Cyber Security Researcher (AI Safety Institute)

Department for Science, Innovation & Technology

Apply before 11:55 pm on Wednesday 11th September 2024

 

Details

Reference number

361763

Salary

£65,000 - £135,000
Base salary of between £35,720 (L3) - £68,770 (L6) which is supplemented with an allowance between £29,280 to £66,230

Job grade

Other
L3, L4, L5, L6

Contract type

Fixed term
Temporary (not fair and open)
Secondment

Length of employment

18-24 months

Business area

DSIT - Science, Innovation and Growth - AISI

Type of role

Digital

Working pattern

Flexible working, Full-time, Part-time

Number of jobs available

2

Contents

London

Job summary

About the AI Safety Institute 

The AI Safety Institute is the first state-backed organisation focused on advancing AI safety for the public interest. We launched at the Bletchley Park AI Safety Summit in 2023 because we believe taking responsible action on this extraordinary technology requires a capable and empowered group of technical experts within government.  

We have ambitious goals and need to move fast.  

  1. Develop and conduct evaluations on advanced AI systems. We will characterise safety-relevant capabilities, understand the safety and security of systems, and assess their societal impacts. 
  2. Develop novel tools for AI governance. We will create practical frameworks and novel methods to evaluate the safety and societal impacts of advanced AI systems, and anticipate how future technical safety research will feed into AI governance. 
  3. Facilitate information exchange. We will establish clear information-sharing channels between the Institute and other national and international actors. These include stakeholders such as policymakers and international partners. 

Our staff includes senior alumni from OpenAI, Google DeepMind, start-ups and the UK government, and ML professors from leading universities. We are now calling on the world’s top technical talent to join us. This is a truly unique opportunity to help shape AI safety at an international level. 

As more powerful models are expected to hit the market over the course of 2024, AISI’s mission to push for safe and responsible development and deployment of AI is more important than ever. 

What we value: 

  • Diverse Perspectives: We believe that a range of experiences and backgrounds is essential to our success. We welcome individuals from underrepresented groups to join us in this crucial mission. 
  • Collaborative Spirit: We thrive on teamwork and open collaboration, valuing every contribution, big or small. 
  • Innovation and Impact: We are dedicated to making a real-world difference in the field of frontier AI safety and capability, and we encourage innovative thinking and bold ideas. 
  • Our Inclusive Environment: We are building an inclusive culture to make the Department a brilliant place to work where our people feel valued, have a voice and can be their authentic selves. We value difference and diversity, not only because we believe it is the right thing to do, but because it will help us be more innovative and make better decisions. 

Job description

As AI systems become more advanced, the potential for misuse of their cyber capabilities may pose a threat to the security of organisations and individuals. Cyber capabilities also form common bottlenecks in scenarios across other AI risk  areas such as harmful outcomes from biological and chemical capabilities and from autonomous systems. One approach to better understanding these risks is by conducting robust empirical tests of AI systems so we can better understand how capable they currently are when it comes to performing cyber security tasks. 

The AI Safety Institute’s Cyber Evaluations Team is developing first-of-its-kind government-run infrastructure to benchmark the progress of advanced AI capabilities in the domain of cyber security. Our goal is to carry out and publish scientific research supporting a global effort to understand the risks and improve the safety of advanced AI systems. Our current focus is on doing this by building difficult cyber tasks that we can measure the performance of AI agents against. 

We are building a cross-functional team of cybersecurity researchers, machine learning researchers, research engineers and infrastructure engineers to help us create new kinds of capability and safety evaluations, and to scale up our capacity to evaluate frontier AI systems as they are released. 

We are also open to hiring technical generalists with a background spanning many of these areas, as well as threat intelligence experts with a focus on researching novel cyber security risks from advanced AI systems. 

RESPONSIBILITIES 

As a Cyber Security Researcher at AISI your role will range from helping design our overall research strategy and threat model, to working with research and infrastructure engineers to build environments and challenges against which to benchmark the capabilities of AI systems. You may also be involved in coordinating teams of internal and external cyber security experts for open-ended probing exercises to explore the capabilities of AI systems, or with exploring the interactions between narrow cyber automation tools and general purpose AI systems. 

Your day-to-day responsibilities could include: 

  • Designing CTF-style challenges and other methods for automatically grading the performance of AI systems on cyber-security tasks.
  • Advising ML research scientists on how to analyse and interpret results of cyber capability evaluations.
  • Writing reports, research papers and blog posts to share our research with stakeholders.
  • Helping to evaluate the performance of general purpose models when they are augmented with narrow red-teaming automation tools such as Wireshark, Metasploit, and Ghidra.
  • Keeping up-to-date with related research taking place in other organisations.

Person specification

You will need experience in at least one of the following areas: 

  • Proven experience related to cyber-security red-teaming such as: 
    • Penetration testing
    • Cyber range design
    • Competing in or designing in CTFs
    • Developing automated security testing tools
    • Bug bounties, vulnerability research, or exploit discovery and patching
  • Communicating the outcomes of cyber security research to a range of technical and non-technical audiences.
  • Familiarity with cybersecurity tools and platforms such as Wireshark, Metasploit or Ghidra.
  • Software skills in one or more relevant domains such as network engineering, secure application development, or binary analysis.

This role might be a great fit if: 

  • You have a strong interest in helping improve the safety of AI systems.
  • You are active in the cyber security community and enjoy keeping up to date with new research in this field.
  • You have previous experience building or measuring the impact of new automation tools on cyber red-teaming workflows.

Core requirements

  • You should be able to spend at least 4 days per week on working with us.
  • You should be able to join us for at least 12 months.
  • You should be able work from our office in London (Whitehall) for parts of the week, but we provide flexibility for remote work.

The Department for Science, Innovation and Technology offers a competitive mix of benefits including:

  • A culture of flexible working, such as job sharing, homeworking and compressed hours.
  • Automatic enrolment into the Civil Service Pension Scheme, with an average employer contribution of 27%.
  • A minimum of 25 days of paid annual leave, increasing by 1 day per year up to a maximum of 30.
  • An extensive range of learning & professional development opportunities, which all staff are actively encouraged to pursue.
  • Access to a range of retail, travel and lifestyle employee discounts.
  • The Department operates a discretionary hybrid working policy, which provides for a combination of working hours from your place of work and from your home in the UK. The current expectation for staff is to attend the office or non-home based location for 40-60% of the time over the accounting period.

Selection process details

Application

To apply for this post, please send us the following documents:

  • CV setting out your career history, with key responsibilities and achievements. Please ensure you provide employment history that relates to the essential and desirable criteria, and that any gaps in employment history within the last 2 years are explained. The CV should not exceed more than 2 x A4 pages and will be attached to your application via the CS Jobs application portal.

  • Statement of Suitability (max 500 words) answering the questions below:

Why are you interested in joining the AISI right now?
What are the most important technical projects UK government needs to undertake within the next few months to advance AI Safety?
What do you want to be doing to drive those projects forward?
Is there anything else about your skills, experience or background you’d like us to be aware of?

Further details around what this will entail are listed on the application form.

The interview process may vary candidate to candidate, however, you should expect a typical process to include some technical proficiency tests, discussions with a cross-section of our team at AISI (including non-technical staff), conversations with your workstream lead. The process will culminate in a conversation with members of the senior team here at AISI.

Sift and interview process

This is not a definitive list, candidates should expect to go through some or all of the following stages once an application has been submitted:-

  • Coding test
  • Initial interview
  • Technical take home test
  • Second interview and review of take home test
  • Third stage interview
  • Final stage interview

We reserve the right to close this vacancy with a two week notice period if we have received a sufficient number of applications. Please submit your application as early as possible to ensure that you are considered for the role.

Nationality requirements 

If you do not meet the standard nationality requirements as detailed below, then we would still encourage you to submit an application. We may be able to explore other options such as seconding you in from either your current employer or a third party organisation.

Not meeting the nationality rules set out below should not be seen as an automatic barrier to applying for this role.

Further Information

Reasonable Adjustment

We are proud to be a disability confident leader and we welcome applications from disabled candidates and candidates with long-term conditions.

We fully support adjustments throughout our recruitment process and we encourage candidates to discuss their adjustment needs by emailing the job contact which can be found under the contact point for applicants section.

We do not have an exhaustive list of adjustments that we support but just some examples include additional time to complete your application form, behaviour questions up to 72 hours prior to interview and having extra time at interview.

If you are experiencing accessibility problems with any attachments on this advert, please contact the email address in the 'Contact point for applicants' section.

If successful and transferring from another Government Department a criminal record check may be carried out.

Please note terms and conditions are attached. Please take time to read the document to determine how these may affect you.

Any move to the Department for Science, Innovation and Technology from another employer will mean you can no longer access childcare vouchers. This includes moves between government departments. You may however be eligible for other government schemes, including Tax Free Childcare. Determine your eligibility https://www.childcarechoices.gov.uk

DSIT does not normally offer full home working (i.e. working at home); but we do offer a variety of flexible working options (including occasionally working from home). 

In order to process applications without delay, we will be sending a Criminal Record Check to Disclosure and Barring Service on your behalf.

However, we recognise in exceptional circumstances some candidates will want to send their completed forms direct. If you will be doing this, please advise Government Recruitment Service of your intention by emailing Pre-EmploymentChecks.grs@cabinetoffice.gov.uk stating the job reference number in the subject heading. 

Applicants who are successful at interview will be, as part of pre-employment screening, subject to a check on the Internal Fraud Database (IFD). This check will provide information about employees who have been dismissed for fraud or dishonesty offences. This check also applies to employees who resign or otherwise leave before being dismissed for fraud or dishonesty had their employment continued. Any applicant’s details held on the IFD will be refused employment. 

A candidate is not eligible to apply for a role within the Civil Service if the application is made within a 5 year period following a dismissal for carrying out internal fraud against government.

Feedback



Feedback will only be provided if you attend an interview or assessment.

Security

Successful candidates must undergo a criminal record check.
People working with government assets must complete baseline personnel security standard (opens in new window) checks.

Nationality requirements

This job is broadly open to the following groups:

  • UK nationals
  • nationals of the Republic of Ireland
  • nationals of Commonwealth countries who have the right to work in the UK
  • nationals of the EU, Switzerland, Norway, Iceland or Liechtenstein and family members of those nationalities with settled or pre-settled status under the European Union Settlement Scheme (EUSS) (opens in a new window)
  • nationals of the EU, Switzerland, Norway, Iceland or Liechtenstein and family members of those nationalities who have made a valid application for settled or pre-settled status under the European Union Settlement Scheme (EUSS)
  • individuals with limited leave to remain or indefinite leave to remain who were eligible to apply for EUSS on or before 31 December 2020
  • Turkish nationals, and certain family members of Turkish nationals, who have accrued the right to work in the Civil Service
Further information on nationality requirements (opens in a new window)

Working for the Civil Service

The Civil Service Code (opens in a new window) sets out the standards of behaviour expected of civil servants.

We recruit by merit on the basis of fair and open competition, as outlined in the Civil Service Commission's recruitment principles (opens in a new window).
The Civil Service embraces diversity and promotes equal opportunities. As such, we run a Disability Confident Scheme (DCS) for candidates with disabilities who meet the minimum selection criteria.
The Civil Service also offers a Redeployment Interview Scheme to civil servants who are at risk of redundancy, and who meet the minimum requirements for the advertised vacancy.

Diversity and Inclusion

The Civil Service is committed to attract, retain and invest in talent wherever it is found. To learn more please see the Civil Service People Plan (opens in a new window) and the Civil Service Diversity and Inclusion Strategy (opens in a new window).
Once this job has closed, the job advert will no longer be available. You may want to save a copy for your records.

Contact point for applicants

Job contact :

  • Name : active.campaigns@dsit.gov.uk
  • Email : active.campaigns@dsit.gov.uk

Recruitment team

  • Email : dsitresourcing.grs@cabinetoffice.gov.uk

Further information

Appointment to the Civil Service is governed by the Civil Service Commission’s Recruitment Principles. If you feel that your application has not been treated in accordance with the recruitment principles, and wish to make a complaint, then you should contact in the first instance DSITrecruitment.grs@cabinetoffice.gov.uk . If you are not satisfied with the response that you receive, then you can contact the Civil Service Commission. For further information on bringing a complaint to the Civil Service Commission please visit their web pages: Click here to visit Civil Service Commission/Complaints

Attachments

DSIT T&Cs v1.2 Opens in new window (docx, 179kB)

Share this page