HMRC Cyber GSeC Principal Cyber Security Professional (CSTS)

HM Revenue and Customs

Apply before 11:55 pm on Friday 8th November 2024

 

Details

Reference number

376150

Salary

£68,966 - £84,854
National (£68,966 - £76,979) London (£75,950 - £84,854)
A Civil Service Pension with an employer contribution of 28.97%

Job grade

Grade 6

Contract type

Permanent

Business area

HMRC - CDIO - Security

Type of role

Security

Working pattern

Flexible working, Full-time, Job share, Part-time

Number of jobs available

1

Contents

Bristol, Cardiff, Edinburgh, Leeds, Liverpool, Manchester, Newcastle-upon-Tyne, Stratford, Telford. Due to capacity restrictions posts advertised in Leeds and Liverpool are only available to existing HMRC staff already based in those locations.

Job summary

Discover a career in your hands at HMRC. Whether you're seeking purpose, growth, or a workplace that gives you a true sense of belonging, hear from some of our employees as they share their story about what it’s really like to work at HMRC.

  

Visit our YouTube channel to watch the full series and come and discover your potential.

At HMRC we are committed to creating a great place to work for all our colleagues; an inclusive and respectful environment that reflects the diversity of the society we serve.

We want to maximise the potential of everyone who chooses to work for us, and we offer a range of flexible working patterns and support to make a fulfilling career at HMRC accessible to you.

Diverse perspectives and experiences are critical to our success, and we welcome applications from all people from all backgrounds with the experience and skills needed to perform this role.

Do you have a passion for Cyber Security?

Do you have experience as a Cyber Security Professional, working in a Senior Level in an organisation?

Are you interested in working for an organisation that truly champions a healthy work/life balance?

If so, continue reading to find out more about this fantastic opportunity to join HMRC - one of the largest and most dynamic IT infrastructures in Europe, and we are now one of the most digitally advanced tax authorities in the world.

Now is a great time to join us as we establish a team of outstanding people in the field of Security Solutions Architecture, Security Risk Management and Security Testing, who will create and run these new and improved technology services to ultimately digitise the economy of the country. This is a chance to work on services that matter and affect the lives of millions of citizens as well as delivering Government Security services directly across circa 400 Government Departments and Arms-Length Bodies (ALBs).

Job description

The Team

HMRC Security are part of HMRC’s Chief Digital Information office (CDIO) and support HMRC to assess business and reputational risks in one of the largest IT estates in Europe. 

Cyber Security Technical Services (CSTS) and the Government Security Centre for Cyber (Cyber GSeC) are integral part of HMRC Security. We are responsible for ensuring everyone has capability to fulfil their security responsibilities and develop individual capability to detect, prevent and respond to security risks and threats. 

Our vision is to be recognised as a centre of expertise, working collaboratively across government to deliver holistic, customer centric cyber security services and consultancy support that continually evolves to emerging technologies and the ever-changing threat and risk landscape to support HMRC/HMG business needs.

This is an exciting time to be part of our active and encouraging cyber security community, working within HMRC and across HMG.

The Role

As a Principal Cyber Security Professional, you will work in a multidisciplinary team in Cyber Security Technical Services (CSTS), you’ll be part of our active and encouraging cyber security community, within HMRC and across government. 

An ideal candidate will work collaboratively with senior business and technical partners, to deliver appropriate risk based technical security advice and guidance, to enable the secure delivery of HMG solutions and services.  
  
You will play a leading role in securing HMG’s services, to ensure the best possible technical security risk-based advice is given to our customers.  
  
Support Head of Capability in driving and delivering Enterprise-wide security technology change, engaging at a strategic level.  
  
In addition, you may be encouraged to undertake line management responsibilities.  

Broadly, we would expect the successful candidate to align with the Government Security Professional Framework.  

Person specification

Ideal candidate:

• A leader in the delivery and development of technical security and expertise of the wider team and drive the learning & development strategy for this.
• A leader in managing key partners across the government security network
• Able to demonstrate a proven history of delivering high value outcomes in challenging and complex environments.
• You will be confident in your ability to engage with the UK security community and hold the technical credibility to represent our business at a range of events sharing a point of view and direction.
• Always clear and honest when communicating, sharing knowledge and skills to build consistency and excellence in our work, aiming to achieve great results.
• Willing to champion consistency across our business in support of our “one team” ethos, you will be happy to provide technical reviews, develop individuals and contribute to the development of protective security practices.  

Responsibilities:

• Lead and develop the technical security expertise and capability/services of the CSTS and Cyber GSeC Technical team and drive learning and development strategy
• Contribute to the development of Security Principles and services aligned to business risk and engage with governance boards.  
• Recognising when security measures impact on users or business needs, providing effective advice to inform business decision making, and handle partner concerns.
• Work collaboratively with Security teams across HMG to provide subject matter expertise on a range of security & risk requirements
• Research, identify, validate and adopt new technologies and methodologies and engage with and contribute to a wider security technology and tooling strategy providing direction to the organisation.
• You may be expected to own and develop CSTS capabilities and/or services
• Lead on the delivery of cyber services from our service catalogue, while supporting the ‘Secure by Design’ security lifecycle
• Act as initial escalation point ensuring problems get resolved and issues are addressed at the right level.
• Research, identify, validate and embrace new technologies and methodologies.
• Provide peer reviews and coaching and mentoring as appropriate.
• Have the technical credibility to represent our business at a range of governance boards and other meetings.

Essential Criteria:

You will have significant experience or knowledge as follows:

• Security, privacy risks and threats along with a solid understanding of key considerations such as confidentiality, integrity and availability, non-repudiation and privacy.    
• The application of technical security in real life environments.    
• Handling effective relationships with senior partners, suppliers and customers.    
• Successful delivery of security aspects of major projects, demonstrating professional credibility and authority.    
• Effective team engagement, sharing knowledge, guiding and training colleagues.    
• Communicating optimally to diverse technical and non-technical audiences at all levels.    
• Designing and delivering change.    
• Crafting and conveying information security and risk management aligned to corporate risk appetite across several enterprises.    
• Knowledge of leading standards such as NIST, CAF, SbD and topics such as Security Controls, Risk Management and “Zero Trust” Architecture.  

Desirable Criteria:

Ideally you will also have validated working knowledge and experience of:  
  
• Multiple security domains and disciplines including Cyber, Physical, Personnel, Process, Policy, Privacy, Law & GDPR.
• Developing technical security within an organisation, empowering, supporting and developing staff to achieve the highest performance standards.  
• Security Architectures, design and best practices.    
• Infrastructure, Operating Systems, networking architectures, technologies and the OSI Model.    
• Identity and Access Management Solutions.    
• Knowledge of Application and Data Security Solutions and practices including Dev (Sec)Ops.    
• Cloud Security & Risk applied to all service models.    
• ISO standards including 27001, 27002, 27005, 270017, 27018, 22301.    
• Cryptography including symmetric & asymmetric encryption systems, infrastructure, risks, weaknesses and mitigations.    
• Penetration testing and requirements.  

Technical skills

We'll assess you against these technical skills during the selection process:

  • Technical Aptitude Test - Using a scenario, which will test your technical security knowledge and present your knowledge articulately
Alongside your salary of £68,966, HM Revenue and Customs contributes £19,979 towards you being a member of the Civil Service Defined Benefit Pension scheme. Find out what benefits a Civil Service Pension provides.

HMRC operates both Flexible and Hybrid Working policies, allowing you to balance your work and personal commitments. We welcome applications from those who need to work a more flexible arrangement and will agree to requests where possible, considering our operational and customer service needs.

We offer a generous leave allowance, starting at 25 days and increasing by a day for every year of qualifying service up to a maximum of 30 days.

•    Pension - We make contributions to our colleagues’ Alpha pension equal to at least 27% of their salary.
•    Family friendly policies.
•    Personal support.
•    Coaching and development.

To find out more about HMRC benefits and find out what it’s really like to work for HMRC hear from our insiders or visit Thinking of joining the Civil Service

Selection process details

This vacancy is using Success Profiles (opens in a new window), and will assess your Experience and Technical skills.

How to Apply

As part of the application process, you will be asked to provide the following:

•    A name-blind CV.

Your CV should be comprehensive, setting out your career history, technical security experience, key responsibilities and achievements. When giving details in your CV you should present your proven experience in line with the essential criteria. Please ensure you have provided reasons for any significant gaps in your recent employment history.

Further details around what this will entail are listed on the application form.

Sift

A full sift of your CV will be assessed, with the successful candidates being invited to interview.

We reserve the right to raise the score required at any stage of the process if we receive a high number of applications.

Interview

During the panel interview, candidates will be assessed on CV, skills, experience and will be asked to complete a technical aptitude test exercise.

Interviews will take place virtually via video link. Sift and interview dates to be confirmed.

Eligibility

Please take extra care to tick the correct boxes in the eligibility sections of your application form. We understand mistakes sometimes happen but if you contact us later than two working days (Monday-Friday) before the vacancy closes, we will not be able to reopen your application for you. If you do make a mistake, please contact us via: 

unitybusinessservicesrecruitmentresults@hmrc.gov.uk – Use the subject line to insert appropriate wording for example – ‘Please re-open my application – [376150] & vacancy closing date [08/11/2024]

To check that you are eligible to apply for this role, please review the eligibility information before submitting your application.

Reserve List

A reserve list may be held for up to 12 months from which further appointments may be made for the same or similar roles – if this applies to you, we’ll let you know via your Civil Service Jobs account.

Criminal Record Check

Applications received from candidates with a criminal record are considered fairly in accordance with the DBS Code of Practice and the Recruitment of ex-offenders Policy.

Merit List 

After interview, a single merit list will be created, and you will only be considered for posts in locations you have expressed a preference for. Appointments will be made in strict merit order in line with the set number of roles in each location. 

Reasonable Adjustments

We want to make sure no one is put at a disadvantage during our recruitment process. To assist you with this, we will reduce or remove any barriers where possible and provide additional support where appropriate.

If you need a change to be made so that you can make your application, you should: 

Complete the “Assistance required” section in the “Additional requirements” page of your application form to tell us what changes or help you might need further on in the recruitment process. For instance, you may need wheelchair access at interview, or if you’re deaf, a Language Service Professional.

Additional Security Information 

Please note: In addition to the standard pre-employment checks for appointment into the Civil Service, all candidates must also obtain National Security Vetting at Security Check (SC) clearance level for this vacancy. You will normally need to meet the minimum UK residency period as determined by the level of vetting being undertaken, which for SC is 5 years UK residency prior to your vetting application. If you have any questions about this residency requirement, please speak to the vacancy holder for this post.

Important information for existing HMRC contractual homeworkers:

This role may be suitable for existing HMRC employees who are contractual homeworkers. Occasional attendance to the office will be required where there is a business need. Please consider the advertised office locations for this role when applying and only select locations from the ‘location preferences’ section that you can travel to.

Terms and Conditions

Current Civil Servants (all contract types) will need to ensure that they are still employed as a Civil Servant on or beyond the start date for the post. If their contract ends (for example due to the end of Fixed Term Appointment contract or resignation) at any point during the application process for the advertised role, they will no longer be eligible and may be withdrawn.

Customer facing roles in HMRC require the ability to converse at ease with members of the public and provide advice in accurate spoken English and/or Welsh where required. Where this is an essential requirement, this will be tested as part of the selection process. 

HMRC has a presence in every region of the UK. For more information on where you might be working, review this information on our locations.

The Civil Service values honesty and integrity and expects all candidates to abide by these principles. The evidence you provide in your application must relate to your own experiences.

Any instances of plagiarism or other forms of cheating will be investigated and, if proven, the relevant application(s) will be withdrawn from the process. 

Recording of interviews is prohibited unless explicit agreement is sought in line with the UK General Data Protection Regulations.

Questions relating to an individual application must be emailed as detailed later in this advert.

Applicants who are successful at interview will be, as part of pre-employment screening, subject to a check on the Internal Fraud Database (IFD). This check will provide information about employees who have been dismissed for fraud or dishonesty offences. This check also applies to employees who resign or otherwise leave before being dismissed for fraud or dishonesty had their employment continued. Any applicant’s details held on the IFD will be refused employment. 

A candidate is not eligible to apply for a role within the Civil Service if the application is made within a 5 year period following a dismissal for carrying out internal fraud against government.

If you experience accessibility problems with any attachments on this advert, please contact the email address in the 'Contact point for applicants' section.



Feedback will only be provided if you attend an interview or assessment.

Security

Successful candidates must undergo a criminal record check.
Successful candidates must meet the security requirements before they can be appointed. The level of security needed is security check (opens in a new window).

See our vetting charter (opens in a new window).
People working with government assets must complete baseline personnel security standard (opens in new window) checks.

Nationality requirements

This job is broadly open to the following groups:

  • UK nationals
  • nationals of the Republic of Ireland
  • nationals of Commonwealth countries who have the right to work in the UK
  • nationals of the EU, Switzerland, Norway, Iceland or Liechtenstein and family members of those nationalities with settled or pre-settled status under the European Union Settlement Scheme (EUSS) (opens in a new window)
  • nationals of the EU, Switzerland, Norway, Iceland or Liechtenstein and family members of those nationalities who have made a valid application for settled or pre-settled status under the European Union Settlement Scheme (EUSS)
  • individuals with limited leave to remain or indefinite leave to remain who were eligible to apply for EUSS on or before 31 December 2020
  • Turkish nationals, and certain family members of Turkish nationals, who have accrued the right to work in the Civil Service
Further information on nationality requirements (opens in a new window)

Working for the Civil Service

The Civil Service Code (opens in a new window) sets out the standards of behaviour expected of civil servants.

We recruit by merit on the basis of fair and open competition, as outlined in the Civil Service Commission's recruitment principles (opens in a new window).
The Civil Service embraces diversity and promotes equal opportunities. As such, we run a Disability Confident Scheme (DCS) for candidates with disabilities who meet the minimum selection criteria.
The Civil Service also offers a Redeployment Interview Scheme to civil servants who are at risk of redundancy, and who meet the minimum requirements for the advertised vacancy.

Diversity and Inclusion

The Civil Service is committed to attract, retain and invest in talent wherever it is found. To learn more please see the Civil Service People Plan (opens in a new window) and the Civil Service Diversity and Inclusion Strategy (opens in a new window).
This vacancy is part of the Great Place to Work for Veterans (opens in a new window) initiative.
Once this job has closed, the job advert will no longer be available. You may want to save a copy for your records.

Contact point for applicants

Job contact :

  • Name : Paul Bell
  • Email : paul.bell@hmrc.gov.uk

Recruitment team

  • Email : unitybusinessservicesrecruitmentresults@hmrc.gov.uk

Further information

Appointment to the Civil Service is governed by the Civil Service Commission’s Recruitment Principles. You have the right to complain if you feel there has been a breach of the Recruitment Principles.

In the first instance, you should raise the matter directly via ubsrecruitmentcomplaints@hmrc.gov.uk. If you are not satisfied with the response, you may bring your complaint to the Commission. For further information on bringing a complaint to the Civil Service Commission please visit their website.

Share this page