Permanent Risk Analysis Jobs

1 to 25 of 138 Permanent Risk Analysis Jobs

Snr. Cyber Risk Analyst - Hybrid/Warwick - £60k

Warwick, Warwickshire, United Kingdom
Hybrid / WFH Options
Adecco
Senior Cyber Risk Analyst - Warwick Job Title : Senior Cyber Risk Analyst Location : Hybrid/Warwick - 2 days in office per week Contract Details : Permanent, Full-Time Salary : £50,000 - £60,000 per year About Our Client : Our client, a leading organisation in the utilities industry, is seeking two … talented and motivated Cyber Risk Analysts to join their team in Warwick. As a Cyber Risk Analyst, you will play a crucial role in ensuring the secure and resilient operation of our client's critical systems. You will have the opportunity to work on cutting-edge projects and … you are passionate about cyber security and eager to make a significant impact, this is the perfect opportunity for you. Responsibilities : Spearhead cyber security risk analysis initiatives within our client's organisation, ensuring the resilient and secure operation of critical systems. Engage in interdisciplinary cooperation to conduct comprehensive more »
Employment Type: Permanent
Salary: £50000 - £60000/annum Competitive package
Posted:

Risk Manager / Senior Risk Manager

England, United Kingdom
Hybrid / WFH Options
Navartis
Job Title: Risk Manager/Senior Risk Manager Location: UK Wide (Hybrid with travel to nearest office/client site) Salary/Benefits: £40,000 - £80,000 dependant on level of experience Company Information: A leading Risk Management specialist company, with an array of project opportunities across … role with a clear progression scheme mapped out from your first day, progressing as soon as you reach the criteria. Benefits for role as Risk Manager: Performance based annual bonus Excellent career progression and prospects – individuals can progress as quickly as they want, there are no ceilings or things … Opportunity to progress to partner within the business Fully funded industry qualifications Keen to hear from candidates with; 3 years minimum experience as a Risk Manager, focusing on project risk Previous experience of Risk Modelling Demonstrate competency with implementing Risk Management processes aligned with ISO31000/ more »
Posted:

Information Systems Security Engineer (ISSE)

Columbia, Maryland, United States
Leidos
of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validates and verifies system security requirements definitions and analysis and establishes system security designs. Designs, develops, implements and/or integrates IA and security systems and system components including those for networking, computing … among external systems and architectures. Assesses and mitigates system security threats/risks throughout the program life cycle. Contributes to the security planning, assessment, risk analysis, risk management, certification and awareness activities for system and networking. Reviews certification and accreditation (C&A) documentation, providing feedback on completeness … engineering life cycle; information domain; cross domain solutions; commercial off-the-shelf and government off-the-shelf cryptography; identification; authentication; and authorization; system integration; risk management; intrusion detection; contingency planning; incident handling; configuration control; change management; auditing; certification and accreditation process; principles of IA (confidentiality, integrity, non-repudiation, availability more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Operational Analysis Consultant

SN13, Hawthorn, Wiltshire, United Kingdom
Gregory-Martin International
Operational Analysis Consultant – MOD, Defence Salary £50K-£65K plus many benefits Hybrid role As an Operational Analysis Consultant, you will be providing the evidence to help the UK MOD and industry make better decisions. Our client is looking for consultants with a range of levels of experience. They … those of the company. They offer competitive salaries and packages, and the opportunity for rapid advancement for the right candidate. Essential requirements for Operational Analysis Consultant: Operational Analysis to support business decision making, policy development, and/or research, including both ‘soft’ and ‘hard’ techniques (problem structuring and … MS Office, especially Excel, PowerPoint, Word. Experience in one or more of the following technical disciplines: Process and conceptual mapping (e.g. influence diagrams), Benefits analysis, Business Case Approvals Wargaming, Simulation (System Dynamics or Discrete Event Simulation), Designing and facilitating workshops (including MJPs), Historical Analysis, Knowledge of data manipulation more »
Employment Type: Permanent
Salary: £50000 - £65000/annum Pension, Medical,, many benefits
Posted:

Information Systems Security Engineer

Frederick, Maryland, United States
Leidos
of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations, and recommend mitigation strategies. Validates and verifies system security requirements definitions and analysis and establishes system security designs. Designs, develops, implements and/or integrates IA and security systems and system components including those for networking, computing … among external systems and architectures. Assesses and mitigates system security threats/risks throughout the program life cycle. Contributes to the security planning, assessment, risk analysis, risk management, certification and awareness activities for system and networking operations. Reviews certification and accreditation (C&A) documentation, providing feedback on … engineering life cycle; information domain; cross domain solutions; commercial off-the-shelf and government off-the-shelf cryptography; identification; authentication; and authorization; system integration; risk management; intrusion detection; contingency planning; incident handling; configuration control; change management; auditing; certification and accreditation process; principles of IA (confidentiality, integrity, non-repudiation, availability more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Market Risk, Team Lead

Greater London, England, United Kingdom
Richard James Recruitment Specialists Ltd
Our client is a very successful international Energy Trading company with access to key markets worldwide… The Senior Manager, Market Risk will lead the Market Risk team, supporting the business in all key market risk management matters affecting the organisation. The Market Risk team is responsible … for the design and implementation of market risk control frameworks, where you will be covering both quantitative and qualitative market risk analysis as well as risk control solutions. This is a key role for risk and control for our client: in addition to the Market … Risk-specific coverage, the Senior Market Risk Manager will also be expected to be involved in all key risk management matters affecting the organisation. You will partner with the other Risk and Control teams within the Middle Office function, as well as the Back Office function more »
Posted:

Lead Cyber Risk Analyst

Frimley, Surrey, England
BAE Systems
Job title: Lead Cyber Risk Analyst Location: Various - We offer a range of flexible working arrangements - please speak to your recruiter about the options for this role. Salary: £60,000+ Depending on experience What you'll be doing: Lead on developing the risk management data strategy; identifying potential … data sources and approaches to connecting and exploiting the data to support risk analysis Conduct impact modelling to assess potential financial, operational, and reputational impacts to the company in the event of a major cyber incident Develop and present strategic risk reports to senior management, providing clear … insights and recommendations Collaborate across the Group to lead risk analysis efforts and provide subject matter expertise (SME) guidance to different sectors Work closely with other cybersecurity teams to understand threat landscapes, vulnerabilities, and impact assessments Stay abreast of the latest cybersecurity trends, threats, and risk quantification more »
Employment Type: Permanent
Salary: £60,000 - £60,000
Posted:

Senior Information Systems Security Engineer (ISSE)

Annapolis Junction, Maryland, United States
Leidos
system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems at multiple classification levels following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. Leidos is the prime contractor providing … architecture. Assessing and mitigating system security threats and risks throughout the program life cycle. Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations. Effectively collaborating with other internal technical experts on a … Customer technical experts, and internal program teams. Formulating security compliance requirements for new system features. Identifying and remediating security issues throughout the system. Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions. Working with development teams to enrich team more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information System Security Engineer

Annapolis Junction, Maryland, United States
Leidos
engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. The contract provides system engineering, development … architecture. Assessing and mitigating system security threats and risks throughout the program life cycle. Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations. Effectively collaborating with other internal technical experts on a … Customer technical experts, and internal program teams. Formulating security compliance requirements for new system features. Identifying and remediating security issues throughout the system. Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions. Working with development teams to enrich team more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Systems Security Engineer (ISSE)

Annapolis Junction, Maryland, United States
Leidos
engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production systems following the Risk Management Framework (RMF); manage cross domain capabilities; and support Security Verification Testing (SVT) of relevant Type 1 devices. The contract provides system engineering, development … architecture. Assessing and mitigating system security threats and risks throughout the program life cycle. Leading and/or contributing to the security planning, assessment, risk analysis, risk management, certification and awareness activities for various system and networking operations. Effectively collaborating with other internal technical experts on a … Customer technical experts, and internal program teams. Formulating security compliance requirements for new system features. Identifying and remediating security issues throughout the system. Supporting risk assessment, risk management, security control assessment, continuous monitoring, service design, and other IA program support functions. Working with development teams to enrich team more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Consultant (Climate Risk and Net Zero)

London Area, United Kingdom
Timely Recruit Ltd
Senior Consultant – Climate Risk and Net Zero Are you a passionate advocate for Sustainability, ESG, and net-zero initiatives? Do you thrive in a high-level communication environment? If so, seize this incredible opportunity to join our world-class client as a Senior Climate Risk Consultant. Our Consultancy … ESG change and make a lasting impact. Consulting background. You will join a Consultancy of specialist Corporate ESG consultants, Net Zero specialists and Climate risk Consultants. You will primarily responsible for advising and supporting our clients to identify the risks and opportunities related to the impacts of Physical Climate … carbon economy. Job Responsibilities: Identifying and assessing risks and opportunities by understanding client business models and governance frameworks, conducting gap analyses, undertaking climate scenario analysis, financial quantification of transition climate risks and opportunities and drafting disclosures. Identify the risks and opportunities related to the impacts of Physical Climate Change more »
Posted:

Senior Information Systems Security Engineer

Annapolis Junction, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Project Controls Lead

Preston, Lancashire, North West, United Kingdom
National Nuclear Laboratory
Project Managers and Sponsors within the portfolio. Provide senior-level Project Controls oversight on more complex NNL projects/programmes (Class 3 &4) and Risk Reviews/workshops as required, providing assistance to Project Managers as required to discharge their duties; leading on schedule risk analysis activities … and development of risk mitigation strategies to increase the chances of successful project outcomes. Ensure the generation of fully detailed project forecast cost estimates, work breakdown structures (WBS), and 'quantity tracking' tools/mechanisms, to enable projects to be delivered within a robust project controls framework. Implement effective project … control techniques (in line with best practice), including where appropriate monitoring of 'earned value'; cost and schedule variance; estimates at completion (EACs); critical path analysis, and risk, to deliver projects effectively. Prepare, monitor and forecast expenditure profiles and provide accruals where needed. Prepare cost and progress reports, including more »
Employment Type: Permanent
Salary: £60,000
Posted:

Information Security Professionals - ISSO ISSE

Laurel, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Annapolis Junction, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Columbia, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Fulton, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Severn, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Hanover, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Riverdale, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Burtonsville, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Catonsville, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Odenton, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Linthicum Heights, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:
Risk Analysis
10th Percentile
£37,250
25th Percentile
£42,300
Median
£60,000
75th Percentile
£72,500
90th Percentile
£87,500