Risk Analysis Job Vacancies

76 to 100 of 162 Risk Analysis Jobs

Security Engineer

Glasgow, United Kingdom
Experis - ManpowerGroup
access management within GitLab version control and CI/CD pipelines Integrate and secure telemetry tools including Cribl, Elastic, Splunk, Fluentd, and Syslog Conduct threat modelling, vulnerability assessments, and risk analysis for the telemetry pipeline Collaborate with DevOps engineers to embed security into infrastructure-as-code and deployment workflows Monitor and respond to security events and alerts from More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Engineer

Glasgow, City of Glasgow, United Kingdom
Experis
access management within GitLab version control and CI/CD pipelines Integrate and secure telemetry tools including Cribl, Elastic, Splunk, Fluentd, and Syslog Conduct threat modelling, vulnerability assessments, and risk analysis for the telemetry pipeline Collaborate with DevOps engineers to embed security into infrastructure-as-code and deployment workflows Monitor and respond to security events and alerts from More ❯
Employment Type: Contract
Rate: £600 - £650/day
Posted:

Security Engineer

Glasgow, Lanarkshire, Scotland, United Kingdom
Experis
access management within GitLab version control and CI/CD pipelines Integrate and secure telemetry tools including Cribl, Elastic, Splunk, Fluentd, and Syslog Conduct threat modelling, vulnerability assessments, and risk analysis for the telemetry pipeline Collaborate with DevOps engineers to embed security into infrastructure-as-code and deployment workflows Monitor and respond to security events and alerts from More ❯
Employment Type: Contract
Rate: £600 - £650 per day
Posted:

Personnel Security Specialist - Senior with Security Clearance

Washington, Washington DC, United States
ADVANTAGE SCI
and procedures. Requests, receives, scrutinizes and analyzes agency Investigative files and related material which could have a bearing on individual's ability to hold a security clearance. Conducts critical analysis of incoming material/correspondence outlining possible serious and/or very sensitive security concerns. Provides on-the-job training, instruction, guidance and advice to lower-grade specialists. Participates … research and of the subsequent analysis. Coordinates with agency Divisions on foreign nexus/concerns to exploit intelligence for the purpose of making adjudicative determination recommendations. Provides an high-risk analysis of high risk investigations. Provides a recommendation on investigation adequacy and completeness. Recommends whether a security clearance should be granted, denied, revoked, or suspended, as appropriate. … Recommends/coordinates the execution of polygraph examinations and/or interviews. Correlates and assimilates all data obtained and developed, prepares a formal written analysis of the security concerns, vulnerabilities, risks, and their resolutions. Coordinates/correlates investigative activity, information gathering, and other matters between field offices, Legal Attaches, other Government agencies, and private industry. Advises on follow-on More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Splunk Enterprise Security Consultant with Security Clearance

Atlanta, Georgia, United States
TekStream Solutions, LLC
of an organization to identify needs and use cases, develop a set of requirements, design a solution, and implement that solution, all using Splunk. • Conduct thorough threat assessments and risk analysis to identify potential vulnerabilities and security gaps. • Assist with Getting Data In (GDI) in the context of an implementation • Design and execute proactive threat hunting strategies to … attack vectors and methodologies. • Strong analytical and problem-solving skills, with the ability to analyze large datasets and identify actionable insights. • Experience with additional security tools a plus including, risk tools, BAS/CART, EDR, Kali, IDS/IPS, Firewall, MFA. 5. Experience with both Linux and Windows, including the Linux command line and tools such as vi. 6. … effectively, across levels of an organization. 8. A self-starter who can remain motivated when working individually. 9. 2-5 years of consulting experience. 10. Familiarity with GRC (governance, risk & compliance) experience a plus - NIST, FISMA, HIPPA, etc. More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior / Principal Systems Engineer

Stafford, Staffordshire, United Kingdom
Expleo Group
to detail, communication, and teamwork within the team. Candidates with a good understanding of all aspects of Systems Engineering relating to lifecycle processes and methodologies should apply. Responsibilities Requirements Analysis & Management Review and interpret User Requirements Documents (URDs) Derive and document system/sub-system requirements Establish and control requirement baselines Perform impact assessments on change requests Manage requirements … propose innovative solutions Excellent communication and interpersonal skills, with the ability to collaborate effectively in a multidisciplinary team environment Experience with project management practices and tools, including schedule management, risk analysis, and resource allocation Knowledge of relevant industry standards and regulations, such as MIL-STD, DO-178C, and DO-254, is desirable Eligibility for security clearance (dependent on More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior / Principal Systems Engineer

Stoke-On-Trent, Staffordshire, West Midlands, United Kingdom
Expleo Group
to detail, communication, and teamwork within the team. Candidates with a good understanding of all aspects of Systems Engineering relating to lifecycle processes and methodologies should apply. Responsibilities Requirements Analysis & Management Review and interpret User Requirements Documents (URDs) Derive and document system/sub-system requirements Establish and control requirement baselines Perform impact assessments on change requests Manage requirements … propose innovative solutions Excellent communication and interpersonal skills, with the ability to collaborate effectively in a multidisciplinary team environment Experience with project management practices and tools, including schedule management, risk analysis, and resource allocation Knowledge of relevant industry standards and regulations, such as MIL-STD, DO-178C, and DO-254, is desirable Eligibility for security clearance (dependent on More ❯
Employment Type: Permanent
Posted:

Information Systems Security Engineer (ISSE) - CLEARANCE and POL with Security Clearance

Annapolis Junction, Maryland, United States
Constellation Technologies Inc
Risk Management Framework (RMF), NMAP, PKI, Wireshark, auditing, penetration testing, scripting, IASAE, CISSP, ISSEP, NISCAP Due to federal contract requirements, United States citizenship and an active TS/SCI security clearance and polygraph are required for the position. Required: Must be a US Citizen Must have TS/SCI clearance w/active polygraph Bachelor's degree in Computer … Five (05) years of experience with Defense in Depth Principals/technology including access control, authorization, identification and authentication, public key infrastructure, network and enterprise security architecture and applying risk assessment methodology to system development. Must have a solid understanding of security practices and policies and hands-on vulnerability testing experience. Must have experience applying Risk Management Framework. … Certification. Computer Information Systems Security Professional CISSP Certification. Experience developing/implementing integrated security services management processes, such as assessing and auditing network penetration testing, anti-virus planning assistance, risk analysis, and incident response. Experience providing information assurance support for application development that includes system security certifications and project evaluations for firewalls that encompass the development, design, and More ❯
Employment Type: Permanent
Salary: USD 265,000 Annual
Posted:

Information Assurance Engineer

Huntingdon, Cambridgeshire, East Anglia, United Kingdom
Hybrid / WFH Options
Leidos Innovations UK Limited
the projects we deliver continue to expand, including the use of common tooling that will facilitate the tracking and reporting of assurance actions. We are also developing NIST-compliant risk assessment methodology and tooling that is raising our quality and customer confidence, you will be part of these developments. The role in P-ITSM and likely other projects later … activities through the lifecycle from scoping, coordination and remediation management Solid understanding of Confidentiality, Integrity, Availability and Safety (CIA+S) and practical experience in applying that understanding in management of risk and response to events and changes Experience of process involved in gaining and maintaining accreditation for secure/sensitive systems using structured Risk analysis and treatment approaches More ❯
Employment Type: Permanent
Posted:

Information Assurance Engineer

South East, United Kingdom
Hybrid / WFH Options
Leidos Innovations UK Limited
the projects we deliver continue to expand, including the use of common tooling that will facilitate the tracking and reporting of assurance actions. We are also developing NIST-compliant risk assessment methodology and tooling that is raising our quality and customer confidence, you will be part of these developments. The role in P-ITSM and likely other projects later … activities through the lifecycle from scoping, coordination and remediation management Solid understanding of Confidentiality, Integrity, Availability and Safety (CIA+S) and practical experience in applying that understanding in management of risk and response to events and changes Experience of process involved in gaining and maintaining accreditation for secure/sensitive systems using structured Risk analysis and treatment approaches More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Information Assurance Engineer

cambridge, east anglia, united kingdom
Hybrid / WFH Options
Leidos Innovations UK Limited
the projects we deliver continue to expand, including the use of common tooling that will facilitate the tracking and reporting of assurance actions. We are also developing NIST-compliant risk assessment methodology and tooling that is raising our quality and customer confidence, you will be part of these developments. The role in P-ITSM and likely other projects later … activities through the lifecycle from scoping, coordination and remediation management Solid understanding of Confidentiality, Integrity, Availability and Safety (CIA+S) and practical experience in applying that understanding in management of risk and response to events and changes Experience of process involved in gaining and maintaining accreditation for secure/sensitive systems using structured Risk analysis and treatment approaches More ❯
Posted:

Information Assurance Engineer

huntingdonshire, east anglia, united kingdom
Hybrid / WFH Options
Leidos Innovations UK Limited
the projects we deliver continue to expand, including the use of common tooling that will facilitate the tracking and reporting of assurance actions. We are also developing NIST-compliant risk assessment methodology and tooling that is raising our quality and customer confidence, you will be part of these developments. The role in P-ITSM and likely other projects later … activities through the lifecycle from scoping, coordination and remediation management Solid understanding of Confidentiality, Integrity, Availability and Safety (CIA+S) and practical experience in applying that understanding in management of risk and response to events and changes Experience of process involved in gaining and maintaining accreditation for secure/sensitive systems using structured Risk analysis and treatment approaches More ❯
Posted:

Senior Systems Engineer with Security Clearance

Washington, Washington DC, United States
Snowcreek Consulting, LLC
cybersecurity teams to embed security controls (STIGs, RMF/NIST) into engineering plans. • Contribute to the development of A&A packages, system security plans (SSPs), and POA&Ms. • Lead risk analysis of architectural designs and assist in mitigation planning to support ATO sustainment. Technical Oversight & Governance • Serve as a technical advisor for interface control documents (ICDs), integration test More ❯
Employment Type: Permanent
Salary: USD 183,000 Annual
Posted:

SENIOR CYBER SECURITY PENETRATION TESTER (D / F / M)

München, Bayern, Germany
Guldberg GmbH
in red team exercises Identification, exploitation, and documentation of vulnerabilities in compliance with ethical testing standards Development and implementation of security testing methods and frameworks Conducting threat modeling and risk analyses for critical systems Preparation of detailed reports and recommendations for improving attack surfaces, as well as presenting results internally and externally Participation in proposal preparation Collaboration with architects More ❯
Employment Type: Permanent
Salary: EUR Annual
Posted:

Lead Pre-Sales Architect

Central London, London, United Kingdom
Aker Systems Limited
Officer or CIO forums) you are to enhance Akers profile in the market by providing thought leadership and technical white papers both to customers and internal stakeholders. Requirements & Needs Analysis . Through ongoing and regular contact with our customer-base coupled with an acute understanding of competitors activities - you and your team will provide Akers CTO with a barometer … current client needs and, thereby, work collaboratively with the CTO to evolve Akers products and capabilities so they are able to meet and stimulate customer demand for our services. Risk analysis . You will be responsible for identifying solution risks and propose effective and proportionate mitigations. Where possible, you are to develop innovative approaches that cost effectively mitigate … the identified risks, providing the customer with a low-risk approach to contracting with Aker Systems or staying with us in the event of any re-compete. Technical Awareness . You will maintain up-to-date knowledge of emerging trends and developments over a broad range of technologies as well as monitoring the outcomes of research work, seeking to More ❯
Employment Type: Permanent
Posted:

Cloud Cybersecurity Engineer with Security Clearance

Stevensville, Maryland, United States
Halcyon Days Consulting, LLC
will design, implement, and maintain secure cloud-based solutions, ensuring that security measures are integrated into all aspects of cloud infrastructure and applications. The role involves conducting threat and risk analysis of, proactively hunting for threats, securing hybrid and multi-cloud environments, and ensuring compliance with industry best practices and regulatory frameworks. The Cloud Cybersecurity Engineer will lead … functional teams to safeguard mission critical systems. RESPONSIBILITIES & DUTIES: Design, deploy and manage cloud security architectures in AWS, Azure and/or other commercial or private cloud environments. Conduct risk assessments, vulnerability scans, and penetration testing to identify and mitigate security weaknesses. Implement and monitor cloud-native security controls, such as firewall, encryption, IAM policies, and logging/monitoring … into CI/CD pipelines. Analyze network traffic, event logs, and security alerts too detect anomalous behavior and potential breaches. Respond to and manage security incidents, performing root cause analysis and implementing corrective measures. Maintain awareness of evolving cyber threats, vulnerabilities and security technologies relevant to cloud environments. Document and maintain IT security policies, procedures, and compliance evidence/ More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Systems Security Engineer with Security Clearance

Herndon, Virginia, United States
RSCY Consultants, LLC
applications and dashboards. Develop Security Test Procedure (STP), conducts self-assessments to verify compliance with required configuration guidance and support A&A testing and validation of security designs. Conducting risk analysis reviewing ACAS, CVEs, plugins, CWEs, research, collaborating with System Administrators to mitigate identified vulnerabilities and/or author Plans of Actions and Milestones (POA&M) as needed. … report to appropriate IC and DoD authorities (i.e., USCYBERCOM, IC-SCC) Support security authorization activities in compliance with the customer Information System Certification and Accreditation Process following the NIST Risk Management Framework (RMF), CNSSI No 1243 and other prescribed business processes for security engineering. Assist architects and systems developers in the identification and implementation of appropriate information security functionality … to: system security design process; engineering life cycle; information domain; cross domain solutions; commercial off-the-shelf and government off-the-shelf cryptography; identification; authentication; and authorization; system integration; risk management; intrusion detection; contingency planning; incident handling; configuration control; change management; auditing; certification and accreditation process; principles of IA (confidentiality, integrity, non-repudiation, availability, and access control); and security More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Principal Systems Engineer

Bristol, United Kingdom
Expleo UK LTD
of engineering requirements and associated documentation. Completion of trade studies Manage planning and work package management. Reviewing, documentation - Subsystems, customer, work packages. SYS ML Generation Requirements and Use Case analysis Concept assessment and design trade studies System architecture design and functional modelling Performance assessment and systems behavior analysis Verification, Validation, proving and Certification Systems Integration Model based engineering … propose innovative solutions Excellent communication and interpersonal skills, with the ability to collaborate effectively in a multidisciplinary team environment Experience with project management practices and tools, including schedule management, risk analysis, and resource allocation Knowledge of relevant industry standards and regulations, such as MIL-STD, DO-178C, and DO-254, is desirable Eligibility for security clearance (dependent on More ❯
Employment Type: Permanent
Posted:

Principal Systems Engineer

Bristol, Gloucestershire, United Kingdom
Expleo UK LTD
of engineering requirements and associated documentation. Completion of trade studies Manage planning and work package management. Reviewing, documentation - Subsystems, customer, work packages. SYS ML Generation Requirements and Use Case analysis Concept assessment and design trade studies System architecture design and functional modelling Performance assessment and systems behavior analysis Verification, Validation, proving and Certification Systems Integration Model based engineering … propose innovative solutions Excellent communication and interpersonal skills, with the ability to collaborate effectively in a multidisciplinary team environment Experience with project management practices and tools, including schedule management, risk analysis, and resource allocation Knowledge of relevant industry standards and regulations, such as MIL-STD, DO-178C, and DO-254, is desirable Eligibility for security clearance (dependent on More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Principal Systems Engineer

Bristol, Avon, South West, United Kingdom
Expleo Group
of engineering requirements and associated documentation. Completion of trade studies Manage planning and work package management. Reviewing, documentation - Subsystems, customer, work packages. SYS ML Generation Requirements and Use Case analysis Concept assessment and design trade studies System architecture design and functional modelling Performance assessment and systems behavior analysis Verification, Validation, proving and Certification Systems Integration Model based engineering … propose innovative solutions Excellent communication and interpersonal skills, with the ability to collaborate effectively in a multidisciplinary team environment Experience with project management practices and tools, including schedule management, risk analysis, and resource allocation Knowledge of relevant industry standards and regulations, such as MIL-STD, DO-178C, and DO-254, is desirable Eligibility for security clearance (dependent on More ❯
Employment Type: Permanent
Posted:

Cyber Security Architect

United Kingdom
Hybrid / WFH Options
Thales Group
development of high level security compliant architecture and contribution to the design of the preliminary and detailed designs of the solution: it includes the study of alternatives and a risk assessmentConsult on potential security components architectures (e.g. SIEM, IAM, gateways, detection and deception capabilities )Evaluate architectures against Business Line policy and major cyber security standards & regulation frameworks (NIST, ISO … You are proficient with Infrastructure Security Design, Security Supervision Design, and Information Systems Security (ISS) You can advise and give support to the rest of the team Familiar with Risk Analysis, Network Security, Cryptography, Identity & Access Management (software/hardware development, the NIST Cybersecurity Framework, cloud technologies) Able to monitor and measure risk as well as compliance More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

FSO/ISSM with Security Clearance

Fairfax, Virginia, United States
Logos Technologies
maintain compliance standard procedures supporting customer and government agency requirements to include Standard Operating Procedures (SOPs), Standard Practices and Procedures (SPPs), Operational Security (OPSEC), Emergency Action Plans (EAPs) and Risk Analysis Investigations specific to the facility • Establish and maintain effective security awareness training including, as required: Annual Security Briefings, Counterintelligence, Espionage, Insider Threat, Courier, NATO, debriefings, indoctrinations, pre … for all government sensitive programs and ensure personnel cleared on those programs receive initial and refresher Desired ISSM Responsibilities: • Reviewing, preparing, and updating ATO packages in accordance with NIST Risk Management Framework and customer policy, procedures and guidelines. • Identify and communicate changes that might affect information system (IS) security authorization status to include identifying security deficiencies/discrepancies and … Control Assessors (SCA), and other external/internal customers. • Development, implementation, and maintenance of System Security Plans (SSP), Standard Operating Procedures (SOP), information security policies to ensure compliance with Risk Management Framework (RMF) guidelines. • Development and maintenance of Plan of Action and Milestones (POA&M) through mitigation and risk acceptance. • Oversee the scheduling, installation, implementation and maintenance of More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Credit Strategy Analyst

London, United Kingdom
Toolbx
join us at Zopa and make it count. Follow us on Position: Senior Credit Strategy Analyst Join our credit analytics and strategy team, responsible for improving credit performance through risk models, hypothesis testing, and portfolio trend analysis. Collaborate with data science, product, and engineering teams to develop growth strategies, influence decisions, and identify new opportunities using advanced analytical techniques. … and pricing. Work with diverse lending products, including personal loans, credit cards, secured loans, and point-of-sale finance. Utilize industry-leading tech like Python and Redshift for data analysis and machine learning. Benefit from flexible in-house decisioning systems and a collaborative, learning-focused environment. A day in the life Optimize credit strategies and decisioning processes. Use statistical … decisions, understanding their limitations. Please note: The above projects are examples of recent work; you are not expected to do all in one day. About you Experience in credit risk analysis within consumer lending. Proficiency in SQL and/or Python for data manipulation and analysis. Skilled in data visualization and storytelling. Passionate about turning data into actionable More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Test RMO - Principal Systems Engineer

Stevenage, Hertfordshire, United Kingdom
Expleo UK LTD
propose innovative solutions Excellent communication and interpersonal skills, with the ability to collaborate effectively in a multidisciplinary team environment Experience with project management practices and tools, including schedule management, risk analysis, and resource allocation Eligibility for security clearance (dependent on project requirements) What do I need before I apply This role requires on-site customer support 3 days More ❯
Employment Type: Permanent
Posted:

Test RMO - Principal Systems Engineer

Stevenage, Hertfordshire, South East, United Kingdom
Expleo Group
propose innovative solutions Excellent communication and interpersonal skills, with the ability to collaborate effectively in a multidisciplinary team environment Experience with project management practices and tools, including schedule management, risk analysis, and resource allocation Eligibility for security clearance (dependent on project requirements) What do I need before I apply This role requires on-site customer support 3 days More ❯
Employment Type: Permanent
Posted:
Risk Analysis
10th Percentile
£40,870
25th Percentile
£43,125
Median
£65,000
75th Percentile
£87,554
90th Percentile
£132,500