Risk Analysis Jobs

1 to 25 of 182 Risk Analysis Jobs

Risk Manager - HS2

Birmingham, West Midlands, United Kingdom
Hybrid / WFH Options
Circle Group
Opportunity: Risk Manager - HS2  Salary/Rate: £35 - £ 39 per hr (inside IR35)  Location: Hybrid - Birmingham ⏱️ Contract Duration: 12 months A Risk Manager with Enterprise Risk Management ERM experience and a recognised Risk Management qualification is required by a consultancy working with some of the biggest … government, infrastructure, defence, and security projects in the UK. This Risk Manager role is hybrid based between working up to 3 days per week on site in Birmingham and the remainder of the week working remotely. The Risk Manager role will be a 6-12-month contract, paying … it will now be based on an Umbrella solution. Role Profile/Responsibilities: This role is responsible for supporting the management of strategic enterprise risk, developing risk management policies, processes and standards, and ensuring these are effectively executed across the organisation. The role will also support development and more »
Employment Type: Contract, Work From Home
Posted:

Snr. Cyber Risk Analyst - Hybrid/Warwick - £60k

Warwick, Warwickshire, United Kingdom
Hybrid / WFH Options
Adecco
Senior Cyber Risk Analyst - Warwick Job Title : Senior Cyber Risk Analyst Location : Hybrid/Warwick - 2 days in office per week Contract Details : Permanent, Full-Time Salary : £50,000 - £60,000 per year About Our Client : Our client, a leading organisation in the utilities industry, is seeking two … talented and motivated Cyber Risk Analysts to join their team in Warwick. As a Cyber Risk Analyst, you will play a crucial role in ensuring the secure and resilient operation of our client's critical systems. You will have the opportunity to work on cutting-edge projects and … you are passionate about cyber security and eager to make a significant impact, this is the perfect opportunity for you. Responsibilities : Spearhead cyber security risk analysis initiatives within our client's organisation, ensuring the resilient and secure operation of critical systems. Engage in interdisciplinary cooperation to conduct comprehensive more »
Employment Type: Permanent
Salary: £50000 - £60000/annum Competitive package
Posted:

Head of Market Risk - LNG

London Area, United Kingdom
Selby Jennings
Summary: One of the largest Utility-backed physical energy traders in LNG, Coal and Freight is looking to add an experienced Market Risk Manager to lead the Risk team in London. The Risk Specialist will support the business in all key risk management matters affecting the … organisation, including working alongside the traders – both challenging and supporting them on their daily activities. The Risk function forms part of our Middle Office and is responsible for the design of risk methodologies, implementation of suitable risk control frameworks and providing both qualitative and quantitative market risk analysis and risk control solutions. Responsibilities: Develop and maintain engines for calculating VaR, CaR and PFE. Conduct an in-depth quantitative analysis across the risk and credit functions, ensuring the models and portfolios are performing as intended. As a leader in the risk control more »
Posted:

Information Systems Security Engineer (ISSE)

Columbia, Maryland, United States
Leidos
of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validates and verifies system security requirements definitions and analysis and establishes system security designs. Designs, develops, implements and/or integrates IA and security systems and system components including those for networking, computing … among external systems and architectures. Assesses and mitigates system security threats/risks throughout the program life cycle. Contributes to the security planning, assessment, risk analysis, risk management, certification and awareness activities for system and networking. Reviews certification and accreditation (C&A) documentation, providing feedback on completeness … engineering life cycle; information domain; cross domain solutions; commercial off-the-shelf and government off-the-shelf cryptography; identification; authentication; and authorization; system integration; risk management; intrusion detection; contingency planning; incident handling; configuration control; change management; auditing; certification and accreditation process; principles of IA (confidentiality, integrity, non-repudiation, availability more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Operational Analysis Consultant

SN13, Hawthorn, Wiltshire, United Kingdom
Gregory-Martin International
Operational Analysis Consultant – MOD, Defence Salary £50K-£65K plus many benefits Hybrid role As an Operational Analysis Consultant, you will be providing the evidence to help the UK MOD and industry make better decisions. Our client is looking for consultants with a range of levels of experience. They … those of the company. They offer competitive salaries and packages, and the opportunity for rapid advancement for the right candidate. Essential requirements for Operational Analysis Consultant: Operational Analysis to support business decision making, policy development, and/or research, including both ‘soft’ and ‘hard’ techniques (problem structuring and … MS Office, especially Excel, PowerPoint, Word. Experience in one or more of the following technical disciplines: Process and conceptual mapping (e.g. influence diagrams), Benefits analysis, Business Case Approvals Wargaming, Simulation (System Dynamics or Discrete Event Simulation), Designing and facilitating workshops (including MJPs), Historical Analysis, Knowledge of data manipulation more »
Employment Type: Permanent
Salary: £50000 - £65000/annum Pension, Medical,, many benefits
Posted:

Information Systems Security Engineer

Frederick, Maryland, United States
Leidos
of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations, and recommend mitigation strategies. Validates and verifies system security requirements definitions and analysis and establishes system security designs. Designs, develops, implements and/or integrates IA and security systems and system components including those for networking, computing … among external systems and architectures. Assesses and mitigates system security threats/risks throughout the program life cycle. Contributes to the security planning, assessment, risk analysis, risk management, certification and awareness activities for system and networking operations. Reviews certification and accreditation (C&A) documentation, providing feedback on … engineering life cycle; information domain; cross domain solutions; commercial off-the-shelf and government off-the-shelf cryptography; identification; authentication; and authorization; system integration; risk management; intrusion detection; contingency planning; incident handling; configuration control; change management; auditing; certification and accreditation process; principles of IA (confidentiality, integrity, non-repudiation, availability more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Market Risk, Team Lead

Greater London, England, United Kingdom
Richard James Recruitment Specialists Ltd
Our client is a very successful international Energy Trading company with access to key markets worldwide… The Senior Manager, Market Risk will lead the Market Risk team, supporting the business in all key market risk management matters affecting the organisation. The Market Risk team is responsible … for the design and implementation of market risk control frameworks, where you will be covering both quantitative and qualitative market risk analysis as well as risk control solutions. This is a key role for risk and control for our client: in addition to the Market … Risk-specific coverage, the Senior Market Risk Manager will also be expected to be involved in all key risk management matters affecting the organisation. You will partner with the other Risk and Control teams within the Middle Office function, as well as the Back Office function more »
Posted:

Senior Information Systems Security Engineer (ISSE)

Annapolis Junction, Maryland, United States
Leidos
system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems at multiple classification levels following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. Leidos is the prime contractor providing … architecture. Assessing and mitigating system security threats and risks throughout the program life cycle. Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations. Effectively collaborating with other internal technical experts on a … Customer technical experts, and internal program teams. Formulating security compliance requirements for new system features. Identifying and remediating security issues throughout the system. Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions. Working with development teams to enrich team more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. ISSE-Information System Security Engineer with active TS/SCI Poly

Annapolis Junction, Maryland, United States
Leidos
engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. The contract provides system engineering, development … architecture. Assessing and mitigating system security threats and risks throughout the program life cycle. Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations. Effectively collaborating with other internal technical experts on a … Customer technical experts, and internal program teams. Formulating security compliance requirements for new system features. Identifying and remediating security issues throughout the system. Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions. Working with development teams to enrich team more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information System Security Engineer

Annapolis Junction, Maryland, United States
Leidos
engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. The contract provides system engineering, development … architecture. Assessing and mitigating system security threats and risks throughout the program life cycle. Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations. Effectively collaborating with other internal technical experts on a … Customer technical experts, and internal program teams. Formulating security compliance requirements for new system features. Identifying and remediating security issues throughout the system. Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions. Working with development teams to enrich team more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Systems Security Engineer (ISSE)

Annapolis Junction, Maryland, United States
Leidos
engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. The contract provides system engineering, development … architecture. Assessing and mitigating system security threats and risks throughout the program life cycle. Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations. Effectively collaborating with other internal technical experts on a … Customer technical experts, and internal program teams. Formulating security compliance requirements for new system features. Identifying and remediating security issues throughout the system. Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions. Working with development teams to enrich team more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Risk Manager

City of London, London, United Kingdom
Amazon
Senior Risk Manager, Global Supply Chain Risk Management The Senior Risk Manager, Supply Chain Risk, enables comprehensive security risk analysis and reporting within the Global End to End Supply Chain, building methodologies and analytical capabilities to better inform the organization on the whole spectrum … and emerging trends that that jeopardize Amazons personnel, assets, operations and interests. Key job responsibilities Create detailed analytical frameworks, standards and programs to enable risk change identification, assessment and reporting. Creating mechanisms, standards and processes by translating Amazon Security Policies into real world applications to identify, classify and assess … deep dives to identify vector, actor and methodology of Loss, Risks, Security Breaches and Major Incidents, working with partner teams and customers to design risk-based mitigation strategies. Train, advise, and partner with other functions in identifying, analyzing and reporting on risks through robust standards and processes Work with more »
Employment Type: Permanent
Posted:

Non-Natural Catastrophe Risk Specialist

City of London, London, United Kingdom
Lloyd's
Non-Natural Catastrophe Risk Specialist Lloyds is the worlds leading insurance and reinsurance marketplace. We share the collective intelligence and risk sharing expertise of the markets brightest minds, working together for a braver world. Our role is to inspire courage, so tomorrows progress isnt limited by todays risks. … sustainable, resilient and inclusive, youll find a home at Lloyds build a braver future with us. The newly created role of Non-Natural Catastrophe Risk Specialist, you will be providing subject-matter expertise regarding non-natural catastrophe risk whilst ensuring consistent evaluation and approach across the Lloyds market. … Delivering strategic projects to enhance the markets management of these risks, including deep dive analysis and oversight of the markets use and ongoing development of Cyber and Liability risk Models. Providing key support to the Head of Exposure Management & Aggregation (EMA) and Director of Portfolio Risk Management more »
Employment Type: Permanent
Posted:

Natural Catastrophe Risk Specialist

City of London, London, United Kingdom
Lloyd's
Natural Catastrophe Risk Specialist Lloyds is the worlds leading insurance and reinsurance marketplace. We share the collective intelligence and risk sharing expertise of the markets brightest minds, working together for a braver world. Our role is to inspire courage, so tomorrows progress isnt limited by todays risks. Our … more sustainable, resilient and inclusive, youll find a home at Lloyds build a braver future with us. The newly created role of Natural Catastrophe Risk Specialist, you will be providing subject-matter expertise regarding natural catastrophe risk and how it is managed across the Lloyds market. Evaluating the … lead a consistent approach to oversight of the syndicates across the market. To support the Head of EM & Aggregation (EMA) and Director of Portfolio Risk Management through delivering the following key accountabilities: Deliver technical research and manage defined strategic projects to support Lloyds understanding and management of natural catastrophe more »
Employment Type: Permanent
Posted:

Senior Information Systems Security Engineer ISSE

Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Burtonsville, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Severn, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Fulton, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Hanover, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Riverdale, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Catonsville, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Odenton, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Laurel, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Columbia, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Ellicott City, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:
Risk Analysis
10th Percentile
£37,500
25th Percentile
£42,300
Median
£60,000
75th Percentile
£72,500
90th Percentile
£87,500