Operational Risk Leader (ORL™)

New forces are creating new demands for operational risk management. Breakthrough technology, increased data availability, and new business models and value chains are transforming the ways organizations serve customers, interact with third parties, and operate internally. Any effective operational risk manager must keep up with this dynamic environment, including the evolving risk landscape.

About Operational Risk Leader (ORL™) Certification

Legacy processes and controls have to be updated to begin with, but organizations can also look upon the imperative to change as an improvement opportunity. The adoption of new technologies and the use of new data can not only improve operational risk management itself, but also provide new sources of operational risk. Within reach is more targeted risk management, undertaken with greater efficiency, and truly integrated with business decision making.

When equipped with practical understanding of the operational risk management, including an effective risk control self-assessment (RCSA) process, the operational risk management function can well understand and evaluate the true level of risk. It is therefore in a unique position to see nonfinancial risks and vulnerabilities across the organization, and it can best prioritize areas for intervention.

001-training
In-person, virtual training
002-calendar
4 modules over 4 Days
003-time
32 CPE Hours

Certification Modules

  • This module provides you with a firm fundamental grounding in Operational Risk Management (ORM) as we enter the second decade of the 21st century. If you are in the Enterprise Risk Management team or are involved in ORM, this program will provide you gain the necessary skills and knowledge. The program covers the lifecycle, objectives, pillars and features of ORM. Various ORM tools and techniques will be introduced and examined to ensure that the relevance and integrity of any ORM program is always maintained and addressed. Oversight issues as well as the relevance of KRIs, KCIs and other indicators are covered as is guidance over ORM reports and reporting formats.
  • The course offers you practical exposure and insights and you will be exposed to both the traditional and emerging thinking about ORM. The course covers all aspects of ORM including Risk Appetites, Risk Tolerance, Reporting and ORM decision making.
  • This module encompasses a detailed examination into RCSA options, approaches and methodologies including their purpose and design, tools, and their fit into an ORM framework. The content encapsulates a practical approach to implementing RCSAs, its fit into, and use as, a critical ORM tool as well as its critical stakeholders. Participants will be taken through a detailed case study and exercise over a complete RCSA lifecycle and will be given the opportunity of practicing their new skills via a mini RCSA practical workshop.
  • The module also takes participants through various Internal Control models and frameworks, including elements of COSO’s internal control framework – and their limitations.  Participants will also be exposed to the linkages between RCSA, Internal Control frameworks and best practice governance recommendations and practices, as well as Corporate Governance codes and principles.
  • In this age of increasing cybersecurity threats, what is required is a prioritized, flexible, repeatable, performance based, and cost-effective approach. The program teaches a flexible way to address cybersecurity, including cybersecurity’s effect on physical, cyber, and people dimensions. This includes information security measures and controls – especially over critical infrastructure – to help organisations identify, assess, and manage cyber risks.
  • Management and risk managers should focus on using business drivers to guide cybersecurity activities and considering cybersecurity risks as part of the organization’s risk management processes. This can assist organizations in addressing cybersecurity as it affects, amongst others, the privacy of customers, employees, and other parties. At the core of this program is a set of cybersecurity activities, outcomes, and informative references that are common across sectors and critical infrastructure which organisations should bear in mind. Organizations can determine activities that are important to critical service delivery and can prioritize investments to maximize the impact of each dollar spent. The Framework taught enables organizations – regardless of size, degree of cybersecurity risk, or cybersecurity sophistication – to apply the principles and best practices of risk management to improving security and resilience.

The design of this program provides participants with a firm grounding in the purpose and aims of fraud risk management, as well as the components, structure and processes required to establish an effective anti-fraud strategy, policy and framework. Participants will also be exposed to types of fraud, the key drivers of fraud, and who the most likely perpetrators of fraud are likely to be. You will be schooled in effective fraud risk management frameworks, processes, policies and procedures from an ORM perspective. The program also provides relevant guidance in conducting practical fraud risk assessments and establishing appropriate fraud risk management reporting and oversight as well as how to deal with red flags. The fraud risk triangle is also studied together with a full understanding of the contributory factors components of the triangle and steps that can be implemented to mitigate these. Coverage of the program also extends to anti-bribery and corruption risk management and the ABMS requirements. Participants will be guided in the practical challenges in driving and implementing all of the above as well as practical solutions and considerations relating to culture.

  • This module provides you with a firm fundamental grounding in Operational Risk Management (ORM) as we enter the second decade of the 21st century. If you are in the Enterprise Risk Management team or are involved in ORM, this program will provide you gain the necessary skills and knowledge. The program covers the lifecycle, objectives, pillars and features of ORM. Various ORM tools and techniques will be introduced and examined to ensure that the relevance and integrity of any ORM program is always maintained and addressed. Oversight issues as well as the relevance of KRIs, KCIs and other indicators are covered as is guidance over ORM reports and reporting formats.
  • The course offers you practical exposure and insights and you will be exposed to both the traditional and emerging thinking about ORM. The course covers all aspects of ORM including Risk Appetites, Risk Tolerance, Reporting and ORM decision making.
  • This module encompasses a detailed examination into RCSA options, approaches and methodologies including their purpose and design, tools, and their fit into an ORM framework. The content encapsulates a practical approach to implementing RCSAs, its fit into, and use as, a critical ORM tool as well as its critical stakeholders. Participants will be taken through a detailed case study and exercise over a complete RCSA lifecycle and will be given the opportunity of practicing their new skills via a mini RCSA practical workshop.
  • The module also takes participants through various Internal Control models and frameworks, including elements of COSO’s internal control framework – and their limitations.  Participants will also be exposed to the linkages between RCSA, Internal Control frameworks and best practice governance recommendations and practices, as well as Corporate Governance codes and principles.
  • In this age of increasing cybersecurity threats, what is required is a prioritized, flexible, repeatable, performance based, and cost-effective approach. The program teaches a flexible way to address cybersecurity, including cybersecurity’s effect on physical, cyber, and people dimensions. This includes information security measures and controls – especially over critical infrastructure – to help organisations identify, assess, and manage cyber risks.
  • Management and risk managers should focus on using business drivers to guide cybersecurity activities and considering cybersecurity risks as part of the organization’s risk management processes. This can assist organizations in addressing cybersecurity as it affects, amongst others, the privacy of customers, employees, and other parties. At the core of this program is a set of cybersecurity activities, outcomes, and informative references that are common across sectors and critical infrastructure which organisations should bear in mind. Organizations can determine activities that are important to critical service delivery and can prioritize investments to maximize the impact of each dollar spent. The Framework taught enables organizations – regardless of size, degree of cybersecurity risk, or cybersecurity sophistication – to apply the principles and best practices of risk management to improving security and resilience.

The design of this program provides participants with a firm grounding in the purpose and aims of fraud risk management, as well as the components, structure and processes required to establish an effective anti-fraud strategy, policy and framework. Participants will also be exposed to types of fraud, the key drivers of fraud, and who the most likely perpetrators of fraud are likely to be. You will be schooled in effective fraud risk management frameworks, processes, policies and procedures from an ORM perspective. The program also provides relevant guidance in conducting practical fraud risk assessments and establishing appropriate fraud risk management reporting and oversight as well as how to deal with red flags. The fraud risk triangle is also studied together with a full understanding of the contributory factors components of the triangle and steps that can be implemented to mitigate these. Coverage of the program also extends to anti-bribery and corruption risk management and the ABMS requirements. Participants will be guided in the practical challenges in driving and implementing all of the above as well as practical solutions and considerations relating to culture.

Eligibility Criteria
  •  A degree holder (or its equivalent, and above) with a minimum of 6 months working experience OR
  • A non-degree holder with a minimum of 3 years working experience
Who Should Get Certified

Anyone working in or related to :

  • Operational Risk Management
  • Risk management
  • Internal Audit Governance
  • Compliance
  • Operations
  • Quality
  • Environmental Health & Safety
  • Project Management
Assessment
  • Multiple Choice Examination
  • Attendance and participation in class

Proven Benefits Of Being Operational Risk Leader (ORL™) Certified

004-ribbon
Recognition as a certified and qualified operational risk manager.
005-networking
Include yourself into a new network of like-minded risk professionals.
006-career
Improve career opportunity – pay boost, promotion & job portability.
007-decision
Acquire the ability to make informed decisions.
008-potential
Enhance your professional credibility within your own network.

Download Operational Risk Leader (ORL™) brochure for more details

Unlock your career potential with the Operational Risk Leader (ORL™) certification. Find out how in our brief, informative brochure.

Do you have questions about Operational Risk Leader (ORL™) certification?

If you have any questions or require assistance, our dedicated team is ready to offer you the support you need. Don’t hesitate to reach out and connect with us.

Download Operational Risk Leader (ORL™) Brochure

Preferred Contact Method: