Direct Client Need SAP Security Consultant - Houston, TX - 6+ Months with extension

2016-11-02 Thread abhinav kapoor
*Direct Client Need SAP Security Consultant - Houston, TX - 6+ Months with
extensionJob Title : SAP Security ConsultantLocation : Houston, TXDuration
: 6+ Months with extensionResponsibilities:*
Must Haves – Skills:  SAP Security
Nice to Have/Skills: GRC

*Kindest Regards:*
Abhinav Kapoor - IT Recruiter
Consulting Knights Inc
Princeton| New Jersey
D: 609-423-4881
Email: abhinav.kap...@consultingknights.com
GTalk: abhinavkapoor631
http://www.consultingknights.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
BASIS" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Need Cyber Security Consultant in OH - 6 Months contract!

2016-09-21 Thread Narayan Chauhan
*Kindly reply to : narayan.chau...@avanceservices.us
<narayan.chau...@avanceservices.us>*

*Need Cyber Security Consultant - 6 Months contract!*

*Position : Cyber Security Consultant*
*Location : Atlanta, GA, Cleveland, OH*
*Duration : 6 Months*

*Job Description:*
Cyber Security Professional for Embedded Automotive Product Development.
Cyber Security domain experience applicable to Automotive product
development with 10-15 years of experience.
Exposure and hands on with protocols, standards and practices applicable in
Automotive Cyber Security.
Experience in Communication and Network Security.
End to end involvement in bringing up security layers for embedded products
using Cryptography (including Encryption identifiers).
Familiarity in areas of Authentication, Digital Signature in form of high
level design, white papers, forum participations etc will be added
advantage.
Hands on with Vulnerability analysis and threat modelling with the built
product (preferably Infotainment head unit).
Involved with Risk Assessment reviews.
Worked in areas of Intelligence Transport Systems standards implementation
(TS102 in particular). Hold on Cyber Security guidebook J3061 (currently in
WIP).
Hands-on knowledge on high and low potential security loopholes.
Testing experience in form of penetration testing and fuzz testing.
Strong hands on with Threat Modelling.
Exposure to defining and crafting best practices in Security for
Infotaiment Systems and machine to machine; server to server and server to
vehicle.
Exposure to reviewing Cyber security specifications and taking these
requirements through end to end implementation for an Automotive Head unit
product.
Exposure to Assessing the quality of the built product against Cyber
Security guidelines for safety conformance.
Good hands-on knowledge on high and low potential security loopholes .

*Qualification:*
Bachelors Degree in Engg & Masters qualification preferred in Security.
"Product Security" experience is mandatory.
Networking or IT security can only be an add-on experience.

*--*
*Best Regards,*
*Narayan Chauhan*
*Talent Acquisition*
*+1 732 276 9933 Ext : 251*
*narayan.chau...@avanceservices.us <narayan.chau...@avanceservices.us>*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
BASIS" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Urgent Requirement Need SAP Security Consultant for Houston, TX

2016-07-11 Thread vijay
Hi,
Hope you are doing good !!

Please go though the requirement an let me know if you are Comfortable or
not ASAP..

We have an urgent requirement as follows:
Please respond with Update resume at  *vijen...@clematisinc.com
*


*Job Title:  SAP Security ConsultantLocation: Houston, TX*

The SAP Security Admin operates under minimal supervision will be
responsible for all aspects of the SAP Security ecosystem administration.
The admin will work closely with the Lead Basis Admin, Business and IT
Security, this includes providing administration support all security
components in SAP - ECC, PI, SolMan, ABAP development, BW and HANA. Scope
of responsibilities will include support for user provisioning, design new
roles, manage change control process as per guidelines, provide necessary
document for audit and compliance SAP environment. The SAP Security Admin
will be part of a SAP technological stack support team. He/she would take
ownership of one or more aspect of the SAP ecosystem and provide end-to-end
support for that particular component.

-- 


*Thanks & Regards *


*Vijay D*

*Sr. IT Recruiter*
*Clematis INC*
*Email: vijen...@clematisinc.com *
*Phone*:1-4242105097

Yahoo: vijjuvijay48 | Gtalk: vijjuvijay48

-- 
You received this message because you are subscribed to the Google Groups "SAP 
BASIS" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Immediate Need Peoplesoft Security Consultant In Melville, NY

2015-12-10 Thread Amer Ali
*Position: Peoplesoft Security ConsultantLocation   :  Melville,
NYDuration  :  6+Months Contract*


*Skills:*PeopleSoft Security Administration
PeopleSoft Portal Development
Security Configuration, Management, Development
ELM Portal Development
Custom Development on ELM 9.2


*Questions (ANSWERS MUST BE YES)*1)  Do you have system/security/server
setup/maintenance skills for Peoplesoft tools within ELM?
2) Do you have Peoplesoft tool skills?

*Description:*
The client is in need of a senior PeopleSoft security consultant for a 4-5
month contract. The PeopleSoft security consultant will come in and get the
client to go live in January, then stay on for documentation, maintenance,
and knowledge transfer. The right consultant will need a good mixture of
PeopleSoft Security, Administration, and Portal work. A background in
PeopleSoft ELM development is considered a plus. A candidate that can work
and communicate in a fast paced project environment is also considered a
plus.
--
Regards:
Amer Ali - IT Recruiter
ITBrainiac Inc.
Direct : 609-423-4147 || amer@itbtalent.com
Gtalk: Ameritbtalent
Princeton,NJ 08540
Website: www.itbrainiac.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
BASIS" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Need Peoplesoft Security Consultant in NY - 5 Months contract!

2015-12-10 Thread Adam Gill
*Kindly reply to : adam.g...@itbtalent.com <adam.g...@itbtalent.com>*

*Need Peoplesoft Security Consultant in NY - 5 Months contract!*

Position : Peoplesoft Security Consultant
Location : Melville,NY
Duration : 5 Months

Description:
The client is in need of a senior PeopleSoft security consultant for a 4-5
month contract. The PeopleSoft security consultant will come in and get the
client to go live in January, then stay on for documentation, maintenance,
and knowledge transfer. The right consultant will need a good mixture of
PeopleSoft Security, Administration, and Portal work. A background in
PeopleSoft ELM development is considered a plus. A candidate that can work
and communicate in a fast paced project environment is also considered a
plus.
Must be strong with PeopleSoft Security and portal administration and be
able to figure out pagelet security issues
Must have SES server or ELM security. Must understand concepts like
Learning Environment or Learner Groups.
Need experience on IB domain setup or load balance.
Need experience on SSO config.

Skills (EXPERT/ADVANCED):
PeopleSoft Security Administration
PeopleSoft Portal Development
Security Configuration, Management, Development
ELM Portal Development
Custom Development on ELM 9.2

Deliverables:
Solution topologies,security schema

Thanks & Regards
Adam Gill | Sr. IT Recruiter
Direct: 609-423-4355
E-mail: adam.g...@itbtalent.com
Gtalk : adamg...@gmail.com
ITBrainiac Inc
Princeton Forrestal Village
116 Village Blvd,Suite 200
Princeton,NJ 08540
Website: www.itbrainiac.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
BASIS" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Urgent Need Information Security Consultant with SIEM (RSA Analytics)--Charleston, SC

2015-11-30 Thread divyansh singh
*Information Security Consultant with SIEM (RSA Analytics) skills*

*Charleston, SC*

*6+ Months Contract*


*Essential Functions/Responsibilities:*

   - Experienced in administration and configuration of SIEM (RSA security
   analytics platform)
   - To fine tune, manage, set up alerts, configure, customize, develop
   parsers and integrate with RSA ticketing tool
   - Perform analysis of log files, including forensic analysis of system
   resource access.
   - Experience in  IDS/IPS, Firewalls, DLP, Anti-Virus and various
   security tools
   - Work with security tools to configure host IDS/IPS policies (Cisco CSA
   agent, Symantec SEP, McAfee Host Intrusion Prevention  ) pertaining to
   enabling audit trails, log collection and trouble shooting of collector
   issues
   - Responsible for tuning HIDS policies for individual hosts
   - Would monitor security events received from customer's monitored
   servers, and then take appropriate action based on customer's security
   policy.
   - Perform triage on events/alerts which are reported by various
   detection devices to filter out things such as false positives and known
   accepted activities
   - Conduct basic correlation and investigation by using the client
   provided tools and using other approved network services.
   - Understanding of common network services (web, mail, FTP, etc),
   network vulnerabilities, and network attack patterns is a must
   - Understand and act upon Vulnerability Assessments on OS, DB and
   Firewalls (at least one of Nexpose, Qualys, Nessus, Skybox, Nipper) and
   preferred knowledge on patching tools
   - Knowledge of Security Incident Life Cycle and preferred knowledge of
   working in a CERT
   - Experience with security assessment tools (NMAP, ISS, Nessus,
   Metasploit, Netcat)
   - Experience with Systems Administration and in-depth knowledge of
   Windows and UNIX servers
   - Experience with DLP preferred (RSA, Digital Guardian, McAfee DLP)
   - Strong analytical and problem solving skills are needed to perform the
   job
   - Would monitor network security events received from customer's
   monitored servers, and then take appropriate action based on customer's
   security policy.
   - Assist customers with security related issues and remediation
   - Responsible for reviewing alerts escalated by Level 1 analysts.
   - Responsible for troubleshooting agent software issues.
   - Reviewing customer reports to ensure quality and accuracy
   - Responsible for tuning HIDS policies for individual hosts. Perform
   ongoing management and backup monitoring of HIDS server

· Network security:  Understand the standard network model and the
risks present. The functions of network equipment and to understand network
architecture.

· Experience of liaising with external security product vendors

-- 

Thanks & Regards

Rohit Gupta

roh...@vbeyond.com

908-988-0329 Ext-222

-- 
You received this message because you are subscribed to the Google Groups "SAP 
BASIS" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Immediate need Peoplesoft Security Consultant

2015-11-25 Thread Alvin Stuart
*KINDLY REPLY ON  alvin.stu...@itbtalent.com
<alvin.stu...@itbtalent.com>Immediate need Peoplesoft Security Consultant *

Job Title: Peoplesoft Security Consultant
Location: Melville, NY
Duration: 5 Months

Description:
PeopleSoft Security Administration
PeopleSoft Portal Development
Security Configuration, Management, Development
ELM Portal Development
Custom Development on ELM 9.2
Description:
The client is in need of a senior PeopleSoft security consultant for a 4-5
month contract. The PeopleSoft security consultant will come in and get the
client to go live in January, then stay on for documentation, maintenance,
and knowledge transfer. The right consultant will need a good mixture of
PeopleSoft Security, Administration, and Portal work. A background in
PeopleSoft ELM development is considered a plus. A candidate that can work
and communicate in a fast paced project environment is also considered a
plus.
Deliverables:
Solution topologies,  security schema

Regards
Alvin Stuart Recruiter
Direct:609-423-4045
alvin.stu...@itbtalent.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
BASIS" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Immediate need Peoplesoft Security Consultant

2015-11-24 Thread Alvin Stuart
*KINDLY REPLY ON  alvin.stu...@itbtalent.com
<alvin.stu...@itbtalent.com>Immediate need Peoplesoft Security Consultant *

Job Title: Peoplesoft Security Consultant
Location: Melville, NY
Duration: 5 Months

Description:
PeopleSoft Security Administration
PeopleSoft Portal Development
Security Configuration, Management, Development
ELM Portal Development
Custom Development on ELM 9.2
Description:
The client is in need of a senior PeopleSoft security consultant for a 4-5
month contract. The PeopleSoft security consultant will come in and get the
client to go live in January, then stay on for documentation, maintenance,
and knowledge transfer. The right consultant will need a good mixture of
PeopleSoft Security, Administration, and Portal work. A background in
PeopleSoft ELM development is considered a plus. A candidate that can work
and communicate in a fast paced project environment is also considered a
plus.
Deliverables:
Solution topologies,  security schema

Regards
Alvin Stuart Recruiter
Direct:609-423-4045
alvin.stu...@itbtalent.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
BASIS" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Need Peoplesoft Security Consultant in NY - 5 Months contract!

2015-11-24 Thread Adam Gill
*Kindly reply to : adam.g...@itbtalent.com <adam.g...@itbtalent.com>*

*Need Peoplesoft Security Consultant in NY - 5 Months contract!*

Position : Peoplesoft Security Consultant
Location : Melville,NY(Locals Preferred)
Duration : 5 Months

Skills (EXPERT/ADVANCED):
PeopleSoft Security Administration
PeopleSoft Portal Development
Security Configuration, Management, Development
ELM Portal Development
Custom Development on ELM 9.2

Description:
The client is in need of a senior PeopleSoft security consultant for a 4-5
month contract. The PeopleSoft security consultant will come in and get the
client to go live in January, then stay on for documentation, maintenance,
and knowledge transfer. The right consultant will need a good mixture of
PeopleSoft Security, Administration, and Portal work. A background in
PeopleSoft ELM development is considered a plus. A candidate that can work
and communicate in a fast paced project environment is also considered a
plus.

Deliverables:
Solution topologies,  security schema

Thanks & Regards
Adam Gill | Technical Recruiter
Direct: 609-423-4355
E-mail: adam.g...@itbtalent.com
ITBrainiac Inc
Princeton Forrestal Village
116 Village Blvd,Suite 200
Princeton,NJ 08540
Website: www.itbrainiac.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
BASIS" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Immediate Need Peoplesoft Security Consultant In Melville, NY

2015-11-24 Thread Amer Ali
* Position:  Peoplesoft Security Consultant Location   :  Melville,
NYDuration  :  5 + Month*


*Skills:*PeopleSoft Security Administration
PeopleSoft Portal Development
Security Configuration, Management, Development
ELM Portal Development
Custom Development on ELM 9.2

*Questions:*
1)  Do you have system/security/server setup/maintenance skills for
Peoplesoft tools within ELM?
2) Do you have Peoplesoft tool skills?

*Description:*
The client is in need of a senior PeopleSoft security consultant for a 4-5
month contract. The PeopleSoft security consultant will come in and get the
client to go live in January, then stay on for documentation, maintenance,
and knowledge transfer. The right consultant will need a good mixture of
PeopleSoft Security, Administration, and Portal work. A background in
PeopleSoft ELM development is considered a plus. A candidate that can work
and communicate in a fast paced project environment is also considered a
plus.
--
Regards:
Amer Ali - IT Recruiter
ITBrainiac Inc.
Direct : 609-423-4147 || amer@itbtalent.com
Gtalk: Ameritbtalent
Princeton,NJ 08540
Website: www.itbrainiac.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
BASIS" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Urgent Need Information Security Consultant--Pittsfield, MA

2015-09-17 Thread divyansh singh
Hi,

Hope you are doing great today !!

Please see the job description and let me know your interest. Please revert
me with your updated resume in case you are interested.



*Title : Information Security - Forensics*

*Location   : Pittsfield, MA*

*Duration  : 6+ Months*



*Essential Functions/Responsibilities*

•Writing Professional Incident/Investigation Reports and
presentations.

•Conduct deep dive forensics and malware analysis

•Conduct Cyber Investigations globally.

•Analyze and preserve Logs, evidence…etc.

•Conduct Root Cause Analyses for Security Incidents.

•Follow up with teams.
-- 

Thanks & Regards

*Kumar Singh*

VBeyond Corporation

divyan...@vbeyond.com 

*Phone*: 908-988-0328 *Ext*: 303

-- 
You received this message because you are subscribed to the Google Groups "SAP 
BASIS" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Need Application Security Consultant--Pittsfield, MA

2015-09-15 Thread divyansh singh
*Title : Application Security*

*Location   : Pittsfield, MA*

*Duration   : 6+ Months*



This service will provide following functions for Application security and
information protection globally:

· Conduct application security assessment for all types of
applications, internet, extranet, Intranet, mobile, etc.

· Thorough review of various application architectures and attack
vectors on application tier and database tier components.

· Conduct application vulnerability assessments, penetration
testing with usage of applications security tools and source code analyzers.

· Manage and administer IBM AppScan Enterprise tool for Application
assessment and Qualys Dell SecureWorks tool for Database vulnerability
management.

· Web Application Dynamic Scanning using IBM AppScan Dynamic
Scanner.

· Web Application Static Scanning using IBM AppScan Source for
Analysis.

· Manage IBM AppScan GSC component for Web Services vulnerability
assessment.

· Manage IBM AppScan Web Explorer tool for manual exploration of
web applications.

· Manage Virtual Forge Code Profiler tool for scanning SAP ABAP
code.

· Provide secure development standards and practices for the
following application languages/platforms: Microsoft .NET, J2EE, SAP ABAP,
IOS, Android and Oracle DB/MS SQL Server.

· Review Web-based solutions developed in HTML5, DHTML, CSS, and
JavaScript.

· Providing fix recommendations for vulnerabilities to software
development teams.

· Adopt one of leading methodologies used in industry like OWASP,
CVSS, CWE, OSSTMM and/or SANS-25.

· Design and develop security controls for applications.

· Use of Secure Software Development Life Cycle (SSDLC) and IT
Processes.

· Vulnerability Assessment and Penetration Testing.

· Applications Security Assurance including web and mobile apps.

· Identify & Remediate Software Vulnerabilities Earlier in the
Development Lifecycle.

· Building Secure Code Policies, Guidelines, & Standards

· Empower Developers and Architects to Identify & Eliminate
Software Vulnerabilities.

· Detailed and In-depth Application Security Analysis.

· Threat modeling and Application Design review

· Reporting Vulnerability assessment and fix recommendations.

· Securing applications before going into production.

-- 

Thanks & Regards

*Divyansh Kumar Singh*

VBeyond Corporation

divyan...@vbeyond.com 

*Phone*: 908-988-0328 *Ext*: 303

-- 
You received this message because you are subscribed to the Google Groups "SAP 
BASIS" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


!! Urgent Need - Sr.Cisco Security Consultant (Firewall) - EAD,USC,GC Only !!

2015-08-21 Thread Chris Roe
!! Urgent Need - *Sr.Cisco Security Consultant (Firewall)* - EAD,USC,GC
Only !!


Position   :   Sr.Cisco Security Consultant (Firewall)
Location  :   Andover, MA
Duration  :   3-6 Months


*Skills and Experience Required :*

   - To migrate CISCO PIX firewall configuration settings (i.e. routes, VPN
   settings, HA (high availability)settings, rules, and all objects) to a HA
   (high availability) pair CISCO ASA 5585.
   - The physical firewall replacement is underway, so if you have someone
   available to start next week, that would be ideal.
   - CISCO SME to migrate legacy configuration settings from a CISCO PIX to
   the new CISCO ASA 5585 be able to configure HA



Regards,
*Chris Roe *- Staffing / Human Resource Manager
Desk No : 415-251-3968 | Email : *ch...@itbtalent.com ch...@itbtalent.com*

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Need SAP Security Consultant - Need Green Card and US CItizens only

2015-08-04 Thread Chris Roe
Position

SAP Security Consultant

Location

Santa Clara, CA

Duration

4 Months

Interview

Phone

Rate

$50/hr



*Need Green Card and US CItizens only*

*Description :*

SAP Security Consultant with 5+ Years of experience with exposure to GRC, BW


Regards,

Chris Roe - Staffing / Human Resource Manager

Desk No : 415-251-3968 | Email : *ch...@itbtalent.com ch...@itbtalent.com*

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


urgent need Network Security Consultant

2015-06-15 Thread shende rakesh
Hello,

Hope you are doing well…

Please let me know if have any suitable consultant available for below
position, and you can share updated resume along with rate  contact
details at rshe...@aclatinc.net

*Security Consultant *

*6mo Contract*

*MN, NY, MD, VA, CA*

*Must pass a drug test and background check once offered position*

*Position Description*

· This Security/Network Consultant is a key team member leading
technical RSA 2-factor implementation initiative.

· The role performs network and plan analysis and will obtain,
verify, analyze and communicate data as required.

· The Consultant will develop and deliver presentations on
initiatives to senior leadership.

· Other responsibilities may also include making recommendations
regarding use, expansion.

· This position is required to travel extensively and work at
locations across the country

*Key Responsibilities:*

· Anticipate customer needs and proactively develop solutions to
meet them

· Serve as a key resource on complex and/or critical issues

· Solve complex problems and develop innovative solutions

· Perform complex conceptual analyses

· Provide explanations and information to others on the most
complex issues

*Requirements:*

*Required Qualifications/Experience:*

· 4+ years of experience with RSA (2-factor) solution implementation

· 4+ years of experience with Network topology devices (firewalls,
switches, routers)

· 2+ years of Project Management experience

· Ability to work in fast paced, frequently changing environment
with aggressive timelines

· Advanced level of proficiency in MS Office Excel and PowerPoint

· Excellent communication skills required including ability to
communicate effectively with various levels of leadership

· Ability to think analytically and solve problems

· Ability to interface with senior technical and business management

· Ability to troubleshoot and resolve network/application system
issues

*Preferred Qualifications:*

· 3+ years of experience in a Health Care Business

· Previous work experience requiring interaction with and
presentations to a Sr. Leadership Team

· Undergraduate or higher level degree





Thanks!

Warm Regards,

Rakesh

Aclat, Incorporated

5 E. College Drive Suite 100| Arlington Heights, IL

(847) 577 3501 Ext: 3509

(847) 577 2568 Fax

Email: rshe...@aclatinc.net

Website: www.aclatinc.com

Gtalk: shende.aclat...@gmail.com

in.linkedin.com/in/rshende

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


IMMD NEED: Network Security Consultant in San Jose, CA (Long Term Contract)

2015-04-21 Thread Shaik Sami
Hi,

Hope all is well :)


I have an exciting new opportunity that I wanted to share with you and your
network. Our client, located in the *San Jose, CA*, is currently
seeking a *Infrastructure
/ Network Security Consultant* resource to join their organization. I have
included a complete job description below in case you or someone you know
might be interested in learning more.




*Role: Network Security ConsultantLocation: San Jose, CALong Term Contract*


*Job Title/Role*
Infrastructure / Network Security Consultant ( Security Forensics )
Experience/Skills 10-15 years of experience in Security Investigations
/ SOC / Forensics. Experience with working in a network security product
company or MSSP is mandatory


*Hard skills –*

Security Architecture/Development of Tools
Conduct Investigations
Project Management / On Call Problem Management
Testing / Implementation


*Soft skills –*
a) Excellent written and communication skills
b) Good documentation and presentation skills
c) Excellent people management and service delivery skills
Roles and Responsibility
Forensic investigations of devices ( Routers, Switches, Unix and Windows )
Review device logs and interpret data
Perform vendor and product assessment
Problem Identification and Troubleshooting
P1, P2 Case Management ( Reduction in customer cases )
Work with external law enforcement
Product Change Management


*Thanks  Regards,*



*Shaik Sami*


*Senior Resourcing SpecialistEmail: sha...@systelcomputers.com
sha...@systelcomputers.comDirect: *678-261-5215
*Certified (MBE) Minority Business Enterprise.*

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


!! Urgent Need - Principal Security Consultant - 20 openings - Must be a USC/GC/EAD !!

2015-03-23 Thread Chris Roe
!! Urgent Need - *Principal Security Consultant - 20 openings* - Must be a
USC/GC/EAD !!


Position   :   Principal Security Consultant
Location  :Barrington (IL), San Ramon (CA), Waukesha (WI), Seattle (WA)
Duration : 6-12  Months


*Must be a USC /GC /EAD*

*Skills and Experience Required :*

   - Bachelor's Degree in a relevant field (e.g. Computer Engineering,
   Computer Science, Information Security) or in a STEM major (Science,
   Technology, Engineering, or Math).
   - 8+ years full-time information security experience – emphasis on
   technical assessment (system / web application vulnerability assessment,
   penetration testing, white-box code analysis, etc) and security
   architecture (design of controls, secure system design, understanding of
   identity and authentication management, etc.)
   - Eligibility requirements
   - Legal authorization to work in the U.S. is required. GE may agree to
   sponsor an individual for an employment visa now or in the future if there
   is a shortage of individuals with particular skills.
   - Must be willing to work out of a GE Healthcare office location.
   - Must be willing to travel.
   - 3 - 5 years of information security consulting experience.
   - Experience with Java, .Net and Javascript and associated testing and
   development technologies (e.g. JUnit, JBehave, Gherkin/Cucumber)
   - Experience in a broad range of information security domains – security
   architecture, security operations, fuzzing, penetration testing,
   SAAS/PAAS/IAAS/Cloud Security, Systems Management
   - Experience with Security Development Lifecycle processes such as
   Threat Modeling desired
   - Project and program management experience
   - Healthcare domain experience desired





Regards,
*Chris Roe* - Staffing / Human Resource Manager
Desk No : 415-251-3968 | Email : *ch...@itbtalent.com ch...@itbtalent.com*

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Backfill Position Need SAP Security Consultant - Dundee, MI - 2+ Months with extension

2015-03-20 Thread abhinav kapoor
*Backfill Position Need SAP Security Consultant - Dundee, MI - 2+ Months
with extension*

*Job Tittle : SAP Security Consultant*
*Location : Dundee, MI*
*Duration  : 2+ Months with extension*

*Job Description:*
Translate concepts  and/or requirements into actionable activities or
items.
Thorough understanding of SAP Security design and implementation.
Possess a thorough understanding of current and older SAP functionality and
features.
Assemble the appropriate processes, components, and capabilities to address
 Enterprise Security requirements for SAP security and audit compliance.
Research new solutions to meet current and future security requirements,
Able to work alone or on a team depending on the complexity of the
situation.
Design and implement SAP Security using best practices and standards for
SAP securities.
Participate in requirements gathering, assessment, design, and
configuration and testing activities for SAP security
Design technical security including table, report, program and interface
security for the production environment
Configuring SAP production application security
Designing and documenting security administration policies and procedures
for the production environment
Analyze, Design and build roles and authorizations (ECC)
Analyze, Design and build analysis authorization objects (BW)

*Kindest Regards:*
Abhinav Kapoor - IT Recruiter
Consulting Knights Inc
Princeton| New Jersey
 D: 609-423-4881
Email: abhinav.kap...@consultingknights.com
GTalk: abhinavkapoor631

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Immediate Client Need Network Security Consultant In Minneapolis, MN

2015-03-13 Thread Amer Ali
*Job Title   : Network Security ConsultantLocation   : Minneapolis,
MNDuration   : 6-9+Months*

(10 Openings Here)

What are the top 5-10 responsibilities for this position? (Please be
detailed as to what the candidate is expected to do or complete on a daily
basis)
Conduct and manage vendor risk assessments and due-diligence reviews
Ensure vendor compliance to the business agreement, policies, procedures, 
regulations along with ability to map controls and compliance requirements
Review vendor supplied policies  procedures, internal/external assessment
reports, agreements and provide feedback
Provision assessment reports and executive summaries with recommendations 
direction regarding remediation efforts and disposition of the third party
Communicate, escalate, and track vendor progress on assessment remediation
activities
Act as a liaison  SME for internal departments  vendors to successfully
manage Vendor Risk Assessment
Understand information security risks that are inherent to a business and
articulate those risks in business terms
Maintain current knowledge on information security topics and their
applicability program requirements
Engage VRO regarding any delays/deviations during remediation
What software tools/skills are needed to perform these daily
responsibilities?
Advance level experience in MS Word, MS Excel, and MS PowerPoint etc.

What skills/attributes are a must have?
Experience working with senior levels of management
Good follow-up skills and detail oriented
Security expertise including knowledge on different security risk
assessment frameworks (NIST/Octave), standards
(ISO27001/HITRUST/ITIL/Cobit), and act such as (HIPAA/GLBA).
Experience in examining the SSAE 16 Audit report
Knowledge and understanding of different security products (web/email
filtering, disk encryption, IDS/IPS, antivirus, DLP, firewall etc.)
Knowledge of software development methodologies, application security, and
OWASP guidelines
Ability to document assessment work papers and preparing assessment report
Ability to manage vendor assessment independently with minimal supervision
__
Regards:
Amer Ali -|| IT Recruiter-|| ITBrainiac Inc.
|| Direct : Direct: 609-423-4147
Princeton| New Jersey, 08540
Gtalk: Ameritbtalent
amer@itbtalent.com|Website: www.itbrainiac.com

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Immediate Need - Jr.Network Security Consultant - $35/hr Max

2015-03-12 Thread Chris Roe
Immediate Need - *Jr.Network Security Consultant *- $35/hr Max


Position   :   Network Security Consultant
Location  :   Houston, TX
Duration  :   9 Months


*Skills and Experience Required :*

   - 2 years general IT experience
   - 1 years information security experience
   - 1 years technical hands-on experience (installation, configuration,
   and troubleshooting) with at least two network security technologies
   including but not limited to Network Firewalls, Intrusion Detection
   Systems, Virtual Private Networks, Routers, Switches, Load Balancers,
   Packet Capture Solutions, Security Information Event Management and Network
   Access Control.
   - 1 years of experience related to one of the following (risk
   assessments, security policy development, security strategy, general IT and
   security controls development, compliance readiness (i.e. NIST 800- Series,
   DIACAP, FISMA, FedRAMP, FIPS) or technical security architecture/design.
   - 1 years Technical hands-on experience with security compliance and
   vulnerability assessment tools
   - 1 years supporting one core operating systems (e.g., Linux, Unix,
   Windows)





Regards,
*Chris Roe* - Staffing / Human Resource Manager
Desk No : 415-251-3968 | Email : *ch...@itbtalent.com ch...@itbtalent.com*

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Need Application Security consultant Location: Minneapolis, MN

2015-03-05 Thread pawan kumar
Hi,

Hope you are doing great…..

Please send resumes to *pa...@genuineitllc.com* pa...@genuineitllc.com



*Application Security*

*Location: Minneapolis, MN*

*Long Term *

*Rate: DOE*



WE are looking for someone on the application development side who has/is
most likely in a Tech lead/Architect/design type of role now.  Please make
sure you are not sending Network Security people.  They are definitely not
a fit.  Focus is heavy on the application side.



· MUST communicate very well

· Any payment gateway, point of sale, banking, retail experience
where a company receives payments

· This person has to help improve security on the over 60
applications

· Application development exp in past – Any

· Someone who understand design very well

· Someone who has possibly help setup application servers

· Someone who has experience with helping to validate after
implementation

· Someone who can look at an application and see how someone from
the outside could access it.  Find the holes.

· Someone who can build Webservices

· Someone with any PCI application exp

· Encryption Key exp

· Not sure if the term Track Modeling is something common but that
could help.

· Any security certs could help but might not be too required –
CISSP, etc.





*With Warm Regards*

PAWAN,

[image: logo_final]

Genuineit LLC *Certified Women Owned Business*

Making IT Happen…

[image: cid:image001.png@01CD0B34.DFB7EBF0]
 Ph: 713 230 8558 ext 101

pa...@genuineitllc.com

pawan.genuineit...@gmail.com

pawan.genuineit...@yahoo.com

http://in.linkedin.com/pub/pawan-kumar/a6/818/4b3/

URL: www.genuineitllc.com


[image: cid:image006.png@01CFA82B.007BD7D0]

According to Bill S.1618 Title III passed by the 105th US Congress, this
message is not considered as Spam as we have included the contact
information. If you wish to be removed from our mailing list, please
respond with remove in the subject field. We apologize for any
inconvenience caused.

[image: download]

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Urgent Need: PeopleSoft Security Consultant in Los Angeles, CA

2014-12-05 Thread Rohan Kahn
Hello,
Please send a word document resume for immediate review to
rk...@gm-infotech.com

Sr. PeopleSoft Application Security (w/ Workflow)
Location: Los Angeles, CA
Duration: 12+ months

Below are some specific requirements and expectations of this role:
Oversee application security considerations for Finance and HCM projects.
Successfully transition into the role where much of the collection of role
and permission list work has been completed on the Finance project. The HCM
project has not yet engaged in security design.
Provide application security consulting on the security model/design of the
user roles, permission lists, etc.
Guide the client through the decisions of how best to setup row-level,
column-level, and tree security.
Mentor the client's security resource that has six months of exposure to
administering PS security while on the project. The goal is to transition
knowledge so the client's resource is positioned to transition the security
administration to operations after our Finance and HCM go-lives.
Help the client setup supportable security request, approval, and
fulfillment processes.
We would prefer candidates with exposure to workflow roles and processes –
including candidates that have been responsible for configuring and
developing workflows.

Regards,
Rohan Kahn | Executive Recruiter
rk...@gm-infotech.com | rkahn...@gmail.com
Office: (281) 670-9343
Houston, TX USA 77089
www.gm-it.com

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


IMMD NEED: PeopleSoft Security Consultant in Los Angeles, CA

2014-12-04 Thread Rohan Kahn
Hello,
Please send a word document resume for immediate review to
*rk...@gm-infotech.com
rk...@gm-infotech.com*

Sr. PeopleSoft Application Security (w/ Workflow) Consultant
Los Angeles, CA
12 month

This role will be on-site, reporting to the Project Director, but deployed
to assist the Security team with the tasks outlined below.

Below are some specific requirements and expectations of this role:
Oversee application security considerations for Finance and HCM projects.
Successfully transition into the role where much of the collection of role
and permission list work has been completed on the Finance project. The HCM
project has not yet engaged in security design.
Provide application security consulting on the security model/design of the
user roles, permission lists, etc.
Guide the client through the decisions of how best to setup row-level,
column-level, and tree security.
Mentor the client's security resource that has six months of exposure to
administering PS security while on the project. The goal is to transition
knowledge so the client's resource is positioned to transition the security
administration to operations after our Finance and HCM go-lives.
Help the client setup supportable security request, approval, and
fulfillment processes.
We would prefer candidates with exposure to workflow roles and processes –
including candidates that have been responsible for configuring and
developing workflows.

Regards,
Rohan Kahn | Executive Recruiter
rk...@gm-infotech.com | rkahn...@gmail.com
Office: (281) 670-9343
Houston, TX USA 77089
www.gm-it.com

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Need SAP Security Consultant with STATE GOVERNMENT EXP, Harrisburg, PA, 9+ months

2014-10-22 Thread praveeth genuineit
Hi,

Hope you are doing great…..

Please send resumes to *prave...@genuineitllc.com*
prave...@genuineitllc.com



*JOB: SAP Security Consultant with GRC experience*

*Location: Harrisburg, PA*

*Duration: 9+ months (renewable).*

*Rate:*
* $60 per hour C2C *
*Telephone/Skype Interview*

* STATE GOVERNMENT EXPERIENCE IS VERY HIGHLY DESIRED.*



Solid Network security system technologies experience

Required

5 Years

Working knowledge regarding SAP Application *security for HCM, Finance,
Logistics, Project Systems and Treasury *

Required

4 Years

Experience utilizing Microsoft Office products, including MS Word, MS Excel
and MS Visio

Required

4 Years

Experience managing development or upgrade projects

Required

2 Years

Knowledge of SAP Hierarchy Security

Required



Knowledge of SAP Management Internal Controls

Required



Ability to communicate effectively both orally and in writing

Required



Strong problem solving, trouble shooting and analytical skills

Required



Ability to elicit information from employees to diagnose and troubleshoot
problems associated with Enterprise System security issues.

Required



Experience with *GRC Access Controls *

Desired



Experience with Service Manager

Desired



Experience utilizing HP Quality Center

Desired







---
ThanksRegards,
Praveeth.chava,
Business Development Manager
Genuineit LLC *Certified Women Owned Business*
[image: cid:image001.png@01CD0B34.DFB7EBF0]

Ph: 281-576-7687

Email:prave...@genuineitllc.com

Gtalk: *praveeth.genuin...@gmail.com praveeth.genuin...@gmail.com*
[image: cid:image004.png@01CDB5D0.74A7EE40]
Please consider the environment before printing this e-mail

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Urgent Need: SAP Security Consultant in Harrisburg, PA

2014-10-22 Thread Rohan Kahn
Hello,
Please send a word document resume for immediate review to
*rk...@gm-infotech.com
rk...@gm-infotech.com*

Job: SAP Security Consultant
Harrisburg, PA
8+Months

Requirement:
Solid Network security system technologies experience
Working knowledge regarding SAP Application security for HCM, Finance,
Logistics, Project Systems and Treasury
Experience utilizing Microsoft Office products, including MS Word, MS Excel
and MS Visio
Experience managing development or upgrade projects
Knowledge of SAP Hierarchy Security
Knowledge of SAP Management Internal Controls
Ability to communicate effectively both orally and in writing
Strong problem solving, trouble shooting and analytical skills
Ability to elicit information from employees to diagnose and troubleshoot
problems associated with Enterprise System security issues.
Experience with GRC Access Controls
Experience with Service Manager
Experience utilizing HP Quality Center
Some evening and weekend work may be required. Please confirm the resource
is comfortable with this.

Regards,
Rohan Kahn | Executive Recruiter
rk...@gm-infotech.com | rkahn...@gmail.com
Office: (281) 670-9343
Houston, TX USA 77089
www.gm-it.com

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Direct Client Need Application Security Consultant - Jersey City, NJ - 6+ Months with extension

2014-10-09 Thread abhinav kapoor
*Direct Client Need Application Security Consultant - Jersey City, NJ - 6+
Months with extension*

*Job Tittle: Application Security Consultant*
*Location  : Jersey City, NJ*
*Duration  : 6+ Months with extension*

*Job Description: *
Application Security Vulnerability Management ( replicate issues, should be
able to talk to Development teams w.r.t findings, report issues, clarify
their questions ), HP Fortify, Coordination and good communication skills,
Stakeholder management.

*Kindest Regards:*
Abhinav Kapoor - IT Recruiter
Consulting Knights Inc
Princeton| New Jersey
D: 609-423-4881
Email: abhinav.kap...@consultingknights.com
GTalk: abhinavkapoor631

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Immediate Need - SAP Security Consultant Lead @ Warsaw IN - Interview ASAP !!

2014-06-24 Thread Chris Roe
Immediate Need - *SAP Security Consultant Lead @ Warsaw IN* - Interview
ASAP !!

Position  : SAP Security Lead
Location : Warsaw IN
Duration : 3-6 Months contract.


*Requirements:*

   - Expertise in SAP platform security (Required: ECC/R3, Portal, CUA,
   Desired( BOBJ, BI, Solution Manager, GRC)
   - 4+ years of professional experience required (3+ years with a master’s
   degree)
   - The Application Security Lead should thoroughly understand and be
   committed to best practices for security application software
   - Participate and lead in the development of procedures, policies and
   SOP documentation for application security
   - PrCollaborate with both audit and functional teams in establishing the
   security controls in accordance with Segregation of Duties principles.
   - Collaborate with both audit and functional teams in establishing the
   security controls in accordance with Segregation of Duties principles.


Regards,
Chris Roe - Staffing Manager
Direct::415-251-3968
*ch...@itbtalent.com ch...@itbtalent.com |chris.requireme...@gmail.com
chris.requireme...@gmail.com*
Skype I.D :Chris.Roe 75

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Urgent Need Workday Security Consultant in New York City, NY

2014-04-10 Thread Dennis Hall
Dear Professionals,
Please have the below requirement and send me your consultant resumes ASAP
Please reply at
*dennis.h...@panzersolutions.com*dennis.h...@panzersolutions.com


*Workday Security Consultant in New York City, NY*



*Job Title: Workday Security ConsultantLocation: New York City, NY6 Months
Contract*

*Skills/Experience required:*
Reporting to the HR Service Delivery  Planning within HR Operations, the
Security Consultant is responsible for the security assignments and data
integrity of the HR system, Workday.

1. Manage security access requests globally and oversees the security
maintenance by third party vendor
2. Perform system audits regularly and manage security defects raised by
internal clients or third party vendor
3. Discuss security defects on weekly team meeting
4. Analyze security impact and testing new functionality as a result of
Workday new bi-annual releases and system enhancement
5. Keep current with security alerts via Workday Community
6. Develop, implement and maintain security documentation for Workday
7. Help to define security requirement and process for new project
8. Serve as liaison between HR, HRIT and third party vendor on security
inquires
9. Provide advice and guidance to HR management on security requirement
10. Provide security support to end-users
11. Assist in developing Workday training program based on various security
groups


*Qualifications*Skills Required:
Experience:
* Bachelor's Degree
* 4-5 years working in an HRIS environment


*Technical:** Knowledge and experience with HRIS (e.g. Workday, PeopleSoft,
Oracle, SAP)
* Strong Microsoft skills in Excel and Access
* Prior experience with HRIS security is strongly preferred

*Interpersonal:*
* Demonstrate ability to meet stringent deadlines
* Excellent analytical, organizational, verbal and written communications
skills are required.
* Attention to detail with excellent prioritization skills
* Proactive, organized, independent, and effective to work across multiple
teams and projects simultaneously
* Ability to adjust to multiple tasks and demands, shifting priorities and
rapid changes
* Enjoys solving problems and streamlining processes
* Poised  self-confident (not afraid to ask questions or speak-up)
* Enjoys high volume, fast paced, dynamic environment
* Must be a team player


*Thank you for your time and look forward to work with
you.___*
Thanks
Dennis Hall | Sr.Technical Recruiter
Panzer Solutions LLC
dennis.h...@panzersolutions.com
Direct: 203-652-1444 Ext 123

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/d/optout.


Need: SAP Security Consultant opportunity in Dallas, TX

2014-02-21 Thread pramod patil
*Hello,*


*Hope you are doing Great.

   Please find the requirement below and let me know if you have
any candidates for the following position.*


*Job Location:* Dallas, TX (100% Onsite Only)

*Duration:* 8 months contract



*Responsibilities*
* Provision and De-provision SAP Identities
* Create and maintain SAP Roles
* Manage user authorizations and ensure separation of duties
* Resolve SAP Security Incidents and perform root cause analysis
* Provide Reports and  Audit Support
* Perform User Access Reviews
* Set-up and Configure security for SAP systems
* Develop scripts and tools to automate SAP security functions
* Manage or support moderately complex SAP security projects

*GRC AC10 experience *
* Access Request Management
* Emergency Access Management
* Access Risk Analysis





*Thanksregards*



*Preetam,*

*IT. Recruiter | Talent Search Group - TSG  *

*Yasmesoft, Inc - A Certified Minority Business Enterprise *

*W:+972-580-7670 EXT: 505, F:+972-767-0592 | pree...@yasmesoft.com
pree...@yasmesoft.com*

*Website: **www.yasmesoft.com* www.yasmesoft.com

*Yahoo IM pramodpatil.patil9912*

[image: http://www.yasmesoft.com/images/logo.jpg]

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/groups/opt_out.


Need::SAP Security Consultant for WI !!

2013-10-24 Thread Rohan Sinha IDC Technologies
*Position   :   SAP Security Consultant*

*Location   :   Milwaukee, WI*

*Duration  :   3+ years*

*Interview:   Phone Hire*

* *

*Requirements :*



· *SAP Security including ECC (including HCM), SRM, XI, BW,
SCM/APO, GRC, CRM, MDM, and understanding of CUA. *

· Able to design and build roles.

· Must be able to multi-task and have excellent interpersonal
skills.

· *Know how to review and monitor FireFighter activity. *

· *Knowledge of Avatier or other IAM/IDM solution a plus. *

· Must be able to clearly articulate technical concepts to business
people.

· Information Security experience a plus.





*Thanks  Regards,
Rohan Sinha**
| IDC Technologies |1851 McCarthy Blvd. Suite 116, Milpitas, CA 95035
Voice : 408-457-9399 Ext 2004 |  ro...@idctechnologies.com |
www.idctechnologies.com *

*YIM   :-  rohansinha4u  Gtalk :-  rohanusstaffing
Linkedin:  http://in.linkedin.com/pub/rohan-sinha/40/65b/414/**
*In case I am not available please feel free to contact Raj Kiran at
*408-868-5134
*/rajki...@idctechnologies.com

P Please consider the impact on the environment before printing this e-mail.

Disclaimer:
Under Bill s. 1618 Title III passed by the 105th U.S. Congress this mail
cannot be considered spam as long as we include a way to be removed from
our mailing list. Simply send us an e-mail with REMOVE in the subject and
we will gladly REMOVE you from our mailing list.**

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/groups/opt_out.


URGENT NEED:::: CRM Security Consultant ::: Ramsey, NJ ::: 2+Months Contract

2013-09-09 Thread Kavi Johnson
Hi Associates,
Hope you are doing great...!!!
I have an urgent requirement of *CRM Security Consultant *position in *Ramsey,
NJ*. Please go though the below requirement and forward me your consultant
resumes with contact details ASAP..

*Please send profiles to **k...@catstaffing-us.com*k...@catstaffing-us.com
* ASAP*

 *CRM Security Consultant
Location: Ramsey, NJ
Duration: 2+Months Contract*

*REQUIRED SKILLS*:
Security role development in CRM  ECC

*EXPECTED DELIVERABLES/RESPONSIBILITIES*:
Security roles, user provisioning

Project Description: Replacement of Oracle CRM to SAP CRM
Technical: SAP CRM 7.0 Ehp2

 *Thanks  Regards*
*Kavi Johnson *
Lead Technical Recruiter
CAT Technology Inc.
Voice: 201-257-5081 ext 162| Fax: (201) 348-2385
Hackensack Avenue | New Jersey.
*Email*: k...@catstaffing-us.com;
 *G-mail* : kavijohnson6
Visit us at: www.catamerica.com | www.cattechnologies.com
Committed to Human Excellence Through IT

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/groups/opt_out.


Need SAP Security Consultant

2013-06-17 Thread zyna
We have  VERY URGENT position to fill. Please take a look at this
requirement and let me know if you have any consultant that might be good
fit for this Opportunity. Please respond with your consultant updated
resume, contact details ,current location, availability date, expected rate
 2 Professional references at  *z...@rddatasolutions.com* Or call at *
972-635-5470*

*Pls make sure the consultant profile has the highlighted keywords*

*Role:SAP Security Consultant*

*Location:VA*

*Duration:   18 months*

*Rate:   All Inclusive*



*Role Description:*

· Must be proficient in SAP security administration and processes
across multiple SAP systems as well as have vast knowledge of SAP role
authorizations, creation and maintenance.

· Must have knowledge of Super-user access concepts and usage
strategy Ability to effectively prioritize and execute tasks in a complex
environment

· Must be able to multi-task and work under tight deadlines
Available to cover on-call schedule

· 5+ years of experience in SAP Security Administration




-- 
*Best regards,*
**
*Zyna*
*RD Data solutions.inc*
*Ph: 972-635-5470 *
*Email:  **z...@rddatasolutions.com* z...@rddatasolutions.com*  website :
*www.rddatasolutions.com

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/groups/opt_out.




Need SAP Security Consultant

2013-06-17 Thread zyna
We have VERY URGENT position to fill. Please take a look at this
requirement and let me know if you have any consultant that might be good
fit for this Opportunity. Please respond with your consultant updated
resume, contact details ,current location, availability date, expected rate
 2 Professional references at *z...@rddatasolutions.com* Or call at *
972-635-5470*

*Pls make sure the consultant profile has the highlighted keywords*

*Role: SAP Security Consultant*

*Location: VA*

*Duration: 18 months*

*Rate: All Inclusive*

*Role Description:*

· Must be proficient in SAP security administration and processes across
multiple SAP systems as well as have vast knowledge of SAP role
authorizations, creation and maintenance.

· Must have knowledge of Super-user access concepts and usage strategy
Ability to effectively prioritize and execute tasks in a complex environment

· Must be able to multi-task and work under tight deadlines Available to
cover on-call schedule

· 5+ years of experience in SAP Security Administration

-- 
*Best regards,*
**
*Zyna*
*RD Data solutions.inc*
*Ph: 972-635-5470 *
*Email:  **z...@rddatasolutions.com* z...@rddatasolutions.com*  website :
*www.rddatasolutions.com

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-basis+unsubscr...@googlegroups.com.
To post to this group, send email to sap-basis@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-basis.
For more options, visit https://groups.google.com/groups/opt_out.




Urgent Need -- SAP Security Consultant @ Philadelphia, PA

2012-01-16 Thread Mark Evans
Dear Associate,

Wishes for the day,

We need a strong* SAP Security Consultant*

*Please share suitable profiles to mark.ev...@panzersolutions.com*

*Job Title : SAP Security Consultant*
*Location : Philadelphia, PA*
*Duration : 3-6 Months Contract*

Security consultant on the HCM HR side.

*Security Review: *
Review the security design of ECC for the existing HR modules like PA,
Payroll and Benefits to implement Talent Management and Succession Planning
and the feasibility to resolve the business issues
Participate in Design and functional specifications sessions for Security
Solution to restrict data on business requirements in the front end
application Nakisa to accommodate the implementation of Talent Management
and Succession Planning.
Review of current security design and propose a case for re-design of
security to accommodate future enhancements like Manager Self Service (MSS)
and HR Administrative Services (Processes  Forms)

Thanks
Mark Evans | Technical Recruiter
Direct: 203-652-7131
Work: 203-652-1444 Ex No : 105
E-mail: mark.ev...@panzersolutions.com

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To post to this group, send email to sap-basis@googlegroups.com.
To unsubscribe from this group, send email to 
sap-basis+unsubscr...@googlegroups.com.
For more options, visit this group at 
http://groups.google.com/group/sap-basis?hl=en.



Need Windows Security consultant

2011-12-27 Thread Steve Dwlabs
Please send the matching profile to st...@dwlabs.com

Need Windows Security consultant

Location : Bloomington, IL

Duration: 6 Months

Skills:

·Develop and implement security requirements and standards for new
and enhance existing applications.

·Act as project Subject Matter Contact (SMC) or primary/lead on
projects throughout the entire project lifecycle.

·Work with business partners to help set direction for and provide
expertise.

·Analyze requirements and design documentation to create technical
specifications/solutions.

·Effectively troubleshoot issues in development and production.

·Research new technologies for future considerations

·Actively participate within a team environment

·Effectively contribute to group collaboration to facilitate
consensus on complex technical specifications/solutions.

·Ability to take on complex tasks and drive them to completion

·Ability to lead small teams

·Ability to communicate effectively to upper management as well at
an Enterprise level.



Technology experience desired is as follows:

1. Windows Server 2003/2008/2008 R2

2. Windows XP/ Windows 7

3. SharePoint / Exchange

4. Windows Group Policy Management

5. Windows Active Directory Management

6. Firewall Set-Up

7. ITIL Service Management

* *

Thanks  Regards
*Steve |Technical Recruiter*
_
*Dwlabs Inc* | Direct: 732-231-7393| Fax: 732-348-9590 |e mail:
st...@dwlabs.com Website: www.dwlabs.com http://www.dwlabs.com%7C/ 517
Route one South, Ste#5999, Iselin, NJ - 08830

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To post to this group, send email to sap-basis@googlegroups.com.
To unsubscribe from this group, send email to 
sap-basis+unsubscr...@googlegroups.com.
For more options, visit this group at 
http://groups.google.com/group/sap-basis?hl=en.



Need Oracle Security Consultant in Thiensville, WI

2011-10-03 Thread sanjay varma
Job Role :Oracle Security Consultant
Location  :Thiensville, WI
Duration  :5 Months Contract
Rate:$50 an Hour

Job Description:
The Security consultant will help with responsibility creation and
migration, as well as other application
menu changes and configuration.  The Security person must have sufficient IT
Controls and SOD expertise.

Warm Regard's:
Sanjay Verma
sanjay.ve...@panzersolutions.com
Ph:203 - 769 - 6455

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To post to this group, send email to sap-basis@googlegroups.com.
To unsubscribe from this group, send email to 
sap-basis+unsubscr...@googlegroups.com.
For more options, visit this group at 
http://groups.google.com/group/sap-basis?hl=en.



Need Oracle Security Consultant Immeadiate Hire

2011-10-03 Thread sanjay varma
Job Title : Oracle Security Consultant
Location : Thiensville,WI
Duration : 5 Months Contract

Job Description:
The Security consultant will help with responsibility creation and
migration, as well as other
application menu changes and configuration.  The Security person must have
sufficient IT Controls and SOD expertise.

Thank you,
Sanjay Verma
sanjay.ve...@panzersolutions.com
Ph:203-987-8944

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To post to this group, send email to sap-basis@googlegroups.com.
To unsubscribe from this group, send email to 
sap-basis+unsubscr...@googlegroups.com.
For more options, visit this group at 
http://groups.google.com/group/sap-basis?hl=en.



Need Peoplesoft Security Consultant Immediately

2011-02-01 Thread Pavan Kumar Bandaru
Hi

We have this position currently open with our client in NYC. If interested
kindly send me your updated profile with Contact / Rate expectation info
ASAP.

Role: Peoplesoft Security
Location: NYC, NY
Duration 6+ months

We are seeking 2 resources with the following skills. We are looking to
staff these people immediately .

Define PeopleSoft security profiles. This includes department security tree
(row-level security) design and configuration, the development of system
roles, role queries, app message security , access groups, row-level
security(FIN), user preferences(FIN) and permission lists for managing
role-based access, and coordinating all application security activities from
requirements gathering to design, build, testing, and deployment.



-- 
Thanks

Pawan Bandaru
Cougar Tech, USA
pb...@cougartech.us

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To post to this group, send email to sap-basis@googlegroups.com.
To unsubscribe from this group, send email to 
sap-basis+unsubscr...@googlegroups.com.
For more options, visit this group at 
http://groups.google.com/group/sap-basis?hl=en.



URGENT NEED SAP SECURITY CONSULTANT

2010-11-10 Thread Bharani Kumar
 Hello Partners,
Find the details of the requirement as below and send me the matching
profiles to a...@absli.com
*
Job Title : SAP SECURITY CONSULTANT*
 *Durration: 3 months *
*Location: Minneapolis MN*

 *Job Description:*

*Skill:  SAP Security consultant with experience in R3 4.7 or higher, BI
7.0, and APO 4.1 or higher.  Experience in GRC and CRM is a big plus.  Also
experience outside of SAP for firewall support and network security is a
nice to have.*

* *


*Thanks  Regards
Aqil
Alrek Business Solutions, Inc
(Formerly Known as ALDON BUSINESS SOLUTIONS, INC)
830 E.Higgins Rd, Suite # 114,
Schaumburg, IL 60173
Ph: (847) 278-3856/ 847-278-3854
Fax: (847) 413-8294
E-mail: **a...@absli.com*
*Website: **www.absli.com*
*aqil.al...@yahoo.com*
*aqil.al...@gmail.com*
*Certified Minority Owned Business *

*CONFIDENTIALITY NOTICE: This e-mail message including attachments, if any,
is intended only for the person or entity to which it is addressed and may
contain confidential and /or privileged material. Any unauthorized review,
use, disclosure or distribution is prohibited. If you are not the intended
recipient, please contact the sender by reply e-mail and destroy all copies
of the original message. If you are the intended recipient but do not wish
to receive communications through this medium, please so advise the sender
immediately *

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To post to this group, send email to sap-ba...@googlegroups.com.
To unsubscribe from this group, send email to 
sap-basis+unsubscr...@googlegroups.com.
For more options, visit this group at 
http://groups.google.com/group/sap-basis?hl=en.



Need a Security Consultant

2010-08-06 Thread Linda Monalisa
Hi,



Send resumes to m...@aim-cc.com ASAP. thank you...!


*Need: Information Security*

*Rate: $50/hr. *

*Date resource is required: 08/23/2010*

*Anticipated end date: 09/30/2011*

*Location:  Chandler, AZ   *



Line of Business: TIG - Technology, Architecture  Planning



Job Classification:  Info Security Engineer



Position Description:  Experience Level: 4 yr degree plus



*Position Description:*

Info. Security Technical Support/Deployment Engineer position for the
Server/File Encryption Team at Wells Fargo.



*Required Skill Set/Experience:*

- exceptional customer service, communication and organizational skills

- professionalism, sense of urgency and ability to effectively deal with
critical situations is a must

- proven advanced Systems Administrator Level experience with Windows
Server Operating Systems - e.g. Windows O/S installs, software installs and
support/troubleshooting

- intermediate to advanced Systems Administrator Level experience on at
least 1 of the following operating systems: Red Hat Linux, SuSE Linux,
Solaris, HPUX or AIX

- strong conceptual understanding of Active Directory and Windows Server
Security

- experience with or at least strong conceptual understanding of file/disk
encryption software - e.g. encryption software installs, deployments and
configuration/troubleshooting/problem solving on Windows or Unix/Linux
Servers

- intermediate to advanced Systems Administrator Level experience on at
least 1 of the following operating systems: Red Hat Linux, SuSE Linux,
Solaris, HPUX or AIX

- proven ability to work well in a Team environment but also capable of
working independently

- willingness, desire and proven ability to work on varied technical support
tasks - scripting, technical troubleshooting, problem resolution, server O/S
builds/installs, QA/Engineering Testing, technical documentation and
software/application deployments to servers.

- willingness to work off-hours (approx. 16+ hours per week) and participate
in 24X7 on-call rotation one week per month Skills that would be a Plus:

- experience with Vormetric

- CISSP and/or MCSE certifications

- experience with PKI, SSL and digital certificates





*Platform and Skill Set Expertise: *

Systems Administration : NT, Systems Administration : Linux





Linda Monalisa

Aim Computer Consulting

N. Laurel Park Drive,

Suite #513,

Livonia, MI-48152

Phone:  734-591-3562 Extn.1+172

Fax: 734-418-2598

*m...@aim-cc.com* m...@aim-cc.com

*www.aim-cc.com* http://www.aim-cc.com/



*Note: This is not an unsolicited mail. If you are not interested in
receiving our e-mails then please click”** **Remove* m...@aim-cc.com

___
*“Commit your work to the LORD, and your plans will be established” Proverbs
16:3*

”Arise, shine…” Isaiah 60:1a.












-- 
Visite...
http://christianyouthtalk.blogspot.com/  and be blessed...

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To post to this group, send email to sap-ba...@googlegroups.com.
To unsubscribe from this group, send email to 
sap-basis+unsubscr...@googlegroups.com.
For more options, visit this group at 
http://groups.google.com/group/sap-basis?hl=en.



Need-----J2EE Security Consultant with 8+yrs - in CA for 6 Months Contract

2010-07-19 Thread Robert
*Greetings from Robert,*



Job: J2EE Security Consultant

Location: Sacramento, CA

Duration: 6 Months



*Min 8 + Years profiles only accepted*



*Required Skills:*



· J2EE Security

· Spring Core

· J2EE Logging

· Spring AOP

· Spring JMS
MQ

· Hibernate

· RDBMS

· Designing Skills

· RAD/Eclipse

· AIX

· WAS z/OS

· UML



*With Regards,***

* *

*Robert **|**Resource Co-ordinator **|**Platinum Infosys Inc*

*Email: **rob...@platinuminfosys.com* rob...@platinuminfosys.com*
**| **Phone:
*214-550-0248* **|** Fax: *214–260–1160* *

*Visit us @ **www.platinuminfosys.com* http://www.platinuminfosys.com/**
 --

Note: Under Bill s.1618 Title III passed by the 105th U.S.Congress this mail
cannot be considered spam as long as we include contact information and a
remove link for removal from our mailing list. To be removed from our
mailing list, reply with
“*remove*r...@platinuminfosys.com?subject=_r%20e%20m%20o%20v%20e_”
and include your “original e-mail address/addresses” in the subject heading.
We will immediately update it accordingly. We apologize for the
inconvenience if any caused. Thank You.
*
--
*

*Think Green:* *Please consider the environment before printing this e-mail.
*

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To post to this group, send email to sap-ba...@googlegroups.com.
To unsubscribe from this group, send email to 
sap-basis+unsubscr...@googlegroups.com.
For more options, visit this group at 
http://groups.google.com/group/sap-basis?hl=en.



Need-----Information Security Consultant in Bloomington, IL for 6 Months Contract

2010-07-09 Thread Robert
*Greetings from Robert,*



Location: Bloomington IL

Duration: 6 Months


*Scope of work:
*
*  Apply the Certified Information Systems Security Professional (CISSP)
Common Body of Knowledge to business application solutions running on the
Unix platform.
*  Consult with business partners on appropriate application of the core
information security and assurance tenets: confidentiality, integrity and
availability, and State Farm’s Enterprise Information Security Policy.
*  Assist and consult with various project and service efforts to identify
information security solutions on the Unix (Linux, AIX, HP-UX) platform
*  Facilitate resolution of Unix Security related topics and issues up to
and including user, group, and account management
*  Provide business solutions to resolve Unix security related issues
escalated to the Unix security problem management team
*  Develop and update documentation relating to Unix security
*  Support and uphold State Farm's Enterprise Information Security Policy,
State Farm Technical Architecture standards, and other guiding principles as
they relate to the Unix server environment
*  Collaborate with other State Farm associates in maintaining business risk
at an appropriate level and helping to create an environment that helps
protect State Farm customer, associate, and company information from
accidental or intentional unauthorized use, modification, disclosure, or
destruction.
*  Provide guidance and assistance to Unix security incident management and
access administration areas
*  Conduct industry research in technologies and policies relating to Unix
security, Information Security best practices and solutions, and integration
considerations with other platform (Windows, z/OS)
*  Effective communication, engagement, and navigation of the organization
in completing expected work assignments

*Qualifications and skills:
*
*  Experience in Unix operating system administration and security to
include the following capabilities:
*  Fluent in the common framework of information security terms and
principles
*  Installing, operating and maintaining Unix systems (Linux, AIX, HP-UX)
*  Unix Scripting (shell, Perl, etc.)
*  Understands system auditing
*  Experience with enterprise level administration and automation
*  Server hardening techniques, tools, and vulnerability prevention and
detection
*  Experience with or ability to apply the Information Security discipline
and multiple platform technology considerations in large, complex
organizations
*  An ability to communicate effectively in varied settings with diverse
audiences


*Other required skills:*

An ability to apply knowledge of the Unix platform and the Information
Security discipline to the business facts and conditions in a professional
and productive way that helps business partners achieve required solutions,
while minimizing information risk.

*  An ability to interpret and apply the Enterprise Information Security
Policy and State Farm Technical Architecture to the development solutions on
projects and for service activities.
*  Experience with systems and project development methodologies and project
life-cycles
*  Excellent verbal and written communication skills
*  Strong problem solving and teamwork skills
*  Experience with risk, issue, dependency, and defect management.
*  Ability to create clear technical documentation and knowledge-base
solutions
*  Willingness to provide consulting for various project efforts to handle
or facilitate Unix Security related issues
*  Willingness to volunteer for new and challenging tasks which fall outside
of previous work experiences
*  Experience working with limited direct supervision while delivering
high-quality work products
*  Ability to conduct industry research in technologies and policies
relating to Unix and information security
*  Knowledge and understanding of how to develop information technology
solutions using secure communication protocols (SSH, SSL, SFTP, FTPS, for
example)

*Additional technical experiences a plus but not required:*



*  Global Information Assurance Certification (GIAC)
*  Certified Information Systems Security Professional (CISSP)
*  Virtualization and Hypervisor technologies (VMware, VIO)
*  Administration and security of WebSphere and its components
*  Administration and security of Apache/HIS
*  High level knowledge of Windows Active Directory







*With Regards,*

* *

*Robert **|**Resource Co-ordinator **|**Platinum Infosys Inc*

*Email: rob...@platinuminfosys.com **| **Phone: *214-550-0248* **|** Fax: *
214–260–1160* *

*Visit us @ www.platinuminfosys.com*
 --

Note: Under Bill s.1618 Title III passed by the 105th U.S.Congress this mail
cannot be considered spam as long as we include contact information and a
remove link for removal from our mailing list. To be removed from our
mailing list, reply with
“*remover...@platinuminfosys.com?subject=_r%20e%20m%20o%20v%20e_
*” and include your “original e-mail 

Need SAP Security Consultant in Portland, OR.

2010-01-27 Thread Nick
 

Hello Friends,

 

Please go through the below mentioned urgent requirement and let me know if
you have someone suitable for the same.

Kindly provide consultant's availability along with their rate confirmation.

 

SAP Security Consultant

 

Location - Portland, OR.

Start Date - Immediate

Duration - 2 - 6 Months


Rate - ALAP

 

Hands on Security and SAP architecture level work over there.

 

 

Best Regards,

 

Nick

__
E-SOLUTIONS INC. 
2 N. Market St., Suite # 410, San Jose, CA -95113
PH - 408-239-4647

FAX - 408.521.0167 

Email - n...@e-solutionsinc.com

URL- .www.e-solutionsinc.com

__

 

P Please consider the environment before printing this email.

 

 

-- 
You received this message because you are subscribed to the Google Groups SAP 
BASIS group.
To post to this group, send email to sap-ba...@googlegroups.com.
To unsubscribe from this group, send email to 
sap-basis+unsubscr...@googlegroups.com.
For more options, visit this group at 
http://groups.google.com/group/sap-basis?hl=en.