Permanent Risk Assessment Jobs

1 to 25 of 381 Permanent Risk Assessment Jobs

MLRO (SMF17)

Greater London, England, United Kingdom
Robert Half
to go perm LOCATION: London Based PAY: £140,000 - £150,000 Must Haves -Trade Finance experience from a similar bank (has dealt with high risk jurisdictions and high risk countries -Have completed a Section 166 or have dealt with a S166 remediation project -Has been a SMF17 Responsibilities … Responsibilities:  FCA - Responsibility for the firm’s policies and procedures for countering the risk that the firm might be used to further financial crime.  Full oversight and autonomous management of the AML function;  Chair the London Branch Compliance Risk Committee.  Assume the role of permanent member in London … Branch Management Committee  Review and assume ownership – in collaboration with the Compliance and Risk teams at the Belgium Head Office – of applicable risk assessment methodologies towards business-wide risk assessment, country risk assessment, product risk assessment and customer risk assessment more »
Posted:

MLRO - Money Laundering Reporting Officer (SMF17)

London, United Kingdom
Robert Half
Laundering Reporting Officer (SMF17) (Contract or perm) Salary £120k -£130k London Responsibilities: FCA - Responsibility for the firm's policies and procedures for countering the risk that the firm might be used to further financial crime. Full oversight and autonomous management of the AML function; Chair the London Branch Compliance … Risk Committee. Assume the role of permanent member in London Branch Management Committee Review and assume ownership - in collaboration with the Compliance and Risk teams at the Belgium Head Office - of applicable risk assessment methodologies towards business-wide risk assessment, country risk assessment, product risk assessment and customer risk assessment; Review and assume ownership of financial crime related policies and procedures, including EDD procedures applicable at KYC and operational levels; Conduct financial crime risk assessments including: business-wide risk assessment, country risk assessment more »
Employment Type: Permanent
Posted:

OTSN Cyber Risk Assessment Lead - Hybrid/Warwick - £70k

Warwickshire, United Kingdom
Hybrid / WFH Options
Adecco
OTSN Cyber Risk Assessment Lead - Warwick Job Title : OTSN Cyber Risk Assessment Lead Location : Hybrid/Warwick - 2 days in office per week Contract Details : Permanent, Full-Time Salary : £60,000 - £70,000 annually About Our Client : Our client is a leading organisation in the utilities … on cyber security, they are committed to maintaining the security and resilience of their operational technology services network (OTSN). As the OTSN Cyber Risk Assessment Lead, you will play a crucial role in ensuring the security of their critical network and contribute to the advancement of the … UK's energy infrastructure. Responsibilities : Spearhead the design, evolution, and oversight of risk assessment frameworks tailored for the OTSN. Provide specialised technical guidance for evaluating vulnerabilities and defining appropriate corrective measures. Contribute to the formulation of cybersecurity protocols and specifications for risk mitigation. Enhance the cybersecurity maturity more »
Employment Type: Permanent
Salary: £60000 - £70000/annum Competitive package
Posted:

OT Security Risk Manager

Warwickshire, England, United Kingdom
Vantage Consulting
The purpose of this post is to lead the Security Risk Team to ensure that cyber & physical risks facing the business are assessed and data is available to inform business-level and Exec decision-making. The scope includes (but is not limited to), Operational Technology (OT) and associated IT … and Wales and that form the scope of NIS Critical Systems. Responsible for setting the strategy and leading the formation of a consistent cyber risk management framework. The framework will ensure risks are understood by stakeholders, are documented, assessed and appropriate risk mitigation strategies are in place. The … role will lead the engagement on the Cyber Risk Framework with senior leadership, group security and external bodies including Ofgem, DESNZ and NCSC. You will lead a team of specialists, collaborate with cross-functional teams, and implement risk management strategies tailored to the unique cyber challenges. Key stakeholders more »
Posted:

Risk Manager, Digital Assets (FRM)

Greater London, England, United Kingdom
DWS Group
Job Title: Senior Risk Manager – Digital Assets Location: London, Zurich, Berlin, Frankfurt DWS Group (DWS) is one of the world's leading asset managers with EUR 841bn of assets under management (as of 31 March 2023). Building on more than 60 years of experience, it has a reputation … is recognised by clients globally as a trusted source for integrated investment solutions, stability and innovation across a full spectrum of investment disciplines. The Risk platform is the independent risk oversight function of DWS. Model Risk is part of the Risk function and is designed to … provide governance and control to manage a variety of models used in the Firm and associated risks. The Model Risk team works as a global organization with team members in New York, London and Frankfurt with a focus around validating, testing and overseeing the usage of models related to more »
Posted:

Senior Information Systems Security Engineer (ISSE)

Annapolis Junction, Maryland, United States
Leidos
system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems at multiple classification levels following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. Leidos is the prime contractor providing … security architecture. Assessing and mitigating system security threats and risks throughout the program life cycle. Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations. Effectively collaborating with other internal technical experts on … Customer technical experts, and internal program teams. Formulating security compliance requirements for new system features. Identifying and remediating security issues throughout the system. Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions. Working with development teams to more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. ISSE-Information System Security Engineer with active TS/SCI Poly

Annapolis Junction, Maryland, United States
Leidos
engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. The contract provides system engineering, development … security architecture. Assessing and mitigating system security threats and risks throughout the program life cycle. Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations. Effectively collaborating with other internal technical experts on … Customer technical experts, and internal program teams. Formulating security compliance requirements for new system features. Identifying and remediating security issues throughout the system. Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions. Working with development teams to more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information System Security Engineer

Annapolis Junction, Maryland, United States
Leidos
engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. The contract provides system engineering, development … security architecture. Assessing and mitigating system security threats and risks throughout the program life cycle. Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations. Effectively collaborating with other internal technical experts on … Customer technical experts, and internal program teams. Formulating security compliance requirements for new system features. Identifying and remediating security issues throughout the system. Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions. Working with development teams to more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Systems Security Engineer (ISSE)

Annapolis Junction, Maryland, United States
Leidos
engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. The contract provides system engineering, development … security architecture. Assessing and mitigating system security threats and risks throughout the program life cycle. Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations. Effectively collaborating with other internal technical experts on … Customer technical experts, and internal program teams. Formulating security compliance requirements for new system features. Identifying and remediating security issues throughout the system. Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions. Working with development teams to more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Fire Safety Consultant/ Fire Risk Assessor – South East UK – Home Based with Regional Site Travel

England, United Kingdom
Hybrid / WFH Options
Search People
Fire Safety Consultant/Fire Risk Assessor - Home Based from London, Essex, Kent, Sussex, Surrey, Hampshire, Berkshire, Oxfordshire, Bedfordshire, Hertfordshire. Salary £45,000-£65,000k + Car Allowance Location. Based from home with client site visits within your region. Role We have a fantastic opportunity for a highly skilled … Fire Risk Assessor to become an integral part of a thriving Consultancy providing their wide range of clients a knowledgeable and professional service. This is a diverse and varied role that will provide you with an interesting and varied client base. The company provides all their employees with extensive … development and Progression opportunities. Responsibilities Carrying out site visits when needed for conducting Fire Risk Assessments Development of Fire Risk Assessment reports and Hazard Identification Risk Based Interpretation and Application of these fire safety documents Assessment and understanding of the main British fire safety legislation more »
Posted:

Associate/Contract Fire Risk Assessor/ Fire Safety Consultant

London Area, United Kingdom
Hybrid / WFH Options
Search People
Associate/Contract Fire Risk Assessor/Fire Safety Consultant London , South East, Home Counties, London £350 - £400 per day DOE Are you a highly skilled and driven Fire Risk Assessor and registered with the IFSM? We have a fantastic opportunity for you to become an integral part … and all the surrounding counties including Hertfordshire, Essex, Bedfordshire, Oxfordshire, Surrey Kent, Hampshire & Sussex Responsibilities · Carrying out site visits when needed for conducting Fire Risk Assessments · Development of Fire Risk Assessment reports and Hazard Identification · Risk Based Interpretation and Application of these fire safety documents · Assessment … appropriate methods for applying fire stopping to service penetrations through compartment walls and ceilings. · Conducting fire safety management audits. · Presenting findings arising from fire risk assessments and/or fire safety management audits to clients. Experience · Experienced in conducting fire risk assessments, fire safety audits and writing fire more »
Posted:

Snr. Cyber Risk Analyst - Hybrid/Warwick - £60k

Warwick, Warwickshire, United Kingdom
Hybrid / WFH Options
Adecco
Senior Cyber Risk Analyst - Warwick Job Title : Senior Cyber Risk Analyst Location : Hybrid/Warwick - 2 days in office per week Contract Details : Permanent, Full-Time Salary : £50,000 - £60,000 per year About Our Client : Our client, a leading organisation in the utilities industry, is seeking two … talented and motivated Cyber Risk Analysts to join their team in Warwick. As a Cyber Risk Analyst, you will play a crucial role in ensuring the secure and resilient operation of our client's critical systems. You will have the opportunity to work on cutting-edge projects and … you are passionate about cyber security and eager to make a significant impact, this is the perfect opportunity for you. Responsibilities : Spearhead cyber security risk analysis initiatives within our client's organisation, ensuring the resilient and secure operation of critical systems. Engage in interdisciplinary cooperation to conduct comprehensive risk more »
Employment Type: Permanent
Salary: £50000 - £60000/annum Competitive package
Posted:

DMLRO

City of London, London, United Kingdom
IPOE CONSULTING LIMITED
Rules and the JMLSG Guidance for the Financial Sector. Main responsibilities of the DMLRO will include; Identification and documentation of the Banks money laundering risk profile and developing a business wide risk assessment for all products, services & activities along with considering any changes to the Banks business … profile. Ensure annual/bi annual review of the Banks country risk policy and risk categorisation is carried out. This will include review of various risk indicators i.e. FATF, Transparency index, and making changes required to reflect the increased or decreased risk associated with particular jurisdictions. … Annual review of AML risk assessment and financial crime framework to identify new threats and potential impact to the business, implementing appropriate controls and procedures to mitigate the risks. The risk assessment includes any changes to the Banks business profile and Banks exposure to money laundering more »
Employment Type: Permanent
Posted:

Financial Crime Specialist - MLRO

London Area, United Kingdom
IPOE Consulting
Financial Sector. This position will hold SMF17 function. Main responsibilities of the MLRO will include; Identification and documentation of the Bank’s money laundering risk profile and developing a business wide risk assessment for all products, services & activities along with considering any changes to the Banks business … profile. Ensure annual/bi annual review of the Bank’s country risk policy and risk categorisation is carried out. This will include review of various risk indicators i.e. FATF, Transparency index, and making changes required to reflect the increased or decreased risk associated with particular … jurisdictions. Annual review of AML risk assessment and financial crime framework to identify new threats and potential impact to the business, implementing appropriate controls and procedures to mitigate the risks. The risk assessment includes any changes to the Banks business profile and Bank’s exposure to more »
Posted:

Structured Products Market Risk Team Head

London Area, United Kingdom
Morgan McKinley
We are seeking a highly skilled and experienced Senior Market Risk Manager to lead a team responsible for overseeing the market risk of the Structured Solutions business . The business covers a number of asset classes including equity, commodity, rates, credit and FX, with derivatives from vanilla through … to exotics. The successful candidate will have extensive experience in market risk management and be instrumental in developing and implementing robust systems and processes to effectively manage market risk across the business. Key Responsibilities: 1. Team Leadership: Lead and mentor a team of market risk professionals, providing … guidance and direction for: Managing market risk across the solutions business Limit setting Defining the Risk Appetite Driving development of systems and processes Supporting the business in its aims for growth Assessing new asset classes, risks and payoffs Assessing new business proposals 2. Risk Oversight: Develop and more »
Posted:

Senior Information Systems Security Engineer ISSE

Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Severn, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Catonsville, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Riverdale, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Laurel, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Fulton, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Odenton, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Burtonsville, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Hanover, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Columbia, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:
Risk Assessment
10th Percentile
£40,000
25th Percentile
£48,260
Median
£65,000
75th Percentile
£81,786
90th Percentile
£88,750