respond. By applying for this role, you give express consent for us to process & submit (subject to required skills) your application to our client in conjunction with this vacancy only. Also feel free to connect with me on LinkedIn, just search Laura Jackson. I look forward to hearing from you. PRINCIPAL SOFTWARE DEVELOPER - SC CLEAREDKEY SKILLS:SOFTWARE ENGINEER/ DEVOPS/ FULL STACK/ PYTHON/ JAVA/ GO/ KUBERNETES/ CLOUD FORMATION/ TERRAFORM/ DEVOPS/ DV CLEARED / DV CLEARANCE / DEVELOPPED VETTING / DEVELOPED VETTED / DEEP VETTING / DEEP VETTED / SC CLEARED / SC CLEARANCE / SECURITY CLEARED / SECURITY CLEARANCE
10/10/2025
Full time
PRINCIPAL SOFTWARE DEVELOPER - SC CLEAREDBRAND NEW PERMANENT OPPORTUNITY AVAILABLE WITHIN A LEADING COMPANY FOR A PRINCIPAL SOFTWARE DEVELOPER WITH SC CLEARANCE Permanent opportunity for a Principal Software Developer with enhanced SC Clearance, eligible for DV Clearance Industry leading company supporting UK national security projects. Salary up to £95,000 DOE Manchester based in an easily accessible location. To apply please call or email WHO ARE WE?We are recruiting Lead/ Principal Software Developers with a wide variety of experience to work with an industry-leading cyber/National Security/defence client with office locations in and around Manchester. The expertise of our engineers drives us forward, and we're looking for talented individuals to join us. Due to the nature of these clients, you must hold SC Clearance and be eligible to obtain DV Clearance to work on National Security projects. WE NEED THE PRINCIPAL SOFTWARE DEVELOPER TO HAVE . SC Cleared and eligible and willing to undergo DV clearance. Proficient in a range of modern programming languages, including Java, Python or Go Hands-on experience with AWS and associated cloud technologies. Proficient in Kubernetes and containerisation practices. Familiar with Agile and Scrum methodologies. Strong communication, cross-functional collaboration, and stakeholder engagement skills. Willing to travel across the UK as required by business needs. TO BE CONSIDERED .Please either apply by clicking online or emailing me directly to For further information please call me on . I can make myself available outside of normal working hours to suit from 7am until 10pm. If unavailable, please leave a message and either myself or one of my colleagues will respond. By applying for this role, you give express consent for us to process & submit (subject to required skills) your application to our client in conjunction with this vacancy only. Also feel free to connect with me on LinkedIn, just search Laura Jackson. I look forward to hearing from you. PRINCIPAL SOFTWARE DEVELOPER - SC CLEAREDKEY SKILLS:SOFTWARE ENGINEER/ DEVOPS/ FULL STACK/ PYTHON/ JAVA/ GO/ KUBERNETES/ CLOUD FORMATION/ TERRAFORM/ DEVOPS/ DV CLEARED / DV CLEARANCE / DEVELOPPED VETTING / DEVELOPED VETTED / DEEP VETTING / DEEP VETTED / SC CLEARED / SC CLEARANCE / SECURITY CLEARED / SECURITY CLEARANCE
Job Summary: This hybrid role combines advanced technical support with cyber security responsibilities. The successful candidate will provide 2nd line support across the Lawfront Group's IT infrastructure, while actively contributing to the organisation's cyber resilience strategy. This includes supporting Azure services, managing escalated incidents, and collaborating with internal and external security teams. Principal Responsibilities: Supporting the Head of Infrastructure and Information Security with Group projects. Provide 2nd and some 3rd line support for IT infrastructure, including servers, networks, and cloud services. Troubleshoot and resolve complex technical issues escalated from 1st and some 2nd line support teams. Monitoring system performance and ensure high availability and reliability of IT services. Collaborate with other IT teams to implement IT solutions that meet business requirements. Develop and maintain technical documentation, including system configurations, procedures, and troubleshooting guides. Implement and maintain cyber security measures. Work with third-party providers of cyber security services to maintain and deploy capabilities and keep abreast of the cyber security landscape. Respond to and manage security incidents and breaches. Ensure compliance with industry standards and regulations. Maintain cyber security measures in line with internal policies and Cyber Essentials standards. Respond to and manage security incidents, including malware and ransomware threats. Collaborate with third-party cyber security providers to deploy and maintain security capabilities. Conduct root cause analysis and contribute to incident response planning. Ensure compliance with industry regulations and internal governance frameworks. Stay up to date with the latest Azure and security technologies and best practices. Skills and Knowledge: Technical background in Microsoft Azure, including experience with networking. Proficiency in managing and troubleshooting Windows Server environments. Experience with Active Directory, Group Policy, and DNS/DHCP. Knowledge of networking concepts, including TCP/IP, VLANs, and VPNs. Excellent problem-solving and analytical skills. Strong communication and interpersonal skills. Ability to work independently and collaboratively with cross-functional teams. Preferred Experience: Minimum 3 years' experience in a technical support role with exposure to a range of technologies and platforms Familiarity with ITIL processes and best practices. Microsoft Certified Administrator, CompTIA or similar certification. Knowledge of scripting languages such as PowerShell. Full Driving License - occasionally required to visit Group sites. To apply, please click on the link below and upload your CV. We look forward to hearing from you.
09/10/2025
Full time
Job Summary: This hybrid role combines advanced technical support with cyber security responsibilities. The successful candidate will provide 2nd line support across the Lawfront Group's IT infrastructure, while actively contributing to the organisation's cyber resilience strategy. This includes supporting Azure services, managing escalated incidents, and collaborating with internal and external security teams. Principal Responsibilities: Supporting the Head of Infrastructure and Information Security with Group projects. Provide 2nd and some 3rd line support for IT infrastructure, including servers, networks, and cloud services. Troubleshoot and resolve complex technical issues escalated from 1st and some 2nd line support teams. Monitoring system performance and ensure high availability and reliability of IT services. Collaborate with other IT teams to implement IT solutions that meet business requirements. Develop and maintain technical documentation, including system configurations, procedures, and troubleshooting guides. Implement and maintain cyber security measures. Work with third-party providers of cyber security services to maintain and deploy capabilities and keep abreast of the cyber security landscape. Respond to and manage security incidents and breaches. Ensure compliance with industry standards and regulations. Maintain cyber security measures in line with internal policies and Cyber Essentials standards. Respond to and manage security incidents, including malware and ransomware threats. Collaborate with third-party cyber security providers to deploy and maintain security capabilities. Conduct root cause analysis and contribute to incident response planning. Ensure compliance with industry regulations and internal governance frameworks. Stay up to date with the latest Azure and security technologies and best practices. Skills and Knowledge: Technical background in Microsoft Azure, including experience with networking. Proficiency in managing and troubleshooting Windows Server environments. Experience with Active Directory, Group Policy, and DNS/DHCP. Knowledge of networking concepts, including TCP/IP, VLANs, and VPNs. Excellent problem-solving and analytical skills. Strong communication and interpersonal skills. Ability to work independently and collaboratively with cross-functional teams. Preferred Experience: Minimum 3 years' experience in a technical support role with exposure to a range of technologies and platforms Familiarity with ITIL processes and best practices. Microsoft Certified Administrator, CompTIA or similar certification. Knowledge of scripting languages such as PowerShell. Full Driving License - occasionally required to visit Group sites. To apply, please click on the link below and upload your CV. We look forward to hearing from you.
We are looking for passionate and skilled software engineers who have exceptional problem solving and critical thinking skills, analytical with high attention to detail, and self-motivated! Salary: up to £64,000 depending on experience Dynamic (hybrid) working: 5 days per week on-site, due to workload classification Security Clearance: British Citizen or a Dual UK national with British citizenship. Restrictions and/or limitations relating to nationality and/or rights to work may apply. As a minimum and after offer stage, all successful candidates will need to undergo HMG Basic Personnel Security Standard checks (BPSS), which are managed by the MBDA Personnel Security Team. What we can offer you: Company bonus: Up to £2,500 (based on company performance and will vary year to year) Pension: maximum total (employer and employee) contribution of up to 14% Overtime: opportunity for paid overtime Flexi Leave: Up to 15 additional days Flexible working: We welcome applicants who are looking for flexible working arrangements Enhanced parental leave: offers up to 26 weeks for maternity, adoption and shared parental leave -enhancements are available for paternity leave, neonatal leave and fertility testing and treatments Facilities: Fantastic site facilities including subsidised meals, free car parking and much more The opportunity: The Human Machine Interface (HMI) and Cyber team is looking for principal software engineers to join us developing the future laser defence capability for the Royal Navy! We are looking for engineers with both a deep and broad range of experience in software engineering, from requirements to certification, who have taken the lead in technical implementation and delivery of complex solutions as well as supporting and mentoring other engineers in their team. We are committed to developing careers and skillsets by supporting our teams' personal development whilst ensuring that a healthy work/life balance is maintained! What we're looking for from you: You will be able to demonstrate experience and knowledge in the following areas: Strong proficiency in software programming in C++ A proven record in delivering software product on complex systems Be able to demonstrate experience and knowledge of all aspects of the Software Development Lifecycle especially software requirements and design Experience of building internal and external stakeholders relationships Ability to support and developing more junior engineers Collaborative and open approach to problem solving with strong communication skills Knowledge / interest in the following topics are considered a bonus but are not required. Windows / Linux OS lockdown Software Security and Safety requirements HMI development / design Automated Testing Our company: Peace is not a given, Freedom is not a given, Sovereignty is not a given MBDA is a leading defence organisation. We are proud of the role we play in supporting the Armed Forces who protect our nations. We partner with governments to work together towards a common goal, defending our freedom. We are proud of our employee-led networks, examples include: Gender Equality, Pride, Menopause Matters, Parents and Carers, Armed Forces, Ethnic Diversity, Neurodiversity, Disability and more We recognise that everyone is unique, and we encourage you to speak to us should you require any advice, support or adjustments throughout our recruitment process. Follow us on LinkedIn (MBDA), X Instagram (MBDA_UK) and Glassdoor or visit our MBDA Careers website for more information.
09/10/2025
Full time
We are looking for passionate and skilled software engineers who have exceptional problem solving and critical thinking skills, analytical with high attention to detail, and self-motivated! Salary: up to £64,000 depending on experience Dynamic (hybrid) working: 5 days per week on-site, due to workload classification Security Clearance: British Citizen or a Dual UK national with British citizenship. Restrictions and/or limitations relating to nationality and/or rights to work may apply. As a minimum and after offer stage, all successful candidates will need to undergo HMG Basic Personnel Security Standard checks (BPSS), which are managed by the MBDA Personnel Security Team. What we can offer you: Company bonus: Up to £2,500 (based on company performance and will vary year to year) Pension: maximum total (employer and employee) contribution of up to 14% Overtime: opportunity for paid overtime Flexi Leave: Up to 15 additional days Flexible working: We welcome applicants who are looking for flexible working arrangements Enhanced parental leave: offers up to 26 weeks for maternity, adoption and shared parental leave -enhancements are available for paternity leave, neonatal leave and fertility testing and treatments Facilities: Fantastic site facilities including subsidised meals, free car parking and much more The opportunity: The Human Machine Interface (HMI) and Cyber team is looking for principal software engineers to join us developing the future laser defence capability for the Royal Navy! We are looking for engineers with both a deep and broad range of experience in software engineering, from requirements to certification, who have taken the lead in technical implementation and delivery of complex solutions as well as supporting and mentoring other engineers in their team. We are committed to developing careers and skillsets by supporting our teams' personal development whilst ensuring that a healthy work/life balance is maintained! What we're looking for from you: You will be able to demonstrate experience and knowledge in the following areas: Strong proficiency in software programming in C++ A proven record in delivering software product on complex systems Be able to demonstrate experience and knowledge of all aspects of the Software Development Lifecycle especially software requirements and design Experience of building internal and external stakeholders relationships Ability to support and developing more junior engineers Collaborative and open approach to problem solving with strong communication skills Knowledge / interest in the following topics are considered a bonus but are not required. Windows / Linux OS lockdown Software Security and Safety requirements HMI development / design Automated Testing Our company: Peace is not a given, Freedom is not a given, Sovereignty is not a given MBDA is a leading defence organisation. We are proud of the role we play in supporting the Armed Forces who protect our nations. We partner with governments to work together towards a common goal, defending our freedom. We are proud of our employee-led networks, examples include: Gender Equality, Pride, Menopause Matters, Parents and Carers, Armed Forces, Ethnic Diversity, Neurodiversity, Disability and more We recognise that everyone is unique, and we encourage you to speak to us should you require any advice, support or adjustments throughout our recruitment process. Follow us on LinkedIn (MBDA), X Instagram (MBDA_UK) and Glassdoor or visit our MBDA Careers website for more information.
Jobs - Frequently Asked Questions
Use the location filter to find IT jobs in cities like London, Manchester, Birmingham, and across the UK.
Entry-level roles include IT support technician, junior developer, QA tester, and helpdesk analyst.
New jobs are posted daily. Set up alerts to be notified as soon as new roles match your preferences.
Key skills include problem-solving, coding, cloud computing, networking, and familiarity with tools like AWS or SQL.
Yes, many employers offer training or junior roles. Focus on building a strong CV with relevant coursework or personal projects.