Hello,

Hope you are doing good.

We have an immediate opening for the below position, kindly let me know
your interest with your updated resume at *bhara...@accurogroup.com
<bhara...@accurogroup.com>*.
SAP Security Job Description



Responsibilities for SAP security consultant

·       Administer SAP GRC (Governance Risk & Compliance) Access Controls
10.0 including Access

·       Analyze & understand current role and access restrictions from
audit perspective and synchronize with existing SAP GRC access control to
provide risk-free environment\

·       Oversee and possibly assist with ongoing maintenance of
configuration within GRC application

·       SAP Security Administrators are involved daily as an interface to
customers

·       Individual should have expertise working on projects across other
SAP systems and components

·       Ability to provide high level and detail estimates for activities
involving role provisioning, solution design, commensurate with an
architecture role

·       Working with Internal and External Audit to make sure Audit
requirements are met and there are no gaps

·       Understanding of SOX Audit requirements

·       Work as member of a project team to coordinate development and
determine project scope and limitations

·       Conduct detailed analysis sessions with end users and business SMEs

·       Act as a Subject Matter Expert for all technical discussions with
prospects/clients

·       Knowledge of HANA Development Workbench

·       Provide guidance and knowledge transfer to Security Team while
working together to design HANA roles and perform HANA User Administration

·       Create and authorize HANA Roles for Developer, Modelers, Database
Administrators, and End Users

·       Identify and design overall security roles within an organization

·       Identify the risks and designing the SOD (Segregation of Duties)
Matrix

·       Build and customize rule sets to match the business needs and
processes

·       Verify rules against known cases or build new test cases

·       Implement alternate methods to managed SOD risks to minimize the
number of mitigation controls

·       Document all implementation activities like configuration, training
and any other project related tasks needed during the implementation

Qualifications for SAP security consultant

·       7+ years of Security and Governance, Risk, and Compliance (GRC)
solutions

·       2+ years leading internal and external customer expectations on
assignment, resource requirements and / or deliverables

·       Experience on System Upgrades, OS/DB migrations and HANA migration
projects preferred

·       Expertise in SAP Security and SAP GRC Access Controls (ARA, ARM,
EAM & BRM)

·       Proficient in BRF+ Development and MSMP Configurations for complex
scenarios

·       Good to have SAP GRC PC, RM and SAP IDM experience

·       Good knowledge of Fiori, HANA and S/4 HANA Security

Desired Experience:

   - SAP Security Certification is preferred
   - 2 – 4 years SAP Security Functional Design experience, with a focus on
   Financials, Supply Chain and Order to Cash
   - Working knowledge of SoD (segregation of duties) analysis, sensitive
   transactions analysis, SAP development (includes ABAP), SAP modules,
   Solution Manager and Transport System, Basis Component, NetWeaver, SAP-GUI,
   and Portals











*Bharat Chhibber | Sr. Technical Recruiter*

*Direct: 919 626 9615 | EMAIL bhara...@accurogroup.com
<bhara...@accurogroup.com>*

-- 
You received this message because you are subscribed to the Google Groups 
"Android Discuss" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to android-discuss+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/android-discuss/CAEmgVe1st%3DQKCQ9pX2smybXqSw17Bw9wZBHYCYr4B1gc4sqN6w%40mail.gmail.com.

Reply via email to