You are on page 1of 12

HITS & MISSES OF FY24 1

Hits & Misses of FY24

RISK CONTROLS CONTROLS (OPTIONAL POINT)

Leveraged the existing KYC A total of 18,000 sessions Actively participated in the
Two Cycles of Q1 & Q2 ORMC System anomalies were
audit team, we achieved were completed during the implementation of RBI
ERM Risk Risk Assessment identified, leading to issues
100% coverage for SMEs. audit visit circulars on KYC, Dedupe,
Assessment Completed such as identity theft and
Chief Compliance Officer,
Completed banking frauds, affecting
20%of auditors were Outsourcing guidelines,
The fixed asset audit has approximately 75 customers
recruited under A code to Capital markets, and other
been successfully
reduce cost relevant areas
completed across all zones
Vendor Refinement of
HITS Assessment for ICAAP Model
Branch coverage audit & KYC Above 50% of insurance
Material Vendors done Pendency reduced
audit increased from 88% to claims was settled during
100% the FY 2023-24

Through ongoing More than 10 new triggers


Automation of monitoring of customer have been developed for
Reports in GL feedback and agency visits, early detection of issues
we successfully identified (Funding to Delinquent
more than 21 instances of Customer, Double payment
frauds and FPC violations for same claim, etc)

ERM Automation Core Banking AI Based Image Audit yet to End to end digitization of
delayed Solution delayed be live audit reports

MISSES
Risk Integrity Automated audit allocation
with Group directly through ATS
Companies
PROBLEM STATEMENTS 2
STRATEGY TO ADDRESS 3
PROBLEMS (Theme)
Theme for FY25: Collaborative Approach with Business & Risk, Controls, Operations

Being 1 Lakh Crore Ready


1

Collaboration: Business, Group Companies and Support Functions


2

Efficiency in T 2 A
3

Inculcate Risk Mindset


4
Theme for FY25 : Collaborative Approach with Business & Risk, Controls, Operations

Risk Assessment and Scenario Planning: Conduct a comprehensive risk


assessment to identify potential risks associated with rapid business expansion.
1 Develop scenario plans to anticipate challenges and opportunities that may arise COHESIVE APPROACH – BUSINESS & RISK, CONTROLS, OPERATIONS
during periods of sudden growth

Capacity Building : Capacity building through combinations of internal and


2 external teams
RISK CONTROLS OPERATIONS

Technology Utilization: Leverage technology for data analytics and automation to


3 enhance audit efficiency
 Deviations  Early warning
Collaboration with Other Departments: Strengthen collaboration with other  HR Actions triggers
4 departments to stay informed about changes in business strategies and  Branch empowerment  Branch helpline
operations
 Automation

Continuous Monitoring: Implement continuous monitoring systems to detect


5 irregularities and risks in real-time.
BUSINESS

Compliance Review: Review and update compliance processes to ensure they


6 align with the regulatory requirements associated with business growth
OPPORTUNITY 4
PLAN FOR FY25 5
Dynamic Risk Management Framework - To Harness The Unknown
 Data Backed Policy
Credit  Credit Appraisal Logic Reconceptualization(Revisit) Shielding Structure
Risk  Process Funneling
 Collection Delinquency Analysis

 Revisit KRIs, Risk controls, RCSA and SOPs


Operational  Risk Appetite and Risk Tolerance
Risk  Business Continuity Plan Tool Setup

Legal  Initiate Litigation Tracker Tool Risk, Audit &


Risk Operations
Supporting Functions

Compliance  Deploy Compliance and Regulatory Risk Tool along with Business Functions
Risk Compliance Team

IT Risk  Monitor Application/ Server Downtime impact and Loss

 Conduct Risk Awareness Training sessions jointly with HR


Risk Team for all the Departmental SPOCs.
Awareness  Risk Certifications
Rethinking Controls in FY25 – Transformation from Post-Facto to Pro-Active

FOCUS AREAS AUDIT SECURITY & VIGILANCE

Digitization Process Audit Image Based Audit


Deviation approval reviewed and reduced by 35 %
1
to 11-12% • 100% audit
• Digitalization of •Thematic audit to coverage
Branch registers deep dive areas •Real time
Triggers will be sent to branches in real-time •Centralized such as identification and
2 instead of post-operations repository of triggers •IT Assets prevention of loans
for consistency in Procurement on real time alert
checks across all • Auction directly to branch
Digitalizing of all audit reports and MIS products and support •co lending
3 functions •Fixed assets •Realtime AI based
•Automation of audit •HR audit Image audit &
reports •System audit feedback
To reduce audit and administration costs, we aim •Vendor
4 to minimize the assignment of CA firms Empanelment
•Branch expense
audit
5 Dedicated Credit Hind sighting team to identify
any credit lapses Risk Categorization New Process Initiatives •

The new deduction criteria for Rajasthan •AI based image audit of Credit
6 ornaments has been introduced, and the ATS
•Existing Risk categorization Hind Sighting team to identify
to be reviewed and to any credit lapses
system has been transitioned from Android to GL eliminate the branch audit
ATS web version checks •Pre RBI inspections
Preparedness check
Thank You

You might also like