Business Risk Analyst

7 days ago


bangalore, India Equiniti Full time

Management Level

F

Role Summary

The Business Risk & Controls (‘BRC’) team is a specialist First-Line team operating within the Equiniti US Shareholder Services division. This role is responsible for the oversight and implementation of the group risk framework. Working in close collaboration with the products/business line along with other complimenting Business Risk & Control teams, this group will be responsible for governance and overall oversight of the risk management landscape and strategy for the Division (risk identification, risk assessment, risk measurement and risk mitigation).

The BRC team closely aligns with the businesses for enterprise-wide risk framework activities including RCSA/PRCSA (top-down and bottom-up), risk appetite monitoring, lifecycle oversight of operational incidents, ongoing monitoring/reporting of existing and emerging risks.

We are looking for an accomplished and seasoned applicant with equivalent work experience, supplemented with wider financial business and product knowledge from other roles, to be a part of the BRC Risk Management function for the Division.

Core Duties/Responsibilities

The successful candidate will be responsible for the following:

Responsible for the development, maintenance, and continued enhancement of the overall Business Risk function. This includes several components such as Risk Identification, Risk Assessments, Risk Measurement and Risk Mitigation among other topics. Be the divisional contributor and advisor for all Risk Framework topics across the business/product suite. Be a coach for a team of Business/Product risk Managers. Be part of a high-performing team of risk managers in close alignment with the business/products. Support management in proactively identifying and preventing risks arising from internal processes, people, systems or external events. Lead/undertake “read-across analysis” taken from relevant risk related findings across Businesses and active Actions taken from the risk system of record to inform the risk framework. In collaboration with BRC teams and the business, oversee and guide the divisional RCSA and PRCSA to identify residual risk levels, proposing remedial actions where required. Lead/undertake reviews for existing and potentially new risks, and if deemed necessary, thematic deep dives of risk coverage and effectiveness across the division. Ensures team is effectively liaising with second- and third-line functions to support compliance assurance, internal/external audits and regulatory exams while providing input to observations and action item creation. Assesses and challenge risk remediating actions stemming from compliance assurance reviews, internal/external audits and/or regulatory exam prior to closure. Actively maintains Top Operational Risks supported via metrics and remedial action governance (where required). Oversees and ensures identified risks are properly updated in the system of record. High degree of senior partner engagement and interactions, including presenting at various governance meetings as required. Work with first line Business/Product Risk Leaders to develop, assess risk impact and probability. Work closely with other BRC leaders to implement governance oversight across business procedures and process maps. Lead the internal and external risk event/incident lifecycle ensuring group standards are met. Partner and collaborate with Enterprise Risk Management, Compliance, Legal, Risk and other second line functions as well as Internal Audit. Question the status quo and identify issues and improvements. Provide input to risk appetite calibration in conjunction with second-line risk. Foster a positive risk and control culture.

Skills, Capabilities and Attributes

The successful candidate will demonstrate the following experience, skills and behaviours:

7-12 years in the Finance industry, with an understanding of Shareholder Services preferred. Previous experience in a first-line Risk Management setting. (Anti-fraud risk management experience is a plus) Ability to build/contribute to a team and lead an organization of risk specialists. Detailed understanding of key concepts in risk management (RCSA, Risk Identification, Risk Appetite & Profiling, Risk Metrics, etc.) Experience in performing detailed risk reviews, risk evaluations and determining areas of improvement in concert with the Controls and Policy & Training teams. Demonstrated experience in being proactive managing and addressing risks at a first-line level. Ability to work across different types of businesses and second line functions including but not limited to Legal, Compliance, Risk, etc. and third line; Internal Audit Delivery focused - proven ability to optimally drive projects / reviews / tasks to completion at a high standard. Ability to manage multiple priorities and deliver to established timeframes. Excellent verbal and writing skills - candidate will be expected to articulate complex risk issues in a structured, concise, and effective manner. Astute problem solver with solid analytical skills who is competent with Microsoft Office with above average expertise in Excel and PowerPoint is necessary. Proven ability to lead and facilitate risk review meetings while setting the benchmark of what “good looks like.” Outstanding written and verbal communication skills with an eye for accuracy and consistency, excellent grammar, composition, and proofreading skills

We are committed to equality of opportunity for all staff and applications from individuals are encouraged regardless of age, disability, sex, gender reassignment, sexual orientation, pregnancy and maternity, race, religion or belief and marriage and civil partnerships. Please note any offer of employment is subject to satisfactory pre-employment screening checks.


  • Business Analyst

    3 weeks ago


    bangalore, India Societe Generale Global Solution Centre Full time

    JD for IT BA – Credit Risk:Domain - Credit Risk:- Understanding Credit Risk Metrics : PD, LGD, RWA, ECL etc.- Should worked on Key regulations like BASEL, IFRS 9, CRR2, CRR3, Large Exposure etc.- Credit Risk: Calculation , Reporting , Data Management, Modeling- Key Terms: Credit Risk, Concentration risk, Country risk, Counterparty risk etc.IT Business...

  • Business Analyst

    2 months ago


    bangalore, India Societe Generale Global Solution Centre Full time

    JD for IT BA – Credit Risk:Domain - Credit Risk:- Understanding Credit Risk Metrics : PD, LGD, RWA, ECL etc.- Should worked on Key regulations like BASEL, IFRS 9, CRR2, CRR3, Large Exposure etc.- Credit Risk: Calculation , Reporting , Data Management, Modeling- Key Terms: Credit Risk, Concentration risk, Country risk, Counterparty risk etc.IT Business...

  • Business Analyst

    2 weeks ago


    Bangalore City, India Societe Generale Global Solution Centre Full time

    JD for IT BA – Credit Risk:Domain Credit Risk: Understanding Credit Risk Metrics : PD, LGD, RWA, ECL etc. Should worked on Key regulations like BASEL, IFRS 9, CRR2, CRR3, Large Exposure etc. Credit Risk: Calculation, Reporting, Data Management, Modeling Key Terms: Credit Risk, Concentration risk, Country risk, Counterparty risk etc.IT Business Analyst:...

  • IT Audit

    3 weeks ago


    bangalore, India CSC Full time

    Role: IT Audit & Risk AnalystLocation: BangaloreSchedule: 4PM IST – 1AM IST ( +/- 1 hour based on the Day light savings time)Working model: HybridIntroduction :The IT - Auditor and Risk Analyst is a highly respected, influential, and in-demand role within the business. The position is responsible for supporting the security direction of the business and...

  • IT Audit

    1 month ago


    bangalore, India CSC Full time

    Role: IT Audit & Risk AnalystLocation: BangaloreSchedule: 4PM IST – 1AM IST ( +/- 1 hour based on the Day light savings time)Working model: HybridIntroduction :The IT - Auditor and Risk Analyst is a highly respected, influential, and in-demand role within the business. The position is responsible for supporting the security direction of the business and...

  • Risk Analyst

    3 weeks ago


    bangalore, India UNO Digital Bank Full time

    Overview:Risk Analyst role involves the person to design and develop cutting-edge data-driven solutions by performing Risk analysis and translating business and functional requirements into business performance. This role will require critical thinking and analytical skills to support delivery on strategic initiatives and analytics projects. This will...

  • IT Audit

    1 month ago


    bangalore, India Corporation Service Company Full time

    Role: IT Audit & Risk Analyst Location: Bangalore Schedule: 4PM IST – 1AM IST ( +/- 1 hour based on the Day light savings time) Working model: Hybrid Introduction : The IT - Auditor and Risk Analyst is a highly respected, influential, and in-demand role within the business. The position is responsible for supporting the...

  • Risk Analyst

    4 weeks ago


    bangalore, India Australia and New Zealand Banking Group Limited (ANZ) Full time

    Risk Analyst Risk Analyst Req ID: Department: Risk Australia R&C - Retail Risk Division: Risk Location: Bengaluru About the role At ANZ, we’re shaping a world where people and communities thrive, driven by a common goal: to improve the financial wellbeing and sustainability of our millions of customers.  Banking is changing and we’re...


  • bangalore, India The Nielsen Company Full time

    The Cybersecurity Lead Risk Analyst will be a member of the Global Cybersecurity department reporting to the Security Performance Management team and is primarily responsible for assisting with the execution of internal and third party risk analysis and assessments related to our business units. This may include mergers and acquisitions, joint ventures and...


  • bangalore, India The Nielsen Company Full time

    The Cybersecurity Sr. Risk Analyst will be a member of the Global Cybersecurity department reporting to the Cybersecurity Performance Management team and is primarily responsible for assisting with the execution and remediation of cybersecurity assessments related to any of our decentralized infrastructure organizations not completely integrated into central...


  • bangalore, India ADCI - Karnataka Full time

    The WW Selling partner trust and compliance (SPTC) vision is to enable every brand ranging from the small business to the large multi-national corporation – to be able to thrive and grow into a global selling success.Our mission is to enable the long-term success of our selling partners by providing the most trusted shopping and selling experience and by...

  • Credit Risk Analyst

    1 week ago


    bangalore, India Antal International Full time

    Job Title: Credit Risk AnalystYears of experience: 4-7 yearsLocation : RemoteNotice Period : 45 days MaxLocation: RemoteAbout my client: My client has been amongst the top pioneers to provide content outsourcing services to Publishers and Information providers. Headquartered in Singapore. They provide data services, subject matter expertise (SME), and...


  • bangalore, India ADCI - BLR 14 SEZ Full time

    Job DescriptionHave you ever thought about what it takes to detect and prevent fraudulent activity among hundreds of millions of e-commerce transactions across the globe? What would you do to increase trust in an online marketplace where millions of buyers and sellers transact? How would you build systems that evolve over time to proactively identify and...


  • bangalore, India ADCI - BLR 14 SEZ Full time

    Job DescriptionHave you ever thought about what it takes to detect and prevent fraudulent activity among hundreds of millions of e-commerce transactions across the globe? What would you do to increase trust in an online marketplace where millions of buyers and sellers transact? How would you build systems that evolve over time to proactively identify and...


  • Bengaluru/ Bangalore, India timesjobs Full time

    Position: Cybersecurity Lead Risk AnalystLocation: Bangalore, IndiaEmployment Type: Full TimeWork Arrangement: HybridThe Cybersecurity Lead Risk Analyst will be a member of the Global Cybersecurity department reporting to the Security Performance Management team and is primarily responsible for assisting with the execution of internal and third-party risk...


  • bangalore, India Plat4mation Full time

    Risk & Compliance AnalystAre you looking for a challenging job in a buzzing and fun working environment where you can work on providing our customers and colleagues with secure services? Is your internal drive to design, implement and monitor controls which make a direct impact on an organization? Then you could be our new Risk & Compliance Analyst!What will...


  • bangalore, India Plat4mation Full time

    Risk & Compliance AnalystAre you looking for a challenging job in a buzzing and fun working environment where you can work on providing our customers and colleagues with secure services? Is your internal drive to design, implement and monitor controls which make a direct impact on an organization? Then you could be our new Risk & Compliance Analyst!What will...

  • Risk Analyst

    4 weeks ago


    bangalore, India ANZ Full time

    About the role At ANZ, we’re shaping a world where people and communities thrive, driven by a common goal: to improve the financial wellbeing and sustainability of our millions of customers.  Banking is changing and we’re changing with it, giving our people great opportunities to try new things, learn and grow. Whatever your role at ANZ,...


  • bangalore, India Swiss Re Full time

    About the Role : Position summary & Main tasks/activities The Operational Risk Analyst is responsible for identifying, analyzing, and monitoring areas of operational risk with the Life and Health Reinsurance Operational Risk team, including producing comprehensive risk reporting across all risk classes to allow senior management to effectively...

  • Business Analyst

    2 weeks ago


    Bangalore, India Crox Consulting Inc Full time

    Role: Business Analyst- The Business Analyst will monitor, manage, and close existing compliance issues while analyzing internal and new development systems for compliance with security standards. The Business Analyst will work with the team to perform vulnerability assessments and develop mitigation strategies to ensure compliance with current procedures...