Security Manager

Singapore, Singapore

Job Description


Company Description
H&M Brand is on an exciting journey to again become a truly customer focused company.
In line with our Faster Forward strategy, we want to achieve clear ownership, fuel our salesmanship, enable speed, and build on our passion for the customer throughout the organisation. With this in mind, we are kicking off the open recruitment process for the very exciting role of Security Manager to be based in Singapore.


As a Security Manager, you will work closely with the sales & operations team to ensure business continuity by management of risks that may have a negative impact on H&M Group business and brands in SGMYVN. You will work closely with sales & operations team to provide peace of mind. You will support and manage your team to ensure the H&M group is a place where employees and customers can feel safe by driving the 6 security areas by influencing behavior through effective leadership to reach the “right level of security” in local organization. You will support and manage your team to ensure the H&M group is a place where team members and customers can feel safe. Collaborating closely with the sales & operations teams, you will drive the 6 security areas (risk management, health & safety, asset protection, loss prevention, information security and insurance) by influencing behaviour through effective leadership to reach the “right level of security” across SGMYVN. This position will be based in the Singapore Support Office and reports to Regional Manager (SAS) and dotted reporting to Regional Security & Compliance Manager. This position may be based in our support offices located in Singapore, Malaysia, Vietnam, and will reports to Country Sales Manager and dotted reporting to Regional Security & Compliance Manager. Core Responsibilities includes but areis not limited to: Risk Management

  • You ensure business continuity by identify, assessing and analysing the potential risks that may have a negative impact on our company
  • Ensure, implement, and follow up on compliance with global policies, standards, and local legislations
  • Sustain Code of Ethics and way of working at all local operations
  • Monitor, coordinate, and follow up the processes and guidelines to achieve goals in the local organization
Risk Management
  • Conduct regular risk assessments based on risk identification, risk analysis, and risk evaluation in order to minimize external or internal threat exposures to our business based on the demands from the Green Security Standard – Sales Security Department
  • Ensure, implement, and follow up on compliance with global policies, standards, and local legislation
  • Sustain Code of Ethics program as part of the values and way of working at all local operations; carry out necessary investigations and reports
  • Monitor, coordinate, and follow up the processes and guidelines to achieve goals in the local organization
  • Report major deviations and all KPIs to the Regional Security & Compliance Manager
Health & Safety
  • Ensure the company’s crisis management processes are followed by being an active part of the crisis team and conducting crisis trainings in the local organization
  • Take preventative measures, recognize safety hazards, and initiate actions to prevent incidents/accidents to our employeeteam memberss and customers
  • Ensure health and safety incidents/accidents are reported and analyzed
  • Raise awareness by providing the essential safety and security training materials and ensure trainings are completed on a regular basis as per global and local requirements
  • Assess travel risks using the available tools and take appropriate mitigation measures if needed
Asset Protection
  • Follow the global project management and sourcing process when it comes to opening a new or rebuild stores, offices, or distribution centers
  • Plan and purchase security services and global technical solutions based on our standards
  • Technical knowledge on all global security systems, including specific market situations to prevent new risks and potential crisis for the company
Loss Prevention
  • Analyze the shrinkage results and follow up that the KPIs are reached based on the set targets
  • Implement, maintain, and follow up a systematic Loss Prevention strategy for reducing shrinkage that includes investigations into fraudulent behaviours where necessary
  • Ensure the available LP tools are being used to their full potential
  • Initiate and execute fraudulent investigations
Information Security
  • Reach and maintain compliance with PCI DSS and Information security (Cyber security) by making sure your organization is taking their responsibility
  • Develop information security awareness and ensure incidents are managed and reported
  • Make sure that security incidents are managed and reported
  • Make sure that information security awareness is reached
Lead Your Team
  • Lead by example using our Values in action
  • Cultivate conditions that empower high performing individuals and teams
  • Identify, develop, and provide talents to contribute towards future organisation
  • Strengthen teamwork and foster collaboration across departments


Qualifications
Being part of this journey means there is not one clear path. We ask of you to be open to change and take part in creating an organization for the future. This is an opportunity for open minded team players that by being curious, innovative and forward-thinking want to change our business and the whole industry. We ask you to be yourself, drive results, work towards goals and go for it with everything you’ve got.
What You’ll Need to Succeed:
  • Formal education within Business Administration Certifications: CCP (Certified Protection Professional), PSP (Physical Security Professional), APP (Associate Protection Professional), PMP (Project Management Professional)
  • 3+ years of Security experience
  • Experience managing a team/part of a senior management team
  • Experience with P&L/Sales/Budget/Forecasting
  • Experience driving transformation/implementing strategies
  • Strong problem-solving ability with analytical and numeracy skills
  • Strong written and verbal communication, presentation, and training skills
  • Strong knowledge on policy implementation and compliance
  • Competency with Office 365 tools
  • Ability to travel minimum 65% of the time

Additional Information
If you feel that your passion, personal values, ambition and experience are a match – please apply with a Cover Letter (stating your motivation and how you see yourself contributing!) as well as updated Resume. We’re more about personality and competence than qualifications, so don’t worry if your skills aren’t a perfect match. This position is based in Singapore and will report to the Regional Manager (SAS) and dotted reporting to Regional Security & Compliance Manager.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1147431
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned