Risk Assessment Jobs

26 to 50 of 457 Risk Assessment Jobs

Senior Information Systems Security Engineer ISSE

Severn, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Laurel, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Catonsville, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Burtonsville, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Columbia, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Systems Security Engineer ISSE

Ellicott City, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Perform vulnerability/risk assessment analysis to support certification and accreditation. Provide configuration management (CM) for information system security software, hardware, and firmware. Manage changes to system … and assesses the security impact of those changes. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assist security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Annapolis Junction, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Laurel, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Columbia, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Fulton, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Linthicum Heights, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Severn, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Hanover, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Catonsville, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Burtonsville, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Odenton, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Riverdale, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Professionals - ISSO ISSE

Ellicott City, Maryland, United States
Leidos
day-to-day security operations of the system. Evaluates security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system … and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Assists security authorization activities in compliance with Information System Certification and Accreditation Process (NISCAP … and DoD Risk Management Framework (RMF). Possible ISSE Job Duties (in addition to ISSO duties above) Perform and/or review technical security assessments of computing environments to identify points of vulnerability, non- compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validate and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Functional Safety Engineer

Leeds, West Yorkshire, Yorkshire, United Kingdom
Northern Gas
relevant legislation and codes of practice • Work with the business to ensure adequate controls, systems, policies and procedures are in place to minimise the risk of functional safety incidents/accidents and protect people from the effects of incidents/accidents to ensure that risk is as low … as reasonably practicable (ALARP) • Ensure compliance with the NGN Safety Case in relation to risk assessment and risk mitigation • Manage the provision of specialist functional safety, support, measurement, assurance and audit activities to the business and manage and assist in the investigation of process and asset related … safety related risks and issues as appropriate What skills and experience are we are looking for • Appropriate experience of major accident hazards and associated risk assessment techniques (e.g. HAZOP, HAZID, LOPA etc.) and technical/engineering control measures • Excellent analytical and problem solving skills and the ability to more »
Employment Type: Permanent
Salary: £60,000
Posted:

Risk Manager (Infrastructure)

London, United Kingdom
TRS Staffing Solutions
We have a number of exciting positions for experienced Risk Consultants/Risk Managers to join our client's team working on major Rail and Infrastructure projects. - £50,000 - 80,000+ excellent benefits, depending on experience. - Nationwide - Hybrid We are looking for candidates with proven experience in a … risk delivery role on major projects/programmes. APM/IRM risk certified candidates preferred with QSRA experience would be idela. The role is working for a major consultancy; you will implement or support the implementation of an integrated risk management framework across a major capital programme. … Responsibilities will include: Facilitate identification, assessment and prioritisation of threats, opportunities and issues within the sub-programme. Maintain visibility of threat/opportunity trigger points to facilitate risk cost profiling, timely drawdown of risk budget or retirement of threat/opportunity. Assist with the identification and recording more »
Employment Type: Permanent
Salary: £75,000
Posted:

Investment Risk Manager, Infrastructure Equity

London Area, United Kingdom
Hybrid / WFH Options
DWS Group
Employer: DWS Group Title: Investment Risk Manager, Infrastructure Equity Location: London or Frankfurt About DWS: Today, markets face a whole new set of pressures – but also a whole lot of opportunity too. Opportunity to innovate differently. Opportunity to invest responsibly. And opportunity to make change. Join us at DWS … your chance to achieve your goals and lead an extraordinary career. This is your chance to invest in your future. Team/division overview: Risk is the independent risk oversight function of DWS, working closely with Portfolio Management, Trading and other support and control functions. The Chief Risk … is an independent function responsible for protecting the business as well as being a trusted advisor and partner for supporting sustainable growth. The Investment Risk as part of CRO has team members in Frankfurt, Berlin, Luxembourg, New York, Zurich and Hong Kong. As a Senior Risk Manager you more »
Posted:

Governance and Risk Manager

London Area, United Kingdom
Bruin
Job Title: Governance and Risk Manager Company: Our client is a dynamic and forward-thinking Lloyd’s Syndicate whom are committed to excellence in governance, risk management, and internal controls. We are seeking a talented Governance and Risk Manager to oversee and integrate assurance activities from Internal … Audit, Risk Management, and Compliance. This is a unique opportunity to lead and enhance assurance processes, reporting directly to the Chief Risk Officer. Key Responsibilities: Combined Assurance Framework: Develop and maintain a comprehensive Combined Assurance Framework to ensure effective governance, risk management, and internal control processes. Assurance … Activities: Lead the implementation of recommendations and actions arising from combined assurance reports. Manage and oversee assurance activities and projects to enhance overall risk management. Compliance Monitoring: Develop compliance monitoring activities and key risk indicators (KRIs) for the Risk and Compliance Committee. Monitor adherence to regulations, policies more »
Posted:

Senior Cyber Security Analyst

Norwich, England, United Kingdom
Workday
your skills within a dedicated security advisory team? This role exists within Aviva’s CISO team and is responsible for carrying out consultancy and risk assessment activities across multiple geographical areas, business areas and change disciplines. If you feel this is something to which you could bring benefit … integrate into the existing team to provide a top-class service to protect Aviva against current and new cyber related threats. To reduce the risk of change activity (IT and Cyber initiatives) to Aviva, the successful candidate will provide: Security consultancy advice and guidance, security review of solution designs … including recommendations, advice and guidance to promote secure by design and carry out Information Security Risk Assessments (ISRA) to better manage Aviva risks against reputational damage, system outage and data loss potentially leading to regulatory fines, as data security becomes an ever greater focus across the globe. The role more »
Posted:

Senior Cyber Risk Analyst

Warwick, England, United Kingdom
Vantage Consulting
Senior Cyber Risk Analyst Warwick The Senior Cyber Risk Analyst role will perform system level risk identification and management for NIS critical systems. This role is scoped to Operational Technology (OT) where systems support the operation of the essential service to deliver electricity transmission across England and … Wales. This role will involve collaboration with cross-functional teams and implement risk management strategies tailored to the unique cyber challenges faced. Ensuring risks are understood by stakeholders, are documented and appropriate risk mitigation strategies are in place for our critical environments. This role will: Provide up to … date risk capture for NIS critical systems supporting OFGEM reporting requirements. Document and justify NIST CSF controls process maturity and coverage. Identification of gaps and findings foundational to improvements plans in our NIS critical environment. Key stakeholders will include: Functional teams and embedded risk resources Global central Strategic more »
Posted:
Risk Assessment
10th Percentile
£40,000
25th Percentile
£48,505
Median
£65,000
75th Percentile
£80,447
90th Percentile
£88,750