Risk Investigator

3 weeks ago


Bengaluru, India PhonePe Full time

**About PhonePe**

PhonePe is India’s leading digital payments platform with over 280 million registered users. Using PhonePe, users can send and receive money, recharge mobile, DTH, data cards, pay at stores, make utility payments, buy gold, and make investments. PhonePe went live for customers in August 2016 and was the first non-banking UPI app and offered money transfer to individuals and merchants, recharges and bill payments to begin with. In 2017, PhonePe forayed into financial services with the launch of digital gold, providing users with a safe and convenient option to buy 24-karat gold securely on its platform. PhonePe has since launched Mutual Funds and Insurance products like tax-saving funds, liquid funds, international travel insurance, Corona Care, a dedicated insurance product for the COVID-19 pandemic among others.

PhonePe launched its Switch platform in 2018, and today its customers can place orders on over 300 apps including Ola, Myntra, IRCTC, Goibibo, RedBus, Oyo etc. directly from within the PhonePe mobile app. PhonePe is accepted at over 18 million merchant outlets across 500 cities nationally.

**Culture**

At PhonePe, we take extra care to make sure you give your best at work, Everyday And creating the right environment for you is just one of the things we do. We empower people and trust them to do the right thing. Here, you own your work from start to finish, right from day one. Being enthusiastic about tech is a big part of being at PhonePe. If you like building technology that impacts millions, ideating with some of the best minds in the country and executing on your dreams with purpose and speed, join us

**About the Team: -**

The PhonePe _AML & Sanctions Operations_ is a part of the Trust & Safety team which is a high impact team whose goal is to mitigate risk and improve the trust and safety for various PhonePe products. We are focused on safeguarding our platform from potential ML / TF risks by implementing various controls and timely actions. If your dream is to build processes and digital tools to better understand financial transactions and identify trends that would impact millions of customers, partnering with some of the best minds and executing on your dreams with purpose and speed, join us

**Roles & Responsibilities**:

- Identify and research the patterns, trends and anomalies in complex transactional & customer data to detect, prevent, mitigate & report suspicious activity related to ML / TF
- Monitoring and regulating high-risk activities for various PhonePe business verticals
- Documentation of Ground of Suspicion (GOS) for suspicious users / transactions and filing STR / SAR to the Financial Intelligence Unit - India (FIU-IND) as per RBI guidelines
- Utilize information from regulatory changes, new regulations, and internal policy changes to further identify new key risk areas
- Analyse comparative data, prepare and present reports related to AML risk assessments, and monitor AML related issues and escalations
- To suggest process improvements, identify automation opportunities to improve operational efficiencies on various business / products
- Follow operational procedures on sanctions alert handling, including documenting the decision rationale
- Perform analysis of potential matches against sanctions lists alerted through sanctions screening of customers and transactions
- Addressing data requests received from various Legal Enforcement Agencies
- Identify modules for operational improvements and collaborate with cross functional teams for implementation
- Ability to understand and follow industry best practices for AML & Sanctions

**Qualifications**:

- Graduate and above preferably in Finance.
- Minimum of 2-3 years of relevant experience in Anti Money Laundering Investigations / Sanctions screening analysis.
- Good understanding of AML/CFT framework along with strong research and analytical skills
- Hands-on experience on Sanctions screening / KYC would be preferred.
- Familiarity with the process of STR reporting to FIU is preferred.
- Any AML certification would be an added advantage.
- Ability to work independently and to liaise with other departments and coordinate with various stakeholders.
- Team player with excellent written and verbal communication skills.
- Basic knowledge of Microsoft Excel and SQL

**PhonePe Full Time Employee Benefits (Not applicable for Intern or Contract Roles)**
- **Insurance Benefits - **Medical Insurance, Critical Illness Insurance, Accidental Insurance, Life Insurance
- **Wellness Program -** Employee Assistance Program, Onsite Medical Center, Emergency Support System
- **Parental Support - **Maternity Benefit, Paternity Benefit Program, Adoption Assistance Program, Day-care Support Program
- **Mobility Benefits - **Relocation benefits, Transfer Support Policy, Travel Policy
- **Retirement Benefits - **Employee PF Contribution, Flexible PF Contribution, Gratuity, NPS, Leave Encashment
- **Other Benefits - **Highe



  • Bengaluru, India ADCI - Karnataka Full time

    Elimination of online ecommerce risk. Ideal applicants will have experience in the ecommerce payments The Transaction Risk Investigator position relies on excellent judgment to plan and accomplish goals and will work under very limited supervision of the Manager. Excellent individual problem-solving and analytical skills are used to authenticate customers...


  • Bengaluru, India ADCI - BLR 14 SEZ Full time

    Basic Qualifications - Education Qualification: Graduate in any discipline - Work Experience: 0 to 4 years - Communication Skills - Excellent communication skills (written and spoken) in English language - Ability to handle and interpret large sets of data - Demonstrated ability to work in a team in a very dynamic environment About the team: The mission of...


  • Bengaluru, India ADCI - BLR 14 SEZ Full time

    1+ years of customer service experience - Speak, write, and read fluently in English - Work a flexible schedule/shift/work area, including weekends, nights, and/or holidays - Experience in payments or e-commerce - This role is a seasonal role ( FTC ) for a period of 12 months on the payroll of Amazon Transaction Risk Investigator - SPR **About the...


  • Bengaluru, India NatWest Group Full time

    Our people work differently depending on their jobs and needs. From home working to job sharing, visit the remote and flexible working page on our website to find out more. This role is based in India and as such all normal working days must be carried out in India. Join us as an Investigator, Associate - We’re looking for someone to identify risks and...


  • Bengaluru, India JPMorgan Chase & Co. Full time

    Global Security (GS) protects the firm's employees and assets throughout the world. This responsibility includes the development of security and safety policies and procedures, regulatory and legislative compliance, security guard management and alarm response, incident management, corporate building security and customer/visitor/client safety, physical...


  • Bengaluru, India PhonePe Full time

    About PhonePe Group:  PhonePe is India’s leading digital payments company with 50 crore (500 Million) registered users and 3.7 crore (37 Million) merchants covering over 99% of the postal codes across India. On the back of its leadership in digital payments, PhonePe has expanded into financial services (Insurance, Mutual Funds, Stock Broking, and...


  • Bengaluru, India ASSPL - Karnataka Full time

    We are looking to hire an insightful, results-oriented Senior Investigations Manager for the Security & Loss Prevention (SLP) function in Amazon India. The objective of the India SLP team is to mitigate security and operational risks to the associates, data, physical assets & inventory. The SLP team ensures smooth run of the day-to-day business operations by...

  • Investigations

    4 weeks ago


    Bengaluru, Karnataka, India Deutsche Bank Full time

    **Investigations**: **Job ID**:R0311548**Full/Part-Time**:Full-time**Regular/Temporary**:Regular**Listed**:2024-03-18**Location**:Bangalore**Position Overview**: **Job Title: NCT** **Location: Jaipur** **Role Description** The Payments Processing Operator is responsible for the accurate and timely processing of all types of payments including processing...

  • Investigations

    4 weeks ago


    Bengaluru, Karnataka, India Deutsche Bank Full time

    **Investigations**: **Job ID**:R0311585**Full/Part-Time**:Full-time**Regular/Temporary**:Regular**Listed**:2024-03-21**Location**:Bangalore**Position Overview**: **Job Title: NCT** **Location: Bangalore** **Role Description**: The Payments Processing Operator is responsible for the accurate and timely processing of all types of payments including...


  • Bengaluru, India ADCI - Karnataka - A66 Full time

    Are you curious about where your career in operations might take you?Amazon is looking for an experienced Manager with a passion for learning and investigations to lead a team of investigators in remote Work set up in the designated states: Telangana, Karnataka, Andhra Pradesh, Tamil Nadu, Uttar Pradesh, West Bengal, Kerala, Rajasthan, Maharashtra, Punjab &...

  • Investigations

    4 weeks ago


    Bengaluru, India Deutsche Bank Full time

    **Job Title: _NCT__________** **Location: Bangalore & Jaipur (multiple roles in both locations____** The Payments Processing Operator is responsible for the accurate and timely processing of all types of payments including processing of physical cash/valuables, as well as the handling of cash related investigations. This includes the processing of...


  • Bengaluru, India PhonePe Full time

    About PhonePe Group:  PhonePe is India’s leading digital payments company with 50 crore (500 Million) registered users and 3.7 crore (37 Million) merchants covering over 99% of the postal codes across India. On the back of its leadership in digital payments, PhonePe has expanded into financial services (Insurance, Mutual Funds, Stock Broking, and...


  • Bengaluru, India BNC Full time

    BNC is hiring for Big 4 for Forensic/Fraud Investigationrole at Associate Director (Forensic Investigations Team)level for Bangalore/Hyderabad/Chennai location **Roles and Responsibilities** - Forensic/Fraud investigation under forensic investigation team - Fraud Risk Assessment Reviews, Identifying Fraud and establishing it through concrete evidences,...

  • Senior Executive

    16 hours ago


    Bengaluru, India Navi Full time

    About NaviNavi is one of the fastest growing financial services companies in India providing Personal & Home Loans, Insurance and Mutual Funds with a digital first approach. At Navi, our mission is to build financial services that are simple, accessible and affordable.Founders: Sachin Bansal & Ankit AgarwalKnow what makes you a “Navi_ite”...


  • Bengaluru, India HSBC Full time

    The Opportunity:  Some careers open more doors than others.  If you’re looking for a career that will unlock new opportunities, join HSBC and experience the possibilities. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you...

  • Senior Executive

    1 day ago


    Bengaluru, India Navi Full time

    About Navi Navi is one of the fastest growing financial services companies in India providing Personal & Home Loans, Insurance and Mutual Funds with a digital first approach. At Navi, our mission is to build financial services that are simple, accessible and affordable. Founders: Sachin Bansal & Ankit Agarwal Know what makes you a “Navi_ite” :...

  • Senior Executive

    11 hours ago


    Bengaluru, India Navi Full time

    About Navi Navi is one of the fastest growing financial services companies in India providing Personal & Home Loans, Insurance and Mutual Funds with a digital first approach. At Navi, our mission is to build financial services that are simple, accessible and affordable. Founders: Sachin Bansal & Ankit Agarwal Know what makes you a “Navi_ite” :...


  • Bengaluru, India Hudson's Bay Company Full time

    Job Description Job Summary To examine and scrutinize corporate environment and business operations to determine whether employees, customers or other individuals are involved in any misconduct, fraudulent activity or retail theft. To ensure any unethical behavior or employee misconduct is identified and reported to stakeholders with high levels of...

  • Risk Investigator

    3 weeks ago


    Bengaluru, India PhonePe Full time

    About PhonePe Group:  PhonePe is India’s leading digital payments company with 50 crore (500 Million) registered users and 3.7 crore (37 Million) merchants covering over 99% of the postal codes across India. On the back of its leadership in digital payments, PhonePe has expanded into financial services (Insurance, Mutual Funds, Stock Broking, and...

  • Rco Investigator

    4 weeks ago


    Bengaluru, India ADCI - BLR 14 SEZ Full time

    1+ years of customer service experience Speak, write, and read English. Work a flexible schedule/shift/work area, including weekends, nights, and/or holidays Experience in payments or e-commerce Looking for something a little different? Are you suspicious by nature? Do you have a nose for finding the truth? Do you want to work on something that...