hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

MTS IV Cslt-Sys Eng

2.00 to 3.00 Years   Hyderabad   04 Mar, 2021
Job LocationHyderabad
EducationNot Mentioned
SalaryNot Disclosed
IndustryIT - Software
Functional AreaERP / CRM,General / Other Software
EmploymentTypeFull-time

Job Description

When you join VerizonVerizon is a leading provider of technology, communications, information and entertainment products, transforming the way we connect across the globe. We re a diverse network of people driven by our ambition and united in our shared purpose to shape a better future. Here, we have the ability to learn and grow at the speed of technology, and the space to create within every role. Together, we are moving the world forward and you can too. Dream it. Build it. Do it here.What you ll be doing.Supply Chain and Finance ERP systems are SOX compliant and mission critical systems. You will work as Security Architect/GRC consultant and responsible for architecture, design and supporting of SAP Security across landscapes that includes SAP components ECC/HANA S/4, BW, GRC , PI/CPI , IBP/CAR and Solution Manager etc., with regard to Security policy, roles maintenance, user access assignments and audit support. Ensure compliance with Verizon corporate policy and SAP standard methodology with regard to security settings. Must have solid understanding of SAP Security/GRC, an ability to tactically and effectively handle projects, assess security impact due to the new business initiatives and new business roles requirements and policy updates associated with SAP access.

  • Work with business & IT teams in designing new security roles and recommend security standards across systems for new projects and initiations.
  • Review and remediate any security risks with roles and assignment of roles, segregation of duties, any potential Audit concerns.
  • Implement, execute and monitor Governance Risk and Compliance solutions, and promotes GRC policy awareness, and/or tracks and reports on compliance in line with security policies, processes and procedures.
  • Develop procedures, processes and guidelines that are efficient and focused on the quality of the process and adhere to corporate security standards.
  • Interact with senior management to discuss and explain issues affecting users, security risks and remediation plans; Prepare and present proposals related projects that will improve process, functionality and solutions.
  • Analyze processes/End user needs and deliver quality solutions that meet both business and functional requirements; work on end to end implementation; Support non production systems in testing/changes.
  • Perform SAP Role Design and SAP Role Maintenance following the customer s change management process, including documentation and Change Advisory Board (CAB).
  • Develop functional specifications related to security by coordinating with Project teams/Business.
  • Work with quality and compliance controls and Audit groups to facilitate strong controls around user/system access.
  • Fetch SOX/adhoc reports on monthly/quarterly/semi-annual basis; Provide production support for existing security roles and positions/functions.
What we re looking for.You will need to have:
  • Bachelor s degree or four or more years of experience.
  • Four or more years of relevant work experience.
  • Experience on SAP GRC with access control (AC) and Process control (PC).
  • Knowledge of SOX controls and Audit process and work experience on Automation of SOX audit controls.
  • Experience with SAP S/4, BW/HANA, Fiori, PI/PO, SCP and Solution Manager Security.
  • Knowledge in SSO and SAML Technologies and protocols.
  • Experience in the following: SAP SRM, Ariba, IBP/CAR, Web Security, Integration security, enterprise security and Vulnerability Assessment/Testing, IDM; SAP SSO; and SAP Enterprise Security.
  • Knowledge in Incident management/Ticketing tools.
Even better if you have:
  • Masters degree.
  • Knowledge in GRC and PC, S/4 HANA & Fiori presentation layer security with SSO and SAML technologies and protocols.
  • Strong verbal and written communication skills.
  • Experience with GRC with SAP S/4, BW/HANA, PI/PO, SCP, Cloud connectors, and Solution Manager Security.
  • Knowledge on SNC user mapping.
  • Knowledge of SAP Enterprise Security.
,

Keyskills :
process controlsecurity policyenterprise securitycorporate securitysegregation of dutieschange managementsap grcproduction supportproduction systemsaccess controlsap srmsap security

MTS IV Cslt-Sys Eng Related Jobs

© 2019 Hireejobs All Rights Reserved