Senior Researcher Ref. 2931

Mind Achieving Impact AwardSocial Mobility Foundation AwardThe Times Top 100Disability confident leaderThe Prince's Responsible Business

Specialist Roles
Cheltenham
Full time with flexible working
£39,166 -£42,592 dependent on skills and experience (package includes basic and skills payment). You will receive a one-off recruitment bonus and opportunity to qualify for a specialist skills payment of up to £14,560 per annum
No

About us

At GCHQ, we unlock the complex world of data and communications to keep the UK and its citizens safe, both in the real world and online. Working closely with our British Intelligence partners in MI5 and MI6, we protect the UK from threats including serious organised crime, terrorism, and cyber-attacks. A role in GCHQ means you’ll have varied and fascinating work in a supportive and encouraging environment that puts the emphasis on teamwork.


The Role

As a Senior Researcher in Global Software Analysis, you’ll join a specialist team investigating non-Western technology stacks. Designing and contributing to research tasks, you’ll explore features, characteristics, and dependencies within global software, focusing on non-Western software.

The field of software analysis is large, and there’s scope to bring your own area of interest to the advancement of software analysis techniques. Your work will add to our understanding of the non-Western software ecosystem, including cultures, practices, and technical capabilities. With this insight, we can make informed decisions about potential future direction of research and the intentions of our adversaries.

At this level, you’ll undertake personal research, lead small task-based teams, and contribute to larger research projects, both internally and with external partners. It’s a great opportunity to build relationships with international research agencies and industry contacts.

Day-to-day, you’ll be leading the design of research activities, supporting junior researchers, and investigating new techniques for software analysis; conducting experiments on large datasets using cloud technology; and evaluating others tools and techniques. As you work, you’ll share and communicate findings with partners and customers, and stay up to date with relevant research.

We accommodate hybrid flexible working; however, you will need to be office based at least 2-3 days per week. We may also ask you to travel occasionally to overseas and domestic locations for workshops, conferences, training, and meetings.  Longer stays (up to around 8 weeks) for workshops may be possible at international locations.

About You

To join us, you’ll need a STEM degree (Bachelors, Masters or PhD) and postgraduate experience in a relevant field (or equivalent professional experience). Whatever your background, you should have programming and software development skills in a modern language (e.g. Python, Java, C, C++) – however, this is not a software development role. We’re looking for experience or an interest in software and firmware analysis techniques, plus a questioning mindset and a gift for critical thinking. Additional expertise in either software testing (using static and dynamic analysis tools) or reverse engineering and vulnerability research would also be beneficial.  You’ll approach the role innovatively but with a disciplined approach to developing and testing ideas.

As this is a leadership role, you must be capable of setting goals for small teams that contribute to broader technical direction. You should also be comfortable working with external partners and forming strong relationships.  

Training and Development

Join us, and you can expect a full welcome pack and introduction to our team. We also offer ‘early days’ training to help you get up to speed in specific areas (e.g. software reverse engineering, data science, cloud development). In our multi-disciplinary team, you’ll enjoy on-the-job training in new areas, while sharing your own expertise. We’ll even give you a buddy or mentor to help you settle in.

We offer an extensive range of training and development courses, as well as support for external courses/online learning and workshops. To help you expand your knowledge into other areas of cybersecurity, there may be the chance to attend industry conferences. All training is tailored to your specific requirements, thanks to your continuous personal development programme. There’s also the potential to gain qualifications if they’ll help you in your role.

Salary

You’ll receive a starting salary of between £39,166 - £42,592 with potential to qualify for specialist skill payment of up to £14,560 per annum in the future. You will receive an additional one-off recruitment bonus, plus other benefits including:

  • 25 Days Annual Leave automatically rising to 30 days after 5 years' service, and an additional 10.5 days public and privilege holidays
  • Opportunities to be recognised through our employee performance scheme
  • Interest-free season ticket loan
  • Excellent pension scheme
  • Cycle to work scheme
  • Facilities such as a gym, restaurant and on-site coffee bars (at some locations)
  • Paid parental and adoption leave.

Equal Opportunities

At GCHQ, diversity and inclusion are critical to our mission. To protect the UK, we need a truly diverse workforce that reflects the society we serve. This includes diversity in every sense of the word: those with different backgrounds, ages, ethnicities, gender identities, sexual orientations, ways of thinking and those with disabilities or neurodivergent conditions. We therefore welcome and encourage applications from everyone, including those from groups that are under-represented in our workforce such as women, those from an ethnic minority background, people with disabilities and those from low socio-economic backgrounds.

Find out more about our culture, working environment and diversity on our website:

https://www.gchq.gov.uk/section/culture/our-values
https://www.gchq.gov.uk/section/culture/life-at-gchq
https://www.gchq-careers.co.uk/life-at-gchq/diversity-inclusion.html


We’re Disability Confident

GCHQ are proud to have achieved Leader status within the DWP’s Disability Confident scheme.  This is aimed at encouraging employers to think differently about disability and take action to improve how they recruit, retain and develop disabled people.  Being Disability Confident, we aim to offer a person-to-person interview to any candidate who self-identifies as disabled and meets the essential criteria for the role.  This is our ‘Offer of Interview’ (OOI). To secure an interview for this vacancy, the essential criteria (in order of application process) are: 

  • STEM graduate qualification, 2:2 or above, or equivalent period of professional experience
  • Post graduate experience, or an extended period of professional experience : in a relevant field to software analysis
  • Able to demonstrate proficiency in high level language programming (e.g. skills in  Python, C, C++ or Java)
  • Able to demonstrate interest and/or experience in software/firmware analysis techniques
  • Able to demonstrate effective communication with a range of people 

What to Expect

Our recruitment process is fair, transparent, and based on merit. Here is a brief overview of each stage, in order:

•    Application sift, looking at your skills, experience, expertise and knowledge in relation to the essential criteria
•    Interview, looking at your motivation for the role and the organisation and diving deeper into your previous experience and what skills and experience you would bring to the role
•    If successful, you will receive a conditional offer of employment, subject to vetting

Please note, you must successfully pass each stage of the process to progress to the next. Your application may take around 6 - 9 months to process including vetting, so we advise you continue any current employment until you have received your final job offer.


Before You Apply

To work at GCHQ, you need to be a British citizen or hold dual British nationality. You can read our full eligibility criteria here.

This role requires the highest security clearance, known as Developed Vetting (DV). It’s something everyone in the UK Intelligence Community undertakes. You can find out more about the vetting process here

Please note we have a strict drugs policy, so once you start your application, you can’t take any recreational drugs and you’ll need to declare your previous drug usage at the relevant stage.

The role is based in Cheltenham, so you’ll need to live within a commutable distance of one of those locations. Please consider any financial implications and practicalities before submitting an application, as we do not offer relocation costs.

Please note, you should only launch your application from within the UK. If you are based overseas, you should wait until you visit the UK to launch an application. Applying from outside the UK will impact on our ability to progress your application. You should not discuss your application, other than with your partner or a close family member. 


Right to Withdraw Statement: 

Please be aware that we reserve the right to bring forward the closing date for this role from the original closing date once a certain number of applications have been received. Please be mindful of this and submit your application at your earliest convenience to avoid disappointment. 

This Program / Vacancy is closed to applications.