Group Operational Risk

2 tygodni temu


Warsaw, Polska b2bnetwork Pełny etat

The scope of the work we require includes, but is not limited to:

  1. Testing Activities: Performing thorough testing of operational risk controls and procedures to validate their functionality, reliability, and alignment with regulatory requirements and industry best practices.
  2. Controls Assessment: Evaluating the effectiveness of existing control mechanisms within our operational risk framework, and providing recommendations for improvements to enhance control environment and minimize vulnerabilities.
  3. Audit Support: Conducting comprehensive audits of risk processes, identifying gaps, and recommending remedial actions to strengthen controls and mitigate risks effectively.

 

Description of knowledge and experience:

We are seeking a consultant with knowledge and experience of operational risk management and regulatory compliance. The ideal candidate should possess the following skill set:

  • Experience in audit, controls, and testing methodologies within the financial services industry, preferably from operational risk management.
  • Strong analytical skills with the ability to identify potential risk areas and develop pragmatic solutions to address them.
  • Knowledge of regulatory requirements and standards relevant to operational risk management.
  • Excellent communication and reporting skills to effectively communicate recommendations and insights to key stakeholders.


  • Warsaw, Polska Jit Team Pełny etat

    Salary: 800 - 1000 PLN/ MD (B2B)Work: hybrid from Warsaw / occasional visits in office Why choose this offer?You can expect a flexible work organizationThe international work environment will allow you to come into contact with the English language on a daily basisScandinavian organizational culture will provide you with work-life balance, you will gain...


  • Warsaw, Polska b2bnetwork Pełny etat

    Detailed description of work task to be carried outKlient is reaching out to request expertise and support in updating internal rules to embed DORA (Digital Operational Resilience Act) requirements. As we continue to prioritize operational resilience and regulatory compliance, we recognize the need for comprehensive and robust internal policies in alignment...


  • Warsaw, Polska Ework Group Pełny etat

    For our client, a company from banking area, we realize a recruitment process on the position Business Analyst. Location: Warsaw, Tricity, Łódź. Our client is reaching out to request expertise and support in updating internal rules to embed DORA (Digital Operational Resilience Act) requirements. As we continue to prioritize operational resilience and...


  • Warsaw, Polska ITFS sp. z o.o. Pełny etat

    technologies-expected : analiza biznesowa about-project : Stanowisko: Senior Business Analyst (Operational risk management) Miejsce pracy: praca hybrydowa (20% pracy stacjonarnej z biura Klienta Gdynia/Gdansk/Warsaw/Łódź) Start: najpóźniej dnia 01.06.2024 Forma współpracy: B2B z ITFS, współpraca długofalowa Stawka: 135 - 145 PLN netto +...


  • Warsaw, Polska Goldman Sachs Pełny etat

    The Risk division is responsible for credit, market and operational risk, model risk, independent liquidity risk, and insurance throughout the firm. Risk Division, Corporate Credit Research Group The Risk division is responsible for credit, market and operational risk, model risk, independent liquidity risk, and insurance throughout the firm. Corporate...


  • Warsaw, Polska Johnson & Johnson Pełny etat

    Operational Technology Cybersecurity ManagerJohnson & Johnson is recruiting for an Operational Technology (OT) Cybersecurity Lead, located in Warsaw, Poland. As a part of the Information Security Risk Management (ISRM) organization, the cybersecurity manager will advance the security program which covers Johnson and Johnson's supply chain and research and...


  • Warsaw, Polska Johnson & Johnson Pełny etat

    Operational Technology Cybersecurity ManagerJohnson & Johnson is recruiting for an Operational Technology (OT) Cybersecurity Lead, located in Warsaw, Poland. As a part of the Information Security Risk Management (ISRM) organization, the cybersecurity manager will advance the security program which covers Johnson and Johnson's supply chain and research and...

  • Risk, Credit Risk

    2 tygodni temu


    Warsaw, Polska Goldman Sachs Pełny etat

    RISK The Risk Division is a team of specialists charged with managing the firm’s credit, market, liquidity, operational and capital risk. Whether assessing the creditworthiness of the firm’s counterparties, monitoring market risks associated with trading activities, or offering analytical and regulatory compliance support, our work contributes...


  • Warsaw, Polska JPMorgan Chase & Co. Pełny etat

    JPMorgan Chase & Co. is expanding its business and is investing in innovative ways to attract customers, deepen engagement and drive increased satisfaction through delightful interactions with digital products and experiences. Our team is at the heart of driving this transformation, focused on developing innovative offerings that put the customer at the...


  • Warsaw, Polska Goldman Sachs Pełny etat

    Background   Analytics & Reporting (A&R) is a group within Risk Engineering in the Risk Division of Goldman Sachs. The group ensures the firm’s senior leadership, investors and regulators have a complete view of the positional, market, and client activity drivers of the firm’s risk profile allowing them to take actionable and timely risk management...


  • Warsaw, Polska Goldman Sachs Pełny etat

    Background   Analytics & Reporting (A&R) is a group within Risk Engineering in the Risk Division of Goldman Sachs. The group ensures the firm’s senior leadership, investors and regulators have a complete view of the positional, market, and client activity drivers of the firm’s risk profile allowing them to take actionable and timely risk management...


  • Warsaw, Polska Goldman Sachs Pełny etat

    RISK Our Risk teams develop comprehensive processes to monitor, assess, and manage the risk of expected and unexpected events that may have an adverse impact on the firm. Risk professionals execute critical day-to-day risk management activities, lead projects, and contribute to the ongoing advancement of a robust risk management program. Effective...


  • Warsaw, Polska IQVIA Pełny etat

    Role Location: Poland or Portugal Job Overview The successful candidate will play an integral role in developing the information security Risk Management framework for IQVIA and will manage risks identified through a variety of IT and operational audits. You will be responsible for managing the development of team members and will engage with senior...


  • Warsaw, Polska Goldman Sachs Pełny etat

    RISK Our Risk teams develop comprehensive processes to monitor, assess, and manage the risk of expected and unexpected events that may have an adverse impact on the firm. Risk professionals execute critical day-to-day risk management activities, lead projects, and contribute to the ongoing advancement of a robust risk management program. Effective...


  • Warsaw, Polska Goldman Sachs Pełny etat

    RISK ENGINEERING The Risk division is responsible for credit, market and operational risk, model risk, independent liquidity risk, and insurance throughout the firm. Risk Engineering ("RE"), which is part of the Risk Division, is a central part of the Goldman Sachs risk management framework, with primary responsibility to provide robust metrics, data-driven...


  • Warsaw, Polska ING Pełny etat

    We are looking for you, if you: are eager to learn the best practices of the Credit Risk Economic Capital model development, are willing to take part in a challenging project, which focuses on developing the Credit Risk Economic Capital for ING’s credit portfolios, have academic degree in quantitative field, ...


  • Warsaw, Polska Worldline Pełny etat

    The Opportunity The risk assessment process is a part of the merchant onboarding process and merchant monitoring process and consists of evaluating and analysing a merchant account application from a risk perspective throughout the life cycle. The risk assessment includes analyzing several aspects such as: KYC, AML , merchant business model, business...

  • Credit Risk Data Analyst

    1 tydzień temu


    Warsaw, Polska Worldline Pełny etat

    The Opportunity Our global Credit Risk department is part of Merchant Services Risk Management & Operations and we manage international merchants in various industries. Our primary focus is on reviewing new and existing merchants, monitoring non-delivery exposure and credit quality on merchant and portfolio level.  The Credit Risk department is...


  • Warsaw, Polska Nordea Bank Pełny etat

    Job ID: 23037  Nordea offers you the chance to contribute to keeping the largest bank in the Nordic countries safe and trusted by ensuring Nordea Board, and other senior stakeholders receive high quality reporting regarding the Group’s Credit Risks. If you are passionate about analysing Nordea’s entire credit risk portfolio, assessing the largest...

  • Tech Risk Analyst

    3 tygodni temu


    Warsaw, Polska Michael Page Pełny etat

    Directly responsible for performing technology risk assessments and control assessments to ensure systems and applications (on prem and in the cloud) are complying with company policies, applicable regulatory and legal requirements, and leading industry practices.Updating the Business Impact Analysis (BIAs) plans to determine key systems to assess.Maturing...