About the AI Safety Institute

The AI Safety Institute (AISI), launched at the 2023 Bletchley Park AI Safety Summit, is the world's first state-backed organization dedicated to advancing AI safety for the public interest. Our mission is to prevent extreme risks from advanced AI systems, including cyber attacks on critical infrastructure, AI-enhanced chemical and biological threats, large-scale societal disruptions, and potential loss of control over increasingly powerful AI. In just one year, we've assembled one of the planet's largest and most respected model evaluation teams, featuring world-renowned scientists and many senior researchers from leading AI labs such as Anthropic, DeepMind, and OpenAI.

At AISI, we're building the premier institution for impacting both technical AI safety and AI governance. We conduct cutting-edge research, develop novel evaluation tools, and provide crucial insights to governments and international partners. By joining us, you'll collaborate with the brightest minds in the field, directly shape global AI policies, and tackle complex challenges at the forefront of technology and ethics. Whether you're a researcher, engineer, or policy expert, at AISI, you're not just advancing your career – you're positioned to have one of the most significant impacts on humanity's future in the age of artificial intelligence.

Role Description

The AI Safety Institute research unit is looking for exceptionally motivated and talented Research Scientists, to work in one of the following areas:

  • Autonomous systems: Studying, evaluating and recommending mitigations for extreme risks from autonomous AI systems. This includes risk models such as auto-replication, iterative self-improvement and large-scale targeted manipulation and deception.
  • Chemical/biological: Studying how frontier models, as well as specialised narrow AI systems, are advancing biological and chemical capabilities relating to harmful outcomes.  This includes potential uplift to novice actors and future scenarios like design of biological agents.
  • Cyber misuse: Studying how LLMs and more specialised AI systems may aid in cyber-criminality and the adequacy of cybersecurity measures against AI systems.
  • Safeguards: Evaluating the strength and efficacy of safety and security components of advanced AI systems against diverse threats which could circumvent safeguards.
  • Societal impacts: Studying a range of impacts of advanced models that could have widespread implications for our societal fabric (e.g. undermining trust in information, psychological wellbeing, cognitive wellbeing, unequal outcomes).
  • Platform: The platform team supports AISI with cross-cutting infrastructure and tooling. From interfacing with corporate services to ensure that the Research Unit are able to work on appropriate physical devices, to managing cloud infrastructure, to writing open-source tooling like Inspect, which is used across all work-streams.

In this role, you’ll receive mentorship and coaching from your manager and the technical leads on your team. You'll also regularly interact with world-famous researchers and other incredible staff (including alumni from Anthropic, DeepMind, OpenAI and ML professors from Oxford and Cambridge).

In addition to Junior roles, Senior, Staff and Principle RS positions are available for candidates with the required seniority and experience.

Person Specification

You may be a good fit if you have some of the following skills, experience and attitudes:

  • Experience working within a research team that has delivered multiple exceptional scientific breakthroughs, in deep learning (or a related field). We’re looking for evidence of an exceptional ability to drive progress.
  • Comprehensive understanding of large language models (e.g. GPT-4). This includes both a broad understanding of the literature, as well as hands-on experience with things like pre-training or fine tuning LLMs.
  • Strong track-record of academic excellence (e.g. multiple spotlight papers at top-tier conferences).
  • Improving scientific standards and rigour, through things like mentorship & feedback.
  • Strong written and verbal communication skills.
  • Experience working with world-class multi-disciplinary teams, including both scientists and engineers (e.g. in a top-3 lab).
  • Acting as a bar raiser for interviews. 

Salary & Benefits

We are hiring individuals at all ranges of seniority and experience within the research unit, and this advert allows you to apply for any of the roles within this range. We will discuss and calibrate with you as part of the process. The full range of salaries available is as follows:

  • L3: £65,000 - £75,000
  • L4: £85,000 - £95,000
  • L5: £105,000 - £115,000
  • L6: £125,000 - £135,000
  • L7: £145,000

There are a range of pension options available which can be found through the Civil Service website.

Selection Process

In accordance with the Civil Service Commission rules, the following list contains all selection criteria for the interview process.

Required Experience

We select based on skills and experience regarding the following areas:

  • Research problem selection
  • Research science
  • Writing code efficiently
  • Python
  • Frontier model architecture knowledge
  • Frontier model training knowledge
  • Model evaluations knowledge
  • AI safety research knowledge
  • Written communication
  • Verbal communication
  • Teamwork
  • Interpersonal skills
  • Tackle challenging problems
  • Learn through coaching

Desired Experience

We additionally may factor in experience with any of the areas that our work-streams specialise in:

  • Autonomous systems
  • Cyber security
  • Chemistry or Biology
  • Safeguards
  • Safety Cases
  • Societal Impacts

Additional Information

Internal Fraud Database 

The Internal Fraud function of the Fraud, Error, Debt and Grants Function at the Cabinet Office processes details of civil servants who have been dismissed for committing internal fraud, or who would have been dismissed had they not resigned. The Cabinet Office receives the details from participating government organisations of civil servants who have been dismissed, or who would have been dismissed had they not resigned, for internal fraud. In instances such as this, civil servants are then banned for 5 years from further employment in the civil service. The Cabinet Office then processes this data and discloses a limited dataset back to DLUHC as a participating government organisations. DLUHC then carry out the pre employment checks so as to detect instances where known fraudsters are attempting to reapply for roles in the civil service. In this way, the policy is ensured and the repetition of internal fraud is prevented.  For more information please see - Internal Fraud Register.

Security

Successful candidates must undergo a criminal record check. Successful candidates must meet the security requirements before they can be appointed. The level of security needed is counter-terrorist check (opens in a new window)See our vetting charter (opens in a new window). People working with government assets must complete baseline personnel security standard (opens in new window) checks.

Nationality requirements

We may be able to offer roles to applicant from any nationality or background. As such we encourage you to apply even if you do not meet the standard nationality requirements (opens in a new window).

Working for the Civil Service

The Civil Service Code (opens in a new window) sets out the standards of behaviour expected of civil servants. We recruit by merit on the basis of fair and open competition, as outlined in the Civil Service Commission's recruitment principles (opens in a new window). The Civil Service embraces diversity and promotes equal opportunities. As such, we run a Disability Confident Scheme (DCS) for candidates with disabilities who meet the minimum selection criteria. The Civil Service also offers a Redeployment Interview Scheme to civil servants who are at risk of redundancy, and who meet the minimum requirements for the advertised vacancy.

Diversity and Inclusion

The Civil Service is committed to attract, retain and invest in talent wherever it is found. To learn more please see the Civil Service People Plan (opens in a new window) and the Civil Service Diversity and Inclusion Strategy (opens in a new window).

Apply for this Job

* Required
resume chosen  
(File types: pdf, doc, docx, txt, rtf)


Enter the verification code sent to to confirm you are not a robot, then submit your application.

This application was flagged as potential bot traffic. To resubmit your application, turn off any VPNs, clear the browser's cache and cookies, or try another browser. If you still can't submit it, contact our support team through the help center.