About the AI Safety Institute

The AI Safety Institute (AISI), launched at the 2023 Bletchley Park AI Safety Summit, is the world's first state-backed organization dedicated to advancing AI safety for the public interest. Our mission is to assess and mitigate risks from frontier AI systems, including cyber attacks on critical infrastructure, AI-enhanced chemical and biological threats, large-scale societal disruptions, and potential loss of control over increasingly powerful AI. In just one year, we've assembled one of the largest and most respected model evaluation teams, featuring renowned scientists and senior researchers from leading AI labs such as Anthropic, DeepMind, and OpenAI.

At AISI, we're building the premier institution for impacting both technical AI safety and AI governance. We conduct cutting-edge research, develop novel evaluation tools, and provide crucial insights to governments, companies, and international partners. By joining us, you'll collaborate with the brightest minds in the field, directly shape global AI policies, and tackle complex challenges at the forefront of technology and ethics. Whether you're a researcher, engineer, or policy expert, at AISI, you're not just advancing your career – you're positioned to have significant impact in the age of artificial intelligence.

About the Role

As the Head of Security at the AI Safety Institute (AISI), you will lead on building a cyber resilient AISI.  This will include efforts to harden our systems and protect our people, information and technologies. You think big picture about organisational risk based on mission objectives and a calibrated understanding of existing and potential attacks. You want to combine meaningful security with creative solutions rather than being limited to the compliance playbook.

This role also benefits from familiarity with modern machine learning (ML) systems, as you will work alongside ML engineers to secure all aspects of our internal infrastructure, from compute resources, to model-building and testing, to storing and serving data efficiently.  You should have strong software engineering experience, and knowledge of building and maintaining safe and secure computing systems.

Responsibilities

  • This role will involve:
  • Ensure AISI security is legal, compliant and ethical
  • Assess how and where the AI Safety Institute (AISI) might be vulnerable to attack, especially from cyber threats
  • Develop, implement and maintain our internal IT & security program
  • Drive high leverage initiatives in corporate IT, infrastructure and physical security
  • Develop, implement and maintain information security policies for sharing commercially sensitive information associated with evaluations and model access. Develop access controls and information protection systems to implement said policies
  • Coordinate external security consultants, services, and vendors
  • Advise AISI’s platform team on software architecture, development practices, and various system design questions from a security perspective
  • Develop, exercise, and lead incident response plans and processes. Work with existing government security functions to monitor for and respond to immediate threats, data breaches, and security incidents
  • Grow the security team through hiring, managing and mentoring
  • Work closely with all teams across AISI to build enduring and high-trust partnerships, including with government agencies
  • Represent AISI to stakeholders, especially AI companies and the national security community, to ensure that we are trusted with sensitive information and understood to be mature in our security practices
  • Communicate best practices in security to members of technical staff at AISI

Person specification

You might be a good fit for this role if:

  • You have significant cybersecurity experience, including guarding against sophisticated attackers
  • You have a proven track record in managing and securing fast-moving technically complex software engineering projects
  • You have experience of implementing NCSC advice and guidance
  • You have significant experience and familiarity with working with governments in the context of security
  • You have experience being responsible for internal security and leading teams
  • You enjoy working as part of a team and supporting the work of other researchers and engineers
  • You are a strong and resourceful problem solver
  • You are a jack of all trades in security - policy, architecture, operations, incident response
  • You keep up to date and have working knowledge of modern adversary tactics, techniques, and procedures
  • You are adaptable, with broad experience in cyber security – including: policy, architecture, operations and incident response
  • You have strong organisation and project management skills
  • You have strong communication skills - interaction with the rest of the company and clear explanations of security expectations or policies is critical to overall security

Experience with the following would be a bonus

  • Tooling of a range of different cloud compute providers and containerisation platforms
  • Machine learning / deep learning / NLP concepts and applications
  • You have an interest in AI safety risk scenarios and have thought about how transformative AI will change the security landscape
  • UK national security data handling processes

Core requirements

  • You should be able to spend at least 4 days per week on working with us
  • You should be able to join us for at least 12 months
  • You should be able work from our office in London (Whitehall) for parts of the week, but we provide flexibility for remote work
  • The role holder will be required to obtain DV clearance

Benefits

Alongside your salary, the Department for Science, Innovation & Technology contributes £18,567 towards you being a member of the Civil Service Defined Benefit Pension scheme. Find out what benefits a Civil Service Pension provides.

The Department for Science, Innovation and Technology offers a competitive mix of benefits including:

  • A culture of flexible working, such as job sharing, homeworking and compressed hours.
  • Automatic enrolment into the Civil Service Pension Scheme, with an average employer contribution of 27% of the base salary.
  • A minimum of 25 days of paid annual leave, increasing by 1 day per year up to a maximum of 30.
  • An extensive range of learning & professional development opportunities, which all staff are actively encouraged to pursue.
  • Access to a range of retail, travel and lifestyle employee discounts.
  • A hybrid office/home based working model where staff will spend a norm of 40-60% of their time in the office (minimum of 40%) over a month with flex dependent on balancing business and individual need.

 


Additional Information

Internal Fraud Database 

The Internal Fraud function of the Fraud, Error, Debt and Grants Function at the Cabinet Office processes details of civil servants who have been dismissed for committing internal fraud, or who would have been dismissed had they not resigned. The Cabinet Office receives the details from participating government organisations of civil servants who have been dismissed, or who would have been dismissed had they not resigned, for internal fraud. In instances such as this, civil servants are then banned for 5 years from further employment in the civil service. The Cabinet Office then processes this data and discloses a limited dataset back to DLUHC as a participating government organisations. DLUHC then carry out the pre employment checks so as to detect instances where known fraudsters are attempting to reapply for roles in the civil service. In this way, the policy is ensured and the repetition of internal fraud is prevented.  For more information please see - Internal Fraud Register.

Security

Successful candidates must undergo a criminal record check. Successful candidates must meet the security requirements before they can be appointed. The level of security needed is counter-terrorist check (opens in a new window)See our vetting charter (opens in a new window). People working with government assets must complete baseline personnel security standard (opens in new window) checks.

Nationality requirements

We may be able to offer roles to applicant from any nationality or background. As such we encourage you to apply even if you do not meet the standard nationality requirements (opens in a new window).

Working for the Civil Service

The Civil Service Code (opens in a new window) sets out the standards of behaviour expected of civil servants. We recruit by merit on the basis of fair and open competition, as outlined in the Civil Service Commission's recruitment principles (opens in a new window). The Civil Service embraces diversity and promotes equal opportunities. As such, we run a Disability Confident Scheme (DCS) for candidates with disabilities who meet the minimum selection criteria. The Civil Service also offers a Redeployment Interview Scheme to civil servants who are at risk of redundancy, and who meet the minimum requirements for the advertised vacancy.

Diversity and Inclusion

The Civil Service is committed to attract, retain and invest in talent wherever it is found. To learn more please see the Civil Service People Plan (opens in a new window) and the Civil Service Diversity and Inclusion Strategy (opens in a new window).

Apply for this Job

* Required
resume chosen  
(File types: pdf, doc, docx, txt, rtf)


Enter the verification code sent to to confirm you are not a robot, then submit your application.

This application was flagged as potential bot traffic. To resubmit your application, turn off any VPNs, clear the browser's cache and cookies, or try another browser. If you still can't submit it, contact our support team through the help center.