Permanent Risk Assessment Jobs

1 to 25 of 448 Permanent Risk Assessment Jobs

Principal Risk Consultant - Programme Performance

London, England, United Kingdom
Jobleads-UK
on some of the most exciting projects in the world Job Description About the team you will be joining We are seeking to recruit Risk Management Professionals with broad project management experience . Our expanding Programme Performance division cover the strategy, set-up and transformation of programmes & enterprises, across … public and private sectors. We have a rapidly expanding presence in the defence sector. Our Risk team within Consulting offers a unique management consultancy capability to our partners. We are transforming performance for a green, inclusive, and productive world. This is your opportunity to join us. Are you ready … to make the difference? What you will contribute : Develop and implement risk management policies, procedures, and frameworks for client organisations. Identify and assess potential risks associated with client organisations operations, projects, and initiatives. Monitor and evaluate risks on an ongoing basis to ensure compliance with internal and external regulations more »
Posted:

IT Operational Risk and Controls Analyst

Chicago, Illinois, United States
Request Technology - Craig Johnson
We are unable to sponsor for this permanent Full time role* *Position is bonus eligible* Prestigious Financial Company is currently seeking an IT Operational Risk and Controls Analyst. Candidate will provide critical support to the Director of Operational Risk to evaluate IT and Security risks by assisting with … risk assessments and applying aspects of the risk management framework across the process, risk, and control universe. Additionally, this role will help with the risk assessment program activities, coordinate with other functions (eg IT, Security, TPRM, Legal, Compliance, and Internal Audit) and facilitate appropriate Corporate … Risk governance to ensure alignment to strategy and short-term objectives. Responsibilities: Collaborate with IT, Security, TPRM, Legal, Compliance, and Internal Audit to ensure that Corporate Risk contributes to strengthening the overall effective management of IT and Security risk across the organization. Lead risk identification and more »
Employment Type: Permanent
Salary: USD 100,000 Annual
Posted:

Information Security Officer

Farnborough, England, United Kingdom
Hybrid / WFH Options
Shaw Daniels Solutions
technical Teams to develop, maintain, and report on metrics and KPI’s associated with the operation of the companies platforms. Maintain the infosec business risk register and ensure that it is regularly manged and socialised. Lead and conduct Business Risk Assessment with the Executive team using formal … risk assessment methods, based on threats. Ensure that the Business Risk Assessment are completed and used as the basis for ISMS scope, actions and improvements. Review the Statement of Applicability on a regular basis and suggest changes as the business vision and risk posture changes … Coordinate risk assessment workshops with stakeholders, to uncover emerging risks and opportunities for malicious actors. Produce written reports, status updates, actions, minutes to support decision making within the management systems governance programme. Conduct annual Business Impact Assessments with relevant teams Ensure and track that staff get the infosec more »
Posted:

Data Scientist

Cambridge, England, United Kingdom
Hybrid / WFH Options
Remobi
Must be in United Kingdom) Position Type: Freelance/Contract/B2B Summary: We are seeking Probabilistic modelling Specialist with a strong background in risk assessment, data analysis, and machine learning. The ideal candidate will be responsible for designing, developing, and implementing a comprehensive risk assessment … translate complex data into actionable insights. How You’ll Make an Impact You will be responsible for: Develop predictive and probabilistic models to assess risk factors, including financial, operational, market, and technical risks. Communicate complex analytical concepts and findings in a clear and concise manner to non-technical stakeholders. … Provide recommendations based on risk assessment outcomes to support decision-making processes. Lead the design and development of a risk assessment tool/module to evaluate the potential risks of new projects. Utilize advanced statistical, probabilistic, and machine learning techniques to identify, quantify, and predict risks. more »
Posted:

Senior Information Systems Security Engineer (ISSE)

Annapolis Junction, Maryland, United States
Leidos
system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems at multiple classification levels following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. Leidos is the prime contractor providing … security architecture. Assessing and mitigating system security threats and risks throughout the program life cycle. Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations. Effectively collaborating with other internal technical experts on … Customer technical experts, and internal program teams. Formulating security compliance requirements for new system features. Identifying and remediating security issues throughout the system. Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions. Working with development teams to more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Systems Security Engineer (ISSE)

Annapolis Junction, Maryland, United States
Leidos
engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. The contract provides system engineering, development … security architecture. Assessing and mitigating system security threats and risks throughout the program life cycle. Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations. Effectively collaborating with other internal technical experts on … Customer technical experts, and internal program teams. Formulating security compliance requirements for new system features. Identifying and remediating security issues throughout the system. Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions. Working with development teams to more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Risk Manager

London, United Kingdom
Hybrid / WFH Options
Deloitte
and one another in ways not previously conceived.Connect to your career at DeloitteDeloitte drives progress. Using our vast range of expertise, that covers audit, risk advisory, and consulting services across tax, legal, business, technology and corporate finance, we help our clients become leaders wherever they choose to compete. To … make and action we take, guiding us to deliver impact how and where it matters most.Connect to your opportunityWe are seeking an experienced Cyber Risk Manager to join our Cyber risk management and reporting team. As a Cyber Risk Manager, you will play a crucial role in … managing and mitigating cyber risks within Deloitte Technology. Your responsibilities will include defining key risk indicators, building dashboards to provide cyber risk insights, and collaborating with BISOs to identify, assess, and manage cyber risks within their service lines. You will actively govern cyber risks in the Deloitte Technology more »
Salary: £ 70 K
Posted:

Operational Risk Management and Controls - eGRC

Chicago, Illinois, United States
Hybrid / WFH Options
Request Technology - Robyn Honquest
NO SPONSORSHIP Operational Risk Management and Controls Looking for is a person who is in audit or compliance who is familiar with cybersecurity concepts, cloud migration, and wants to develop in risk or a risk it person who wants to broaden Archer is a plus but not … necessary Salary: $87k - $100k plus 15% bonus LOCATION: Chicago IL Hybrid 3 days onsite and 2 days remote All about enterprise risk management technology experience with GRC systems Archer is a plus. BS degree technology risk security Risk All IT and security risk certifications highly preferred … This role will help with the risk assessment program activities, coordinate with other functions (eg IT, Security, TPRM, Legal, Compliance, and Internal Audit) and facilitate appropriate Corporate Risk governance to ensure alignment to strategy and short-term objectives. Primary Duties and Responsibilities: Qualifications: Advanced understanding of IT more »
Employment Type: Permanent
Salary: USD 100,000 Annual
Posted:

IT - Risk Management Lead

United Kingdom
Hybrid / WFH Options
Strativ Group
IT - Risk Management Lead Do you want to be at the forefront of a Critical National Infrastructure project? Working within the energy industry for a company that prides themselves on its commitment to innovation, sustainability, and safety. We are currently recruiting for an IT risk management specialist, ideally … with experience working within a Cyber and IT Risk Management Policy and Framework. Key Responsibilities: Provide oversight and challenge to the business in relation to its management of security risk in line with the Cyber and IT Risk Management Policy and Framework. Providing risk management guidance … and oversight to the 1st line for IT Risk queries. Driving the risk management process across the business (risk identification, risk assessment, risk management and risk monitoring and reporting) Ensuring that IT risk assessments are effectively produced. Identifying any risk escalations more »
Posted:

Legionella Risk Assessor

Reading, Berkshire, South East, United Kingdom
Hybrid / WFH Options
Obscurant Recruitment Solutions Ltd
Risk Assessor London, Reading, Slough Candidates must possess a full UK driving licence This is an exciting opportunity to join a leading environmental compliance services company who are currently expanding and seeking a Risk Assessor to cover the London area. Excellent career progression and opportunity to work in … a fast-paced environment. As a Risk Assessor, 80% of your role will be traveling to various client sites, the remaining. 20% will be home based, candidates must be willing to work on a shift rota system. You will have a minimum of 1 years risk assessing experience … consistent quality service Able to work on own initiative and as part of a team Good Microsoft Office and database skills Duties As a risk assessor you will provide high level water and air hygiene division service and be responsible for undertaking legionella risk assessments, risk assessment more »
Employment Type: Permanent, Work From Home
Salary: £30,000
Posted:

Fire Safety Consultant/ Fire Risk Assessor – South East UK – Home Based with Regional Site Travel

England, United Kingdom
Hybrid / WFH Options
Search People
Fire Safety Consultant/Fire Risk Assessor - Home Based from London, Essex, Kent, Sussex, Surrey, Hampshire, Berkshire, Oxfordshire, Bedfordshire, Hertfordshire. Salary £45,000-£65,000k + Car Allowance Location. Based from home with client site visits within your region. Role We have a fantastic opportunity for a highly skilled … Fire Risk Assessor to become an integral part of a thriving Consultancy providing their wide range of clients a knowledgeable and professional service. This is a diverse and varied role that will provide you with an interesting and varied client base. The company provides all their employees with extensive … development and Progression opportunities. Responsibilities Carrying out site visits when needed for conducting Fire Risk Assessments Development of Fire Risk Assessment reports and Hazard Identification Risk Based Interpretation and Application of these fire safety documents Assessment and understanding of the main British fire safety legislation more »
Posted:

Associate/Contract Fire Risk Assessor/ Fire Safety Consultant

London Area, United Kingdom
Hybrid / WFH Options
Search People
Associate/Contract Fire Risk Assessor/Fire Safety Consultant London , South East, Home Counties, London £350 - £400 per day DOE Are you a highly skilled and driven Fire Risk Assessor and registered with the IFSM? We have a fantastic opportunity for you to become an integral part … and all the surrounding counties including Hertfordshire, Essex, Bedfordshire, Oxfordshire, Surrey Kent, Hampshire & Sussex Responsibilities · Carrying out site visits when needed for conducting Fire Risk Assessments · Development of Fire Risk Assessment reports and Hazard Identification · Risk Based Interpretation and Application of these fire safety documents · Assessment … appropriate methods for applying fire stopping to service penetrations through compartment walls and ceilings. · Conducting fire safety management audits. · Presenting findings arising from fire risk assessments and/or fire safety management audits to clients. Experience · Experienced in conducting fire risk assessments, fire safety audits and writing fire more »
Posted:

Operational Technology (OT) Risk Management Lead

United Kingdom
Hybrid / WFH Options
Strativ Group
Operational Technology (OT) Risk Management Lead Do you want to be at the forefront of a Critical National Infrastructure project? Working within the energy industry for a company that prides themselves on its commitment to innovation, sustainability, and safety. We are currently recruiting for an Operational Technology (OT) risk management specialist, ideally with experience working within Cyber and IT Risk Management Policy and Framework. Key Responsibilities: Providing risk management guidance and oversight to the 1st line for OT Risk queries. Assisting the business in ensuring the protection of information assets and technologies Provide oversight and … challenge to the business in relation to its management of security risk in line with the Cyber and OT Risk Management Policy and Framework Driving the risk management process across the business (risk identification, risk assessment, risk management and risk monitoring and more »
Posted:

Multi Skilled CNC Maintenance Engineer

Plymouth, Devon, South West, United Kingdom
TQR
equipment and services. This role requires the ability to diagnose problems, the knowledge to work in a safe manner as shown through company task risk assessments coupled with the ability to communicate clearly with suppliers and on site personnel. Key Responsibilities: Respond to breakdowns in a timely manner as … maintenance. Communicate between outgoing and incoming maintenance shifts. Work with production staff to provide breakdown support in line with production priorities, ensuring that a risk assessment is carried out prior to start of work, and to reassess is the if there is any changes during the work task. … Ensure 100 % compliance of working on a task only once a risk assessment is in place. Be responsible for meeting individual KPIs as well as working with the maintenance team to ensure departmental 5S performance targets are met. Liaise with external contractors as and when required. Electronic record more »
Employment Type: Permanent
Salary: £35,000
Posted:

Cyber Security - Risk Management Lead

United Kingdom
Hybrid / WFH Options
Strativ Group
Cyber Security - Risk Management Lead Do you want to be at the forefront of a Critical National Infrastructure project? Working within the energy industry for a company that prides themselves on its commitment to innovation, sustainability, and safety. We are currently recruiting for a Cyber Security risk management … specialist, ideally with experience working within a Cyber and IT Risk Management Policy and Framework. You will drive the desired cyber risk management culture and behaviours across the business. Key Responsibilities: Providing risk management guidance and oversight to the 1st line for Cyber Security queries Driving the … risk management process across the business (risk identification, risk assessment, risk management and risk monitoring and reporting) Provide reporting on the progress of the implementation of the firm’s GRC (risk management) tool Involvement in 2nd line assurance activities as required Ensuring that more »
Posted:

Senior Information Systems Security Engineer

Annapolis Junction, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Annapolis Junction, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Laurel, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Columbia, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Riverdale, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Linthicum Heights, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Catonsville, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Fulton, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Burtonsville, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and more »
Employment Type: Permanent
Salary: USD Annual
Posted:
Risk Assessment
10th Percentile
£40,000
25th Percentile
£47,770
Median
£60,000
75th Percentile
£77,500
90th Percentile
£85,000