Permanent Risk Analysis Jobs

1 to 25 of 151 Permanent Risk Analysis Jobs

Risk Manager / Senior Risk Manager

England, United Kingdom
Hybrid / WFH Options
Navartis
Job Title: Risk Manager/Senior Risk Manager Location: UK Wide (Hybrid with travel to nearest office/client site) Salary/Benefits: £40,000 - £80,000 dependant on level of experience Company Information: A leading Risk Management specialist company, with an array of project opportunities across … role with a clear progression scheme mapped out from your first day, progressing as soon as you reach the criteria. Benefits for role as Risk Manager: Performance based annual bonus Excellent career progression and prospects – individuals can progress as quickly as they want, there are no ceilings or things … Opportunity to progress to partner within the business Fully funded industry qualifications Keen to hear from candidates with; 3 years minimum experience as a Risk Manager, focusing on project risk Previous experience of Risk Modelling Demonstrate competency with implementing Risk Management processes aligned with ISO31000/ more »
Posted:

Senior Operational Analysis Consultant

SN13, Hawthorn, Wiltshire, United Kingdom
Gregory-Martin International
Operational Analysis Consultant – MOD, Defence Salary £50K-£65K plus many benefits Hybrid role As an Operational Analysis Consultant, you will be providing the evidence to help the UK MOD and industry make better decisions. Our client is looking for consultants with a range of levels of experience. They … those of the company. They offer competitive salaries and packages, and the opportunity for rapid advancement for the right candidate. Essential requirements for Operational Analysis Consultant: Operational Analysis to support business decision making, policy development, and/or research, including both ‘soft’ and ‘hard’ techniques (problem structuring and … MS Office, especially Excel, PowerPoint, Word. Experience in one or more of the following technical disciplines: Process and conceptual mapping (e.g. influence diagrams), Benefits analysis, Business Case Approvals Wargaming, Simulation (System Dynamics or Discrete Event Simulation), Designing and facilitating workshops (including MJPs), Historical Analysis, Knowledge of data manipulation more »
Employment Type: Permanent
Salary: £50000 - £65000/annum Pension, Medical,, many benefits
Posted:

Information Systems Security Engineer

Frederick, Maryland, United States
Leidos
of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations, and recommend mitigation strategies. Validates and verifies system security requirements definitions and analysis and establishes system security designs. Designs, develops, implements and/or integrates IA and security systems and system components including those for networking, computing … among external systems and architectures. Assesses and mitigates system security threats/risks throughout the program life cycle. Contributes to the security planning, assessment, risk analysis, risk management, certification and awareness activities for system and networking operations. Reviews certification and accreditation (C&A) documentation, providing feedback on … engineering life cycle; information domain; cross domain solutions; commercial off-the-shelf and government off-the-shelf cryptography; identification; authentication; and authorization; system integration; risk management; intrusion detection; contingency planning; incident handling; configuration control; change management; auditing; certification and accreditation process; principles of IA (confidentiality, integrity, non-repudiation, availability more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Lead Cyber Risk Analyst

Frimley, Surrey, England
BAE Systems
Job title: Lead Cyber Risk Analyst Location: Various - We offer a range of flexible working arrangements - please speak to your recruiter about the options for this role. Salary: £60,000+ Depending on experience What you'll be doing: Lead on developing the risk management data strategy; identifying potential … data sources and approaches to connecting and exploiting the data to support risk analysis Conduct impact modelling to assess potential financial, operational, and reputational impacts to the company in the event of a major cyber incident Develop and present strategic risk reports to senior management, providing clear … insights and recommendations Collaborate across the Group to lead risk analysis efforts and provide subject matter expertise (SME) guidance to different sectors Work closely with other cybersecurity teams to understand threat landscapes, vulnerabilities, and impact assessments Stay abreast of the latest cybersecurity trends, threats, and risk quantification more »
Employment Type: Permanent
Salary: £60,000 - £60,000
Posted:

Senior Information Systems Security Engineer (ISSE)

Annapolis Junction, Maryland, United States
Leidos
system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems at multiple classification levels following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. Leidos is the prime contractor providing … architecture. Assessing and mitigating system security threats and risks throughout the program life cycle. Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations. Effectively collaborating with other internal technical experts on a … Customer technical experts, and internal program teams. Formulating security compliance requirements for new system features. Identifying and remediating security issues throughout the system. Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions. Working with development teams to enrich team more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information System Security Engineer

Annapolis Junction, Maryland, United States
Leidos
engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. The contract provides system engineering, development … architecture. Assessing and mitigating system security threats and risks throughout the program life cycle. Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations. Effectively collaborating with other internal technical experts on a … Customer technical experts, and internal program teams. Formulating security compliance requirements for new system features. Identifying and remediating security issues throughout the system. Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions. Working with development teams to enrich team more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Systems Security Engineer (ISSE)

Annapolis Junction, Maryland, United States
Leidos
engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. The contract provides system engineering, development … architecture. Assessing and mitigating system security threats and risks throughout the program life cycle. Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations. Effectively collaborating with other internal technical experts on a … Customer technical experts, and internal program teams. Formulating security compliance requirements for new system features. Identifying and remediating security issues throughout the system. Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions. Working with development teams to enrich team more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Safety / Risk Engineer - Offshore Wind

Ashtead, Surrey, South East, United Kingdom
Hybrid / WFH Options
Rise Technical Recruitment Limited
Safety/Risk Engineer - Offshore Wind Ashtead, Surrey (Commutable from: Fetcham, Dorking, Leatherhead, Redill, Woking, Guildford, London, Crawley, Reading) £65,000 - £80,000 + Bonus + Flexible & Hybrid working + Up to 8% Pension + 33 Days Holiday + Health Benefits Are you a safety professional, with offshore wind … the world. Based in Surrey, they have enjoyed steady growth over the last few years and are now looking to recruit a safety/risk engineer for their offshore wind projects. In this role you work with companies across the world to advise/provide guidelines for their offshore … wind projects. This will involve meeting with clients and putting together technical proposals & risk assessments. The role will be hybrid, based in Surrey with some travel. The positions would suit a safety/risk engineer, with experience in the offshore wind sector, who is looking for a flexible more »
Employment Type: Permanent, Work From Home
Salary: £65,000
Posted:

Climate Risk Strategy Lead

London Area, United Kingdom
Hybrid / WFH Options
Timely Recruit Ltd
Job Title: Climate Risk Strategy Lead Salary: £70 000 - £85 000 + Company Benefits Location: London ( Hybrid) Our client is a top-tier Sustainability Consultancy, assisting leading companies across more than 25 industry sectors. The business is growing and they are hiring a Senior role in their organisation adept … in Climate Risk and Sustainability Strategy. Job Description: This pivotal role aims to guide mid to large companies in the UK and EU through the complexities of regulatory and investor disclosures and support them in sell-side and buy-side due diligence. Leading and guiding a team in formulating … sustainability strategies while conducting comprehensive assessments of Climate Risks and opportunities. Drive strategic development and operational execution of climate-related financial and risk reporting. Collaborating with private equity firms and their portfolio companies to evaluate, assess, and execute ESG initiatives aimed at optimising value generation and risk management. more »
Posted:

Operational Risk Supervisor- H/F/X

London, England, United Kingdom
Société Générale
Responsibilities Primary Responsibilities as a member of RISQ/OPE · Assess operational risk management framework in London: IT, Information Security, and potentially other areas. Provide review/challenge to first line of defence on the management of these risks. · Provide independent risk assessment on topics to senior Business … and Service Unit management as well as RISQ’s management. · Participate in and contribute to first line operational risk committees with risk analysis and challenge, and where appropriate escalate to legal entity level committees. · Act as an advisor to the Business and Service Units on operational risks … and associated processes, and propose solutions to address risks. · Develop knowledge and advise on (market) best practices related to risk management. · Take the lead on operational risk awareness and training sessions. · Provide an opinion on exceptions to operational risk norms within risk appetite. · Participate or coordinate more »
Posted:

Senior Market Risk - Commodites

London Area, United Kingdom
Eleven
Exciting opportunity to join a Global Commodity Trading company who is looking for a Senior Market Risk to join their Risk Team. The company is expanding and offers excellent opportunities/development. The company trade Oil , Gas Power and LNG. Monitor and evaluate daily market risk, i.e. … exposures to price, volatility and liquidity risks. Analyse using relevant quantitative analysis of the current market trends as well as anticipating emerging risks that are affecting the trading strategies/goals. Collaborate with traders to provide risk solutioning strategies using approved risk mitigation tools in protecting/… creating/maximizing value of the trading strategies. Execute daily risk reporting as well as periodic reporting to internal stakeholders such as Management, Board, Group Risk and to external stakeholders such as market regulators as part of regulatory compliance. Market Risk: Produce timely issuance of Daily Risk more »
Posted:

Lead credit risk analyst

West Midlands, England, United Kingdom
Harnham
LEAD CREDIT RISK ANALYST BIRMINGHAM UP TO £60,000 As a Lead Credit Risk Analyst, you will play a pivotal role in managing and enhancing our bank's credit risk strategies. Leveraging your expertise in credit risk analysis, you will contribute to the development and … implementation of robust credit risk models and policies, ensuring the bank's portfolio remains resilient and aligned with regulatory standards. THE ROLE Conduct a comprehensive analysis of the credit portfolio, identifying emerging risks, providing insights to senior management for informed decision-making and implementing credit risk strategies. … Collaborate with cross-functional teams to formulate and update credit risk policies, ensuring compliance with regulatory requirements and internal standards. Utilize large datasets to extract meaningful patterns, trends, and insights, contributing to a proactive and data-driven credit risk management approach. Stay abreast of industry regulations and ensure more »
Posted:

Senior Information Systems Security Engineer

Annapolis Junction, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Project Controls Lead

Preston, Lancashire, North West, United Kingdom
National Nuclear Laboratory
Project Managers and Sponsors within the portfolio. Provide senior-level Project Controls oversight on more complex NNL projects/programmes (Class 3 &4) and Risk Reviews/workshops as required, providing assistance to Project Managers as required to discharge their duties; leading on schedule risk analysis activities … and development of risk mitigation strategies to increase the chances of successful project outcomes. Ensure the generation of fully detailed project forecast cost estimates, work breakdown structures (WBS), and 'quantity tracking' tools/mechanisms, to enable projects to be delivered within a robust project controls framework. Implement effective project … control techniques (in line with best practice), including where appropriate monitoring of 'earned value'; cost and schedule variance; estimates at completion (EACs); critical path analysis, and risk, to deliver projects effectively. Prepare, monitor and forecast expenditure profiles and provide accruals where needed. Prepare cost and progress reports, including more »
Employment Type: Permanent
Salary: £60,000
Posted:

Senior Credit Risk Analyst

London, England, United Kingdom
Harnham
Senior Credit Risk Analyst London £65,000 + Competitive Benefits This is a great opportunity to join an innovative, growing fintech lender as a Senior Credit Risk Analyst responsible for their Expected Loss (PD, LGD, EAD) models and processes. This is a highly technical role with broad responsibilities … including Credit Risk modeling, analysis, strategy input and engagement with stakeholders. THE COMPANY: A leading UK fintech that puts the customer at the center of everything they do. They are a highly data-driven and technology business that provides innovative lending solutions to customers THE ROLE: Manage the … expected loss models (PD, LGD, EAD) including developing improvements to existing models, making changes to models etc Perform credit risk portfolio analysis including using outputs of models to inform portfolio decisions including on pockets of opportunity and risk Mentor junior analyst responsible for impairment reporting Analyse processes more »
Posted:

Information Security Professionals - ISSO ISSE

Laurel, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Annapolis Junction, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Columbia, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Severn, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Linthicum Heights, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Fulton, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Riverdale, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Hanover, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Burtonsville, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:
Risk Analysis
10th Percentile
£37,500
25th Percentile
£42,300
Median
£60,000
75th Percentile
£72,500
90th Percentile
£87,500