Please login/register to apply for this job.
10 May 2021

SAP Security and Governance, Risk and Compliance (GRC) –

Jeffery Raskin Anywhere

Job Description

Courtesy of SapHanaJobs.com as part of the MyNiceJob.com .

Click to Apply

SAP Security and Governance, Risk and Compliance (GRC)

US

Job Title SAP Security and Governance, Risk and Compliance (GRC) Type Contract Assignment Start Date asap Duration 6 months Location 100 remote Overview Under the direction of the Cyber Application Security team, you will be part of the SAP practice and responsible for steady-state maintenance and enhancements of SAP ECC, S4 HANA Security, and SAP GRC Access and Process Control work-areas. Required 4 years experience in managing SAP security and SAP GRC Access Process Control for the clientrsquos SAP landscape (across development, quality assurance, sandbox, training, and production systems) Understanding of various SAP authorization concepts catering to SAP ECC, SAP S4 HANA systems, and SAP GRC Access Process Control (10.x and 12.x) Experience in SecurityGRC activities for minor enhancements and support packversion upgrades Extensive experience working on the maintenance of GRC master data, running risk analysis, batch job monitoring, audit compliance support activities (user management controls, access certification, etc.), BRF, and MSMP workflows maintenance. Troubleshooting security access issues, interacting with key functionalbusiness stakeholders for providing a resolution to SAP SecurityGRC errorsexceptions Keeps oneself constantly abreast of the latest advancements on S4 HANA and other emerging authorization concepts. Knowledge of risks associated with application security exposures and solution proposals to eliminate minimize risk. Understanding on SOX Compliance, SOD, and SAP IT General Computer Controls Understands various compliance requirements that impact security and provide solutions to address them. Ability to quickly understand and adapt to various role design concepts and deliver in a short period of time. Support and enable junior team members across both technical and management leadership capacities. Provide internal SAP security technical training to Advisory personnel as needed. Support the team on proposals, whitepapers, proof of concepts, technical eminence materials, and firm initiatives. Preferred Previous Consulting or Big 4 experience preferred. Certifications such as CISSP, CISM, or CISA certification a plus Experience working on HANA DB Security as well as an understanding of leading practices as it relates to ERP security. Security experience with BW4 HANA, C4HANA, SRM, CRM, SCM, HR, SAP Cloud products (SCP, Ariba, Success Factors, Hybris, Concur) will be a plus Deep expertise working on SAP Fiori authorization concepts ndash Catalogs, Groups, Data services, etc. Exposure to SAP Hana Cloud Platform is an added advantage Experience in configuration and implementation of SAP GRC 10.x Access Control modules. Process Control knowledge will be a plus. Strong understanding of Segregation of Duties frameworks Exposure to ticketing tools like ServiceNow, Remedy is a plus Knowledge of the business process, user provisioning process, and security maintenance processes. Excellent writing and verbal communication skills. Strong project management and organizational skills. Additional Requirements BABS Degree is required. Ideally in Computer Science, Cyber Security, Information Security, Engineering, Information Technology. Travel up to 50 (While 50 of travel is a requirement of the role, due to COVID-19, non-essential travel has been suspended until further notice).

Click to Apply

Endless.

Apply for this Job

Leave a Reply

You must be logged in to post a comment.

>