• No results found

Forensic Cyber Security Research Expert

N/A
N/A
Protected

Academic year: 2021

Share "Forensic Cyber Security Research Expert"

Copied!
6
0
0

Loading.... (view fulltext now)

Full text

(1)

Forensic Cyber Security Research

Expert

Package including:

Salary of £32,000 to £36,000 (including pension) + £6,000 training budget + 6 months fully funded working in the US + benefits

Full time fixed term contract (36 months) Based in Newport, South Wales

The Role:

For a research position embedded within Airbus Group research division which will seek to develop digital security and forensic capabilities for Critical Infrastructure Supervisory Control and Data Acquisition (SCADA) and Smart Grid Systems. It will seek to develop investigative methods and a set of tools which can discover evidence meeting good forensic

practices and processes.

The successful candidate will have obtained a PhD (or equivalent) and have experience with Digital Forensics and/or SCADA systems. The project is in collaboration with US Based research institutions and the successful candidate will have the opportunity to spend six months embedded in their research environment.

(2)

The key aims:

• To project manage and design a forensic capability for SCADA/Smart Grid systems - this does not exist currently.

• To develop a set of tools that can analyse data from SCADA/Smart Grid systems and consistently reproduce results to a level that is admissible in a court of law.

• To patent these tools and evolve training and consultancy services that will allow for their exploitation.

• To make three fully funded trips to identified research centres in the USA to investigate the more advanced Smart Grids in operation there.

Candidate Profile:

• A post-doctoral researcher with a PhD in Computer Science (or equivalent). • Relevant experience gained in industry or research is desirable.

• Comprehensive knowledge of software development is an essential.

• Experience in working with SCADA systems and/or incident response to cyber-attacks is desirable.

• Knowledge of Smart Grids is desirable.

• Agile project management proficiency is desirable.

• Knowledge of, or experience in, working with preparing data for submission to a criminal legal standard is desirable.

• A mindset capable of producing rigorous and accurate analyses is essential.

• Ability to quickly integrate with multinational teams and work together with a multi-disciplinary team efficiently within unfamiliar environments is desirable.

• The candidate must be self-motivated, have time management skills and a commitment to high standards.

The Project in context:

AirbusGroup Limited is Europe’s largest defence and aerospace company. The company is seeking a post-doctoral researcher with relevant experience to work closely with researchers from the Department of Computing and Informatics at De Montfort University as part of the Knowledge Transfer Partnership scheme.

To apply for this position:

Please quote ref no: 9110

Applications are by standard DMU application form only. CVs are not required but are invited for consideration as part of the selection process. Previous applicants need not apply.

Application forms and further details are available from our website: http://www.dmu.ac.uk/jobs

Closing date: 26 May 2015 Interview date: TBC

This role is part funded by the Welsh Government through the extended Knowledge Transfer Partnership (eKTP) Scheme. De Montfort University is an equal opportunities employer and welcomes applications which reflect the diversity of the community.

(3)

Job Description

Forensic Cyber Security Research Expert (eKTP)

Faculty of Technology, Department of Computing and Informatics Full Time, Fixed Term (36 months)

Duties of the role Overall purpose

of the role

AirbusGroup Limited is seeking a recent PhD graduate in collaboration with De Montfort University.

The aim is to develop digital security and forensic capabilities for Critical

Infrastructure Supervisory Control and Data Acquisition (SCADA) and Smart Grid systems.

As part of the package you will receive substantial training as well as access to a personal development budget of £6,000, additional benefits, and the opportunity exists to achieve professional qualifications/ memberships as appropriate.

The post will be based primarily at Airbus Group, Quadrant House, Celtic Springs, Coedkernew, Newport. NP10 8FZ.

The successful candidate will be able to spend six months (fully funded) working at the California Polytechnic Institute on Smart Grid forensics.

Main duties and responsibilities

The key stages to achieve the end product of the project are:

• Establishing forensic investigation requirements for SCADA and ICS and detailed market analysis tool, licensing and consultancy/training.

• State of the art and feasibility study to identify current tool limitations and establishing a benchmark.

• 1st Visit to California Polytechnic Institute. Contact seeding and integration of Smart Grid.

• Design and development and tool support for SCADA incident response.

• Implementation and demonstration of Smart Grid simulator (in a box).

• 2nd visit to California Polytechnic Institute. Development of Smart Grid incident response scenario based on stage 5.

• Evaluation of tool support and incident response procedures.

• Adaptation of tool support and incident response procedures the Smart Grid simulator.

• 3rd visit to California Polytechnic Institute. Development and Evaluation of Training Material.

• Training and Consultancy + Patenting and staff training.

The successful candidate should also have experience in writing academic

publications and presenting research finding to academia and/or industry. Perform any other duties commensurate with the job grade as are reasonably required from time to time.

(4)

Duties of the role

Communicating with people across a broad cross section of both the host company and knowledge base university including finance, senior management and

academic staff; all of which will require elements of patience and negotiation. Treat all staff, students, contractors and visitors with dignity and respect. Provide a service that complies with the Equality Act 2010, eliminating unlawful

discrimination, advancing equality of opportunity and fostering good relations with particular attention to the protected characteristics of age, disability, gender reassignment, marriage and civil partnership, pregnancy and maternity, race, religion or belief (or none), sex and sexual orientation.

This role is part funded by the Welsh Government through InnovateUK.

(5)

Person Specification

Forensic Cyber Security Research Expert (eKTP Associate)

Faculty of Technology, Department of Computing and Informatics Full Time, Fixed Term (36 months)

Area of

responsibility

Requirements Essential or desirable *Method of

assessment A I T D Qualifications and Training PhD in Computer Science or a related discipline. Essential X X

Relevant experience gained in industry.

Desirable X X Previous Work

Experience

Agile project management experience.

Desirable X X X Experience of working in Digital

Forensics.

Essential X X X

Experience in developing Software. Desirable X X X Experience in working with SCADA

systems.

Desirable X X X Experience in working with incident

response to cyber-attacks.

Desirable X X X Experience in working with

Smart-Grids.

Desirable X X Knowledge of, or experience working

with, preparing data for criminal legal submission.

Desirable X X

Specific

Knowledge/ Skills/ Abilities

Associate must have a mindset capable of producing rigorous and accurate analyses.

Essential X X

Commercial awareness. Essential X X X

Ability to quickly integrate with multinational/multidisciplinary teams teams.

Essential X X

Ability to work in a range of unfamiliar environments.

Essential X X

Ability to use initiative, prioritise workload and to meet deadlines.

Essential X X

Excellent communication skills and ability to interact at all levels within the industry and the company.

Essential X X

Work independently and as part of a team.

Essential X X

Excellent presentation skills including in high pressure situations.

(6)

Area of

responsibility

Requirements Essential or desirable *Method of

assessment A I T D Additional

Requirements

Must be available to travel to the US to service the international knowledge transfer component of this project.

Essential X X X

The successful candidate will require as a minimum, the ability to pass UK government security background checks, and where appropriate attain full UK security clearances.

Essential X X X

References

Related documents

Menstrual regulation (menstrual aspiration, endometrial aspiration, menses extraction, menses induction) is vacuum curettage of the uterus performed either at, or within a few days

On the following pages, you can find further information on our SIVACON power distribution boards and busbar trunking systems, as well as on the ALPHA distribution boards

Some children with congenital heart disease will qualify for a Disability Living Allowance (DLA), but most will not. Ask the specialist nurse or social worker for advice. If

If staff are aware of content on SharePoint that could harm the reputation of the Trust or any member of staff or service user, it must be reported immediately to

7KH&UHDIRUPÁDJVKLSPHWURORJ\JUDGHVFDQQHUVXQGHUZHQWDFRPSOHWHUHHQJLQHHULQJEXLOGLQJRQWKHLUFRUHDVVHWV7KH\DUHQRZPRUH portable and even faster at delivering

For those preceptors who have faculty appointments with the School of Rehabilitation Science, this information may be passed on to the Department Education Coordinator (DEC)

Nevertheless, it is necessary to design a sounding point density basing on distance among sounding travels and number of points in each travel when using

In the operation group, partial gastric devascularization was performed by ligating the left gastric artery and the short gastric arteries (Fig 1A and 1B ).. The