hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Technology Consultant - SAP Security

3.00 to 7.00 Years   Gurugram   17 Dec, 2021
Job LocationGurugram
EducationNot Mentioned
SalaryNot Disclosed
IndustryEducation / Training
Functional AreaOperations Management / Process Analysis
EmploymentTypeFull-time

Job Description

Requisition ID: 274260Work Area: Consulting and Professional ServicesExpected Travel: 0 - 10%Career Status: ProfessionalEmployment Type: Regular Full TimeCOMPANY DESCRIPTIONSAP started in 1972 as a team of five colleagues with a desire to do something new. Together, they changed enterprise software and reinvented how business was done. Today, as a market leader in enterprise application software, we remain true to our roots. That s why we engineer solutions to fuel innovation, foster equality and spread opportunity for our employees and customers across borders and cultures.SAP values the entrepreneurial spirit, fostering creativity and building lasting relationships with our employees. We know that a diverse and inclusive workforce keeps us competitive and provides opportunities for all. We believe that together we can transform industries, grow economics, lift up societies and sustain our environment. Because it s the best-run businesses that make the world run better and improve people s lives.ABOUT THE TEAMSAP solutions are the backbone of the most successfully run businesses worldwide: today more than 50% of the world s business transactions touch an SAP system. Altogether, they offer a universe of lucrative employment opportunities with increasing demand year after year.Knowing how to develop, market, consult or install SAP allows you to make a huge impact into the way companies do business increasing efficiency, innovating new business models and creating value. Successful candidates will develop the skills to create, manage and execute a plan that supports an SAP solution with a high degree of customer satisfaction.THE ROLESecurity threats from computer viruses to denial-of-service attacks to information theft, are becoming more frequent and menacing just as the value of information assets increase. Thats why SAP dedicates expertise to develop the most secure enterprise solutions to help ensure the security of SAP s customer s business operations.Within the Solution Delivery Center as an employee, you will have the opportunity to work and provide solution for our customers to Run Simple Run Secure.Ideally a candidate would have

  • Expert consulting knowledge in GRC Access Control (AC), GRC Process Control (PC), GRC Risk Management (RM), Authentication Mechanisms, Integration Technologies along with traditional SAP security topics.
  • Experience in Enterprise threat Detection is a big plus
  • Experience in Design & Blueprinting, Customization, and Implementation of GRC Audit Management (AM) and Business Integrity Screening (BIS) would be a big plus.
  • Experience in SAP HANA Authentication, Authorizations, Analytical privileges, User management and Role design.
  • Experience in Security Design & Blueprinting, Customization, Implementation and Auditing of SAP Roles and Authorization (S/4HANA, Fiori, BW/4HANA, BWoH, SoH etc.)
  • Strong knowledge and understanding of SAP Technologies and Methodologies
  • Understanding of UI Masking /Logging and related data privacy requirements including GDPR
  • Expert in Detailed Planning & Blueprinting of Security Implementations
  • Strong skills in the advanced security area like identity theft, data security breaches, data leakages cloud and cyber security
  • Ability to assist team members in the development and implementation of technical solutions (implementations, upgrades and Migrations).
  • Responsible for maintaining a high degree of customer satisfaction in addition to growing and developing referenceable customers.
  • Ability to adapt and function effectively in a fast-paced, changing environment while working under deadlines.
  • A record of taking initiatives, driving results and accepting increasing levels of responsibility.
  • Build credible relationships with peers and clients, and continuous professional learning of SAP products.
  • Ability to learn quickly and apply knowledge effectively.
ROLE REQUIREMENTEducation and Qualifications/Skills and Competencies
  • Bachelors or Master s degree in: Information Systems, Engineering, Computer Science or similar degree.
  • Must be able to work as a team player, yet can work independently.
  • Analytical, results-driven and have a solution oriented approach.
  • Possess exceptional interpersonal and communication skills including verbal, written presentation and listening.
  • Must be open to travel.
  • Must be willing to relocate to Bangalore / Gurgaon.
  • Certifications in SAP (Security Professional, GRC or a combination of either of them)
  • Vendor Neutral Security certifications (Like ISO 27001/31000,CISSP, CISM, CISA, GSEC, CEH, Security+) will be a big plus
Technical Skills:
  • Strong in Technology security fundamentals and hands on experience on SAP specific products and solutions like SAP GRC suite of products including Access Control, Process Control, Risk Management, Audit Management, Business Integrity Screening, SAP Single Sign-On, SAP Identity Management
  • Strong foundation on S/4HANA Security is a prerequisite. Should be able to identify and build portfolios in S/4HANA Security implementation and Conversion topics
  • Technical Knowledge and experience in SAP Cloud platform and related solutions like SAP Cloud Platform Identity Authentication, SAP Cloud Identity Access Governance, SAP Cloud Platform Identity Provisioning is a big plus
  • Technical Knowledge and experience on newer security products like SAP Enterprise Threat Detection, SAP Code Vulnerability Analysis will be a plus
  • Technical Knowledge and Experience in working with SAP Application security including SAP SaaS and On-premise products
  • Working knowledge of Operating Systems security and Database Security
  • Secure Coding practices and Security Testing knowledge and experience in any capacity will be a big plus
  • Technical coding skills in SQL, JavaScript and any one of programming language like JAVA or Python
Work Experience
  • Minimum 3-12 years of relevant work experience.
  • Hands-on experience in implementing SAP Application Security, SAP GRC products , SAP IDM , SAP SSO (Pure end user support profile / Application Maintenance Support need not apply )
WHAT YOU GET FROM US Success is what you make it. At SAP, we help you make it your own. A career at SAP can open many doors for you. If you re searching for a company that s dedicated to your ideas and individual growth, recognizes you for your unique contributions, fills you with a strong sense of purpose, and provides a fun, flexible and inclusive work environment apply now.SAPS DIVERSITY COMMITMENT To harness the power of innovation, SAP invests in the development of its diverse employees. We aspire to leverage the qualities and appreciate the unique competencies that each person brings to the company.SAP is committed to the principles of Equal Employment Opportunity and to providing reasonable accommodations to applicants with physical and/or mental disabilities. If you are in need of accommodation or special assistance to navigate our website or to complete your application, please send an e-mail with your request to Recruiting Operations Team (Americas: Careers.NorthAmerica@sap.com or Careers.LatinAmerica@sap.com , APJ: Careers.APJ@sap.com , EMEA: Careers@sap.com ).Successful candidates might be required to undergo a background verification with an external vendor.Job Segment: SAP, Engineer, ERP, Consulting, Security, Technology, Engineering ,

Keyskills :
unixjavatroubleshootingcustomer relationsautomationend user supportequal employment opportunitysap grcsap hanasap securitydata privacynew businessuser supportdata securityaccess control

Technology Consultant - SAP Security Related Jobs

© 2019 Hireejobs All Rights Reserved