foundations across platforms, data, and business applications. Our passion lies in using technology to solve business problems, working closely with clients to help achieve their goals. About the role: RiskAssessment: Assist in identifying, assessing, and prioritising risks across the organisation. Conduct risk assessments to evaluate the likelihood and potential impact of risks on business operations and … Identify and document control deficiencies, compliance gaps, and areas for improvement. Collaborate with stakeholders to develop actionable recommendations and corrective action plans. Documentation and Reporting: Maintain accurate documentation of risk assessments, compliance reviews, control testing activities, and remediation efforts. Prepare regular reports for management and stakeholders. Policy and Procedure Development: Assist in developing and maintaining risk management, compliance … and control-related policies, procedures, and guidelines, ensuring alignment with regulatory requirements and industry best practices. Vendor Risk Management Support: Assist in assessing and managing risks associated with third-party vendors and service providers, evaluating controls and contractual adherence. Continuous Improvement: Identify opportunities to enhance risk management, compliance, and control processes. Recommend and implement improvements to strengthen the More ❯
foundations across platforms, data, and business applications. Our passion lies in using technology to solve business problems, working closely with clients to help achieve their goals. About the role: RiskAssessment: Assist in identifying, assessing, and prioritising risks across the organisation. Conduct risk assessments to evaluate the likelihood and potential impact of risks on business operations and … Identify and document control deficiencies, compliance gaps, and areas for improvement. Collaborate with stakeholders to develop actionable recommendations and corrective action plans. Documentation and Reporting: Maintain accurate documentation of risk assessments, compliance reviews, control testing activities, and remediation efforts. Prepare regular reports for management and stakeholders. Policy and Procedure Development: Assist in developing and maintaining risk management, compliance … and control-related policies, procedures, and guidelines, ensuring alignment with regulatory requirements and industry best practices. Vendor Risk Management Support: Assist in assessing and managing risks associated with third-party vendors and service providers, evaluating controls and contractual adherence. Continuous Improvement: Identify opportunities to enhance risk management, compliance, and control processes. Recommend and implement improvements to strengthen the More ❯
and hands-on technical expertise. The Assistant CISO will play a key role in rewriting and implementing information security standards, collaborating with key stakeholders to ensure alignment with organisational risk management practices, and fostering a proactive security culture across the company. As a key partner to the CISO, this role involves both strategic thinking and practical, hands-on execution … Assistant CISO will contribute to the development, maintenance, and enforcement of security policies and standards, while also ensuring that security risks are actively managed through collaboration with the Joint Risk Committee (JRC) and other relevant teams. Key Responsibilities: Standards Development & Rewriting: Oversee the review, rewriting, and continuous improvement of security standards to ensure they meet current industry best practices … on practical applicability. Provide guidance on policy exceptions, ensuring they are properly managed and documented. JRC Collaboration: Act as a liaison between the Information Security team and the Joint Risk Committee (JRC), participating in risk assessments and discussions to identify, prioritise, and mitigate security risks. Provide detailed technical insights on security threats and vulnerabilities, and support JRC members More ❯
Chorley, England, United Kingdom Hybrid / WFH Options
TVS Supply Chain Solutions UK & Europe
system certified to ISO27001 and a business continuity management system certified to ISO22301 across several UK sites. The successful candidate will have a working knowledge of ISO standards, understand risk management and be able to communicate effectively at all levels. Main Duties & Responsibilities: Support the maintenance, development and continual improvement of ISBC Management System Coordinate and assist in internal … compliance Track and follow up on corrective and preventive actions resulting from audits or incidents Maintain documentation, records, and registers in accordance with ISO standards Assist in managing the riskassessment and treatment processes Monitor compliance with policies, procedures, and controls Support incident management and business continuity testing activities Organise and deliver awareness training and communication efforts related … that day-to-day operations of systems run smoothly and in line with compliance obligations Knowledge, Skills, Experience and Qualifications: Understanding of ISO 27001 and ISO 22301 frameworks, including risk management Strong organisational and documentation skills Experience with internal audit, compliance review, or policy implementation Effective written and verbal communication skills, especially for reporting, training and stakeholder coordination Analytical More ❯
London, England, United Kingdom Hybrid / WFH Options
Gespreksleider Jacobs
department. They lead the security engagement for all projects ensuring that the department's security design standards are adhered to. This challenging role incorporates aspects of security architecture, cyber risk management and cyber security policy. As a Principal Security Architect, you will also provide an 'out-reach' to advise on security requirements and solutions to enable technical teams to … DBT to identify new opportunities for exploiting emerging technologies and support the development of architectures, patterns and approaches to support their safe use in accordance with the department's risk appetites. At all times your goal is to help ensure delivery of systems that meet the desired business outcomes with security decisions and controls being proportionate to the risk appetite. You will build effective partnerships with diverse teams across multiple locations and technologies and effectively communicate security and risk implications across technical and non-technical stakeholders. You will manage the Security Architecture team, covering critical review architecture referencing NCSC (National Cyber Security Centre ) guidelines and to guide and mentor others throughout DBT. Main responsibilities You will: Interact More ❯
Cardiff, Wales, United Kingdom Hybrid / WFH Options
Gespreksleider Jacobs
department. They lead the security engagement for all projects ensuring that the department's security design standards are adhered to. This challenging role incorporates aspects of security architecture, cyber risk management and cyber security policy. As a Principal Security Architect, you will also provide an 'out-reach' to advise on security requirements and solutions to enable technical teams to … DBT to identify new opportunities for exploiting emerging technologies and support the development of architectures, patterns and approaches to support their safe use in accordance with the department's risk appetites. At all times your goal is to help ensure delivery of systems that meet the desired business outcomes with security decisions and controls being proportionate to the risk appetite. You will build effective partnerships with diverse teams across multiple locations and technologies and effectively communicate security and risk implications across technical and non-technical stakeholders. You will manage the Security Architecture team, covering critical review architecture referencing NCSC (National Cyber Security Centre ) guidelines and to guide and mentor others throughout DBT. Main responsibilities You will: Interact More ❯
Role Purpose NCC Group provides Information Assurance consultancy to help companies protect critical systems and information. We do this by defining security strategies, developing policies, conducting security maturity and risk assessments and implementing security solutions. We also provide security staff augmentation to clients so that our consultants may occupy security roles within the client environment in the short, medium … or long term. Our core consulting and implementation services include: Strategy & transformation On-demand virtual roles Data discovery and mapping Risk advisory and assurance Continuity/Resilience Data privacy and GDPR ISO 27001 & NIST CSF Supplier assurance PCI, PA & P2PE Incident response planning Card production audits Cyber security review SOC advisory & implementation XDR consulting & implementation Alongside our core services … we have a range of bespoke services to help organisations protect their systems and information: Risk Assessments Security Architecture Review Information Security Awareness and Training Programmes Information Security Policy Development Security Transformation Programmes We have a fantastic new opportunity to join our Consulting & Implementation division for a Senior Consultant. The ideal candidate will have commercial experience within the information More ❯
Role Purpose NCC Group provides Information Assurance consultancy to help companies protect critical systems and information. We do this by defining security strategies, developing policies, conducting security maturity and risk assessments and implementing security solutions. We also provide security staff augmentation to clients so that our consultants may occupy security roles within the client environment in the short, medium … or long term. Our core consulting and implementation services include: Strategy & transformation On-demand virtual roles Data discovery and mapping Risk advisory and assurance Continuity/Resilience Data privacy and GDPR ISO 27001 & NIST CSF Supplier assurance PCI, PA & P2PE Incident response planning Card production audits Cyber security review SOC advisory & implementation XDR consulting & implementation Alongside our core services … we have a range of bespoke services to help organisations protect their systems and information: Risk Assessments Security Architecture Review Information Security Awareness and Training Programmes Information Security Policy Development Security Transformation Programmes We have a fantastic new opportunity to join our Consulting & Implementation division for a Senior Consultant. The ideal candidate will have commercial experience within the information More ❯
Role Purpose NCC Group provides Information Assurance consultancy to help companies protect critical systems and information. We do this by defining security strategies, developing policies, conducting security maturity and risk assessments and implementing security solutions. We also provide security staff augmentation to clients so that our consultants may occupy security roles within the client environment in the short, medium … or long term. Our core consulting and implementation services include: Strategy & transformation On-demand virtual roles Data discovery and mapping Risk advisory and assurance Continuity/Resilience Data privacy and GDPR ISO 27001 & NIST CSF Supplier assurance PCI, PA & P2PE Incident response planning Card production audits Cyber security review SOC advisory & implementation XDR consulting & implementation Alongside our core services … we have a range of bespoke services to help organisations protect their systems and information: Risk Assessments Security Architecture Review Information Security Awareness and Training Programmes Information Security Policy Development Security Transformation Programmes We have a fantastic new opportunity to join our Consulting & Implementation division for a Senior Consultant. The ideal candidate will have commercial experience within the information More ❯
of businesses in Germany; Analyze financial accounts, property valuations, credit searches, bank statements, and business appraisals; Analyze construction/development budgets and appraisals; Price loans and determine terms considering risk and liquidity; Prepare and issue loan offers; Prepare credit review papers and present to credit committee; Ensure compliance with policies, procedures, and risk management; Manage your loan book … maintaining high service and risk standards; Collaborate with the Country Manager, Case Managers, solicitors, valuers, and surveyors; Contribute to scaling Fiduciam to a multi-billion success. About you: At least two years of underwriting experience in bridging, development, or commercial lending; Knowledge of the German property market ; Understanding of credit riskassessment, valuations, land registry, conveyancing, and More ❯
City of London, London, United Kingdom Hybrid / WFH Options
Sarafin Partners
an experienced professional to work with their offices around the world to support cyber security initiatives. The successful candidate will possess strong analytical skills, an understanding of security administration, risk management and identity access management solutions. The main focus of the role will include: Performance of system security administration on designated technology platforms in accordance with the defined policies … are maintained To succeed in this role, the individual will need: Exceptional communication skills (both written and verbal) At least 18 months experience of working with cybersecurity principles, including riskassessment and management, threat and vulnerability management, incident response, and identity and access management Experience in developing, documenting and maintaining security procedures Knowledge of network infrastructure, including routers More ❯
an experienced professional to work with their offices around the world to support cyber security initiatives. The successful candidate will possess strong analytical skills, an understanding of security administration, risk management and identity access management solutions. The main focus of the role will include: Performance of system security administration on designated technology platforms in accordance with the defined policies … are maintained To succeed in this role, the individual will need: Exceptional communication skills (both written and verbal) At least 18 months experience of working with cybersecurity principles, including riskassessment and management, threat and vulnerability management, incident response, and identity and access management Experience in developing, documenting and maintaining security procedures Knowledge of network infrastructure, including routers More ❯
South East London, England, United Kingdom Hybrid / WFH Options
Sarafin Partners
an experienced professional to work with their offices around the world to support cyber security initiatives. The successful candidate will possess strong analytical skills, an understanding of security administration, risk management and identity access management solutions. The main focus of the role will include: Performance of system security administration on designated technology platforms in accordance with the defined policies … are maintained To succeed in this role, the individual will need: Exceptional communication skills (both written and verbal) At least 18 months experience of working with cybersecurity principles, including riskassessment and management, threat and vulnerability management, incident response, and identity and access management Experience in developing, documenting and maintaining security procedures Knowledge of network infrastructure, including routers More ❯
and business applications. We have a passion for using technology to solve business problems, working in partnership with our clients to help in achieving their goals. About the role: RiskAssessment: Assist in identifying, assessing, and prioritising risks across the organisation. Conduct risk assessments to evaluate the likelihood and potential impact of risks on business operations and … deficiencies, compliance gaps, and areas for improvement. Collaborate with stakeholders to develop actionable recommendations and corrective action plans to address identified issues. Documentation and Reporting: Maintain accurate documentation of risk assessments, compliance reviews, control testing activities, and remediation efforts. Prepare regular reports for management and stakeholders on the status of risk, compliance, and control activities. Policy and Procedure … Development: Assist in the development and maintenance of risk management, compliance, and control-related policies, procedures, and guidelines. Ensure alignment with regulatory requirements and industry best practices in alignment with the Global IS Governance Lead. Vendor Risk Management Support: Assist in assessing and managing risks associated with third-party vendors and service providers. Evaluate vendor controls and adherence More ❯
Newcastle upon Tyne, England, United Kingdom Hybrid / WFH Options
Leonardo
from requirements to in-service support and maintenance. This is an exciting opportunity to be part of significant programmes, ensuring products meet high standards aligned with customer requirements and risk appetite. You will be supported by a team of consultants, engineers, and specialists. The role may involve a hybrid working model, combining remote work and on-site collaboration at … professional certification. Experience should include: 3+ years in a cyber/engineering role. Involvement in MOD accreditation and secure design processes. Knowledge of standards like NIST SP 800-series. Risk management in compliance with regulations. Experience with proprietary and open-source software, firmware, hardware. Design analysis and security design development. Cyber riskassessment, threat modeling, vulnerability analysis. More ❯
budget and per customer and/or business requirements Conducting scoping studies, project analysis and planning phases/milestones of customer and/or internal business projects Performing project riskassessment and management at customer and/or management request Calculating the amount of resources (man-days) required for each phase of the project Assessing the cost effectiveness … and internal methodologies, from initiation through implementation and delivery Managing change control procedures Managing the project teams, including effective distribution of tasks, management of the workload, monitoring team activities, assessment of the work progress, holding progress meetings with the internal team and customer project team Managing third party suppliers that are involved in the projects Looking for opportunities to More ❯
at Kyndryl, you will play a crucial role in enabling and securing our customer organizations, cultures, and ecosystems. Your responsibilities will be varied and dynamic, spanning asset classification models, riskassessment reports, information security policies, security solution scenarios, implementation plans, organization models, procedures, security services, security effectiveness evaluation reports, and security awareness workshops. You will be tasked with … maintain the quality of services, while also protecting organizational infrastructure from malicious cyber-attacks. As a key member of our team, you will assess, predict, prevent, and manage the risk of IT infrastructure and data, helping our customers stay ahead of the curve and ensure their systems are secure. You will develop and implement security policies and procedures, working … and looking for areas to have that “Ah Ha” moment. Drawing conclusions and patterns from the data across single and multiple clients. Creating new ideas in the area of risk management and risk quantification. In addition to your technical responsibilities, you will also play a key role in raising awareness of potential security threats through technical security training More ❯
sectors, working independently and as part of a team. Develop and implement robust cybersecurity strategies and solutions tailored to client needs, including adherence to industry standards and frameworks. Conduct risk assessments and vulnerability analyses, proposing effective mitigation strategies. Design and oversee the implementation of secure network architectures and systems. Ensure compliance with relevant cybersecurity standards and regulations, such as … network security principles and practices, including firewall configurations, intrusion detection/prevention systems (IDS/IPS), and secure network design. Proficiency in cloud security principles and practices. Experience with riskassessment, vulnerability management, and mitigation strategies. Ability to produce reports, both written and verbal, to senior stakeholders, including customers and non-specialists. Awareness and understanding of emerging cybersecurity More ❯
Birmingham, England, United Kingdom Hybrid / WFH Options
Goldman Sachs Bank AG
Data Engineer Internal Audit What We Do Internal Audit’s mission is to independently assess the firm’s internal control structure, including the firm’s governance processes and controls, risk management, capital and anti-financial crime framework. In addition, it is also to raise awareness of control risk and monitor the implementation of management’s control measures. In … doing so, internal Audit: • Communicates and reports on the effectiveness of the firm’s governance, risk management and controls that mitigate current and evolving risk • Raise awareness of control risk • Assesses the firm’s control culture and conduct risks; and • Monitors management’s implementation of control measures Goldman Sachs Internal Audit is organized into global teams comprising … of business and technology auditors that cover all the firm’s businesses and functions - securities, investment banking, consumer and investment management, risk management, finance, cyber-security and technology risk, and engineering Who We Look For Goldman Sachs Internal Audit comprises individuals from diverse backgrounds including chartered accountants, developers, risk management professionals, cybersecurity professionals, and data scientists. We More ❯
you—we need your expertise to help power the next generation of AI. We’re looking for securities, commodities, and financial services specialists who live and breathe investment strategies, risk management, derivatives trading, portfolio analysis, regulatory compliance, financial modeling, market microstructure, economic indicators, and financial reporting. You’ll challenge advanced language models on topics like asset valuation, options and … futures contracts, SEC regulations, commodities markets, trading algorithms, and financial riskassessment—documenting every failure mode so we can harden model reasoning. On a typical day, you will converse with the model on real-world trading scenarios and theoretical financial questions, verify factual accuracy and logical soundness, capture reproducible error traces, and suggest improvements to our prompt engineering More ❯
London, England, United Kingdom Hybrid / WFH Options
CLS-Group
more cost effective. Trillions of dollars' worth of currency flows through our systems each day. Created by the market for the market, our unrivalled global settlement infrastructure reduces systemic risk and provides standardization for participants in many of the world's most actively traded currencies. We deliver huge efficiencies and savings for our clients: in fact, our approach to … netting shrinks funding requirements by over 96% on average, so clients can put their capital and resources to better use. CLS products are designed to enable clients to manage risk most effectively across the full FX lifecycle - whether through more efficient processing tools or market intelligence derived from the largest single source of FX executed data available to the … organization's environment. This role focuses on ensuring compliance with security standards and controls, developing, maintaining and monitoring against a consolidated remediation roadmap to drive improvements that reduce security risk to an acceptable level. The individual will oversee security risk reduction reporting, maintaining strong security risk practices and rigour within the team and be a security champion More ❯
and Takepayments. Our software platform and APIs enable our partners to offer flexible financing products, in their desired branding, to their merchant base. With YouLend's AI-driven credit riskassessment solutions, more merchants and SMEs than ever can receive fast, flexible and affordable funding. We operate in 9+ geographies across the UK, EU and the US. We … a strong sense of ownership. You may be an especially good fit if: You have previous experience working in the financial technology (FinTech) industry, including some regulatory knowledge (credit risk) and technical knowledge (APIs). You may be an especially good fit if: You have previous experience working in the financial technology (FinTech) industry, including some regulatory knowledge (credit … risk) and technical knowledge (APIs). Benefits Why join YouLend? Award-Winning Workplace: YouLend has been recognised as one of the "Best Places to Work 2024" by the Sunday Times for being a supportive, diverse, and rewarding workplace Award-Winning Fintech: YouLend has been recognised as a "Top 250 Fintech Worldwide" company by CNBC We offer comprehensive benefits package More ❯
for AI/ML models, data pipelines, and related infrastructure. Develop security policies and procedures specific to AI systems. Evaluate and select security tools and technologies for AI environments. RiskAssessment and Management: Conduct thorough risk assessments to identify vulnerabilities and threats specific to AI systems. Develop and implement risk mitigation strategies for AI-related security More ❯
advocate internal and external policy to shape the development of new laws and regulations consistent with company objectives. Develop and implement a compliance monitoring system. Coordinate a company-wide riskassessment process to identify potential risks and control solutions. Monitor actions to identify emerging risks and close gaps. Create internal partnerships with key stakeholders to influence and align … expertise, processes and networks together to solve the post-trade challenges of global financial markets. OSTTRA operates cross-asset post-trade processing networks, providing a proven suite of Credit Risk, Trade Workflow and Optimisation services. Together these solutions streamline post-trade workflows, enabling firms to connect to counterparties and utilities, manage credit risk, reduce operational risk and More ❯
advocate internal and external policy to shape the development of new laws and regulations consistent with company objectives. Develop and implement a compliance monitoring system. Coordinate a company-wide riskassessment process to identify potential risks and control solutions. Monitor actions to identify emerging risks and close gaps. Create internal partnerships with key stakeholders to influence and align … expertise, processes and networks together to solve the post-trade challenges of global financial markets. OSTTRA operates cross-asset post-trade processing networks, providing a proven suite of Credit Risk, Trade Workflow and Optimisation services. Together these solutions streamline post-trade workflows, enabling firms to connect to counterparties and utilities, manage credit risk, reduce operational risk and More ❯