Risk Assessment Jobs

16 to 40 of 447 Risk Assessment Jobs

Senior Risk Manager - Digital

Columbia, Missouri, United States
EDWARD JONES
motived professionals that want to be part of providing the best client experience and financial resources possible. What You'll Do: The Senior Digital Risk Manager will assist the division in identifying, assessing, mitigating, and monitoring the operational, strategic, financial, technical, and other risks of the division. This position … will execute the risk management program, which includes performing and facilitating risk assessments, connecting the risks across reporting responsibility and assisting the divisional Digital Risk Leader in prioritizing risk mitigation efforts. This position will work in partnership with many stakeholders including Digital division leaders and risk representatives from other divisions. Act as an independent advisor for leaders and associates by facilitating the risk assessment process of high-risk areas and processes to ensure the significant risks within the process are addressed, including but not limiting to ethical business practice, company policies, regulatory more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Risk Manager - Digital

Saint Louis, Missouri, United States
EDWARD JONES
motived professionals that want to be part of providing the best client experience and financial resources possible. What You'll Do: The Senior Digital Risk Manager will assist the division in identifying, assessing, mitigating, and monitoring the operational, strategic, financial, technical, and other risks of the division. This position … will execute the risk management program, which includes performing and facilitating risk assessments, connecting the risks across reporting responsibility and assisting the divisional Digital Risk Leader in prioritizing risk mitigation efforts. This position will work in partnership with many stakeholders including Digital division leaders and risk representatives from other divisions. Act as an independent advisor for leaders and associates by facilitating the risk assessment process of high-risk areas and processes to ensure the significant risks within the process are addressed, including but not limiting to ethical business practice, company policies, regulatory more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Risk Manager - Digital

Jefferson City, Missouri, United States
EDWARD JONES
motived professionals that want to be part of providing the best client experience and financial resources possible. What You'll Do: The Senior Digital Risk Manager will assist the division in identifying, assessing, mitigating, and monitoring the operational, strategic, financial, technical, and other risks of the division. This position … will execute the risk management program, which includes performing and facilitating risk assessments, connecting the risks across reporting responsibility and assisting the divisional Digital Risk Leader in prioritizing risk mitigation efforts. This position will work in partnership with many stakeholders including Digital division leaders and risk representatives from other divisions. Act as an independent advisor for leaders and associates by facilitating the risk assessment process of high-risk areas and processes to ensure the significant risks within the process are addressed, including but not limiting to ethical business practice, company policies, regulatory more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Technical Safety Engineer

Norwich, Norfolk, East Anglia, United Kingdom
Todd Hayes Ltd
in-house safety studies in support of operations and projects including but not limited to following: Chairing and facilitating safety studies such as Total Risk Management, HAZID, Bowtie, ALARP Development of Barrier Diagrams (Bowties) Consequence modelling using DNV GL PHAST or FLARESIM software is mandatory Mini Quantitative Risk Assessments (QRA) including Event and Fault Tree development Hazardous Area Classification Fire and Explosion Risk Assessment Preparing Safety Case Material Changes Conducting 5 yearly Thorough Reviews Knowledge in COMAH regulations is desirable Knowledge in Computational Fluid Dynamics Modelling is desirable Preparing the scope of requirements, commissioning, managing … from competent contractors in support of operations and projects including but not limited to following: QRA and Cost Benefit Analysis Escape, Evacuation and Rescue Assessment Probabilistic Explosion Assessment Quantitative/Qualitative Safety Critical System Impairment Assessment Occupied Building Risk Assessment (Good knowledge of HAZOP, SIL more »
Employment Type: Contract
Posted:

Senior Information Systems Security Engineer ISSE

Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Severn, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Fulton, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Catonsville, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Hanover, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Odenton, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Laurel, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Burtonsville, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Riverdale, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Columbia, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Ellicott City, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Global System of Quality Management - Assistant Manager

London Area, United Kingdom
Mazars
of quality to maintain our strong reputation for integrity, compliance, and ethical standards, we offer an exciting opportunity to join the expanding Global Quality & Risk Management (Q&RM) team. Q&RM is one of the key pillars of the Mazars global strategic plan and Mazars Group is looking for … Compliance Officer, you will contribute to various workstreams of the SoQM sub-committee of the global Q&RM Board. This involves the annual group risk assessment process, as well as country risk assessment projects working closely with country, function and service line leaders from across the … You will be a well-organized, and internationally minded professional with relevant experience in process and controls work, including IT audit/assurance/risk controls work, and good attention to detail. You will likely be in a junior management level in your current role or seeking promotion to more »
Posted:

Functional Safety Engineer

Leeds, West Yorkshire, Yorkshire, United Kingdom
Northern Gas
relevant legislation and codes of practice • Work with the business to ensure adequate controls, systems, policies and procedures are in place to minimise the risk of functional safety incidents/accidents and protect people from the effects of incidents/accidents to ensure that risk is as low … as reasonably practicable (ALARP) • Ensure compliance with the NGN Safety Case in relation to risk assessment and risk mitigation • Manage the provision of specialist functional safety, support, measurement, assurance and audit activities to the business and manage and assist in the investigation of process and asset related … safety related risks and issues as appropriate What skills and experience are we are looking for • Appropriate experience of major accident hazards and associated risk assessment techniques (e.g. HAZOP, HAZID, LOPA etc.) and technical/engineering control measures • Excellent analytical and problem solving skills and the ability to more »
Employment Type: Permanent
Salary: £60,000
Posted:

Risk Manager (Infrastructure)

London, United Kingdom
TRS Staffing Solutions
We have a number of exciting positions for experienced Risk Consultants/Risk Managers to join our client's team working on major Rail and Infrastructure projects. - £50,000 - 80,000+ excellent benefits, depending on experience. - Nationwide - Hybrid We are looking for candidates with proven experience in a … risk delivery role on major projects/programmes. APM/IRM risk certified candidates preferred with QSRA experience would be idela. The role is working for a major consultancy; you will implement or support the implementation of an integrated risk management framework across a major capital programme. … Responsibilities will include: Facilitate identification, assessment and prioritisation of threats, opportunities and issues within the sub-programme. Maintain visibility of threat/opportunity trigger points to facilitate risk cost profiling, timely drawdown of risk budget or retirement of threat/opportunity. Assist with the identification and recording more »
Employment Type: Permanent
Salary: £75,000
Posted:

Internal Audit, Assistant Vice President, London

London, England, United Kingdom
Blackstone Group
to the Board of Directors and Executive Management by evaluating that the businesses across the global platform are well governed, operating effectively and meeting risk management objectives. The BXIA team is guided by a philosophy of adding intrinsic value by improving the operations of the Firm and protecting its … The team works collaboratively with Blackstone senior leadership to understand the requisite risks and to evaluate and contribute to effective governance, internal control, and risk management. The BXIA team has a global footprint of exceptionally talented people, with diverse professional backgrounds, and works in a highly collaborative manner. Responsibilities … The Internal Audit Assistant Vice President will be involved in all core activities undertaken by BXIA including audit planning and execution, risk assessment, other assurance and advisory activities, and department- wide strategic initiatives. BXIA’s remit spans across all areas of the Firm, including the business strategy teams more »
Employment Type: Legal
Posted:

Investment Risk Manager, Infrastructure Equity

London Area, United Kingdom
Hybrid / WFH Options
DWS Group
Employer: DWS Group Title: Investment Risk Manager, Infrastructure Equity Location: London or Frankfurt About DWS: Today, markets face a whole new set of pressures – but also a whole lot of opportunity too. Opportunity to innovate differently. Opportunity to invest responsibly. And opportunity to make change. Join us at DWS … your chance to achieve your goals and lead an extraordinary career. This is your chance to invest in your future. Team/division overview: Risk is the independent risk oversight function of DWS, working closely with Portfolio Management, Trading and other support and control functions. The Chief Risk … is an independent function responsible for protecting the business as well as being a trusted advisor and partner for supporting sustainable growth. The Investment Risk as part of CRO has team members in Frankfurt, Berlin, Luxembourg, New York, Zurich and Hong Kong. As a Senior Risk Manager you more »
Posted:

Governance and Risk Manager

London Area, United Kingdom
Bruin
Job Title: Governance and Risk Manager Company: Our client is a dynamic and forward-thinking Lloyd’s Syndicate whom are committed to excellence in governance, risk management, and internal controls. We are seeking a talented Governance and Risk Manager to oversee and integrate assurance activities from Internal … Audit, Risk Management, and Compliance. This is a unique opportunity to lead and enhance assurance processes, reporting directly to the Chief Risk Officer. Key Responsibilities: Combined Assurance Framework: Develop and maintain a comprehensive Combined Assurance Framework to ensure effective governance, risk management, and internal control processes. Assurance … Activities: Lead the implementation of recommendations and actions arising from combined assurance reports. Manage and oversee assurance activities and projects to enhance overall risk management. Compliance Monitoring: Develop compliance monitoring activities and key risk indicators (KRIs) for the Risk and Compliance Committee. Monitor adherence to regulations, policies more »
Posted:

Senior Cyber Risk Analyst

Warwick, England, United Kingdom
Vantage Consulting
Senior Cyber Risk Analyst Warwick The Senior Cyber Risk Analyst role will perform system level risk identification and management for NIS critical systems. This role is scoped to Operational Technology (OT) where systems support the operation of the essential service to deliver electricity transmission across England and … Wales. This role will involve collaboration with cross-functional teams and implement risk management strategies tailored to the unique cyber challenges faced. Ensuring risks are understood by stakeholders, are documented and appropriate risk mitigation strategies are in place for our critical environments. This role will: Provide up to … date risk capture for NIS critical systems supporting OFGEM reporting requirements. Document and justify NIST CSF controls process maturity and coverage. Identification of gaps and findings foundational to improvements plans in our NIS critical environment. Key stakeholders will include: Functional teams and embedded risk resources Global central Strategic more »
Posted:

Senior Cyber Security Analyst

Norwich, England, United Kingdom
Workday
your skills within a dedicated security advisory team? This role exists within Aviva’s CISO team and is responsible for carrying out consultancy and risk assessment activities across multiple geographical areas, business areas and change disciplines. If you feel this is something to which you could bring benefit … integrate into the existing team to provide a top-class service to protect Aviva against current and new cyber related threats. To reduce the risk of change activity (IT and Cyber initiatives) to Aviva, the successful candidate will provide: Security consultancy advice and guidance, security review of solution designs … including recommendations, advice and guidance to promote secure by design and carry out Information Security Risk Assessments (ISRA) to better manage Aviva risks against reputational damage, system outage and data loss potentially leading to regulatory fines, as data security becomes an ever greater focus across the globe. The role more »
Posted:

Project Controls Risk Engineer

North West London, London, United Kingdom
Dragados Uk
Project Controls Risk Engineer Job summary The Project Controls Risk Engineer will deliver the wide P. Controls responsibilities with particular focus on risk control and management processes and will support the Project Controls Manager in the wider control's environment including cost, planning and production control and … reporting. Will maintain the works/cost/risk breakdown structures, align risks with P6 activities (using Primavera) and be able to assess, model, maintain and report risks and trends in collaboration with the package managers and commercial managers identifying baseline deviations and facilitating corrective actions. Key Responsibilities Maintaining … and developing the WBS, CBS & RBS (Work, Cost and Risk Breakdown Structures). Facilitate the implementation of the general Project Controls Management processes with particular focus on the Risk Management system. Implementing the risk management procedures and keeping the Risk Management Plan up-to-date. Coordinating more »
Employment Type: Permanent
Posted:

Data Analyst

Wath Upon Dearne, England, United Kingdom
Optimise by Recruitment
their market within the UK. They are a dynamic financial service business that is dedicated to providing innovative solutions in the realm of credit risk assessment and sustainable finance. This rapidly growing organisation is seeking a proactive and analytical individual to join their team as a Data Analyst. … growth of the data team by sharing knowledge, mentoring team members, and contributing to team development. Utilise financial services experience, particularly in handling Credit Risk Assessment (CRA) data, to inform data analysis and decision-making processes. REQUIREMENTS: Proven 3-5 years of experience with SQL and Power BI … with a strong ability to manipulate and analyse data effectively. Previous experience in financial services, particularly in working with Credit Risk Assessment (CRA) data. Strong analytical skills with the ability to translate complex data into insights that can be understood by the wider business. Self-starter mentality with more »
Posted:
Risk Assessment
10th Percentile
£40,000
25th Percentile
£48,260
Median
£65,000
75th Percentile
£81,786
90th Percentile
£88,750