Skip to main content

UKRI Senior Security Advisor

This job is brought to you by Jobs/Redefined, the UK's leading over-50s age inclusive jobs board.

UK Research and Innovation

Senior Security Advisor

Salary: £80,001 per annum

Hours: Full time

Contract Type: Open Ended

Location: Polaris House, Swindon, Wiltshire

Purpose of the Role

This role is the principal security and resilience official for UKRI and will provide thought leadership to the security and resilience community. The SSA sets and oversees strategic direction across UKRI and its security and resilience community, to develop a safe, secure, and resilient environment to achieve organisational goals.

They will work closely with, and represent UKRI security and resilience needs, within the Government Security Group (GSG) in the Cabinet Office and the UK Intelligence Community, including the National Cyber Security Centre and the National Protective Security Authority. Build strong relationships and networks within these communities to influence positive outcomes and UKRI standing, along with developing UKRI knowledge and awareness of key threats to UKRI research and innovation. Supporting UKRI Trusted Research and Innovation requirements.

They will work directly with and advise UKRI Senior Officer Accountable for Security (UKRI Board member) and report into the UKRI COO Group. The role will oversee UKRI security assurance to the Accounting Officer (AO - CEO) and updates to UKRI senior management Boards about UKRI security and resilience maturity. Providing direction across the organisation on the completion of security and resilience returns into the Cabinet Office and wider government.

The incumbent will be UKRI's primary lead on emergency preparedness and incident management to ensure effective response and recovery from incidents and disruptive events. Overseeing investigations into security and resilience matters.

The role will shape a risk driven culture within UKRI to develop and implement controls to reduce organisational risk affecting all business areas. They will work closely with and advise senior colleagues across UKRI with a focus on enabling research and innovation security. Leading UKRI Security and Resilience Committee and its sub-domain working groups and a core Security and Resilience Leadership Group (made up of leads from Personnel Security, Physical Security, Cyber/Information Security, Business Continuity, Travel Risk Management, Business Risk Partner and Internal Communications) to cause proportionate planful change across the organisation. Ensure UKRI takes a continuous improvement risk management approach, tracking progress and holding to account business areas delivery with implementing/adopting/reporting on strategic direction, and the principles and standards set out in policy and guidance.

Key Areas of Responsibility

Leadership / teamwork / collaboration

• Organisational leadership role model for the entire UKRI security and resilience community and modelling Public Service values to foster and develop the profession across UKRI.

• Be a strategic thinker who is focused on maximising security and resilience capabilities to drive forward UKRI strategic goals in the context of a multidisciplinary environment.

• Have an aptitude for identifying, analysing, exploring and developing opportunities to prioritise and enable research and innovation via proportionate and costed solutions in line with UKRI vision.

• Ability to guide and inspire others and bring people together to reach consensus and build common purpose.

• Provide advice to the CEO, CFO, CIO, COO, UKRI Board and Executive Chairs and Directors on security and resilience issues, including the management of associated risks.

Delivery / programmes / projects / process

• Lead UKRI's security and resilience function, including direct line management of core staff and matrix leadership of an extensive network of colleagues throughout the organisation.

• Chair the Security and Resilience Committee to develop and implement agreed strategic direction, and ensure assurance requirements (e.g. DSHC/CAF) via its cross organisational senior management representation and sub-domain leads. Linking and directing sub-domain working groups (Personnel, Physical, Cyber, Travel Risk Management and Business Continuity) operational development and alignment of policies and standards to cause resourced planful change.

• Develop, implement and oversee UKRI cross organisational critical incident management approach and procedures. Planning and convening senior management crisis training and exercising; and provision of real time advice and coordination of incidents.

• Representing UKRI to the sponsor department, Cabinet Office and other interested parties, and reaching into central government structures, to maintain confidence that UKRI is working to government functional standards and to gain support where necessary to ensure the organisational requirements are being met.

• Leading cross-UKRI security and resilience initiatives, for example upgrade of personnel vetting and it connection to Trusted research and Innovation. This may include taking ownership of business case development, and negotiation with local budget holders, to ensure that security and resilience initiatives are prioritised within local schemes of delegation

• Evaluate and manage risk, including trend analysis and data interpretation; act as risk SME for ExCo Principal Risk in relation to security; identifying, supporting the evaluation of security risk and escalating to UKRI executive leadership.

• Oversee all internal and external security and resilience communications, to UKRI's staff base of ~8000 employees and to the wider UK research and innovation community, including when stories attract national press interest.

• Working collaboratively with Cabinet Office Government Security Group, external partners, and colleagues across government, to support organisational resilience transformation and continuous evaluation and assurance of security requirements.

• Acting as an intelligent customer, requesting and directing services from security and resilient domain heads/leads and reaching into central government structures to gain support to ensure the organisational requirements are being met.

• Be responsible for UKRI core security and resilience budget planning and prioritisation, and connect organisational wide security and resilience resource and budget needs.

Other

• Acting as a security and resilience professional, championing and sharing best practice through the community and embedding government security culture within UKRI, across technology, operations and suppliers.

• Develop UKRI supply chain security and resilience needs in close partnership with procurement.

Essential skills, qualifications and experience

• Hold an advanced degree level professional qualification in Security and Business Continuity.

• Understand security and risk, as well as a willingness to develop knowledge in these areas as appropriate whilst recognising future risks and strategically planning to mitigate them.

• Experience of engaging, advising and influencing at all levels across a federated organisational landscape, including senior managers, whilst projecting credibility and self-assurance.

• Ability to take a cross-government approach, considering the impact of your decisions in the broadest of settings.

• Ability to form excellent relationships within UKRI and with the wider security community including teams and the UK Intelligence Community, with ability to draw on experts/the expertise of others when required.

• Ability to analyse, translate and simplify complex information in order to provide appropriate advice and guidance.

• Experience of managing contracts and acting as an intelligent customer.

• DV Clearance.

It would also be beneficial if you demonstrate any of the following skills or experience:

• A developed understanding of one or more security domain, especially Background in personnel, physical or cyber security.

• Knowledge of trusted research and secure innovation and its application within the Research and innovation ecosystems, including in assessing risk to grant.

• Membership of, or willingness to obtain membership of a relevant Professional Body such as the Security Institute.

About UK Research and Innovation (UKRI)

UKRI launched in April 2018, UKRI is a non-departmental public body sponsored by the Department for Science, Innovation and Technology (DSIT).

Our organisation brings together the seven disciplinary research councils, Research England, which is responsible for supporting research and knowledge exchange at higher education institutions in England, and the UK's innovation agency, Innovate UK. Together we build an independent organisation with a strong voice and vision to ensure the UK maintains its world-leading position in research and innovation. More information can be found at www.ukri.org .

Choosing to come to work at UKRI means that you will have access to a whole host of benefits from a defined benefit pension scheme, excellent holiday entitlement, access to employee shopping/travel discounts and salary sacrifice cycle to work scheme. For more details, visit benefits of working for UKRI .

The role holder will be required to have the appropriate level of security screening/vetting required for the role. UKRI reserves the right to run or re-run security clearance as required during the course of employment.

How we support EDI in the workforce

At UKRI, we believe that everyone has a right to be treated with dignity and respect, and to be provided with equal opportunities to thrive and succeed in an environment that enables them to do so. We also value diversity of thought and experience within inclusive groups, organisations and the wider community. For further information, please visit ' How we support EDI in the workforce '.

Disability Confident Employer

As users of the disability confident scheme, we guarantee to interview all disabled applicants who meet the minimum criteria for the vacancy/ies. We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodation.

How to apply

Online applications only preferred for this role. Please submit a CV and covering letter which clearly outlines how you fulfil the criteria specified along with your motivation for UKRI and the role. Ensure that the job reference number is included in the filename description of each document uploaded. Note that failure to address the above criteria or submit an application without a covering letter may result in the application not being considered. Assessment will only be based upon the content of your submitted covering letter and CV and not the 'experience' section of the application.

UKRI seeks to ensure it creates and maintains a system of openness, fairness and inclusion - a collaborative, trusted environment, which is attractive to and accessible to everyone who is interested in developing their career with us.

UKRI Senior Security Advisor

UK Research and Innovation
Swindon, UK
Full-Time

Published on 07/04/2024

Share this job now