Home risk assessment
 

Keywords :   


Tag: risk assessment

Security Risk Assessment Engineer

2021-05-14 12:13:34| Space-careers.com Jobs RSS

Please submit your application by 10062021 1159 Prague time The only means of submitting an application for this vacancy is through the Agency erecruitment portal httpswww.euspa.europa.eueuspacareers ABOUT THE JOB The Agency is looking for a Security Risk Assessment Engineer with strong engineering and organisational skills to join our dynamic EU Agency. The jobholder will be located in GSMC and will support the preparation and maintenance of the security accreditation documentation related to GSMC sites, equipment and operations as well as corporate security engineering. Shehe will report to the Head of Security department or Team Leader located at the Agencys headquarters in Prague. TASKS AND RESPONSIBILITIES The Security Risk Assessment Engineer will be entrusted with the following tasks and responsibilities 1. Security accreditation file preparation Provide security support to the preparation of the security accreditation files for the GSMC systems, operations and sites Support the maintenance of the schedule of the GSMC accreditation activities Contribute to the security risks analyses and to the definition of the associated risks mitigation actions and security measures and follow up on their implementation for GSMC sites, equipment and operations Follow up on tasks related to the system development and operations for the GSMC in the preparation of the security accreditation files and security risk analysis Update the GSMC input to the Galileo security risk registers, including monitoring and reporting on the implementation of treatment plans Support Interactions with Member States Local Security Accreditation Authorities LSAA in the frame of the Security Accreditation Process and of the Critical Infrastructure Management Process Provide procurement support t in areas that have implications in the security accreditation processes of the Components e.g. site hosting, infrastructure and operations and assess the impact of changes to the security baseline Contribute to the establishment, analysis and continuous update of the Statement of Compliance to the applicable security requirements, its impact in the associated security accreditation file and followup to corresponding actions Participate in onsite security auditsvisits of the ground stations of the different Components when necessary. 2. GSMC operational ICT deployed systems, activities and facilities Contribute to definition, compliance and implementation of the security requirements Contribute to design of security aspects for technical infrastructure Prepare the disaster recovery and business continuity plans for the information and communication technology ICT systems and facilities Review the documents for anomalies reporting and resolution, and configuration changes to ensure compliance with the applicable security requirements and operating procedures. 3. Support to corporate activities Contribute through the Agencys accreditation organisation to technical support for the activities of the different Security Boards and associated Working Groups Liaise and coordinate with the other teams of the Agency to provide security engineering support. The Security Risk Assessment Engineer shall be available for occasional oncall duties at the GSMC outside normal working hours or upon request in case of operational emergency availability by phone with ability to come back to the site within predefined times that will be established to meet operational external requirements. Relevant necessary training will be provided. Place of employment The place of employment will be SaintGermainenLaye. However, the jobholder may be requested to go on frequent missions including long term missions to other EUSPA sites Spain and Czech Republic to perform similar tasks to those in France. MINIMUM QUALIFICATION The selection procedure is open to applicants who satisfy the following eligibility criteria, on the closing date for application A level of education which corresponds to completed university studies of at least three years attested by a diploma Be a national of a Member State of the European Union Be entitled to his or her full rights as citizen Have fulfilled any obligations imposed by the applicable laws concerning military service Meet the character requirements for the duties involved Have a thorough knowledge of one of the languages of the European Union and a satisfactory knowledge of another language of the European Union to the extent necessary for the performance of hisher duties Be physically fit to perform the duties linked to the post APPLICATION PROCEDURE In order to consider your application valid, you are required to log in and submit application through the Agency erecruitment portal httpswww.euspa.europa.eueuspacareers A full job description and further information on the application procedure can be found here httpsvacancies.gsa.europa.euJobsVacancyDetails1526

Tags: security risk assessment engineer

 

DNV GL Unveils Concept For Live Asset Risk Assessment Using Digital Twins

2019-09-05 15:08:26| OGI

DNV GL proposed the Probabilistic Digital Twin (PDT) to close the gap between digital twinsused increasingly by operators to manage the performance of their assetsand risk analysis still largely conducted manually before assets enter service.

Tags: live digital risk concept

 
 

Risk Assessment Manager IS IT

2019-02-18 11:29:32| Space-careers.com Jobs RSS

Airbus is a global leader in aeronautics, space and related services. In 2017, it generated revenues of 67 billion and employed a workforce of around 130,000. Airbus offers the most comprehensive range of passenger airliners from 100 to more than 600 seats. Airbus is also a European leader providing tanker, combat, transport and mission aircraft, as well as Europes number one space enterprise and the worlds second largest space business. In helicopters, Airbus provides the most efficient civil and military rotorcraft solutions worldwide. Our people work with passion and determination to make the world a more connected, safer and smarter place. Taking pride in our work, we draw on each others expertise and experience to achieve excellence. Our diversity and teamwork culture propel us to accomplish the extraordinary on the ground, in the sky and in space. Description of the job Are you passionate about the Architecture of systems how they are made, what the risks are and who what connects to them? Do you love spotting holes in situations systems and then advising the right people on how to close them? Do you understand the businesscritical nature of data in the wrong hands? Looking for a role that has international impact? Then this is the role for you! Following the implementation of an integrated Risk Management Governance, across Airbus Defence and space, we are looking for a passionate Risk Assessment Manager. As the Risk Assessment Manager, you will be joining a small UK team who are part of a bigger transnational team of 1520. Your main role will be achieving an allround, general, understanding of the UK IM IT systems security, UK regulations, controlled data and data flow allowing you to identify IT IM threats and then working with the system owners for them to instigate mitigation management. Some of the types of risks can be single points of failure, cyber threats, mismanagement of classified data and interface connections. Tasks accountabilities Risk Assessment and Compliance Coordinating, UK wide, the execution of Risk Analyses and Regulation Compliance Planning execution of risk analyses Link with local national digital risk suppliers Local training Risk Management Ensure the followup of the Remediation plans, as an output of the performed Risk Analyses Audit topics Oversee the Security Audit requirements and planning at the Country level Link with counterparts in other countries to ensure consistency and global reporting will be required for all activities described above. Based on skills and to ensure balancing between countries sites of workload responsibilities, some transversal Activities Division level will be allocated in addition to the Risk Assessment Manager country such as Overall cartography maintenance Ensure consistency of risk analyses Coordinates risk analyses on division wide systems in international environments. Analysis of databases planning, adhoc crisis response, etc.. Audit coordination and reporting to Airbus Enterprise Risk Management reporting This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Companys success, reputation and sustainable growth. Required skills Indepth, commercial, experience in IT IM Risk Mitigation Experience of Information Management IM Information Systems IS Understanding of cyber threats, single points of failure and the sensitive nature of interface connections An interest in learning about UK regulations Export control, National sensitive, personal data, GDPR Interpersonal and leadership skills multi functional, collaboration, facilitation, and negotiation skills Ability to explain complex technical issues in a way that nontechnical people may understand Expert understanding of technical aspects of information systems security Expert knowledge of Industry standards addressing Information system Risk analysis Ability to multitask and manage priorities in a fastpaced environment Ability to collaborate in a team setting, as well as work independently The requires regular UK and European travel on a monthly bimonthly basis. Many of our staff work flexibly in many different ways, including parttime. Please talk to us at interview about the flexibility you need. We cant promise to give you exactly what you want, but we do promise not to judge you for asking. We value the strength that diverse perspectives bring to our business, so if you require any reasonable adjustments to fully participate in the recruitment process please discuss this with the recruiter who contacts you The successful candidate will need to be eligible to gain UK SC Security Clearance to undertake the role. Apply HERE

Tags: it manager risk assessment

 

Arc Flash Risk Assessment Considerations

2018-06-15 21:28:09| Electrical Construction & Maintenance

A new emphasis on an old requirement

Tags: flash risk assessment arc

 

Risk assessment

2018-02-12 01:12:42| BBC News | Business | UK Edition

Insurer Hiscox focuses on areas like cyber-attack and terrorism, but how do you assess such risks?

Tags: risk assessment risk assessment assessment risk

 

Sites : [1] [2] [3] [4] [5] [6] [7] [8] next »