Director, ICS Threat Risk Governance CPBB

Found in: Talent MY C2 - 1 week ago


Kuala Lumpur, Malaysia Standard Chartered Bank Full time

Role Responsibilities

This role is aligned to Consumer, Private and Business Banking (CPBB) business and will need to work closely with the designated technology delivery teams to holistically address Information Cyber Security (ICS) risk. The “Business ICS Risk, Director – Threat, Risk and Governance, CPBB” role will need to be adaptive and respond to a wide and deep scope.

Reporting to the “Head of ICS Risk – Threat, Risk and Governance, CPBB”, individual is required to support the execution of team’s objectives, by collaborating with stakeholders across business and technology, as well as other pillars within the team.

In support of CPBB ICS Risk Governance, areas of responsibility may include:

Identification and Management of CPBB ICS Risks and Threats. Support the Threat Security Risk Assessment (TSRA), Continuous Control and Risk Monitoring (CCRM) and Risk and Control Self Assessment (RCSA) for CPBB. As part of TSRA, adapt to emerging and horizon risks and address issues to maximize outcomes. Timely identification of risk and risk treatment of issues which adversely impact CPBB ICS risk profiles. ICS Risk tracking and coordination, by providing regular status updates including progress, key risks and issues to the respective business forums for the relevant domains. Track RAG status, key milestones, risks, dependencies and issues. Development of risk treatment plans for the assigned areas in collaboration with the business and technology teams. Interface with other areas to ensure dependencies are known and prioritised. ICS Treatment plans management, by providing regular status updates including progress, top risks and issues to the respective business forums for the relevant domains. Track RAG status, key milestones, risks, dependencies and issues. Business Risk Committee, Board Risk Committee and Cyber Advisory Forum reporting. Oversight on Board Risk Metrics and remediation plans. Support the identification, assessment and rating of information assets with the business. Collaborate and work with various stakeholders including Cyber Information Security Risk teams (L2). Audit Management. Third Party Security Risk oversight, associated to exception requests. Assist with other ICS risk activities underway.

Responsibilities

Ensure that ICS Key Controls are implemented effectively with appropriate coverage. Identify changes to plan required in terms of additional components, reprioritisation to anticipate and respond to changes Learn from the recent regional and global cyber events and build into strategy to address current and emerging risks, factoring into TSRA. Maintain strong stakeholder engagement with other COO ICS teams, Chief Information Security Office teams, ICS RTF Implementation Programme teams and Technology teams. Escalate appropriately to ensure the Head of ICS Risk – Threat, Risk and Governance, CPBB is briefed, and necessary decisions are made in a timely manner.

Risk Management

Manage the rollout of the ICS RTF professionally and efficiently, closely tracking timeline commitments for provision of information and action plans, and for validation of actions taken Address and adopt response and recover capabilities and assist with cyber crisis management exercises, playbooks etc. Support the Head of ICS Risk – Threat, Risk and Governance, CPBB in various working groups and ensuring proper rollout of the team objectives Support the Head of ICS Risk – Threat, Risk and Governance, CPBB in putting together Risk papers for submission to Risk committees within the business lines Manage actions coming out of various risk and compliance forums Display exemplary conduct and live by the Group's Values, Valued Behaviours, and Code of Conduct Take personal responsibility for embedding the highest standards of ethics, including regulatory and business conduct, across the Bank.  Effectively and collaboratively identify, escalate, mitigate, and resolve risk, conduct and compliance matters. Business Risk Management, CPBB Chief Information Security Office and teams Chief information Security Risk Office and teams Cyber Security teams Operational Risk

Qualifications

Training, licenses, memberships and certifications

Experience in risk and governance of key ICS Controls Experience in the identification and assessment of ICS Risks Experience in third party oversight and risk management Experience working across multiple security frameworks ( NIST, ISO 27001, PCI-DSS) and understanding of various regulatory requirements globally. Experience within security or risk function, ideally gained in the financial industry Good organisation and stakeholder management skills with ability to manage multiple deadlines and effectively prioritise Ability to work collaboratively with stakeholders and execute independently to effect change across the business lines and manage multiple deliverables simultaneously Proven ability to deliver complex, global, pan-bank initiatives by driving collaboration and participation across diverse set of stakeholders Stakeholder management, Negotiation skills, Conflict management, Decision-making and Team work Possess one or more security certifications such as CISSP, CISA, CISM, CRISC, PCI-QSA, CSX etc.

Our Ideal Candidate 

At least 8 years of related experience in the Cyber Security domain  Very good knowledge of at least 2 ICS domains  Experience in technology or cyber security risk assessment  Experience in supporting Audit examination and remediation plan  Excellent writing, presentation, and communication skills  Understanding of cyber threat landscape 
  • Senior Manager, Client Coverage ICS Risk

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities Strategy Support CISO in defining Information and Cyber Security Strategy and socialize to enhance awareness within the businesses, working closely with CIO and COO’s. Support CISO in determining key ICS threats and risks to the business and their mitigation plans. Track and align ICS adoption and execution to the ICS...

  • Senior Manager Credit Risk Review

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    :Ongoing The role responsibilities  Job Role This is a role for an experienced retail business and risk professional providing technical expert-based assessments and support to the enterprise risk review (ERR) team on a global group-wide basis. The candidate will assist ERR Consumer, Private, and Business Banking Review team in providing management...

  • Manager, ICS Assurance

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    RESPONSIBILITIES Strategy Manage risk dynamically Digital Agility Value creation Building Internal and External Partnerships Innovation and Growth Business Provide timely, regular communication and updates of deliverables (outcomes, recommendations) to key internal and external stakeholders. Processes Responsible and accountable for...


  • Kuala Lumpur, Malaysia PETRONAS DIGITAL SDN. BHD. Full time

    Key Accountabilities 1) Governance and Controls - Lead and execute the monthly, quarterly, and annual Cyber risk assurance reports to ensure all the data are available for review and assessment. 2) Operational Excellence - Lead and execute the Group's digital risks reporting through collaboration with relevant stakeholders, as per agreed guidelines to ensure...

  • Spl'st, Risk Ops

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities Our ICS team sits within the TTO and is responsible for mission-critical areas including cyber, information and resilience. These are challenges that impact our clients globally. Our ICS team develops the platforms, drives the processes and builds partnerships to benefit millions of people every day. They thrive in providing...


  • Kuala Lumpur, Malaysia Standard Chartered Full time

    **Job**: Governance, Risk Management & Compliance **Primary Location**: Asia-Malaysia-Kuala Lumpur **Schedule**: Full-time **Employee Status**: Permanent **Posting Date**: 05/Feb/2024, 3:39:22 AM **Unposting Date**: Ongoing **Role Responsibilities** - The Group Chief Information Security Risk Officer (CISRO) organisation is instrumental in protecting...

  • Ciso, Cc and Dcda

    2 days ago


    Kuala Lumpur, Malaysia Standard Chartered Full time

    **Job**: Technology **Primary Location**: Asia-Malaysia-Bukit Jalil KL **Schedule**: Full-time **Employee Status**: Permanent **Posting Date**: 31/Mar/2024, 10:57:29 PM **Unposting Date**: Ongoing **Role Responsibilities** **Strategy** - Accountable for the Client Coverage (CC) and Digital Channels and Data Analytics (DCDA) Information and Cyber...

  • (ML) Director, Data, Insights

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities Job Role The Director, Data, Insights and Analytics is to drive implementation of data-driven strategies to enhance ICS Risk Management processes and provide best in class analytics support. Key Responsibilities Driving the Data, Insights and Analytics initiatives within ICS Risk. Oversee the creation and consistent...

  • Snr. Mgr. ISRO Asia and Functions

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities The Group Chief Information Security Risk Officer (CISRO) organisation is instrumental in protecting and ensuring the resilience of Standard Chartered Bank’s data and IT systems by managing Information and Cyber Security (ICS) risk across the enterprise. As a critical function reporting into the Group Chief Risk Officer (CRO),...

  • Analyst, risk governance

    Found in: beBee S MY - 4 weeks ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities Support Singapore Risk Governance in:·2nd Lod effectiveness review for Risk Reporting Standards and Risk Governance ·Support BCBS 239 Self-assessment implementation and provide guidance to teams (SG&HK)·Perform independent Validation for Risk Information and Governance (SG&HK)·Support regulatory inspections, audits and queries on...

  • Specialist, Cyber Threat Response

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities Handle escalated security incident investigation and response from Cyber Threat Response Tier-1. Be responsible for all stages of the incident response process; detection, collection, analysis, mitigation, and remediation - to appropriately respond to cyber security incidents. Responsibilities Handle escalated security...

  • Director, Group wide Governance and Reporting

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Prudential plc Full time

    Prudential’s purpose is to be partners for every life and protectors for every future. Our purpose encourages everything we do by creating a culture in which diversity is celebrated and inclusion assured, for our people, customers, and partners. We provide a platform for our people to do their best work and make an impact to the business, and we support...

  • (ML) Director Fraud Risk Financial

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities Strategy The Director, Fraud Risk for Financial Markets and Treasury Markets is a permanent role that requires strong business acumen and deep knowledge and experience in the Fraud Risk field, particularly with expertise and experience in Institutional Financial Markets, and Unauthorized or Rogue Trading. Internal Fraud refers...

  • Retail Analyst

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities The primary focus of the role is to deliver analytics projects within the CPBB Analytics. The individual will be responsible for end to end analytics solution development, deployment, performance assessment etc. Also provides thought leadership and acts as a subject matter expert to design and recommend appropriate analytical...


  • Kuala Lumpur, Malaysia Royal Bank of Canada Full time

    **Job Summary** - The GRM Operational Risk Advisory & Oversight team is responsible for providing independent and objective oversight of operational risk management for all RBC businesses in the AsiaPac Region. This includes the activities of the WMA; I&TS; P&CB and CM business Segments that have a presence in APAC as well as the operation and activities...

  • Manager, Risk

    2 days ago


    Kuala Lumpur, Malaysia Bank Islam Full time

    Req ID: 5421- Job Description: - **Summary** - Assist to manage the overall day-to-day operational governance and compliance related matters for all services in electronic banking channels as well as the business processes in all sections within eChannels Division - Assist to oversee processes and delivery of governance support in accordance with the...

  • Manager - Technology & Cyber Risk Management

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Public Mutual Berhad Full time

    Responsibilities: Develop and enhance technology and cyber risk management policies/ guidelines and tools/ techniques Perform analysis on cyber threats and risk assessment on potential cyber attacks Communicate and coordinate technology and cyber risk management activities across the Company and report to the risk committee Review risk assessment to...

  • IT Governance, Risk

    21 hours ago


    Kuala Lumpur, Malaysia Skill Quotient Resources Sdn Bhd Full time

    **Job Duties/Skills and Responsibilities** - Enforces IT standards and IT Governance in Allianz Malaysia. - Manage group reporting (GITD) submission from consolidation till sign off. - Organize Monthly Technical Committee meeting. - Manage IT risks, IT audit and IT compliance. - Any other duties deem fit by the reporting manager. **Additional skills...

  • AVP, Risk, Governance and Conduct

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia OCBC Bank Full time

    AVP, Risk, Governance and Conduct-(230002A1) Description The role will be responsible to work with CFS R&P – Risk, Governance and Conduct (RGC) team to establish appropriate compliance and policy governance within CFS division, providing independent compliance gap analysis and advisory as well as review of key policies and procedures.  You will be...

  • Manager, Data, Insights

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities Job Role  The Associate Director, Data, Insights and Analytics is a pivotal contributor to advancing data driven strategies, enhancing ICS risk management processes and providing top-tier analytics support. The role involves overseeing and delivering the implementation of innovative data strategies and contributing to the...