Manager, Risk

1 week ago


Malaysia FFM Berhad Full time

You will play an important role in:

  • Implement and maintain Enterprise Risk Management (ERM) and Business Continuous Management (BCM) framework in GSC group. Ensure compliance to the relevant regulatory requirements (e.g. Personal Data Protections Act, Malaysia Anti-Corruption Act, Immigration Act & etc.) by all divisions/departments
  • Ensure compliance to policies, Guidelines, Standard Operating Procedure by all divisions/departments. Create awareness and conduct training and workshop. Plan, organize, and carry out ERM, BCM and SOPs review and recommendation to strengthen compliance with regulatory requirements and internal control procedures.

Job Descriptions in specific:
Enterprise Risk Management (ERM)

  • Develop, implement and maintain an ERM framework and supporting policies and procedures. Develop and implement risk assessment methodologies, models and systems. Facilitate the identification and assessment of identified risks. Facilitate the compilation of strategic and operational risk registers. Facilitate the development of risk response strategies (mitigation plan).
  • Report all relevant ERM matters including reviews, identify enterprise risk, risk positions, KRI and recommendations to relevant stakeholders. Establish and maintain a risk management philosophy and culture within the Group.
Strengthen Internal Control Procedures to Comply to Regulations

  • Perform compliance review, identify any weaknesses and where necessary, value add recommendations for improvement in policies and standard operating procedures. Review the operational control procedures prior to the implementation of new project or system and ensure company is in compliance with established laws and regulations.
  • Keep pace with changes in existing/new rules and regulations that relevant to the organisation.
Crisis Management (CSM) and Business Continuity Management (BCM)

  • Support PPB Group's objectives to develop a CSM and BCM framework to build resilient businesses to survive any unexpected events with the least business disruption & rollout, the same within the Group including CSM. Conduct training and workshop.
Personal Data Protection Act (PDPA)

  • Create, update and disseminate data protection policies and practices for compliance. Draft new policies or sub policies and practices for compliance. Resolve ADHOC queries and issues relating to data protection.
  • Identify data protection and information security issues that need addressing. Implement controls to adhere with Malaysia data protection legislation & relevant codes of practice. Maintain up to date registration with the authority, if applicable. Develop audit standards for personal data handling and information security activity to ensure adherence to company policies.
Sustainability Reporting

  • Provide information and reports required by PPB Group for compiling the annual narrative statement required by Bursa Malaysia on material sustainability matters covering economic, environmental and social (EES) risks and opportunities.

Pre-Requisites for this role:

  • Bachelor's Degree or Professional qualification in Finance, Accountancy, Auditing, Law or equivalent or other relevant certification. At least 3 to 5 years experience in Audit, Corporate Governance related experience, rules and regulations Compliance, ERM & experience in Managerial capacity to lead a team.
  • Accountancy, Financial, Auditing. ERM, CSM, BCM. PDPA, MACC, Immigration Act, Labour Law, Contract Law & etc. Able to conduct legal research. Analytical mind, able to meet management deadlines, and preparing management reports.

  • Manager, Risk

    1 week ago


    Malaysia CIMB Group Full time

    exposures in CIMB Group and its subsidiariesResponsibilities: Perform models development and ensure continued compliance with Basel requirements Develop Basel models for retail portfolios Calibrate Basel risk parameters Strategies model deployment to optimize Basel asset class treatment Develop and drive adoption of machine learning risk models Manage...

  • Risk Management

    1 week ago


    Malaysia Lazada Full time

    Location:Malaysia Department: Finance/Legal Location: Malaysia Lazada Anti Abuse team is responsible for protecting Lazada platform account security, promotions, transactions and financial spendings. We're a global team with team members from different countries to serve for South East Asia market.you'll learn and work for: Building risk control solutions...


  • Malaysia BTC Recruitment Malaysia Full time

    Open Position: Risk Management, Specialist (Investment and Management Company)An Investment and Management Company is currently hiring a Risk Management, Specialist to join them in the Pahang officeKey responsibilities includes:Bachelor's Degree holder within Business Management, Finance and etc with over 4 years working experience. Designing and...


  • Malaysia BTC Recruitment Malaysia Full time

    Open Position: Risk Management, Specialist (Investment and Management Company)An Investment and Management Company is currently hiring a Risk Management, Specialist to join them in the Pahang officeKey responsibilities includes:Bachelor's Degree holder within Business Management, Finance and etc with over 4 years working experience. Designing and...


  • Malaysia CIMB Group Full time

    Manage climate risk by assessing and modelling the physical and transition risks associated with climate change. **Responsibilities**: - Quantify the Bank’s exposures to climate change and their potential losses arising from physical and transition risks. - Facilitate the Bank’s capacity building in modelling and measuring climate-related risks as part...


  • Malaysia APAC Michael Page Full time

    The Operational Risk Department - is a centralized 2nd Line of Defense group responsible to provide Operational Risk and Control oversight and related support across segments and geographies leveraging consistent set of tools, practices, procedures, and subject matter expertise.Client DetailsAt this globally established company, they believe in their...


  • Malaysia APAC Michael Page Full time

    The Operational Risk Department - is a centralized 2nd Line of Defense group responsible to provide Operational Risk and Control oversight and related support across segments and geographies leveraging consistent set of tools, practices, procedures, and subject matter expertise.Client DetailsAt this globally established company, they believe in their...


  • Malaysia APAC Michael Page Full time

    Managing the risk control management framework across the Global Business, supporting the Head of Operations with control oversight.Client DetailsA Global Bank within the Global Business Services Market. DescriptionRisk & Control Governance:Actively review the control framework (including processes, procedures, controls, reporting, etc.) to proactively...


  • Malaysia APAC Michael Page Full time

    Managing the risk control management framework across the Global Business, supporting the Head of Operations with control oversight.Client DetailsA Global Bank within the Global Business Services Market. DescriptionRisk & Control Governance:Actively review the control framework (including processes, procedures, controls, reporting, etc.) to proactively...

  • Manager, Risk

    4 days ago


    Malaysia FFM Berhad Full time

    You will play an important role in: - Implement and maintain Enterprise Risk Management (ERM) and Business Continuous Management (BCM) framework in GSC group. Ensure compliance to the relevant regulatory requirements (e.g. Personal Data Protections Act, Malaysia Anti-Corruption Act, Immigration Act & etc.) by all divisions/departments - Ensure compliance to...

  • IT Risk Executive

    2 months ago


    Malaysia Allianz General Insurance Company Full time

    Do you see change as an opportunity to shine? Your new role is to support in maintaining robust information security practices and ensuring information assets and technologies are adequately protected. Assist in providing second line of oversight to monitor organization exposure to technology & cyber risk. Responsibilities Assist to ensure information...


  • Malaysia CIMB Group Full time

    1. To manage matters relating to Basel Pillar 2/ Internal Capital Adequacy Assessment Process (“ICAAP”) ensuring that all the risks undertaken are within the Risk Appetite of the Group and the Group has sufficient capital to support its day-to-day business activities that is in line with its risk profile. 2. The person is responsible in leading and...


  • Malaysia OCBC Bank Full time

    **BOD - Risk Management Section** **-** **(**240000RU**)** This position is within Branch Operations Department (BOD). The core function is to ensure Operations Service Centres at branches comply with standard operating procedures and regulatory requirements in mitigating risks associated with branch banking operations. **Responsibilities**: - Provide...


  • Malaysia CIMB Group Full time

    1. To manage matters relating to Basel Pillar 2/ Internal Capital Adequacy Assessment Process ("ICAAP") ensuring that all the risks undertaken are within the Risk Appetite of the Group and the Group has sufficient capital to support its day-to-day business activities that is in line with its risk profile.The person is responsible in leading and managing...

  • Director, Risk

    1 week ago


    Malaysia CIMB Group Full time

    Leadership in providing independent insights, analysis and reporting of technology risk themes to Senior Management and the Board. Lead & Manage the ongoing development and execution of Independent Assurance and Validation of compliance to applicable Regulatory Technology Risk Management policies and approved Group Technology Risk Management framework across...


  • Malaysia BTC Recruitment Malaysia Full time

    Open Position: Risk Management, Specialist (Investment and Management Company)An Investment and Management Company is currently hiring a Risk Management, Specialist to join them in the Pahang office. Key responsibilities includes: Bachelor’s Degree holder within Business Management, Finance and etc with over 4 years working experience. Designing and...

  • Avp Infosec

    4 weeks ago


    Malaysia OCBC Bank Full time

    **- As the Assistant VP of Information Security and Digital Risk Management (ISDRM), you will be responsible for the 2nd line governance and oversight of information security and digital risks (technology, information, and cyber) within the OCBC Malaysia. The primary role would be to supporting CISO/ Head of Information Security & Digital Risk Management...


  • Malaysia Lazada Full time

    Location: **Malaysia** - Department: Security & Risk Management- Location: Malaysia- Team and Role Introduction: - We are seeking an experienced Cybersecurity Risk Management Lead to spearhead the development, implementation, and ongoing management of our organization's cybersecurity policies and risk management practices. This individual will play a...

  • IT Risk Executive

    1 week ago


    Malaysia Allianz General Insurance Company Full time

    Do you see change as an opportunity to shine? Your new role is to support in maintaining robust information security practices and ensuring information assets and technologies are adequately protected. Assist in providing second line of oversight to monitor organization exposure to technology & cyber risk. Responsibilities Assist to ensure information...


  • Malaysia CIMB Group Full time

    **Job Purpose** Regional Management Office under the Consumer Banking RCU to proactively identify, assess, and mitigate risks associated with crucial business unit. Responsible for management of operational risk and regulatory risk for the Regional Office across the legal entities or across the geography as stated in the appointment letter. Enable effective...