Assistant Manager Corporate Services (corporate Services) B3101 1

Year    Delhi, India

Job Description

Objective & Purpose of the role * Assist the Sr. Manager P&ES to implement high quality security management services to directly & indirectly support business operations, processes and procedures to contribute to the business growth, revenue and p

Objective & Purpose of the role Assist the Sr. Manager P&ES to implement high quality security management services to directly & indirectly support business operations, processes and procedures to contribute to the business growth, revenue and profit for his locations/ area of responsibility (AOR). Being In-charge of overall physical security operations for the locations/AOR, you will be required to take ownership of the successful management of security, safety & compliance of all the operational processes within the jurisdiction of this role in P&ES function. To direct and enforce best in class security standards aimed at achieving organizational security objectives in synchronisation with the company imperatives and overall goal.To ensure reduction of business risk under his locations/area of responsibility. Scope and Dimensions As a direct line of representation and support for the Regional Manager P&ES, the Assistant Manager (ASM) will be primarily based out of Hyderabad and manage other locations as assigned from time to time in the region and majorly responsible for handling security issues regarding the protection of all corporate assets (people, property, operations and reputation) within his/her area of responsibility (AOR)- as of now this position would be responsible for Hyderabad (Telangana). The AOR, role & position is flexible & transferable to any site of the company as per the present and future needs of the department and the company. Lead a team of on-role, off-role and outsourced manpower to drive, execute plans, policies and processes with respect to Physical & Environmental Security management. Scope and Dimensions Drive the team to optimize / reduce operating costs across Hyderabad facilities through efficient processes. Operational role which provides a marked contribution to defining the direction of processes, standards or operational plans based upon functional/business strategy. Identifies problems and significantly improves, changes or adapts existing method and techniques. Focus is on implementation and control of strategy for the locations. Key Activities and Accountabilities ASM being responsible for managing & controlling security of multi-locational sites under his AOR. He/she will be responsible for providing timely and accurate security advice, credible intelligence, information, analysis, develop cost effective security plans, security risk management and dedicate time for crisis management responsibilities. The role also includes responsibility for assisting in the implementation of the security standards and guidelines for security alignment/ standardisation with all other locations within the region. ASMs also assist in conducting internal investigation when directed and liaise with external agencies (law enforcement/blue light services) as required to meet business requirements. Key Activities and Accountabilities ASMs are required to proactively provide vital inputs relating to safe and secure operations on the ground at his/her location. Additionally, the ASMs also manages the functional budget for the locations. Team Management, handling a large team of outsourced manpower spread across multiple locations from the perspective of governing their deliverables, meeting standards of TATA Code of conduct, statutory & legal compliance, safety standards and general discipline, etc, Security Management: Support security audits, investigation and security pre-alerts. Carry out regular security performance reviews of team (including off-role and contractual key staff) to ensure we deliver value to the company and internal/ external customers and auditors by providing the most reliable and efficient security solutions. Performs security risk assessments for sites/locations. Coordinate installation and commissioning of security equipment to increase efficiency of security operations at facilities. Be responsible for implementation of security procedures and programs to prevent, detect and react to known or suspected security situations. Security Management: Coordinate and collaborate with peers within and outside team to enhance security operations efficiency. Develop and support emergency response teams and manage the security function for incident/emergency response exercises/events. Assist in implementing and maintaining security emergency management procedures and plans. Support in implementing safety and security awareness programs. e.g. information security, personal security & safety programs. Ensure security alerts are understood by the organizational units / leadership and provide guidance in implementing response / mitigation plan. Establish liaison and contact with external authorities like emergency services and law enforcement agencies, fire department officials on the local level. Risk Identification and Mitigation: Conducting the risks audits. Assist in identifying and assessing in risks and implementing to mitigation plan. Implementation of security mitigation plan/ systems across the locations. Assist in preparing regular assessment/update on environmental aspects and their impact on the security & safety of the company. Loss Prevention and Loss Reduction: Manage security investigations in relation to thefts, pilferages, unauthorised access, movement, violations of code of conduct, violation of policies, etc, to reduce losses and damages to company property, reputation and overall goodwill. Oversee the process in achieving improved damage / loss reduction plans by taking proactive initiatives to prevent loss and to reduce the impact of loss once they occur. Provide training to employees and security staff in security awareness from the point of being an extended arm of security and support in intel & info generation. To communicate to the RSM on all major loss / investigation. Projects: Ensure security is considered during planning and implementing of new projects/business expansion. Act as focal point for security advice to a CAPEX / OPEX projects for the locations. Assist/Guide RSM in assessing technical aspects of new emerging security technologies. Ability to understand and put to practical use the use of technology for security management including but not limited to CCTV, ACS, VMS, Boom Barriers, XBS, etc, Audits & Compliances Ensure functional compliance with all applicable certifications like ISO 14001, TL 9000, ISO 27001 etc and close all observations/NCs highlighted in the audit report within given timelines. Assist and coordinate all applicable 2nd/3rd party audits. Awareness Development: Implementation of security & safety policy in all offices and field operation sites as well. Conduct of employee engagement activities for garnishing positive perception for P&ES . To develop the necessary relationship to gain support required in addressing issues and concerns. Train and develop security staff and assist in crisis management. Communication & Reports: To ensure that RSM and all relevant stakeholders are furnished with required information & reports on time. Identify potential security threats. Manage the team in identifying potential security threats/issues, manage the resolution of security issues/incidents and instigate appropriate solutions that will rectify/minimise the risk, implement solutions, which will assist in this objective. Liaison with local law enforcement agencies and government agencies, government regulatory agencies and private industrial security counterparts as and when required. Provide summary of security reporting, regular threat updates and post incident analysis. Coordinate executive protection programs during VIP visits/Board Meetings. Investigations: Conduct investigations of damage, loss of property asset, reported acts of violations of security policies and procedures, etc. and provide the RSM P&ES with the recommendations and corrective actions across the locations. Intelligence & Investigations handling by generating timely and credible intelligence and launching investigations to result in positive outcomes.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2923602
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Delhi, India
  • Education
    Not mentioned
  • Experience
    Year