Security & Loss Prevention Coordinator (SLPC)

3 weeks ago


Hyderabad, India ATSPL - Telangana - I62 Full time
Position Description
The primary objective of the SLPC is to provide security and asset protection services (lives, buildings, equipment, inventory, data, and intellectual property) and ensure the loss prevention aspects to safe guard the customer experience as per Amazon Policies. The SLPC reports to the Security Loss Prevention Manager (SLPM) who is responsible for their facility and aids them in supporting the Operational team and the cross-functional teams throughout the organization.

Key job responsibilities
•Facilitate security screening process of all people exiting the facility
•Complete ad-hoc and batch badge requests within allotted Service Level Agreement (SLA)
•Assign access to individuals and/or groups with proper approval
•Escalate all critical incidents to business partners (SLP leadership, Operations, HR, Safety, etc)
•Maintains access controls and security tools (keys, asset stickers, lost & found)
•Respond to and assist with unlocking/opening doors, escorting SLP vendors and/or other duties assigned by the SLPM
•Perform interior and exterior patrols looking for possible theft, vandalism, or unsafe behavior/situation and immediately escalate to the appropriate SLP, HR, or Leadership contact
•Utilize CCTV system to gather facts and aid in the investigative process
•Respond to and investigate alarms as directed, Global Security Operations Center, CMRS (Centralized Monitoring Response System) or SLPM within the required SLA
•Enhancing, tracking, and reporting on key performance-indicating metrics, allowing for performance improvements so that the desired outcomes are achieved to plan and in a timely manner
•Conduct process audits on production floor and escalate findings of non-compliance
•Conduct Security Compliance audits helping to ensure physical standards are in place
•Monitor inventory to identify theft or shortages. Investigates suspicious customer and/or employee activity and record in the internal portals.
•Review the loss matrices as per business requirements/cadence and prepare root cause/action plan along with the Site SLPM and Key stakeholders
•Data analysis on various loss buckets and deriving mechanism to control the shrink.
•Liaise and cooperate with law enforcement and industry bodies to support Amazon interests
•Hire and develop the third-party contractual staff with SLP skills and required competencies as per their role

Good to have requirements
•APP/TAPA/CSS/ Certifications in the Cyber Security
•Extensive knowledge of security equipment and technology.
•Experience in managing or coordinating security investigations of complex nature.
•Exposure to MNC culture and dynamics
•Make decisions in complex situations and drive issues to completion
•Driven by desire for learning tech, processes and tool uses to continuously raise Knowledge bar

Must have requirements
•Graduation/ University degree or equivalent through experience and professional certification.
•1-3 years of experience in the field of Security, Loss Prevention, Shrinkage, Asset Protection, Investigations, Inventory.
•Analytical decision making with a demonstrated ability problem solve

Key job responsibilities
Key job responsibilities
•Escalate all critical incidents to business partners (SLP leadership, Operations, HR, Safety, etc)
•Perform interior and exterior patrols looking for possible theft, vandalism, or unsafe behavior/situation and immediately escalate to the appropriate SLP, HR, or Leadership contact
•Utilize CCTV system to gather facts and aid in the investigative process
•Respond to and investigate alarms as directed, Global Security Operations Center, CMRS (Centralized Monitoring Response System) or SLPM within the required SLA
•Enhancing, tracking, and reporting on key performance-indicating metrics, allowing for performance improvements so that the desired outcomes are achieved to plan and in a timely manner
•Conduct process audits on production floor and escalate findings of non-compliance
•Conduct Security Compliance audits helping to ensure physical standards are in place
•Monitor inventory to identify theft or shortages. Investigates suspicious customer and/or employee activity and record in the internal portals.
•Review the loss matrices as per business requirements/cadence and prepare root cause/action plan along with the Site SLPM and Key stakeholders
•Data analysis on various loss buckets and deriving mechanism to control the shrink.
•Liaise and cooperate with law enforcement and industry bodies to support Amazon interests

A day in the life
1. Monitor Shrink
2. Complete Audits
3. Keep stakeholders informed on updates.
4. Close Investigations
5. Undertake and Undergo trainings.
6. Update tools with relevant inputs and closures (timely).

We are open to hiring candidates to work out of one of the following locations:

Hyderabad, TS, IND

BASIC QUALIFICATIONS

Must have requirements
•Graduation/ University degree or equivalent through experience and professional certification.
•1-3 years of experience in the field of Security, Loss Prevention, Shrinkage, Asset Protection, Investigations, Inventory.
•Analytical decision making with a demonstrated ability problem solve.

PREFERRED QUALIFICATIONS

Good to have requirements
•APP/TAPA/CSS/ Certifications in the Cyber Security
•Extensive knowledge of security equipment and technology.
•Experience in managing or coordinating security investigations of complex nature.
•Exposure to MNC culture and dynamics
•Make decisions in complex situations and drive issues to completion
•Driven by desire for learning tech, processes and tool uses to continuously raise Knowledge bar.Must have requirements
•Graduation/ University degree or equivalent through experience and professional certification.
•1-3 years of experience in the field of Security, Loss Prevention, Shrinkage, Asset Protection, Investigations, Inventory.
•Analytical decision making with a demonstrated ability problem solve.
  • Asstmgr-security

    6 days ago


    Hyderabad, India Marriott International, Inc Full time

    **Job Number** 23202745 **Job Category** Loss Prevention & Security **Location** The Westin Hyderabad Hitec City, APIIC Software Layout, Hitec City, Hyderabad, Telangana, India VIEW ON MAP **Schedule** Full-Time **Located Remotely?** N **Relocation?** N **Position Type** Management **JOB SUMMARY** Assists in the management of the daily functions of...


  • Hyderabad, India Akkodis Full time

    Title: Security Operations Center LeadJob Summary: The SOC Lead will oversee the operations of our security operations center, leading a team of security analysts to monitor, analyze, and respond to cybersecurity incidents. The role requires a strategic thinker with strong leadership skills and a deep understanding of cybersecurity threats and...


  • Hyderabad, India Akkodis Full time

    Title: Security Operations Center LeadJob Summary: The SOC Lead will oversee the operations of our security operations center, leading a team of security analysts to monitor, analyze, and respond to cybersecurity incidents. The role requires a strategic thinker with strong leadership skills and a deep understanding of cybersecurity threats and...


  • Hyderabad, India Le Méridien Full time

    Type de Poste Non-Management Bienvenue dans la famille Nous vous souhaitons la bienvenue en tant que membre de notre famille Marriott internationale et diversifiée. Qu’il s'agisse de voyager au sein de la même ville ou à l'autre bout de la planète, nous savons qu'il est important que chacun de nos clients se sente le bienvenu et le plus en...


  • hyderabad, India Le Méridien Full time

    Type de Poste Non-Management Bienvenue dans la famille Nous vous souhaitons la bienvenue en tant que membre de notre famille Marriott internationale et diversifiée. Qu’il s'agisse de voyager au sein de la même ville ou à l'autre bout de la planète, nous savons qu'il est important que chacun de nos clients se sente le bienvenu et le...

  • Cyber Security Lead

    3 weeks ago


    Hyderabad, India Mouri Tech (P) Ltd Full time

    Responsibilties : - A proven track record in leading/team leading a technical security team- An excellent understanding of infrastructure and application technologies- An excellent understanding of security technologies: SIEM, Firewalls, intrusion detection/prevention systems, anti-virus software, authentication systems, log management, content filtering,...

  • Zonal Manager SLP

    3 weeks ago


    hyderabad, India ASSPL - Telangana Full time

    SLP team ensures smooth run of the day-to-day business operations by protecting against various threats and by managing security and loss prevention risks, thereby ensuring a safe and secure work environment. This is achieved by preventing the security related risks and vulnerabilities as early as possible; by intervening in unfolding incidents and exposures...

  • Zonal Manager SLP

    3 weeks ago


    Hyderabad, India ASSPL - Telangana Full time

    SLP team ensures smooth run of the day-to-day business operations by protecting against various threats and by managing security and loss prevention risks, thereby ensuring a safe and secure work environment. This is achieved by preventing the security related risks and vulnerabilities as early as possible; by intervening in unfolding incidents and exposures...


  • Hyderabad, India Mouri Tech (P) Ltd Full time

    Job Title : Cyber Security LeadLocation : HyderabadExp : 7 - 12 years Job Description :Responsibilities : - A proven track record in leading/team leading a technical security team- An excellent understanding of infrastructure and application technologies- An excellent understanding of security technologies: SIEM, Firewalls, intrusion detection/prevention...

  • Security Officer

    5 days ago


    Hyderabad, India Star Hospitals Full time

    1.To secure premises and personnel by patrolling property; monitoring surveillance equipment; inspecting buildings, equipment, and access points; permitting entry. 2. Prevents loss and damage by reporting irregularities; informing violators of policy and procedures; restraining trespassers. 3. Completes reports by recording observations, information,...


  • Hyderabad,Bangalore,Chennai, India Mouri Tech (P) Ltd Full time

    Primary Skills : Cisco ISE - Identity Services Engine Cisco Secure Cloud Analytics (Stealthwatch) Cisco Secure Endpoint (AMP) Cisco Umbrella Cisco FireResponsibility :- Hands on experience working on SIEM tools : Google Chronicle, Splunk, Sentinel- Hands on experience working on Cisco Security Center, Cisco Stealthwatch- Strong penetration testing skills and...


  • Pune,Mumbai,Hyderabad,Bangalore,Chennai, India ZettaMine Labs Pvt Ltd Full time

    Job Description : - Assists in monitoring and analyzing attempted efforts to compromise security protocols - Reviews computer logs and messages to identify and report possible violations of security - Is responsible for managing people, hiring, performance reviews, compensation, and determining promotions. - Monitor, maintain and tune Data Security...

  • SIEM Engineer

    9 hours ago


    hyderabad, India Aceseekers Full time

    Job Description : Experience : 4 - 10 Years1) As a SIEM Engineer you will be managing and providing SIEM health and operational support, including supporting architecture changes, tool deployments and advanced content development.2) Perform SIEM configuration management, and troubleshooting, addressing complex issues and day to day operations management3)...


  • Hyderabad, India FedEx Full time

    This role is focused on delivery management, and therefore needs to be able to work across the Global InfoSec and regional leadership teams. You will help the business to achieve compliance, data protection, and effective information management in accordance with all applicable regional compliance regulations and data protection laws, including General Data...


  • Hyderabad, India FedEx Full time

    This role is focused on delivery management, and therefore needs to be able to work across the Global InfoSec and regional leadership teams. You will help the business to achieve compliance, data protection, and effective information management in accordance with all applicable regional compliance regulations and data protection laws, including General Data...


  • Hyderabad, India FedEx Full time

    This role is focused on delivery management, and therefore needs to be able to work across the Global InfoSec and regional leadership teams. You will help the business to achieve compliance, data protection, and effective information management in accordance with all applicable regional compliance regulations and data protection laws, including General Data...


  • Hyderabad, India Bharat Financial Inclusion Limited (100% subsidiary of IndusInd Bank Ltd.) Full time

    Role & Responsibilities- Lead investigations on incidents and cases referred for investigation, examining appropriate records and documentation, interviewing all relevant parties internally and externally, conducting field visits with relevant stakeholders.- closure of investigation for all the cases detected & preparation of investigation reports for...


  • hyderabad, India Bharat Financial Inclusion Limited (100% subsidiary of IndusInd Bank Ltd.) Full time

    Role & ResponsibilitiesLead investigations on incidents and cases referred for investigation, examining appropriate records and documentation, interviewing all relevant parties internally and externally, conducting field visits with relevant stakeholders.closure of investigation for all the cases detected & preparation of investigation reports for...

  • Field Officer

    7 days ago


    Hyderabad, Telangana, India Sri Sai Protection Security Full time

    **Job Description**: - On-boarding - Training & Grooming - Attendance - Coordination & Liaison with Client - Invoice Payment Follow-up - Incident Reporting/Investigation - Conduct of Site Surveys allowance will be paid as per company norms. **Salary**: ₹25,000.00 - ₹30,000.00 per month **Benefits**: - Cell phone reimbursement - Commuter assistance -...

  • Linux Administrator

    3 weeks ago


    Hyderabad, India ADP Full time

    Operations Security AnalystPosition DescriptionAs a member of the Global Cyber Security Services (GCS) Operations group under the Global Security organization (GSO), provide operational support and maintenance for the GSO managed security technology that enables protection, drives acceleration and ensures the integrity of the ADP brand.The Security...