Third Party Risk Management

1 month ago


india Northern Trust Full time

Responsibilities


Reviews, disseminates, and interprets policies and procedures. Works to proactively establish and document related policies, procedures and standards within the parameters of any relevant laws and regulations.
Verifies that activities meet any regulatory requirements and monitors oues/risk levels for the organization or assigned area.
Consults with partners regarding daily decisions that could pose risk and conflict with existing policy.
• • Identifies situations which pose significant risk and guides management in developing policies and/or procedures that create the proper balance between risk and reward.
• Interacts with regulators, internal and external auditors on regulatory topics as needed and appropriate.
• Provides direction and training to more junior staff.
• Serves on internal and external groups to provide and receive advice on industry trends.
• • Researches applicable subject areas to support increased team and department knowledge.
Knowledge, Skills, and Experience
• Knowledge of risk management and strategic goals for the organization's business.
• Knowledge of outsourcing and 3rd party risk management regulations and practices within the financial services industry.
• Strongmunication and analytical skills which are necessary to consult with partners/clients, and analyze information and to developpliant policies and procedures.
• An ability to work in a fast paced environment as part of a Global Audit team across Multiple Time Zones and Jurisdictions.
• A bachelor's degree or qualification in relevant audit, risk management, regulatory, orpliance areas.
• 9 to12 years of risk management experience, third party risk management preferred but not required.
Working with Us:
As a Northern Trust partner, greater achievements await. You will be part of a flexible and collaborative work culture in an organization where financial strength and stability is an asset that emboldens us to explore new ideas.
Movement within the organization is encouraged, senior leaders are accessible, and you can take pride in working for apanymitted to assisting themunities we serve Join a workplace with a greater purpose.
We'd love to learn more about how your interests and experience could be a fit with one of the world's most admired and sustainablepanies Build your career with us and apply today. #MadeForGreater
Reasonable amodation
Northern Trust ismitted to working with and providing reasonable amodations to individuals with disabilities. If you need a reasonable amodation for any part of the employment process, please email our HR Service Center at .
We hope you're excited about the role and the opportunity to work with us. We value an inclusive workplace and understand flexibility means different things to different people.
Apply today and talk to us about your flexible working requirements and together we can achieve greater.
Job ID R122095

  • india OTSI Full time

    Job Description Conducts comprehensive security assessments and audits. Coordinates the implementation of security controls. Monitors and analyzes controls for gaps and vulnerabilities. Develops risk mitigation strategies. Fosters collaborative partnerships with cross-functional teams, ensuring the seamless integration of best risk management practices....


  • india Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential About Assurance Provides an...


  • India, MH, Pune, 411011 BNY Mellon Full time

    Cyber Security Third Party Governance Technical Analyst BNYM is seeking an initiative-taking professional to join its Cyber Security Third Party Governance (CTPG) team. The successful candidate will work in a technically diverse and dynamic environment with a team of Cyber Security professionals responsible for the assessment, analysis and governance of...


  • India, MH, Pune, 411011 BNY Mellon Full time

    Cyber Security Third Party Governance Technical Analyst BNYM is seeking an initiative-taking professional to join its Cyber Security Third Party Governance (CTPG) team. The successful candidate will work in a technically diverse and dynamic environment with a team of Cyber Security professionals responsible for the assessment, analysis and governance of...

  • TPRM Auditor

    2 months ago


    India VISO TRUST Full time

    About the Company: VISO Trust is the only SaaS third party cyber risk management platform that delivers the security intelligence needed for modern companies to make critical risk decisions at the speed of business. Assessing the risk of data breach third party relationships pose to their customers is a traditionally complex and labor intensive process that...

  • TPRM Auditor

    2 months ago


    India VISO TRUST Full time

    About the Company: VISO Trust is the only SaaS third party cyber risk management platform that delivers the security intelligence needed for modern companies to make critical risk decisions at the speed of business. Assessing the risk of data breach third party relationships pose to their customers is a traditionally complex and labor intensive process that...

  • TPRM Auditor

    6 days ago


    India VISO TRUST Full time

    About the Company: VISO Trust is the only SaaS third party cyber risk management platform that delivers the security intelligence needed for modern companies to make critical risk decisions at the speed of business. Assessing the risk of data breach third party relationships pose to their customers is a traditionally complex and labor intensive process that...

  • TPRM Auditor

    7 days ago


    India VISO TRUST Full time

    About the Company: VISO Trust is the only SaaS third party cyber risk management platform that delivers the security intelligence needed for modern companies to make critical risk decisions at the speed of business. Assessing the risk of data breach third party relationships pose to their customers is a traditionally complex and labor intensive process that...


  • india Aptia Group India Full time

    Job Responsibilities: Develop processes; assess opportunities for future cost optimization through automation and continuous improvement Maintain templates and FAQs with help from SMEs; enforce regular maintenance of other source documents by SMEs (e.g. program guide, ASRQs, etc.) Manage workflow, proactively perform required assessments, and assign...

  • Third Officer

    3 weeks ago


    india Seaspan Ship Management Ltd. Full time

    The Third Officer is employed as an Officer-in-charge of a Watch with additional responsibility for maintenance of assigned lifesaving and firefighting appliances. He is directly responsible to the Master for Navigational and Bridge watchkeeping duties and for any special task assigned to him by the Master. For general Deck Department duties, including cargo...


  • india UBS Full time

    Your role Do you have previous experience in information security or operational risk and control and automation? Do you have an analytical mind and strong attention to detail? We are looking for someone like that to:• work in information security area in a dynamic a fast-changing environment.• hands-on experience in third party risk management, cloud...

  • Program Lead

    2 months ago


    india Infosys Full time

    Role: Program Lead – Enterprise Risk Management Location : Bangalore Key Responsibilities: Support the execution and roll out of ERM framework to various business units in alignment with Infosys strategic vision and objectives. External risk profiling - Gathering of external data/ insights through secondary research to monitor emerging developments...

  • Third Engineer

    1 month ago


    india Seaspan Ship Management Ltd. Full time

    The Third Engineer is directly responsible to the Chief Engineer in the discharge of his duties. Whilst engaged on watchkeeping duties, he is responsible for the operation of all machinery, pumps, valves and systems controlled from the Engine Room. He must be familiar with all control piping systems, valves, electrical and hydraulic systems so that in an...

  • Fraud Risk Manager

    7 days ago


    Anywhere in India/Multiple Locations, IN Resourcetree Full time

    Job Description :Roles and Responsibilities :- Utilize data analytics tools and methodologies to conduct in-depth assessments and generate reports on fraud trends (including first-party and third-party fraud).- Investigate suspicious activities and transactions, determine root causes and develop strategies and statistical models to prevent future...

  • Fraud Risk Manager

    6 days ago


    Anywhere in India/Multiple Locations Resourcetree Full time

    Job Description : Roles and Responsibilities :- Utilize data analytics tools and methodologies to conduct in-depth assessments and generate reports on fraud trends (including first-party and third-party fraud).- Investigate suspicious activities and transactions, determine root causes and develop strategies and statistical models to prevent future...


  • india Wipro Full time

    Dear Candidates, Wipro is currently hiring for 3rd Party Risk consultant Location: Pune NP-preferably Immediate Joiners, 0-45 days (90 days notice period please donot apply) Please refer requested details in trail mail and JD as follows. Detailed Job Description: Conducting risk assessments of third-party vendors to identify potential security threats...

  • Senior IT Risk

    2 months ago


    india Aloha Consulting Group Full time

    Job Description ACG_1212_JOB Our client is a reliable Finance company in Vietnam who is searching for potential candidate to join their firm:Provide recommendations for new or updated policies, standards, and guidance documents based on evolving technologies, the cybersecurity landscape, and Vietnam's cybersecurity regulations.Evaluate, recommend, and...

  • Senior IT Risk

    6 days ago


    india Aloha Consulting Group Full time

    Job Description ACG_1212_JOB Our client is a reliable Finance company in Vietnam who is searching for potential candidate to join their firm:Provide recommendations for new or updated policies, standards, and guidance documents based on evolving technologies, the cybersecurity landscape, and Vietnam's cybersecurity regulations.Evaluate, recommend, and...


  • india Head Digital Works Full time

    We are looking for an experienced risk and compliance lead. The ideal candidate will play a critical role in overseeing all aspects of risk management and compliance initiatives at Head Digital Works. Roles & Responsibilities: ● Responsible for the oversight and coordination of the GRC program at HDW. ● Implement and maintain the Cybersecurity Risk...


  • india Quest Diagnostics Full time

    Title: IT Security Sr. Specialist II Third Party Risk Management Location: Hyderabad Shift Timings: 1.00 PM to 10.00 PM IST Hybrid Model: 3 Days Onsite & 2 Days Remote Quest Diagnostics Third-Party Vendor Risk Management Program performs the critical function of assessing the risks of new and existing vendors. The IT Security Sr. Specialist II will be...