Vp Business Consulting Gsc's

Year    Bengaluru, Karnataka, India

Job Description


Business: Analytics Open positions: 1 Role Title: VP – Business Consulting Global Career Band: 4 Location (Country/city)- Bangalore The Opportunity: This role reports into Regional Credit Officer (RCO) ASP WPB Risk. The role holder will support the Regional Head of Unsecured Lending Risk in managing credit risk oversight activities for ASP cards and loans. The person is going to collaborate with central / market Product, Risk and Analytics teams in delivering risk-reward balanced and sustainable growth strategies. Key responsibilities are:

  • Act as 2nd line of defense risk steward for credit risk in advising unsecured lending risk appetite, enforcing guiding principles on credit policy framework and control standards
  • Design and assess effectiveness of risk controls and assurance / reporting mechanisms, so thematic issues or material portfolio quality exceptions get surfaced timely for proper attention
  • Take charge on acquisition and portfolio decision strategies with emphasis on customer experience, market competitiveness and sustained profitability. Explore use of new data or third party tools/data to enhance decision precision.
  • Guide business and country risk teams on growing business in the digital era and leverage on new technologies/data in managing the associated lending risks.
What you’ll do: (List out Key Responsibilities): Principal Accountabilities: Key activities and decision making areas Impact on the Business/Function
  • Drive strategic review and initiatives to enhance acquisition and account management strategies for unsecured lending products
  • Review and enhance effectivess of portfolio monitoring and credit MI framework
  • Guide ASP markets and WPB unsecured business in understanding and mitigating risks
  • Review portfolio quality and characteristics (e.g. risk tier migration, concentration of profiles) against the desired shape and recommend mitigating actions
  • Work with business to deliver strategic aspirations whilst remaining within agreed risk appetite
  • Evaluate and mitigate the emerging risks of new business expansion in the digital era (new acquisition channels, partnerships, digitized and agile application journey, etc) and leverage on new technologies/data in managing the associated lending risks
Typical Targets and Measures
  • Effective acquisition and account management strategies that enable sustainable and profitable business
  • Thematic and emerging portfolio issues surfaced timely with sensible mitigation
  • Risk profiles and characteristics made known and used as driver to shape the portfolio
Customers / Stakeholders
  • Build and maintain excellent working relations within the risk function and country risk and business teams.
  • Manage relationship with stakeholders with the ASP WPB business teams and other regional teams
  • Ensure new risk strategies are appropriate for customer
Typical Targets and Measures
  • Build rapport and trust with the stakeholders.
  • Responsive and effective in task and project management
  • Manage and monitor approval requests and implementation of processes / framework in a timely basis
  • Supporting WPB unsecured growth initiatives and helping business users and country teams to build business proposals.
Leadership & Teamwork
  • Support achievement of the HSBC vision, values, goals and culture in personal behaviour, actions and decision making.
  • Share best practices and encourage others to do the same in the best interests of HSBC and its customers.
  • Encourage and enable constructive cross-country and cross-business teamwork by demonstrating collaboration and matrix management in action and challenging actions and behaviours that are not consistent with HSBC's diversity policy and/or the best interests of the business and its customers.
  • Take personal responsibility for understanding and agreeing performance expectations, completing the necessary mandatory training and developing the levels of capability and competence needed to be effective in the role.
  • Contribute to team development, effectiveness and success by sharing knowledge and good practice, working collaboratively with others to create a productive, diverse and supportive working
Typical Targets and Measures
  • Effective co-ordination of new initiatives / requests proactively
  • Maintain clear and effective communication with internal and external customers
Operational Effectiveness & Control
  • Maintain a robust and efficient control environment across specialist area to ensure good operational, financial and compliance with HSBC policy and procedures, together with early identification and effective resolution or escalation of issues that arise.
  • Oversight of policy and governance frameworks, procedures, practices and standards to ensure quality, effective risk management and regulatory compliance.
  • Contribute to the implementation and monitoring of the application of policies, governance frameworks, procedures, practices and standards to ensure quality, effective risk management and regulatory compliance.
Typical Targets and Measures
  • Support and embed best practice management and procedures in own business area
  • Appropriate governance process is documented and adhered to
  • Deliverables meet global standards and regulatory requirements
  • Satisfactory internal and external Audit
Major Challenges (The challenges inherent in the role that require a continual test of the role holder’s abilities) Effective interpersonal skills required to coordinate with a large number of stakeholders in the day-to-day work of the job. Be able interacting with managers much senior than the jobholder
  • Credit knowledge and experience required to manage the portfolios across ASP sites effectively
  • Knowledge on regulatory requirements is essential to ensure the bank’s reputational risks are protected
  • To have the resilience to work under pressure and independently
Management of Risk (Operational Risk / FIM requirements)
  • The jobholder will ensure the fair treatment of our customers is at the heart of everything we do, both personally and as an organisation.
  • This will be achieved by consistently displaying the behaviours that form part of the HSBC Values and culture and adhering to HSBC risk policies and procedures, including notification and escalation of any concerns and taking required action in relation to points raised by audit and/or external regulators.
  • The jobholder is responsible for managing and mitigating operational risks in their day to day operations. In executing these responsibilities, the Group has adopted risk management and internal control structure referred to as the ‘Three Lines of Defence’. The jobholder should ensure they understand their position within the Three Lines of Defence, and act accordingly in line with operational risk policy, escalating in a timely manner where they are unsure of actions required.
  • This will be achieved by:
  • Continuously reassessing risks associated with the role and inherent in the business, taking account of changing economic or market conditions, legal and regulatory requirements, operating procedures and practices, management restructurings, and the impact of new technology.
  • Ensuring all actions take account of the likelihood of operational risk occurring, addressing areas of concern in conjunction with Risk and relevant line colleagues, and also by ensuring that actions resulting from points raised by internal or external audits, and external regulators, are correctly implemented in a timely fashion.
Observation of Internal Controls (Compliance Policy / FIM requirements)
  • The job holder will adhere to, and be able to demonstrate adherence to, internal controls and will implement the Group compliance policy by adhering to all relevant processes/procedures.
  • The term ‘compliance’ embraces all relevant financial services laws, rules and codes with which the business has to comply. This will be achieved by adherence to all relevant procedures, keeping appropriate records and, where appropriate, by the timely implementation of internal and external audit points, including issues raised by external regulators.
  • The following statement is only for roles with managerial or specific Compliance responsibilities: The jobholder will implement measures to contain compliance risk across the business area. This will be achieved by liaising with Compliance department about business initiatives at the earliest opportunity. Also and when applicable, by ensuring adequate resources are in place and training is provided, fostering a compliance culture and optimising relations with regulators.

Requirements
What you will need to succeed in the role:
  • University degree (BA) or (BS) with 10-15 years of experience in the banking/ financial services industry
Experience/ Skills Requirement:
  • Experience in retail credit risk management and fundamental knowledge of SME lending
  • Senior country risk managenent experience – in policy, strategy, analytics
  • Strong analytical skills
  • Broad knowledge the regulatory environment
  • Understanding of risk/return dynamics, capital management and provisioning
  • Strong interpersonal and communication skills
  • Capability to coordinate and manage stakeholders at all levels
  • Understanding Risk and making decisions in highly complex situations where there are potentially major consequences for the business.
  • Understanding the nature and dynamics of Risk and financial markets where the market context is highly complex, rapidly changing or is unprecedented
  • Take personal accountability, be decisive, use common sense, empower others
  • Act with courageous integrity in decision making
  • Demonstrate a high degree of organization skills and experience in project management
  • Communicate openly and honestly.
  • Be inclusive and collaborative
What additional skills will be good to have?
  • Any recognized Certification in Automation testing (CSTE, ISTQB etc)
  • Knowledge of test automation tool –Selenium, RPA etc
  • Ability to work with multiple stakeholders on projects and responsible for engagement with business partners
  • Ability to learn and adapt new technology with changing time and functional domain

You’ll achieve more at HSBC HSBC is an equal opportunity employer committed to building a culture where all employees are valued, respected and opinions count. We take pride in providing a workplace that fosters continuous professional development, flexible working and, opportunities to grow within an inclusive and diverse environment. We encourage applications from all suitably qualified persons irrespective of, but not limited to, their gender or genetic information, sexual orientation, ethnicity, religion, social status, medical care leave requirements, political affiliation, people with disabilities, color, national origin, veteran status, etc., We consider all applications based on merit and suitability to the role.” Personal data held by the Bank relating to employment applications will be used in accordance with our Privacy Statement, which is available on our website. ***Issued By HSBC Electronic Data Processing (India) Private LTD***

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2860351
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bengaluru, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year