Permanent Risk Assessment Jobs in Glasgow

1 to 7 of 7 Permanent Risk Assessment Jobs in Glasgow

Senior Technical Officer

Glasgow, Lanarkshire, Scotland, United Kingdom
Blue Arrow - Glasgow
meetings etc * Attending march-ins and advising on expectations/standards * Contributing to newsletters, annual report, web site and other corporate publications * Assisting with risk assessment, performance and compliance reporting and preparation of governance reports * Ensuring operational compliance with health and safety obligations and policies, including asbestos, and more »
Employment Type: Permanent
Salary: £50,000
Posted:

Finance and Governance Lead

Glasgow Area, Scotland, United Kingdom
Hybrid / WFH Options
RMA
reporting to CEO/Board Level About Our Client Michael Page is delighted to be partnered with RMA, the national centre of expertise in risk assessment and risk management in Scotland. RMA contributes to creating a modern, effective, and evidence-based justice system that is fit-for … governance and compliance. A degree in Business, Accounting, or a related field. Professional qualifications (ACCA, CIMA or equivalent). Proficiency in financial reporting and risk management. Knowledge of financial statutory processes. Knowledge of corporate governance Knowledge of Records Management processes. Knowledge of Corporate Risk Management. What's on more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Cyber Risk and Resilience Manager - Utilities Giant

Glasgow, City of Glasgow, United Kingdom
Be-IT Resourcing Ltd
Do you want to join one of Scotland's most successful businesses as a Cyber Risk and Resiliency Manager? Do you want to join a company who have been awarded on numerous occasion's as a top employer? I am looking to speak with Cyber Risk and Resiliency … Managers to provide expert guidance on applications, application redundancy arrangements, and application resiliency. You'll be enhancing security risk management, security controls, and compliance requirements. You'll have: - experience in cyber risk management and application resiliency - Technical knowledge in application redundancy, threat assessment, Information risk assessment and risk management - disaster recovery testing - knowledge of implementing resilient IT controls If you'd like to join this company and play a crucial role in safeguarding the organisation against cyber threats whilst earning up to £78,000 + 20% bonus + Private Medical Insurance + a car more »
Employment Type: Permanent
Salary: £5000 - £80000/annum
Posted:

Cyber Risk & Resilience Manager

Glasgow, Lanarkshire, United Kingdom
Confidential
reporting the outcomes and results back to senior management. This role reports directly to the Head BISO and is responsible for all aspects of risk management and resilience part of the wider Cyber Security function. Providing a leading role in the business s cyber security function programme to transparently … reduce risk, achieve compliance with industry standards and deliver a cyber resilient business. You ll identify industry standards and regulatory guidelines for information security to minimise the risk of compromise of sensitive business systems. Supporting the development, maintenance, and evaluation of organisational security policies and procedures, and work … and specialist techniques, work cross industry, you ll help shape the Customer Business s security posture. Planning independent assurance activities based on criticality and risk to the organisation, in line with business, IT and cybersecurity strategies. Performing independent assurance activities to assess the efficacy of the design and operating more »
Posted:

IT Audit and Assurance Manager

Glasgow, Lanarkshire, United Kingdom
Confidential
Audit and Risk Recruitment are working with a globally operating and market leading Technology business who are looking to hire an ambitious and forward thinking Internal IT Audit and Assurance Manager . Our client gives the unique opportunity to join a exciting and fast-paced function, working with stakeholders … ERP transformation projects and data analytics in a truly hands on and limitless role. Key responsibilities: Understands the strategic direction and values of our Risk and Audit department (including IA Strategy, IA Charter, Ways of Working, Team values) ensuring that the activities executed and behaviours exhibited are in line … department and company Lead numerous internal audit projects in line with departmental and other appropriate IT Audit standards from planning through to completion, performing risk assessment planning procedures and audit test procedures Supervises staff external consultants and guest auditors as appropriate on audit projects Have a comfortable understanding more »
Posted:

Principal Building/Fire Surveyor - Scotland

Glasgow, Lanarkshire, United Kingdom
Confidential
leadership in fire protection engineering, a legacy of responsibility we have advanced with pride since 1939. Today, our expertise extends broadly across closely related risk management fields from accessibility consulting, risk and hazard analysis, process safety and forensic investigations to security risk consulting, emergency management and digital … thefiresafety disciplines at Jensen Hughes. You will report direct to the Directors in respective office. Responsibilities Carrying out active and passivefireprotection systems reviews Compliance assessment and understanding of the main Britishfiresafety legislation and standards applied to buildings, such as Technical Handbooks, Approved Document B (ADB), BS9999, BS7974 Supporting on … independently and manage your own workload The ability and desire to mentor and manage our junior professionals where required A knowledge of the fire risk assessment process and a general appreciation of general risk/hazards in the built environment Knowledge of construction methods, fire performance of more »
Posted:

Cyber Risk & Resilience Manager - Glasgow

Glasgow, City of Glasgow, United Kingdom
Be-IT Resourcing Ltd
Do you want to join one of Scotland's most successful businesses as a Cyber Risk and Resiliency Manager? Do you want to join a company who have been awarded on numerous occasion's as a top employer? I am looking to speak with Cyber Risk and Resiliency … Managers to provide expert guidance on applications, application redundancy arrangements, and application resiliency. You'll be enhancing security risk management, security controls, and compliance requirements. You'll have: - experience in cyber risk management and application resiliency - Technical knowledge in application redundancy, threat assessment, Information risk assessment and risk management - disaster recovery testing - knowledge of implementing resilient IT controls If you'd like to join this company and play a crucial role in safeguarding the organisation against cyber threats whilst earning up to £78,000 + 20% bonus + Private Medical Insurance + a car more »
Employment Type: Permanent
Salary: £10000 - £80000/annum
Posted:
Risk Assessment
Glasgow
25th Percentile
£45,000
Median
£50,000
75th Percentile
£88,125
90th Percentile
£144,750