Head, Ccib Ics Risk And Threat

Singapore, Singapore

Job Description


Role Responsibilities
Strategy

  • Head of Threat Security Risk Assessment (TSRA) Framework implementation in CCIB (Six Businesses and 6 Risk Profiles), with responsibilities towards Identification and Management of CCIB ICS Risks and threats.
  • Responsible for ICS Risk Transformation to the business.
  • Supporting CCIB Risk Committees reporting through engagements with other senior leaders and teams.
  • Responsible on ICS Risk tracking and coordination, including management of associated ICS Treatment plans across CCIB Businesses.
  • Responsible to develop and establish CCIB ICS business risk reporting.
Business
  • Lead Business engagement for Information Cyber Security Risk Reporting.
  • Responsible working with CCIB ICS Risk GPOs across businesses to implement the ICS Risk Framework effectively.
  • Working in coordination with first and second line, developing and implementing the ICS Risk Framework across CCIB.
Processes
  • Execute TSRA across CCIB Businesses including oversight Control Coverage and effectiveness.
  • Govern CCIB Board Risk Metrics and remediation plans, with support of CPBB ICS Controls.
  • Focal point for CCIB CISRO and Audit Management Activities.
People and Talent
  • Excellent organisation and leadership skills with ability to manage multiple deadlines and effectively prioritise.
  • Exceptional engagement skills with ability to motivate and influence other leaders towards a collective positive outcome for the Business.
  • Excellent communication skills.
Risk Management
  • Lead Operational Activities related to Threat Security Risk Assessment (TSRA) and RCSA maintenance in Sentinel and M7.
  • Lead ICS Treatment Plans Writeup and oversight actions, with support of relevant parties.
  • Provide executive reporting related to Treatment Plans progress.
  • Support CCIB RC/NFRC\xe2\x80\x99s Executive Reporting.
Governance
  • Establish and drive ICS Risk Governance Forums for CCIB.
  • Ensure key risk and issues are monitored and appropriately addressed by key stakeholders.
Regulatory & Business Conduct
  • Display exemplary conduct and live by the Group\'s Values, Valued Behaviours, and Code of Conduct
  • Take personal responsibility for embedding the highest standards of ethics, including regulatory and business conduct, across the Bank.
  • Effectively and collaboratively identify, escalate, mitigate, and resolve risk, conduct and compliance matters.
  • Focal point for engagement with External Auditors appointed by regulators for ICS CPBB matters (i.e. Cosmos).
Key Stakeholders
  • CCIB MT and NFRC members
  • CCIB COO\xe2\x80\x99s and ICS Business Owners
  • CCIB CISO
  • Global Head, Business Risk Management, CCIB COO
  • Chief Information Security Officers \xe2\x80\x93 Business & Regional CPBB teams
  • CCIB ICS GPO\xe2\x80\x99s
Our Ideal Candidate
  • Experience in managing and implementing Risk Framework.
  • Experience with ICS Risk Framework.
  • 10 and more years of experience in banking industry.
  • At least Bachelor\xe2\x80\x99s degree (Economics, Management, IT).
  • CISSP, Risk and Information Systems Control Certificates will be advantageous.
Role Specific Technical Competencies
  • Understanding of the Cyber landscape and ICS Controls within the CPBB environment.
  • Excellent organisation and leadership skills with ability to manage multiple deadlines and effectively prioritise.
  • Proven ability to lead highly complex, global, pan-bank, multi-year programmes by driving collaboration and participation by functions, Regions and countries.
  • Extensive change and programme management experience, ideally gained in the financial industry.
  • Ability to foster positive relationships with internal and external stakeholders at appropriate level ensuring open cooperative environment. Be a Team player.
About Standard Chartered

We\'re an international bank, nimble enough to act, big enough for impact. For more than 160 years, we\'ve worked to make a positive difference for our clients, communities, and each other. We question the status quo, love a challenge and enjoy finding new opportunities to grow and do better than before. If you\'re looking for a career with purpose and you want to work for a bank making a difference, we want to hear from you. You can count on us to celebrate your unique talents. And we can\'t wait to see the talents you can bring us.
Our purpose, to drive commerce and prosperity through our unique diversity, together with our brand promise, to be here for good are achieved by how we each live our valued behaviours. When you work with us, you\'ll see how we value difference and advocate inclusion. Together we:
  • Do the right thing and are assertive, challenge one another, and live with integrity, while putting the client at the heart of what we do
  • Never settle, continuously striving to improve and innovate, keeping things simple and learning from doing well, and not so well
  • Be better together, we can be ourselves, be inclusive, see more good in others, and work collectively to build for the long term
In line with our Fair Pay Charter, we offer a competitive salary and benefits to support your mental, physical, financial and social wellbeing.
  • Core bank funding for retirement savings, medical and life insurance, with flexible and voluntary benefits available in some locations
  • Time-off including annual, parental/maternity (20 weeks), sabbatical (12 weeks maximum) and volunteering leave (3 days), along with minimum global standards for annual and public holiday, which is combined to 30 days minimum
  • Flexible working options based around home and office locations, with flexible working patterns
  • Proactive wellbeing support through Unmind, a market-leading digital wellbeing platform, development courses for resilience and other human skills, global Employee Assistance Programme, sick leave, mental health first-aiders and all sorts of self-help toolkits
  • A continuous learning culture to support your growth, with opportunities to reskill and upskill and access to physical, virtual and digital learning
  • Being part of an inclusive and values driven organisation, one that embraces and celebrates our unique diversity, across our teams, business functions and geographies - everyone feels respected and can realise their full potential.
Recruitment assessments - some of our roles use assessments to help us understand how suitable you are for the role you\'ve applied to. If you are invited to take an assessment, this is great news. It means your application has progressed to an important stage of our recruitment process.

Visit our careers website

Standard Chartered

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1282787
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned