Permanent Risk Analysis Jobs

76 to 100 of 135 Permanent Risk Analysis Jobs

SOC Analyst - Fully Remote

Reading, England, United Kingdom
Hybrid / WFH Options
Henderson Scott
the client's network and endpoints for security alerts, and conduct thorough investigations when incidents occur. Serve as the first-tier responder for incident analysis and investigation, escalating issues as necessary. Contribute to containment strategies during security incidents, data loss, or breaches. Assist in the design and implementation of … incident response team on a rotational basis (fortnightly). Generate relevant reports, including end-of-day summaries, handover reports, management intelligence, and threat and risk analyses. Liaise with third-party vendors when necessary to troubleshoot SIEM platform issues. Ensure all deliverables align with agreed-upon KPIs and SLAs. Follow … of security operational processes and controls. Knowledge of the Cyber kill chain, Malware toolkits, Attack surface, and Attack vectors. Familiarity with processes for malware analysis and reverse engineering. Effective communication skills, with the ability to engage with stakeholders at varying operational levels. Team player with the ability to work more »
Posted:

Asset Integrity Engineer- Electrical

Edinburgh, Scotland, United Kingdom
OW Ocean Winds
of plant and transmission assets. Liaise with and provide technical support to the site-based O&M team, including supporting warranty management. Utilise data analysis tools to monitor and assess asset behaviour, performing detailed analysis of data from systems including cable temperature monitoring and HV electrical SCADA systems. … implement monitoring measures to ensure continued compliance of the asset with regulatory requirements such as those associated with the Grid Code. Undertake root cause analysis of defects and propose remedial actions. Review and approve any changes to scheduled maintenance plans. Action and/or prepare processes and procedures to … is desirable: Wind farm and transmission asset design and construction processes, including associated standards and best practice. Wind farm performance management and optimisation. Technical risk analysis. Typical forms of construction contract and associated warranty provisions. Typical forms of service contract. The UK offshore transmission regime. The CDM (Construction Design more »
Posted:

Facilities Project Manager

Bethesda, Maryland, United States
Hybrid / WFH Options
NTT DATA
Intent Drawings (DIDs) with Construction Documents to ensure adherence to client work scopes. Coordinate with A/E Vendors and Commissioning agents to prepare analysis, assessment reports, and feasibility studies to inform strategic planning and risk analysis for building systems and administrative program allocation. Planning and Project more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Facilities Project Manager

Mc Lean, Virginia, United States
Hybrid / WFH Options
NTT DATA
Intent Drawings (DIDs) with Construction Documents to ensure adherence to client work scopes. Coordinate with A/E Vendors and Commissioning agents to prepare analysis, assessment reports, and feasibility studies to inform strategic planning and risk analysis for building systems and administrative program allocation. Planning and Project more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Offensive Penetration Tester

Bristol, Somerset, United Kingdom
Hybrid / WFH Options
Experis IT
up to date on the latest security trends , tools, techniques to enhance testing methodologies and procedures. Other responsibilities within the team include security assessments, risk analysis, incident response, research, compliance, and documentation. Desirable Qualifications include CHECK team member, OSCP and Crest . However, if you have some at more »
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Information Systems Security Engineer

Annapolis Junction, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Identity Fraud and Verification Document Specialist

Stoke-On-Trent, Staffordshire, West Midlands, United Kingdom
Hybrid / WFH Options
BET365
As a Specialist in the Customer Verification Risk Analysis department, you will be responsible for reviewing the legitimacy of customer verification documents and identifying fraudulent account profiles. The Customer Verification Risk Analysis department is responsible for identifying and mitigating the risk of syndicated activity, while … threats, related to abusive and syndicated activity. Were looking for bright, inquisitive and enthusiastic people who are either looking to start their career in risk prevention, or who want to challenge themselves further, to support the growth of the department. This role is eligible for inclusion in the Companys … documents is beneficial, but not essential as training will be provided. Main Responsibilities Assessing the validity of identification documents provided by customers from high risk jurisdictions. Reviewing customer registration information for evidence of syndication. Identifying trends and patterns in document submissions. Applying the appropriate account restriction where risk more »
Employment Type: Permanent, Work From Home
Posted:

Senior Consultant

Godalming, Surrey, South East, United Kingdom
Timely Recruit Limited
Senior Consultant Climate Risk and Net Zero Are you a passionate advocate for Sustainability, ESG, and net-zero initiatives? Do you thrive in a high-level communication environment? If so, seize this incredible opportunity to join our world-class client as a Senior Climate Risk Consultant. Our Consultancy … ESG change and make a lasting impact. Consulting background. You will join a Consultancy of specialist Corporate ESG consultants, Net Zero specialists and Climate risk Consultants. You will primarily responsible for advising and supporting our clients to identify the risks and opportunities related to the impacts of Physical Climate … carbon economy. Job Responsibilities: Identifying and assessing risks and opportunities by understanding client business models and governance frameworks, conducting gap analyses, undertaking climate scenario analysis, financial quantification of transition climate risks and opportunities and drafting disclosures. Identify the risks and opportunities related to the impacts of Physical Climate Change more »
Employment Type: Permanent
Salary: £70,000
Posted:

Project Controls Lead

Preston, Lancashire, North West, United Kingdom
National Nuclear Laboratory
Project Managers and Sponsors within the portfolio. Provide senior-level Project Controls oversight on more complex NNL projects/programmes (Class 3 &4) and Risk Reviews/workshops as required, providing assistance to Project Managers as required to discharge their duties; leading on schedule risk analysis activities … and development of risk mitigation strategies to increase the chances of successful project outcomes. Ensure the generation of fully detailed project forecast cost estimates, work breakdown structures (WBS), and 'quantity tracking' tools/mechanisms, to enable projects to be delivered within a robust project controls framework. Implement effective project … control techniques (in line with best practice), including where appropriate monitoring of 'earned value'; cost and schedule variance; estimates at completion (EACs); critical path analysis, and risk, to deliver projects effectively. Prepare, monitor and forecast expenditure profiles and provide accruals where needed. Prepare cost and progress reports, including more »
Employment Type: Permanent
Salary: £60,000
Posted:

Program Manager

Coventry, West Midlands, United Kingdom
SF Recruitment (Leicester)
profitability. Lead & Coordinate the program activities. Key Responsibilities: - Champion the quoting process for prototype and production quotes & timing. - Completes the Team Feasibility Commitment/Risk Analysis. - Develop and maintain program budgets. - Collects/reviews and understands program information from customers and MPS. - Responsible for developing and maintaining a program more »
Employment Type: Permanent
Salary: £55,000
Posted:

Software Developer

Hertfordshire, South East, United Kingdom
Hybrid / WFH Options
NES Fircroft
other cybersecurity related activities. The Software Developer will also support multiple product development and product sustaining teams in security related product requirements, design specifications, risk analysis, and verification, as well as develop work instructions for the maintenance and verification of security for product software Location: Hertfordshire, hybrid more »
Employment Type: Permanent, Work From Home
Salary: £65,000
Posted:

Information Security Professionals - ISSO ISSE

Laurel, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Hanover, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Severn, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Fulton, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Ellicott City, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Odenton, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Riverdale, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Catonsville, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Burtonsville, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Project Manager

Coventry, West Midlands, United Kingdom
SF Recruitment (Leicester)
profitability. Lead & Coordinate the program activities. Key Responsibilities: - Champion the quoting process for prototype and production quotes & timing. - Completes the Team Feasibility Commitment/Risk Analysis. - Develop and maintain program budgets. - Collects/reviews and understands program information from customers and MPS. - Responsible for developing and maintaining a program more »
Employment Type: Permanent
Salary: £55,000
Posted:

Senior Project Manager

West Midlands, United Kingdom
Hybrid / WFH Options
BARNETT WADDINGHAM & CO
through collaboration with project stakeholders. Collaborating with the Client/Associate/Principal/Partner regarding project related communications. Compiling cost benefit, quality and risk analysis documentation, and contributing to the decision making process for project approval. Managing the project deliverables to ensure quality standards are met. Creating … are preferred), together with appropriate experience for the role. Experience in the Pensions industry and ideally knowledge of Pensions Dashboard regulations and requirements. Business Analysis foundation and/or Change Management qualifications (desirable, not essential). A strong understanding of Microsoft Office programmes, in particular Project Excel, Word and more »
Employment Type: Permanent, Work From Home
Posted:

Information Security Professionals - ISSO ISSE

Annapolis Junction, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Hunter

Ashburn, Virginia, United States
Leidos
search through systems and networks to detect advanced threats Analyze host, network, and application logs in addition to malware and code Prepare and report risk analysis and threat findings to appropriate stakeholders Create, recommend, and assist with development of new security content as the result of hunt missions … s degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field PLUS 8-12 years of experience in incident detection and response, malware analysis, and/or cyber forensics. The candidate must possess an active Top Secret Clearance. In addition to clearance requirement, all DHS personnel must obtain … one of the following certifications: CASP+ CE, CCNP-Security, CISA, CISSP (or Associate), GCED, GCIH, CCSP Preferred Qualifications Expertise in network and host-based analysis and investigation Demonstrated experience planning and executing threat hunt missions Understanding of complex Enterprise networks to include routing, switching, firewalls, proxies, load balancers Working more »
Employment Type: Permanent
Salary: USD Annual
Posted:
Risk Analysis
10th Percentile
£37,125
25th Percentile
£42,300
Median
£60,000
75th Percentile
£72,500
90th Percentile
£87,500