hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Security GRC

5.00 to 8.00 Years   Bangalore, Chennai, Hyderabad, Kolkata, Thiruvanananthapuram   01 Nov, 2021
Job LocationBangalore, Chennai, Hyderabad, Kolkata, Thiruvanananthapuram
EducationNot Mentioned
SalaryNot Disclosed
IndustryManagement Consulting / Strategy
Functional AreaGeneral / Other Software,Network / System Administration
EmploymentTypeFull-time

Job Description

Job Opening Details back to list Reference Code: AR1279 Job Title: Security GRC Category: SAP Security & GRCRoles/Responsibilities: ECC/S/4HANA Security At least 1 End-to-End Implementation/Rollout/Upgrade experience on S/4HANA/ECC/BI/GRC is preferred Good understanding about ECC role design ( Job/Task based concepts ), SAP Security concepts, Landscape, Transports System and Version Compatibilities Mass user / role creation (single, composite, derived, master, enabler) using ECATT scripts. Securing tables by creating/changing authorization groups in se54. Worked on SU24/SU25 updates. Worked with AGR*, USR* and Restricting tables through authorization groups using SE54 transaction. Providing Detailed Reports of Users, User Status, Roles, T-Codes and Authorization Objects. Documentation knowledge of various Security Processes, Procedures & AuditingGRC Security Should Know Pre-Installation and Post Installation steps, Syncs, Connectors, Rule Building and MSMP Workflows in GRC. SPRO configurations for Access control. Knowledge on MSMP workflow Association with BRF+ Application. Configured the Decision Table and Function in BRF+. Designed workflow in MSMP and maintained the Stages and Paths. Understanding of the Ruleset and Mitigation Controls Analyze and Configure GRC 10.0 Global Rulesets. Maintaining Rule Set, Function ID, Risk ID with Risk Owners and generating rules. Experience and Good Knowledge on SOX Compliance & Audit Activities Perform SOD Analysis for Roles and Users at Action / Permission level including simulation functionality until the system is clean. Create Mitigation control and assign the necessary Approvers / OwnersBW / HANA Security Creation of Analysis authorization, worked on RSD1 checking authorization relevant of Info Objects. Knowledge on authorization level at Info Object, Hierarchy and Key Figures. Experience in SAP BW & Business Objects security setup including the definition of BW Analysis Authorizations and Reporting level security and Business Objects RLS (Row Level Security) Worked on System Privileges, Object Privileges and Analytic Privileges etc. Creating / Deleting Schema in SAP HANA Database. Set up security by Info Area, Info-Cube, Info- Object and QUERY. Developed Custom Authorization Objects for queries developed by the users. Configured roles and authorization objects to secure reporting users. Worked on SAP BW Authorization Objects (S_RS_COMP, S_RS_COMP1 and S_RS_AUTH ) to restrict the user to view /change / delete information Experience in defining HANA security and restrict access to HANA Modeling/DB objects through various privileges and custom roles.HR Security Design, develop and maintain SAP HCM security roles. Good Knowledge in Structural Authorization Work with HR business process owners to build SAP authorization assignments and facilitate resolutions on segregation of duties (SOD) conflicts. Knowledge on HR tables and Authorization Objects. Hands on Experience with Applications like Success factors, HR Renewal will be an added advantage.REQUIRED EXPERIENCE (MUST HAVE): 10 to 12 years SAP Security Consulting experience SAP GRC experience must Implementation (at least 1), Support, Roll-out, Assessment, Upgrade and Re-design Strong communication skills with the ability to communicate to all levels of the business Individuals should be able to work independently with a team player attitude Willingness to work in shifts Experience in ECC, GRC, BW / HR / BPC / HANA / BOBJ / Security Willingness to learn new things and adapt to new changes Key Skills: Security GRC Location: Bangalore, Chennai, Hyderabad, Kolkata, Cochin, Trivandrum Required Experience: 5-8 yrs Positions: 1 Contact Person: Aravind,

Keyskills :
strong communication skillssap bwsap hcmsap grcsap hanasap securitysox compliancebusiness objectsbusiness processsecurity consultingsapsoxgrchcmeccbpc

© 2019 Hireejobs All Rights Reserved