Permanent Risk Analysis Jobs

1 to 25 of 132 Permanent Risk Analysis Jobs

Underwriting Assistant - Political Risk

Clerkenwell, England, United Kingdom
Avencia Consulting Services
are recruiting on behalf of a leading Reinsurer based in the City who are looking to hire an Underwriting Assistant to join their Political Risk team. This role will be fully on site in their London office. Across product lines and geographies, we focus on three diversified pillars: reinsurance … share partners make us nimble. Our breadth of expertise and capabilities deliver outstanding market returns. The role Reporting to the Head of Credit & Political Risk, the primary purpose of the role is to provide underwriting and administrative support to the Bespoke and Specialty Pillars and support to London based … a quarterly basis. Assist with Account Receivable collections when required. Accountable for completeness of contents of underwriting package prior to handover to Underwriter for risk analysis/risk selection process. Accountable for accuracy and completeness of data entry. Manage all administrative requirements for the Underwriting team. Liaise more »
Posted:

Graduate Field Engineer Trainee

Aberdeen, Scotland, United Kingdom
Hybrid / WFH Options
SLB
training program, your responsibilities will include: Ensure job deliverables are accurate and delivered on time. Execute service delivery to the customer. Participate in job risk analysis and continual improvement programs. Develop customer contacts to promote company products and services. Ensure company and regulatory standard compliance by implementing the more »
Posted:

Cybersecurity Ops Manager

Greater London, England, United Kingdom
McDermott International, Ltd
corrective actions Assist with the planning, testing, tracking, remediation for identified cybersecurity operational weaknesses Identify, create and mature cybersecurity operations processes Work with IT risk assessment function to ensure the proper security configurations and controls are implemented for IT projects Provide pros/cons of security solutions impact business … strategies Create documentation of findings and recommendations (root cause and risk analysis as needed Assist with forensic investigations and incident response team (CIRT) activities. Assign work to Cyber SOC for remediation Escalate pertinent findings in a timely manner Leverage vendors and internal resources to interface various security tools … where security requirements cannot be met. Maintain awareness of emerging threats and technology to ensure there are adequate controls in place. Assist in the analysis, design and development of an Information Security roadmap aligned with McDermott’s business strategies. Assist with strategic goals and objectives for the department and more »
Posted:

Quantitative Developer

London Area, United Kingdom
OLLMOO - Future Women Leaders
will involve implementing new trading strategies, building new research frameworks and quant libraries, prototyping new data feeds, developing new portfolio construction techniques, or building risk analysis tools. OLLMOO introduces candidates to careers with leading companies and supports introductions from interview preparation to salary negotiation. Upon joining the OLLMOO … Qualifications : Expert knowledge in Python Experience of signal research implementation Relevant mathematical knowledge e.g. statistics, asset pricing theory, optimisation algorithms Understands portfolio optimization and risk leveraging optimization workflows Experience with trade automation and order generation Proficient on Linux platforms with knowledge of various scripting languages Strong knowledge of one more »
Posted:

Software Engineer

Hertfordshire, England, United Kingdom
Hybrid / WFH Options
NES Fircroft
other cybersecurity related activities. The Software Engineer will also support multiple product development and product sustaining teams in security related product requirements, design specifications, risk analysis, and verification, as well as develop work instructions for the maintenance and verification of security for product software Location: Hertfordshire, hybrid more »
Posted:

Principal Training Consultant

England, United Kingdom
Hybrid / WFH Options
Whitetree
happy workforce will deliver an exemplary service. What are we looking for? We are seeking a Principal Level Training Consultant with a background in analysis or/and design. It is crucial to have prior experience in the defence industry, along with a sharp analytical mindset, steadfast dedication, and … o The development and application of mental/physical skills and behavioural attributes. o Competence retention and its psychological components o Method and media analysis o Through-life cost and training risk analysis · Conduct of Training Design that includes: o Development of Design stages … component parts, Assessment and Learning Specifications o Appreciation of multiple media development and design · A detailed understanding of the SAT/ADDIE methodology from Analysis to Evaluation · Experience in the analysis and design of SAT-compliant Individual Training · Offer evidence of their practical experience in the conduct of more »
Posted:

Climate Risk Strategy Lead

London Area, United Kingdom
Hybrid / WFH Options
Timely Recruit Ltd
Job Title: Climate Risk Strategy Lead Salary: £70 000 - £85 000 + Company Benefits Location: London ( Hybrid) Our client is a top-tier Sustainability Consultancy, assisting leading companies across more than 25 industry sectors. The business is growing and they are hiring a Senior role in their organisation adept … in Climate Risk and Sustainability Strategy. Job Description: This pivotal role aims to guide mid to large companies in the UK and EU through the complexities of regulatory and investor disclosures and support them in sell-side and buy-side due diligence. Leading and guiding a team in formulating … sustainability strategies while conducting comprehensive assessments of Climate Risks and opportunities. Drive strategic development and operational execution of climate-related financial and risk reporting. Collaborating with private equity firms and their portfolio companies to evaluate, assess, and execute ESG initiatives aimed at optimising value generation and risk management. more »
Posted:

Technical Safety (Process Safety) Engineer to work in Saudi (Oil & Gas)

England, United Kingdom
ICM Group
but not limited to firewater systems, fireproofing, emergency shutdown systems, drainage systems, tank designs, electrical classifications, pipeline design factors, equipment access and layout, spacing, risk areas Duties and Responsibilities Provide technical guidance and develop procedures for all company organizations on fire prevention and process safety engineering in facilities design … outside currently available technology. Develop training programs in the field of process safety and fire prevention engineering and provide training assistance as required. Use risk analysis techniques to identify corporate risk exposure and develop cost-effective solutions. Assist in surveys of operations by insurance, Government, and other more »
Posted:

Information Manager

London, England, United Kingdom
Hybrid / WFH Options
AECOM
of information management good practice by developing communications with our corporate information management network and through training. Report on progress against business plans and risk registers. Produce reports for Information Governance Steering Team, Information Asset Owners and the Senior Information Risk Owner as required. Work with external stakeholders … information management across the client programmes by working with specific Teams and ensuring appropriate communication is shared. Has a solid foundation of understanding or analysis of client business practices and goals; develops and formulates solutions to client problems on assigned projects. Under limited supervision, responsible for the creation of … associated risks. Good verbal and written communication skills and ability to communicate effectively at all levels, internally and externally Good working knowledge of information risk analysis/management. Positive attitude towards learning and development demonstrated by a record of continuing professional development. Ability to manage time and priorities more »
Employment Type: Technology
Posted:

Performance & Risk Associate

Greater London, England, United Kingdom
Barclay Simpson
My client is offering an incredible opportunity for a Performance & Risk Associate at their renowned multi-asset management firm! Key Responsibilities: Hybrid role focusing on both investment risk and performance analysis. Support the semi-annual private equity valuation process and develop private equity analysis and reporting. Prepare … bespoke analysis for senior management and the Executive Committee. Assist in daily, monthly, and quarterly performance and risk analysis. Contribute to the preparation of the Annual and Interim Reports. Skills & Qualifications: Relevant experience in investment risk or performance analysis. Excellent communication and Excel skills. Experience with private more »
Posted:

Counterparty Risk Analyst – Assistant Vice President

London, England, United Kingdom
BNP Paribas
is a globally recognised leader offering capital markets, securities services, financing, treasury and advisory solutions. Business Area/Dept Overview Management Information Counterparty Credit Risk (MI CCR) team is responsible to provide an independent view and analysis of key counterparty risks. The team sits within RISK - MFI … London and maintains a global scope. It interacts closely with other MI teams in London, Paris, Brussels and New York, as well as several RISK MFI teams under Analysis & Decision and Platform stream. The team has also regular interaction with RISK Corporate, FIC ICAT and Global Markets … CCR teams. The main mission of the MI CCR team is to provide General Management, CIB and RISK Function with a global independent view and analysis of key risks related to counterparty credit risk, supporting optimal decision-making. As such, the team maintains an associated governance framework more »
Employment Type: Finance
Posted:

Senior Prudential Risk Analyst

Milton Keynes, England, United Kingdom
Hybrid / WFH Options
Oxbow Resourcing
Senior Prudential Risk Analyst Hybrid role- Mix of office and home working Base office location can be either- London, Milton Keynes or Wilmslow Reports To: Head of Operational and Enterprise Risk Direct Reports: One Permanent/Full-time Are you a dynamic and analytical risk professional interested … in a joining a growing UK bank? Oxbow Resourcing is hiring on behalf of a challenger bank for a Senior Prudential Risk Analyst to join this forward-thinking Risk Management team. Based in the office hubs of London,Milton Keynes or Wilmslow, this role offers a unique opportunity … to shape the risk landscape of this bank. If you like a mix of office working with regular team meets and catch ups and home working then this role offers the perfect working environment for you. This bank are committed to creating an inclusive environment where every team member more »
Posted:

Front office Python Developer

Greater London, England, United Kingdom
Hybrid / WFH Options
Radley James
on implementing new trading strategies, building new research frameworks and quan libraries, prototyping new data feeds and developing new portfolio construction techniques or building risk analysis tools. Requirements: Minimum BSc from a top university Minimum 3+ years experience Strong Python coding ability Strong experience/interest in financial more »
Posted:

Cyber Security Lead

Leeds, England, United Kingdom
Locke and McCloud
technologies such as SIEM, firewalls, intrusion detection/prevention systems, anti-virus software, authentication systems, and log management. knowledge of security approaches including ISMS, risk analysis and assessments, the CIA triad, attack vectors (including social engineering), cryptography, confidentiality issues, and best practices for cyber security incident response (including more »
Posted:

Quality Co-Ordinator

County Durham, North East, United Kingdom
MTrec Technical
and health and safety controls is essential including: Legal compliance, Waste management and segregation, Environmental aspects and impacts, Accident and incident reporting and investigation, Risk analysis. Administration of the chain of custody standards FSC and PEFC as well as the information security management system ISO 27001. About You; Qualified more »
Employment Type: Permanent
Salary: £40,000
Posted:

Safety Case Advisor / Safety Case Manager

Seascale, Cumbria, North West, United Kingdom
National Nuclear Laboratory
Manager Safety Case Advisor Ideal candidate The Ideal Candidate (Safety Case Managers) What you'll need Are you passionate about ensuring safety in high-risk environments? Do you thrive on communicating complex safety concepts to diverse stakeholders? Maybe? Role Overview: As a Safety Case Manager, you'll play a … looking for in an ideal candidate: Attention to Detail: You possess a keen eye for detail. Safety cases involve intricate documentation, hazard assessments, and risk analyses. Your ability to meticulously review and validate safety-related information is essential. Safety Expertise: You have a solid understanding of safety cases and … mandatory. Our comprehensive training program will equip you with the necessary skills. Attention to Detail: SCAs must meticulously review safety documentation, hazard assessments, and risk analyses. Your keen eye for detail will contribute to maintaining safety standards. Transferable Skills: If you've worked in a regulated industry (such as more »
Employment Type: Permanent
Posted:

Principal Cyber Security Engineer (IAM)

Deerfield, Illinois, United States
WALGREENS
strategies and remediate vulnerabilities in software. Meets and evangelizes with internal business partners and customers to design and develop information security requirements and conduct risk assessments. Provides technical leadership on highly complex security projects to solve the more challenging security problems. Participates in complex security risk analyses and … security. Develops, or may lead in developing, technical/business approaches and new or enhanced technical tools. Proactively anticipates and assesses potential items of risk and opportunities of vulnerabilities in the network and systems. Develops or participates in the development of complex technical solutions that meet specifications and that more »
Employment Type: Permanent
Salary: USD 222,500 Annual
Posted:

Information Security Professionals - ISSO ISSE

Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Annapolis Junction, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Laurel, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Severn, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Hanover, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Riverdale, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Catonsville, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Odenton, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:
Risk Analysis
10th Percentile
£37,500
25th Percentile
£42,300
Median
£60,000
75th Percentile
£72,500
90th Percentile
£87,500