Risk Manager Jobs in Scotland

1 to 9 of 9 Risk Manager Jobs in Scotland

Technology Risk Manager, Associate

Edinburgh, Scotland, United Kingdom
Hybrid / WFH Options
BlackRock
and ways Technology can change the financial services ecosystem. Role Description Join us and play a critical road in shaping the future of Aladdin risk management. Our Risk & Controls team works closely with senior leaders, subject matter experts and risk stakeholders to create transparency into risk exposure and define and prioritize risk-mitigating solutions. You will drive risk management activity within our Hosting, Network Engineering or Mission Control teams with a focus on using the RCSA and metrics to identify risk, managing the scope of risk mitigating activity and preparing for … and coordinating audits, exams and inquiries. Key responsibilities: Lead RCSA and other related risk assessments as the framework for risk identification Identify, propose and drive risk reduction opportunities. Lead internal audits, including pre-audit reviews, self-identification, audit response, and action plan definition and management. Lead prioritization more »
Posted:

Information Technology Risk Manager

Scotland, United Kingdom
GAP Talent
Are you a Technology Risk Professional seeking a fresh career path? GAP Talent might just have what you're searching for! We're actively seeking individuals with a background in Technology Risk Management within the financial services domain, eager to join a dynamic firm with expanding operations spanning more »
Posted:

Cyber Risk & Resilience Manager

glasgow, central scotland, United Kingdom
Neogen Recruitment
reporting the outcomes and results back to senior management. This role reports directly to the Head BISO and is responsible for all aspects of risk management and resilience part of the wider Cyber Security function. Providing a leading role in the business’s cyber security function programme to transparently … reduce risk, achieve compliance with industry standards and deliver a cyber resilient business. You’ll identify industry standards and regulatory guidelines for information security to minimise the risk of compromise of sensitive business systems. Supporting the development, maintenance, and evaluation of organisational security policies and procedures, and work … and specialist techniques, work cross industry, you’ll help shape the Customer Business’s security posture. Planning independent assurance activities based on criticality and risk to the organisation, in line with business, IT and cybersecurity strategies. Performing independent assurance activities to assess the efficacy of the design and operating more »
Posted:

Risk and Resilience Manager

Edinburgh, Scotland, United Kingdom
InterQuest Group
InterQuest are seeking a Risk & Resilience Manager to join our Second Line Risk and Compliance Function. This role involves ensuring effective risk management across our UK and European entities, covering various risk types such as operational, information/IT security, prudential, financial crime, safeguarding, and … requires maintaining and enhancing existing frameworks, plans, and processes to support our company's ongoing growth. The role will report into the Head of Risk & Compliance and will also have direct line management responsibility for a Risk Analyst. The company boasts a proficient team with extensive experience in … payments, providing an excellent opportunity to learn from industry experts committed to business development. Key Responsibilities: Develop and uphold the enterprise-wide risk management (EWRM) framework across all company entities, ensuring effective management of material risks in compliance with regulatory standards. Ensure risk management policies, methods, and procedures more »
Posted:

Technology Risk Manager

edinburgh, central scotland, United Kingdom
Hybrid / WFH Options
Gresham Hunt
Technology Risk Manager Up to £63,000 + Package Edinburgh, United Kingdom (Hybrid Working) Gresham Hunt are currently seeking an experienced cloud risk professional for a leading financial services client to join growing their Groupwide Technology Risk team in Edinburgh. You will be tasked with ensuring … as bringing new ideas and methodologies to a team that is facing a changing regulatory environment. The successful candidate will have: Extensive experience within Risk Management within the Financial Services industry. Experience in IT and Cloud controls testing is essential. Knowledge/experience with major cloud service providers, preferably more »
Posted:

Financial Services Advisory Manager - Risk and Compliance

Edinburgh, Scotland, United Kingdom
Adam Appointments Limited
Edinburgh or Glasgow based ** Hybrid ** Competitive remuneration This is a fantastic opportunity to join a leading advisory firm in a Senior Manager role focusing on the financial services sector and working on risk and regulatory engagements. The new team is rapidly growing and the SM role will be … pivotal in supporting the new senior management team(of 2 so far!) in building a powerhouse team, and delivering the risk, internal audit and regulatory advisory strategy. The firm provides the advice and solutions entrepreneurial organisations need to navigate today’s changing world and you will lead lead a … broad range of topical, governance, internal audit, risk management and/or conduct risk related assignments of high complexity, building your profile, experience and expertise alongside the brightest minds in the business. We're looking for : Experience of financial services internal audit, risk management and/or more »
Posted:

Senior Risk Manager

Edinburgh, Midlothian, United Kingdom
Alexander Mann Solutions
Solutions (CWS) service partner with Tesco Bank to support contingent recruitment hiring. On behalf of Tesco Bank, AMS are now looking for a Senior Risk Manager to work in their team based in Edinburgh for an initial contract length of 12 Months . Tesco Bank prides itself on … first and rewarding their loyalty, they are offering something they believe every bank should. Purpose of the Role: We are seeking a highly experienced Risk Specialist to join our team. This role involves overseeing significant change initiatives within a tech-focused business environment, utilising both agile and waterfall methodologies. … The ideal candidate will bring a wealth of experience from the banking sector, particularly from a risk perspective, and will play a pivotal role in our organisation's ongoing integration and separation activities. Responsibilities: Risk Oversight: Provide expert risk oversight for significant change initiatives, ensuring compliance with more »
Employment Type: Contract
Rate: GBP Annual
Posted:

Cyber Risk & Resilience Manager - Glasgow - Utilities Giant

Glasgow, City of Glasgow, United Kingdom
Be-IT Resourcing Ltd
be responsible for operations security, predominantly incident management. This person will be running playbooks, incident scenarios and table top exercises. As a Cyber Security Manager, you'll earn up to £78,000 + 20% bonus + 10% pension contribution and much more. If interested in learning some more then more »
Employment Type: Permanent
Salary: £5000 - £80000/annum
Posted:

Cyber Risk and Resilience Manager

Glasgow, City of Glasgow, United Kingdom
GCS Ltd
As the Cyber Risk and Resilience Manager, you will play a key role in strengthening the cybersecurity posture of the Customer Business, working within a global cybersecurity team. You will be responsible for planning assurance activities, managing risk, and ensuring compliance with industry standards. You will also … in reporting outcomes to senior management, contributing to the overall cyber resilience of the business, and working closely with the Head leadership team, on risk management strategies. Roles and Responsibilities Cybersecurity Assurance: * Plan and execute assurance activities based on business and IT risk assessments. * Perform independent assurance to … assess the design and effectiveness of key controls. * Manage and follow up on the results of audits and other assurance activities. Risk Management: * Support the development, maintenance, and evaluation of organizational security policies and procedures. * Monitor changes in the regulatory environment and the cybersecurity threat landscape, advising stakeholders on more »
Employment Type: Permanent
Salary: £80000 - £90000/annum Annual Bonus
Posted:
Risk Manager
Scotland
25th Percentile
£58,750
Median
£62,500
75th Percentile
£66,250