Sorry, the offer is not available,
but you can perform a new search or explore similar offers:

Package Specialist: Sap Hana Basis

As an SAP Consultant, you are responsible for the technical design and implementation of the solution at our clients. You are an expert in your subject and a...


From Ibm Careers - New Delhi

Published a month ago

Digital Solution Architect Lead Consultant

Req ID:276171NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an incl...


From Nttdata - New Delhi

Published a month ago

Network Engineer

Day to Day job Duties:?(what this person will do on a daily/weekly basis)Assist in the design and development of Solution Design.Lead a team of engineers for...


From Nttdata - New Delhi

Published a month ago

Technical Authority Expert

Join our TeamAbout this opportunity:We are currently seeking a talented and dedicated individual to join our Ericsson team as a Technical Authority Expert. T...


From Ericsson - New Delhi

Published a month ago

Sap Security Consultant

Sap Security Consultant
Company:

Buscojobs


Details of the offer

Role : SAP Security ConsultantYears of experience: 5-8Location:BangaloreRequired SkillsMust have5+ years ofhands-onSAP Security and GRC Access and Process control implementation and/or operations support experience.Good understanding of information security management principles, SAP application security implementation methodologies, and SAP user and role management toolsIn-Depth understanding and implementation knowledge of SAP GRC Access Control and Process ControlExperience withSAP security across various applications including but not limited to S/4 HANA, GRC, BRIM, BW, MDG, GTS, Fiori, and Solution Manager.In-depth understanding of SAP Security roles and authorization concept across SAP applicationsResponsibilitiesAdminister security across several complex SAP applications and databases, including but not limited to S/4 HANA, GRC, BRIM, MDG, GTS, BW, Fiori and Solution ManagerResolve production operations security support issues and minimize support incidents through implementation of long term and sustainable fixes. Create comprehensive documentation for the solutions being developed and provide necessary user trainingAssist in conducting periodic control walk-throughs with multiple audit teams for testing of design and execution of IT controls like sensitive access review, access terminations, user access reviews etc. configured within the SAP and GRC applications.Provide necessary evidence documentation to address audit queries for IT controlsPerform automated periodic S/4 and GRC system security self- checks to ensure continual compliance with applicable IT controlsPerform Segregation ofDuties(SOD) analysis and manage the SOD risk remediation process; continually monitor production environments for security violations.Configure, administer, and monitor business rules for automated configured controls in GRC PCConfigure, administer, and monitor GRC AC MSMP workflows, SOD custom rule sets and GRC Business RolesAdminister Single Sign-on (SSO) solutions for SAP and GRC applicationsPerform system measurement for SAP licensing and periodic metrics reportingEnsure adherence to government and corporate security guidelines including SOX, and other privacy related standards such as GDPR.Administer Emergency access and ensure timely completion of Firefighter log reviewsInterview Rounds : 2-3 rounds


Source: Learn4Good

Requirements

Sap Security Consultant
Company:

Buscojobs


Built at: 2024-04-28T13:53:54.773Z