Risk Analysis Jobs

26 to 50 of 143 Risk Analysis Jobs

Information Security Professionals - ISSO ISSE

Laurel, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Annapolis Junction, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Columbia, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Burtonsville, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Odenton, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Hanover, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Severn, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Catonsville, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Linthicum Heights, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Riverdale, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Fulton, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Ellicott City, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP) and … DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cost Modeller Estimator

Corsham, Wiltshire, United Kingdom
Gregory-Martin International
Cost Modeller/Cost Estimator Consultant - MOD, Defence, NATO, Nuclear Our client has a significant capability undertaking cost and risk related studies. Staff have developed whole life cost models and generated estimates for air, land, sea, space and joint systems, platforms and infrastructure for the UK MoD, NATO, other … analysis. Skills & Qualifications require re role of Cost Modeller/Consultant : Essential Requirements : Knowledge of Investment Appraisals, Trade Studies, Business Cases, and Cost Benefit Analysis to support stage gate approvals. Business Case Approvals Good knowledge of statistics in support of parametric modelling, sampling and risk assessment. Independent Cost … historical costs, and Estimating Maturity Assessment levels. Cost Model Development. Development of robust cost models that satisfy independent Verification & Validation scrutiny. Cost/Schedule Risk Analysis. Knowledge of quantitative assessment of uncertainty, cost and schedule risk assessment. Independent Verification and Validation audit against 3rd party supplied cost models. more »
Employment Type: Permanent
Salary: £40000 - £65000/annum pension, life assurance
Posted:

Quantitative Risk Analyst - Commodities

London, England, United Kingdom
Morgan McKinley
fund investing in a broad range of asset types including equities, commodities, and fixed income products. The firm is looking to recruit a Quantitative Risk Analyst in the Risk Management team in charge of covering the fund's Global Commodities & Quant Futures/FX strategies. Job Function Summary … The Quant Risk Analyst will help analyze & monitor the Commodities risk, build quantitative models for performance & risk analysis, and participate in the implementation of add-hoc simulation models for risk measurement (e.g. VaR improvement, scenario analysis etc.). Principal Responsibilities Build data analysis models to identify patterns in portfolio managers performance and highlight top pnl and risk drivers (eg factor models, risk decomposition) Design and implementation of risk and scenario GUI/visualization tools (dashboards). Development of option pricing & volatility models in partnership with the Quant Technology team more »
Posted:

Investments Risk Manager

Stamford, Connecticut, United States
Hybrid / WFH Options
Genworth
forge ways forward together. Make it better. We create fulfilling purpose-driven careers by learning from the world and each other. POSITION TITLE Investments Risk Manager POSITION LOCATION Stamford, Connecticut (Hybrid) YOUR ROLE As an Investments Risk Manager, you'll play a key role in analyzing, modeling, and … monitoring the risk-return profile of our portfolio, particularly the Alternatives asset class (Private Equity, Venture Capital, Infrastructure, and Mezzanine). You will develop new investment risk metrics/reports and communicate results of their analysis to senior leaders. What you will be doing Drive the scenario … analysis and stress testing for the Alternatives portfolio, including the production of annual projections for the multi-year financial plan, using both the 'Alternatives Factor Model' and 'Cash Flow Model' Execute the performance benchmarking and attribution analysis of the Alternatives portfolio Support the CRO-Investments in preparing scenario more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Risk Manager CLO/ Alternative Credit

London Area, United Kingdom
Hybrid / WFH Options
DWS Group
Employer: DWS Group Title: Senior Risk Manager CLO/Alternative Credit Location: London About DWS: Today, markets face a whole new set of pressures – but also a whole lot of opportunity too. Opportunity to innovate differently. Opportunity to invest responsibly. And opportunity to make change. Join us at DWS … industry’s greatest thought leaders. This is your chance to achieve your goals and lead an extraordinary career. Team/division overview: The Chief Risk Office (CRO) within DWS is an independent function responsible for protecting the business as well as being a trusted adviser and partner for supporting … just what is allowed”. CRO seeks to protect DWS against losses and reputational damage, through effective oversight and advice, underpinned by an exemplary risk culture. CRO has been designed to balance the need for alignment with the DWS business whilst maintaining independence and strong relationships with DB Group more »
Posted:

Sr. Principal Chief Payload Engineer

San Diego, California, United States
Leidos
and advanced engineering in the development of new electro-optical/Infrared (EO/IR) sensors, components, and subassemblies. Responsible for technical planning, cost analysis, and risk analysis On a project basis, directs and coordinates all activities necessary to complete major projects requiring a wide variety of … experience, Masters with 15+ years of prior relevant experience, or Doctorate with 13+ years of relevant experience. Specialized experience including the use of structured analysis, design methodologies and/or design tools in the development and implementation of large projects and experience leading EO/IR sensor assembly, integration … for ground, airborne and space applications, Visible and infrared focal plane arrays and photo-detector technology, Process and system development, Failure and reliability engineering, Risk analysis and management Preferred Qualifications Ability to obtain and maintain a Top Secret clearance Original Posting Date: 2024-03-11 While subject to more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. Principal Chief Payload Engineer

National City, California, United States
Leidos
and advanced engineering in the development of new electro-optical/Infrared (EO/IR) sensors, components, and subassemblies. Responsible for technical planning, cost analysis, and risk analysis On a project basis, directs and coordinates all activities necessary to complete major projects requiring a wide variety of … experience, Masters with 15+ years of prior relevant experience, or Doctorate with 13+ years of relevant experience. Specialized experience including the use of structured analysis, design methodologies and/or design tools in the development and implementation of large projects and experience leading EO/IR sensor assembly, integration … for ground, airborne and space applications, Visible and infrared focal plane arrays and photo-detector technology, Process and system development, Failure and reliability engineering, Risk analysis and management Preferred Qualifications Ability to obtain and maintain a Top Secret clearance Original Posting Date: 2024-03-11 While subject to more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. Principal Chief Payload Engineer

La Jolla, California, United States
Leidos
and advanced engineering in the development of new electro-optical/Infrared (EO/IR) sensors, components, and subassemblies. Responsible for technical planning, cost analysis, and risk analysis On a project basis, directs and coordinates all activities necessary to complete major projects requiring a wide variety of … experience, Masters with 15+ years of prior relevant experience, or Doctorate with 13+ years of relevant experience. Specialized experience including the use of structured analysis, design methodologies and/or design tools in the development and implementation of large projects and experience leading EO/IR sensor assembly, integration … for ground, airborne and space applications, Visible and infrared focal plane arrays and photo-detector technology, Process and system development, Failure and reliability engineering, Risk analysis and management Preferred Qualifications Ability to obtain and maintain a Top Secret clearance Original Posting Date: 2024-03-11 While subject to more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. Principal Chief Payload Engineer

El Cajon, California, United States
Leidos
and advanced engineering in the development of new electro-optical/Infrared (EO/IR) sensors, components, and subassemblies. Responsible for technical planning, cost analysis, and risk analysis On a project basis, directs and coordinates all activities necessary to complete major projects requiring a wide variety of … experience, Masters with 15+ years of prior relevant experience, or Doctorate with 13+ years of relevant experience. Specialized experience including the use of structured analysis, design methodologies and/or design tools in the development and implementation of large projects and experience leading EO/IR sensor assembly, integration … for ground, airborne and space applications, Visible and infrared focal plane arrays and photo-detector technology, Process and system development, Failure and reliability engineering, Risk analysis and management Preferred Qualifications Ability to obtain and maintain a Top Secret clearance Original Posting Date: 2024-03-11 While subject to more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. Principal Chief Payload Engineer

Chula Vista, California, United States
Leidos
and advanced engineering in the development of new electro-optical/Infrared (EO/IR) sensors, components, and subassemblies. Responsible for technical planning, cost analysis, and risk analysis On a project basis, directs and coordinates all activities necessary to complete major projects requiring a wide variety of … experience, Masters with 15+ years of prior relevant experience, or Doctorate with 13+ years of relevant experience. Specialized experience including the use of structured analysis, design methodologies and/or design tools in the development and implementation of large projects and experience leading EO/IR sensor assembly, integration … for ground, airborne and space applications, Visible and infrared focal plane arrays and photo-detector technology, Process and system development, Failure and reliability engineering, Risk analysis and management Preferred Qualifications Ability to obtain and maintain a Top Secret clearance Original Posting Date: 2024-03-11 While subject to more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. Principal Chief Payload Engineer

Cardiff By The Sea, California, United States
Leidos
and advanced engineering in the development of new electro-optical/Infrared (EO/IR) sensors, components, and subassemblies. Responsible for technical planning, cost analysis, and risk analysis On a project basis, directs and coordinates all activities necessary to complete major projects requiring a wide variety of … experience, Masters with 15+ years of prior relevant experience, or Doctorate with 13+ years of relevant experience. Specialized experience including the use of structured analysis, design methodologies and/or design tools in the development and implementation of large projects and experience leading EO/IR sensor assembly, integration … for ground, airborne and space applications, Visible and infrared focal plane arrays and photo-detector technology, Process and system development, Failure and reliability engineering, Risk analysis and management Preferred Qualifications Ability to obtain and maintain a Top Secret clearance Original Posting Date: 2024-03-11 While subject to more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. Principal Chief Payload Engineer

Rancho Santa Fe, California, United States
Leidos
and advanced engineering in the development of new electro-optical/Infrared (EO/IR) sensors, components, and subassemblies. Responsible for technical planning, cost analysis, and risk analysis On a project basis, directs and coordinates all activities necessary to complete major projects requiring a wide variety of … experience, Masters with 15+ years of prior relevant experience, or Doctorate with 13+ years of relevant experience. Specialized experience including the use of structured analysis, design methodologies and/or design tools in the development and implementation of large projects and experience leading EO/IR sensor assembly, integration … for ground, airborne and space applications, Visible and infrared focal plane arrays and photo-detector technology, Process and system development, Failure and reliability engineering, Risk analysis and management Preferred Qualifications Ability to obtain and maintain a Top Secret clearance Original Posting Date: 2024-03-11 While subject to more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Counterparty Risk Manager - AVP

Greater London, England, United Kingdom
Morgan McKinley
Global investment bank seeks an AVP level Counterparty Risk Manager as part of its expanding Management Information Counterparty Credit Risk division Management Information Counterparty Credit Risk (MI CCR) team is responsible to provide an independent view and analysis of key counterparty risks. The team sits within … RISK - MFI Platform (Markets and Financial Institutions) - MI (Management Information). The team is based in London and maintains a global scope. It interacts closely with other MI teams in London, Paris, Brussels and New York , as well as several RISK MFI teams under Analysis & Decision and … Platform stream. Job Purpose Purpose: working on the analysis and reporting of counterparty credit risk (CCR) in line with the team's mission statement. Scope: Global responsibility in line with MI CCR's team mandate (i.e. across all activities and regions). This role may be carried out more »
Posted:
Risk Analysis
10th Percentile
£37,500
25th Percentile
£42,300
Median
£60,000
75th Percentile
£72,500
90th Percentile
£87,500