CyberFirst Bursary Scheme Ref.2121

Mind Achieving Impact AwardSocial Mobility Foundation AwardThe Times Top 100Disability confident leaderThe Prince's Responsible Business

Cyber

Diversity and inclusion are critical to our mission. We recognise how vital it is to reflect the diverse communities we seek to protect. Having diverse backgrounds, ethnicities, and ways of thinking helps ensure that we always challenge each other and make sure that we’re getting it right. We welcome and encourage applications from everyone, including from underrepresented groups.

CyberFirst is a Student Bursary scheme inspired and led by the National Cyber Security Centre (NCSC) which aims to help, support and prepare undergraduates for a career in cyber security.  NCSC will partner with other government departments and selected industry members to offer students a comprehensive package of financial assistance and cyber skills development opportunities whilst studying for an undergraduate degree.  

ABOUT US

As a part of GCHQ, the NCSC unlocks the complex world of communications to keep our nation safe. We work closely with MI5 and MI6, our partners in the intelligence community, alongside trusted industry experts to safeguard Britain’s people, interests and businesses from various threats.  

THE ROLE

Our CyberFirst Student Bursary and Development Scheme is a unique opportunity to join the CyberFirst student community that rewards you for your talent and commitment whilst you study at University. Quite simply, this is a student development opportunity like no other.  Working with GCHQ, the NCSC, as well as over 130 industry members and other government departments, you’ll gain unrivalled insight into the constantly evolving world of cyber security, taking on some seriously unique, real-world research tasks and projects.  Think cyber-attacks, espionage, terrorism, and organised crime.  It’s challenging, varied and meaningful development opportunity that you simply won’t find anywhere else while gaining your degree of choice.

The programme could potentially lead to exciting roles within government and industry, particularly in intelligence and national security organisations or their industry partners, where you’ll help to shape and further advance our technical capability, including our ability to tackle national security threats.

You’ll be working with some of the most advanced technology and will develop a broad range of skills including teamwork, communication and leadership. Throughout the scheme you’ll be part of a close-knit cohort, providing opportunities for support and learning within this community. Ultimately, you’ll be making a real contribution towards tackling threats to national security in years to come.

During the years you study at University, you’ll receive a Bursary of £4,000 per year, tax free*.  Each summer, you’ll complete either training at a CyberFirst Academy or an 8-week development placement with the NCSC, a government body or one of our industry members. Wherever you are placed for the summer, you will receive a summer placement payment equivalent to £2,000. In addition, you may receive expenses towards accommodation and travel. There’s also the potential for a year in industry placement, which we can help to facilitate, if this is required by the university and course that you chose.  If at the end of your degree course, you would prefer to continue with academic study, we may be able to facilitate post graduate research in cyber security with the possibility of funding.

* The maximum bursary available during your studies is £16,000

Upon completion of your degree studies we will assist you in finding a paid cyber security role within UK national security, government or industry with the expectation that you would stay for a minimum of three years.

APPLICATION REQUIREMENTS

To apply for the CyberFirst Student Bursary and Development Scheme you must:  

•    Be a UK National

•    Have (or expect to have) 3 ‘A’ levels in any subject at Grade B or above (or qualification equivalent to 120 UCAS tariff points*), GCSE (or equivalent) in Maths at 6 or above and have an offer (or be applying) to study an Undergraduate Degree or Integrated Masters in any subject at a UK University from September 2021

OR: Already be studying an Undergraduate Degree or Integrated Masters in any subject at a UK University, with a minimum of 2 years of full-time study remaining^ from September 2021 and have (or expect to have) attained a minimum 2:1 equivalent at the end of academic year 2020/21

*A list of equivalent qualifications can be found on the UCAS Tariff Calculator.

^Please note that the two years can not contain overseas study or industry placements. Study must be at the university you are studying at in the UK

You may choose any course you wish to study, although we recommend these NCSC certified degrees https://ncsc.gov.uk/information/ncsc-certified-degrees which focus on cyber security.

We’re looking for motivated and committed individuals, from all backgrounds, with an aspiration for a career in cyber security.   As part of the selection process, you will be expected to demonstrate that you have the aptitude to develop an understanding of computers, how they work and how to secure them.  

If you’re excited about working with us and think you have some of what we’re looking for but aren’t sure if you’re 100% there yet… why not just give it a go!

LOCATION

•    The UK University of your choice
•    Summer Cyber Security placements are in various locations across government or industry between years of study

SELECTION PROCESS

To apply for this position, you must meet our nationality, residency and security requirements. You must be 18 years of age on or before 28 February 2022.  You’ll find more details here.

Applications will open on 1st September 2020 and close on 9th November 2020.

Be prepared to dedicate 60-90 minutes to completing your application. We’re conscious this might be more time than you expected, so our system will allow you to save your application at any time and come back to it later. But remember to submit your full application before the closing date.

Once we’ve established that you meet the eligibility criteria, the next steps of the selection process are:

•    Online Exercise – Please note, the link to the online exercise platform will be emailed to you following confirmation of eligibility and will be available from 1st September 2020.  This must be completed no later than 29th November 2020.

We would like to offer you the opportunity to try out the immersive labs before you submit your application, to find out more, please click here.

•    Assessment Centre / Interview*

*Assessment Centres/Interviews are likely to be held in January/February 2021

OFFER OF INTERVIEW SCHEME

As part of our commitment to be a ‘Disability Confident Leader’, we offer an interview to all candidates with a disability who meet our minimum criteria for the role that they are applying for. This is known as an Offer to Interview. To secure an interview for this vacancy, the minimum criteria (in order of application process) is:
 
Eligibility Questions - You will be asked a series of questions relating to this vacancy. If you meet these criteria, you will be directed to the initial application form.
 
Online Assessment - You will be required to reach the pass mark set for the Immersive Labs platform. On successful completion of this assessment and an application form sift, you will then be invited to an interview. This will be a virtual interview and is our guaranteed interview.
 
If you require any reasonable adjustments or are concerned about the Immersive Labs platform not being fully accessible for you, please get in touch and we will reach out to discuss how best to support you.

Examples of reasonable adjustments include any modification or adjustment to the application or hiring process that would enable you to fully participate in that process.

SUCCESSFUL APPLICANTS

If successful, you’ll receive a CyberFirst Bursary and Development Scheme offer, conditional upon exam results, university offer and you completing our Security Check (SC) process which enables you to obtain the level of security clearance required to undertake this offer.

This Program / Vacancy is closed to applications.