Helaas, deze vacature is niet actief.

Senior Customer Journey Expert - FRAUDE EXPERT in Brussel

Customer Journey Expert – Fraud...   We redefine banking. What about you? We at ING are pioneers. Our end goal is to unite ING and to achieve a single and best-in-class experience for all customers worldwide. In order to unite,...

Beschrijving

Customer Journey Expert – Fraud Expert

 

We redefine banking. What about you?

We at ING are pioneers. Our end goal is to unite ING and to achieve a single and best-in-class experience for all customers worldwide. In order to unite, we decided to build a leading European banking platform first, starting with two of our home markets: Belgium and the Netherlands. The Tribe Fraud & Cybersecurity is a cross border Tribe.

Do you want to make a concrete contribution to innovative solutions that minimize fraud? And ensure that customers actually experience security in banking? Then the role of Customer Journey Expert in the field of fraud at ING Bank is perfect for you!

 

We believe ING plays an pivotal role in protecting our society: in a changing and uncertain digital world we provide peace of mind by ensuring ING is the safest bank. Confidence in the brand of ING, to secure data and services, is the foundation of our existence. So therefore our purpose is:

 

We as Tribe Fraud & Cybersecurity enable society to do banking in a safe and easy way. We protect your financials by being the best in fighting fraud and combatting cyber threats.

 

For years, ING has been a step ahead when it comes to innovative solutions for safe banking. It is not without reason that the technology that we use in voice, finger and face recognition, for example, is increasingly being used by others for authentication. And the way in which we help customers who, despite all the measures, still have to deal with fraud is special. For example we ensure that customers who are victims of fraud and who are entitled to compensation, receive the money in their account within a day. Just to mention something. We really do everything we can to make banking even more secure in a customer-friendly way and we want customers to experience this every day. And this is also reflected in our fraud figures. So work with real impact. In order to remain a leader in this regard in the coming years, we work with people who are creative, have a sense of IT and who put their ground breaking ideas into practice every day.

 

Would you like to work for a bank where honesty, integrity and responsibility are valued? Are sustainability, caring for others and thinking ahead part of your DNA? Do you want to make the difference for our customers thanks to our agile way of working? Then continue reading because ING might very well be your future employer.

 

Your working environment: Fraud Expertise Squad

Within our Tribe Fraud & Cybersecurity you will work as a customer journey expert in the Fraud Expertise squad (FES). The purpose of this squad is: “We empower our colleagues to create safe and customer friendly banking journeys”.

 

What will you be doing?

  • As a member of FES you are the primary vocal point for colleagues from other tribes, in order to help them to design and implement customer- and employee journeys that are in line with the anti-fraud and authentication policy. You will engage in risk assessment to identify any risks and will be responsible to implement the necessary mitigations in order to reduce these risks.
  • You are monitoring fraud trends based on internal and external reports, and assess how these trends might impact our risk appetite
  • You will be involved in defining, aligning and implementing policies related to fraud & cybersecurity, both in strategical and operational area’s
  • You will measure and improve processes and customer journeys.
  • You will be sharing your knowledge to colleagues in various area’s of the bank. This can be in the form of fraud awareness presentation to a large groups, or to small groups on specific risks & mitigations that are relative to them
  • In many cases you will be the connecting chain between the rest of the bank and the various departments in our tribe, both on tactical and operational matters
  • In case of fraud incidents with (potential) high impact, you are able to take a leading role to oversee and coordinate annalistic and mitigating activities that might happen in multiple teams
  • You are willing to travel occasionally

Your skills and experience

  • You have experience in fighting fraud, preferable in a banking environment. You have analyzed fraud trends before and deciding on mitigating actions on upcoming MO’s
  • Strong affinity with IT and up to date on recent developments in fraud landscape, especially in digital channels
  • You have a Master’s degree and at least 5 years of (relevant) experience, preferably in an international setting
  • Experience in measuring and optimizing customer journeys. You have experience in designing and continuously improving processes and customer journeys. Experience in methodologies as NPS, CES, PACE, LEAN and OKR are welcomed.
  • Security related accreditations such as CFE, CISSP or CISM are welcomed.
  • You have experience in working in an Agile environment
  • You are able to adapt your level of (technical) detail based on your audience. You can put yourself in the shoes of your customer and imagine how they would expect our applications to work
  • You are fluent in English, both in writing and speech
  • You are pro-actively asking for feedback and don’t hesitate to give feedback to others

Personal development

In order to make sure we continue to have the right people in the right spot, ING will invest in your personal development. But we also expect you to take initiative and make sure you keep yourself and your colleagues up to date on recent development in your area of expertise.

What we offer

  • A 36-hour working week. You will be based in Brussel, however to upcoming month working from home will remain the standard.
  • Job scale: H
  • Plenty of personal development and possibilities and career options
  • Laptop and mobile phone

How can you apply?

Are you enthusiastic? Then click on apply. You can express your interest through a letter of application in which you state why you are ideally suited for this position. We would also like to receive your current CV.

 

More information?

If you have any questions about the role of Customer Journey Expert within the Tribe Fraud & Cyber Security, please contact Boudewijn van der Valk, Chapter Lead Fraud Prevention on or +31620601074.

 

We are looking forward to meet you!

Extra informatie

Status
Inactief
Plaats
Brussel
Rijbewijs nodig?
Nee
Auto nodig?
Nee
Motivatiebrief verplicht?
Nee