Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: Aug 30, 2023
    Deadline: Not specified
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    AVI LIMITED is home to many of South Africa’s leading and best-loved brands. Listed on the Johannesburg Stock Exchange in the Food Products sector, and centred on the FMCG market, AVI’s extensive brand portfolio includes more than 50 brands. Our single-minded purpose is our brands growth and development. Our brands span a range of categories i...
    Read more about this company

     

    Retail Asset Protection And Security Manager

    Key Performance Areas:

    Operational Retail Security Risk Management

    Risk Identification and Assessment

    • Liaise with both external and internal role players to ensure risks (especially security risks and latest criminal modus operandi) are identified and mitigation strategies implemented and monitored.

    Continuously identify criminal modus operandi both internal Spitz and external that can have a detrimental effect on all employees and assets with particular focus on the following risks:

    • Armed robberies
    • Theft
    • Burglaries
    • Fraud
    • Misuse of company assets
    • Assault
    • Vehicle and truck hijacking (including import shipments)
    • Behaviour contrary to Spitz ethic’s policy
    • Assess the identified risks in terms of potential impact on Spitz Operations.
    • Effectively communicate the identified risks to Spitz Management and AVI Stakeholders
    • Continuously and proactively, make recommendations and drive improvements 

    Counter-measures

    • Continuously and pro-actively identify cost effective counter-measures, including physical, electronic and digital to minimise identified risks 

    Monitor and review compliance

    • Monitor and review compliance of implemented counter measures.
    • Communicate non-compliance to agreed counter-measures to Spitz Management and AVI Stakeholders 

    Additional critical performance areas

    • Conduct investigations, interrogations and interviews
    • Co-ordinate with Law Enforcement authorities in enforcing crime prevention measures.
    • Be trained and able to handle potentially dangerous situations.
    • Generate comprehensive reports of incidents on a regular basis and communicate the reports to Spitz management and AVI stakeholders
    • Compile and employ loss prevention programs
    • Develop effective partnerships within and outside law enforcement agencies, including South African Police, Intelligence Community and Private Security stakeholders
    • Drive continual improvement and enhancements to security international security best practise standards
    • Follow up on reported Ethic’s Line Reporting and report findings to AVI Group Asset Protection Manager for close out
    • Remain up to date and in touch with relevant industry and law enforcement activities, practices and procedures
    • Perform regular store inspections on existing store base pertaining to Security and Insurance risk
    • New Store plans to be scrutinised and all security matters evaluated prior to final sign off by brand
    • Monitor installation of electronic security equipment and ensure all electronic security equipment is installed to industry standards
    • Pro-actively manage compliance with store security standards and procedures (alarms, CCTV, physical security e.g. roller shutters)
    • Manage the relationship with the external security service providers and monitor service levels of security service providers including but not limited to physical guarding, remote CCTV monitoring, armed response, service and maintenance of electronic security equipment
    • Monitor the security controls in place and manage the relationships with local and import logistics service providers
    • Plan external audits and assessments with relevant supplier
    • Ensure a process is in place that will monitor the uptime on all electronic security equipment especially alarm systems and CCTV
    • Have an effective process where non-performing electronic security systems can be reported and be repaired in shortest time possible
    • Report to and work closely with AVI Group Asset Protection Manager 

    Investigations and Store Incidents

    • First coordinator at store level for incidents e.g. theft, robbery
    • Should be available on short notice and able to travel
    • Conduct major investigations within 7 working days, ensure investigations reports are finalized within 48hrs of completion of an investigation
    • Liaise with HR on findings - submit report to HR within 48hrs of investigation
    • Regular feedback must be given to AVI Group Risk and AVI Group Asset Protection, Spitz Operations and HR during investigation process
    • AVI Group Risk and Group Asset Protection is to be notified on high-risk matters and investigations within 24hrs

    Security and Situational Awareness

    • Conduct relevant security awareness training to Spitz Employees 

    Mock Drills

    • Conduct monthly Mock Drills at stores to test operational readiness and adherence to standard operating procedures 

    Store Cash, Stock and Fixed Assets

    • Review process flow and suggest improvements to mitigate risk
    • Investigate high cash and stock losses and report back to business on findings
    • Attend to any cash-handling queries - within 24hrs

    Ad hoc / general

    • Investigate ad hoc issues as they arise at head office and warehouse
    • Prepare status reports and commentary for Risk and Group Asset Protection and Internal Review Meetings 

    Minimum Requirements:

    Experience:                                                                   

    • Minimum of 5 years’ experience in a retail operations environment
    • At least 8 - 10 years’ experience in risk management
    • Experience working in cross-functional teams, especially in an environment which includes extensive co-operation with human resources, industrial relations and retail operations departments 

    Qualifications:

    • Matric Certificate
    • National Diploma in Security Risk Management
    • Private Security Industry Regulatory Authority (PSIRA) registered – Grade A 

    Additional Requirements:

    • MS Office suite
    • Valid Manual Driver’s Licence
    • Ability to travel extensively nationally across South African with overnight stays from time-to-time
    • Able to be on standby after hours for urgent ad-hoc incidents
    • Extensive stock management experience
    • Knowledge of OHASA Act
    • Staying abreast of risk and security market trends, relevant retail operations risk management and changes within legislation
    • Should be available on short notice and able to travel 

    Competencies:

    • Articulating Information
    • Planning and Organising
    • Documenting Facts
    • Building Relationships
    • Minimising Risk
    • Influencing Others
    • Thinking Analytically
    • Thinking Conceptually
    • Challenging Views

    Method of Application

    Interested and qualified? Go to AVI Limited on thespitzgroup.simplify.hr to apply

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at AVI Limited Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail