1 to 25 of 57 Risk Analysis Jobs

Senior Risk Manager Munich, Germany

Hiring Organisation
Uniting Holding
Location
München, Bayern, Germany
Employment Type
Permanent
Salary
EUR 70,000 - 90,000 Annual
Senior Risk Manager (m/f/d) Munich or Dublin WHO ARE WE? LUMA Vision is a start-up based in Dublin (Ireland) and Munich (Germany) developing cutting edge innovative imaging technologies to significantly advance healthcare and solve truly global unmet clinical needs. With creativity, passion and focus … Munich or Dublin and reports to the Head of Hardware Systems. It is a hybrid role, with 3 days required on site. The Senior Risk Manager is responsible for developing, maintaining, and supporting the company's risk management files. This role is part of the development team ...

Project and Enterprise Risk Manager

Hiring Organisation
Omega Resource Group
Location
Shrewsbury, Shropshire, United Kingdom
Employment Type
Permanent
Title: Project and Enterprise Risk Manager Job Type: Permanent Industry: Aerospace Job Location: Shropshire Salary: Negotiable **Due to the nature of this position, the successful candidate must be able to obtain DBS and undergo Security Clearance** Profile – Project and Enterprise Risk Manager Our client is a global leader … design and manufacture of rotary aerospace systems used around the world. They are currently looking for a Project & Enterprise Risk Manager to join their team. Candidates will have the opportunity to work in an environment where investment is continuous and substantial, technology is leading edge, teamwork ...

SAP Principal Consultant - Security

Hiring Organisation
Yorkshire Water
Location
Bradford, West Yorkshire, Yorkshire, United Kingdom
Employment Type
Permanent, Work From Home
Contribute to the SAP security strategy aligned with enterprise security requirements Interpret business requirements for SAP GRC modules including: Access Request Management (ARM), Access Risk Analysis (ARA) & Emergency Access Management (EAM) Ensure compliance with Segregation of Duty (SoD) and Sensitive Access rules in ARA Maintain Risk … Security fundamentals, including authorization concepts, roles/activity groups, and user administration Expertise in SAP GRC modules: Access Request Management (ARM) Access Risk Analysis (ARA) Emergency Access Management (EAM) Ability to configure Segregation of Duty (SoD) and Sensitive Access rules in ARA Experience with SAP Identity Management ...

Cyber Security Consultant

Hiring Organisation
TEC Partners - Technical Recruitment Specialists
Location
Ipswich, Suffolk, UK
Employment Type
Full-time
Security Consultant, with a strong background in Penetration Testing. As a Cyber Security Consultant, you will draw on your Penetration Testing background to deliver risk analysis reporting, reporting into senior leadership. What they are looking for: Strong background in Penetration Testing Extensive Cyber Security experience Strong stakeholder management … skills Risk analysis and reporting experience is advantageous, but not required This is an exciting opportunity for an experienced Cyber Security Consultant to join a truly world-class business, which will give you access to incredible learning and development opportunities, and work on assignment with an equally exciting ...

Cyber Security Consultant

Hiring Organisation
Tec Partners
Location
Ipswich, Suffolk, United Kingdom
Employment Type
Contract
Contract Rate
£400 - £500/day
Security Consultant, with a strong background in Penetration Testing. As a Cyber Security Consultant, you will draw on your Penetration Testing background to deliver risk analysis reporting, reporting into senior leadership. What they are looking for: Strong background in Penetration Testing Extensive Cyber Security experience Strong stakeholder management … skills Risk analysis and reporting experience is advantageous, but not required This is an exciting opportunity for an experienced Cyber Security Consultant to join a truly world-class business, which will give you access to incredible learning and development opportunities, and work on assignment with an equally exciting ...

Compliance Team - Senior Analyst (Temporary)

Hiring Organisation
Boston Consulting Group
Location
Atlanta, Georgia, United States
Employment Type
Permanent
Salary
USD 56 Hourly
clients to thrive. What You'll Do This is a 12-month temporary role The NAMR compliance function forms part of BCG's Risk Management and Compliance team. The Compliance team provides steering and oversight on critical compliance topics that anchor how we all support each other, our clients … topics such as, but not limited to, the clients and topics we take on, bribery and corruption, insider trading, conflicts of interest, third party risk and information management. Contributes to the promotion of the compliance function as a trusted advisor. Supports day-to-day tasks relating to compliance programs ...

Data Engineer for Quantitative Risk Analysis & Valuation Management - Python & Azure (f/m/d)

Hiring Organisation
E.ON Energy Markets GmbH
Location
Essen, Nordrhein-Westfalen, Germany
Employment Type
Permanent
Salary
EUR Annual
highly experienced, collaborative, international, fun team that sits at the heart of E.ON's new energy trading and procurement unit. Help shape the quantitative risk management function for a fast-growing trading portfolio spanning power, gas, options, complex financial and physical derivatives, and structured customer business. Take … ownership of models: from idea and research, through prototype, to robust, cloud-native production implementation. Develop, maintain, and enhance quantitative risk and pricing models for market, credit, and liquidity risk, including simulation and valuation tools for complex energy portfolios. Design and run Monte Carlo and scenario simulations (e.g. ...

Embedded Software Engineer

Hiring Organisation
McNally Recruitment Ltd
Location
Cumbernauld, Scotland, United Kingdom
role hybrid based with 4 days in the Scottish office , therefore you should currently be located in Scotland. PRINCIPLE JOB RESPONSIBILITIES Perform security requirements analysis Conduct risk analysis and threat modeling Ensure secure design principles are applied, such as least privilege, defence in depth, and secure defaults … implementation of requirements and threat mitigations, including: Follow secure coding guidelines to prevent common vulnerabilities (e.g., buffer overflows, injection flaws) Application of Static Code Analysis to identify security vulnerabilities in code Application of Software Composition Analysis to ensure supply chain security Unit testing and code reviews Defect analysis ...

.NET Engineer

Hiring Organisation
DKMRBH Inc
Location
Boston, Massachusetts, United States
Employment Type
Any
Salary
USD Annual
expertise in C#, .NET, software design, SQL, and ORM technologies. The ideal candidate is an excellent communicator with leadership potential, eager to contribute to risk system development while growing into a leadership role. Key Responsibilities: Design, develop, and maintain risk management and portfolio analytics software using C# … .NET. Collaborate with software engineers, risk analysts, and business stakeholders to define requirements and deliver high-performance solutions. Provide clear technical communication regarding project updates, challenges, and solutions. Develop and maintain technical documentation and system diagrams for long-term application support. Conduct code reviews, enforce coding best practices ...

Security Risk Analyst (Application Security & Pen Testing)

Hiring Organisation
Auxo Talent
Location
Ipswich, England, United Kingdom
Duration: 12 months initially Location: Ipswich 3 days per week, 2 days remote Industry: Global Financial Services We are looking for an experienced Security Risk Analyst with strong expertise in application security, vulnerability management, and penetration testing. In this role, you will assess the security posture of enterprise applications … uncover risks, and deliver clear, actionable reports to senior leadership and the CISO. This is an analysis-focused position — no remediation required — ideal for someone with a hands-on security background who has transitioned into risk evaluation. Key Responsibilities Perform security diagnostics and vulnerability assessments across enterprise applications. ...

Information Security and Risk Manager

Hiring Organisation
MICHELIN Connected Fleet
Location
Greater Leeds Area, United Kingdom
Role: Information Security and Risk Manager Location: Aberford Leeds Contract: Permanent Working: Hybrid 3 days in the office As MICHELIN Connected Fleet, a division of the Michelin Group, leader in sustainable mobility for 130 years, we specialise in connected fleet management services and solutions. We are a market leader … Fleet name, we intend to be a major player in this market in the coming years. OUR DREAM We know our planet is at risk and we urgently need to find innovative ways to protect it. At Michelin, pioneering is what we do: We are innovating constantly, to explore ...

Business Management Analyst - Level 2

Hiring Organisation
Northrop Grumman
Location
Aurora, Colorado, United States
Employment Type
Permanent
Salary
USD 55 Hourly
contracts requiring validated cost schedule control system Support audits and reviews requested by programs, customers, and company management, fact-finding and negotiation support Perform analysis and prepare reports in order to ensure that contracts are within negotiated and agreed-upon parameters and government cost control guidelines Perform Earned Value … Metric (EVM) tasks including Work Breakdown Structure (WBS) development, budget baseline, cost risk analysis/assessment and visibility reports, development and analysis of estimates to complete Assist with program resource management, including cost estimation, allocation, tracking and analysis Assist with preparation of financial CDRLs Other duties ...

Security Engineer

Hiring Organisation
McNally Recruitment Ltd
Location
Cumbernauld, North Lanarkshire, UK
Employment Type
Full-time
role hybrid based with 4 days in the Scottish office, therefore you should currently be located in Scotland. PRINCIPLE JOB RESPONSIBILITIES Perform security requirements analysis and threat modeling. Conduct risk analysis and define test strategies aligned with security objectives. Plan, execute, and report on security testing activities … including: Tool and technique selection Security requirements testing Threat mitigation testing Vulnerability testing Abuse case testing Attack surface analysis Regression testing Test automation Analyse, report, and track security defects. Ensure compliance with internal processes and applicable standards (e.g. IEC 62443, ISO 27001). Support internal and external audits ...

Product Security Engineering Lead

Hiring Organisation
Renishaw PLC
Location
Wotton-Under-Edge, Gloucestershire, South West, United Kingdom
Employment Type
Permanent, Work From Home
Salary
£60,000
Act. Responsibilities Assess, establish and maintain clear guidelines and best practices for secure coding, vulnerability management, and incident response Develop and maintain product security risk assessment processes, providing support and guidance to project teams Develop scanning and review processes to discover security vulnerabilities and devise mitigation strategies, as well … work experience in Computer Science, Information Security, Business, or a related field circa 3 years of work experience in cybersecurity, especially in an information risk analysis, security engineering or security architecture role Key requirements Experience in performing penetration testing, secure code review, software composition analysis, static, dynamic ...

Information Security (Assurance) Engineer

Hiring Organisation
Leidos Innovations UK Limited
Location
Huntingdon, Cambridgeshire, East Anglia, United Kingdom
Employment Type
Permanent
expand, including the use of common tooling that will facilitate the tracking and reporting of assurance actions. We are also developing NIST-compliant risk assessment methodology and tooling that is raising our quality and customer confidence, you will be part of these developments. The role in P-ITSM … scoping, coordination and remediation management Solid understanding of Confidentiality, Integrity, Availability and Safety (CIA+S) and practical experience in applying that understanding in management of risk and response to events and changes Experience of process involved in gaining and maintaining accreditation for secure/sensitive systems using structured Risk ...

SC cleared. pen tester

Hiring Organisation
PROCHECKUP LIMITED
Location
Chesterfield, Derbyshire, UK
Employment Type
Full-time
Core Responsibilities: Conduct advanced penetration testing across network infrastructure, web applications, and mobile platforms for enterprise clients Perform vulnerability assessments, threat modelling, and risk analysis across diverse technical environments Execute social engineering assessments and physical security testing Produce detailed scoping documents and executive-level penetration testing reports aligned … with CREST and NCSC standards Lead incident response investigations and digital forensic analysis when required Work independently on client-facing assessments whilst collaborating with senior consultants and team leaders Maintain compliance with legal frameworks governing penetration testing and disclosure Specializations You May Develop: SCADA/OT environment security testing ...

Senior Test Automation Engineer - SC Cleared

Hiring Organisation
Kerv Digital
Location
Longbridge, Warwickshire, United Kingdom
Employment Type
Permanent
Salary
GBP Annual
configurations using Azure Key Vault • Participate in code reviews and contribute to continuous improvement of testing practices • Participate in test planning, estimation, and risk analysis activities • Report and track defects, and work with the development team to resolve issues • Contribute to the continuous improvement and maintenance of automated ...

Senior Test Automation Engineer – SC Cleared

Hiring Organisation
Kerv Digital
Location
Longbridge, City and Borough of Birmingham, West Midlands (County), United Kingdom
Employment Type
Permanent
configurations using Azure Key Vault • Participate in code reviews and contribute to continuous improvement of testing practices • Participate in test planning, estimation, and risk analysis activities • Report and track defects, and work with the development team to resolve issues • Contribute to the continuous improvement and maintenance of automated ...

SENIOR CYBER SECURITY PENETRATION TESTER (D / F / M)

Hiring Organisation
Guldberg GmbH
Location
München, Bayern, Germany
Employment Type
Permanent
Salary
EUR 65,000 - 85,000 Annual
exploitation, and documentation of vulnerabilities in compliance with ethical testing standards Development and implementation of security testing methods and frameworks Conducting threat modeling and risk analyses for critical systems Preparation of detailed reports and recommendations for improving attack surfaces, as well as presenting results internally and externally Participation ...

Security Architect

Hiring Organisation
Eames Consulting
Location
Stockport, Greater Manchester, UK
Employment Type
Full-time
technical teams. Desirable Experience in government or regulated environments. Familiarity with IAM platforms, password management, or privileged access tools. Background in authentication risk analysis and remediation planning. ...

Infrastructure & Security Specialist - Hybrid working - Guildford 1 -2 days per week- Up to £80k + Bonus + Excellent package

Hiring Organisation
Hawksworth
Location
Woking, Surrey, UK
Employment Type
Full-time
generally Good understanding of security design, including cryptography, within infrastructure, application and workplace environments. Proven experience in IT including hands-on with security tooling, risk analysis, or governance roles within complex enterprise environments. Strong understanding of communication protocols (e.g., TCP/IP, SMTP), network architecture and security technologies. ...

Cyber Governance Consultant

Hiring Organisation
LHH
Location
City of London, London, United Kingdom
across pre- and post-sales consulting activities, helping clients align their cyber strategy with regulatory frameworks and industry best practices. Key Responsibilities: Conduct gap analysis and rationalisation of controls against regulatory frameworks. Perform threat modelling, risk identification, assessment, and mitigation planning. Analyse, protect, and manage data outputs, including … Data Loss Prevention (DLP) and Rights Management. Conduct 3rd party risk analysis, controls, audit, and cyber resilience and recovery assessments. Review cloud and network security posture, including mobile data and device protection. Manage policy and procedure lifecycle, including development, testing, review, and compliance audit participation (internal and external ...

Customer Security Director (m/f/d) Düsseldorf,North Rhine Westphalia,Germany Sales Posted a day ago

Hiring Organisation
Ericsson GmbH
Location
Düsseldorf, Nordrhein-Westfalen, Germany
Employment Type
Permanent
Salary
EUR 80,000 - 120,000 Annual
advising our customers on the correct solutions or services that meet their expectations Proactively advise customers in a wide range of security domains, including risk assessment, governance, data management, product privacy, product security hardening, ISO 27001 security controls and procedures and vulnerability assessment, etc. Drive project delivery … closure by analyzing customer technology, defining business requirements, and participating in risk analysis Be part of a great team, with diverse security and privacy skillset where you continuously will learn, be supported and grow. Be empowered to proactively establish yourself as a trusted security advisor towards the customer ...

V05220 - Degree Apprentice Cyber Engineering

Hiring Organisation
BAE SYSTEMS PLC
Location
BAE Systems, 1st Floor, Main Shipyard Offices, Barrow-in-Furness, Cumbria, England
Employment Type
Degree Apprenticeship
Salary
Competitive
practices Programming across multiple languages and operating systems (Java, .NET, Linux, Windows, mobile platforms) Software design, development lifecycle, and quality assurance Security principles including risk analysis, threat mitigation, and regulatory compliance Support with security analysis, vulnerability assessments, and the integration of secure engineering solutions into products ...

Software Security Engineer

Hiring Organisation
MBDA
Location
Stevenage, Hertfordshire, South East, United Kingdom
Employment Type
Permanent, Work From Home
Salary
£70,000
standards, trade-offs, and best practices. Participating in the evaluation and selection of appropriate technologies and frameworks for software projects. Conducting security assessments and risk analyses of technologies and software systems, by identifying potential vulnerabilities and threats, and developing mitigation strategies. Supporting continuous improvement, through identifying areas for process ...