Senior SAP Security GRC Analyst

Posted On : 2021-12-03

Ref.No : LEV/LEV/1180

No.of Openings: 1

Work Permit : Not Applicable

Designation :SAP Security GRC Consultant

Industries :IT/ Computers - Software

Expiry Date :2022-08-13

Skills : SAP   /  SAP Security GRC

Total Experience : 7 to 8 Year

Relevant Experience : 5 to 6 Year

Job Type : Permanent

Job Location : Bangalore

Notice Period : 1 to 10 Days




Job Description


Females Candidates only.

Audit & compliance - Mandatory 

SAP Security/GRC Analyst must have strong background in SAP NetWeaver security, with a specific emphasis in S/4 HANA, FIORI, ECC, BW, HANA DB, SAP GRC and other SAP solutions and technologies. Serve as a Project Team Member on various sized projects and assist in defining SAP security requirements. We are seeking a professional with sound experience analyzing and implementing authorization security requirements and make recommendations as needed to help develop security measures. You will have the opportunity to work within the most updated SAP cloud technology, build upon your SAP Security/GRC knowledge and gain significant experience in the technological ecosystem of a mature SAP environment.

 

EXPERIENCE:

  • 7+ years of experience designing and implementing enterprise security roles across multiple systems like S4 HANA, ECC, BW HANA, HANA DB, FIORI, GRC, Solution Manager and CAR.
  • At least 5years’ experience with GRC Access Controls in areas of configuration, interfaces, development, data loads, ruleset, firefighter and business roles.
  • Experience with design, development and deployment of global security roles.
  • Ability to work with internal and external auditors with good understanding of system risk and mitigating controls, segregation of duties.
  • Understanding of technical components required to support business processes, including integration effort within different functional tracks.
  • Good knowledge of S4/HANA FIORI Tiles, Launch Pad, Transactional apps, Personas.
  • Manage and deliver all aspects of SAP Security for SAP systems and related applications and sub-systems.
  • Develop and document SAP Security policies and guidelines for naming conventions, table access, program access, report access, ABAP development, custom authorization objects, etc.
  • Provide production support in SAP Security related daily activities related to user authorization issues and user account administration.
  • Assist users in troubleshooting and identifying authorization issues.
  • Should have hands-on implementation experience of SAP GRC Access Controls.
  • Manage all aspects of implementing new security roles and changes by working with role owners and users.
  • Implement Security Audit Logging and help oversee security audits.
  • Perform configuration of user roles according to defined strategy documentation (included interaction with process teams, change management, training, integration team, unit testing team, etc.).
  • Develop and oversee compliance of security policies and procedures related to implementation efforts and security standards

·        

KEY RESPONSIBILITIES :

·       55% – Design, Build, Test and Support (Security, GRC & Audit).

·       35% – Incident and Request resolution/escalation.

·       10% – Documentation and follow ups.

·        

EDUCATION:

  • Bachelor/Master’s degree in Computer Science or commensurate experience.
  • CISSP, CISA or SAP certification preferred.

·        

SKILLS:

  • Experience with SAP Security Modules, GRC, or third-party equivalent.
  • Experience with S/4 HANA, Fiori and HANA security.
  • Must be a team player, must be able to work with colleagues globally in a diverse environment, with good upward and downward management skills.
  • Strong IT skills – general computing and office software skills, networking knowledge, security, familiarity with Active directory (AD).
  • Strong oral and written communication skills.