hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

SAP Security & GRC Consultant

3.00 to 8.00 Years   Mumbai City   12 Apr, 2023
Job LocationMumbai City
EducationNot Mentioned
SalaryRs 5 - 12 Lakh/Yr
IndustryIT - Software
Functional AreaApplication Programming / MaintenanceERP / CRM
EmploymentTypeFull-time

Job Description

    Relevant Experience: 3+yrsSkillsets: SAP Security GRC ConsultantJob type: PermanentJob Location:Across LTIMindtree LocationsRequired Skill: GRC 10, S4hana implementation, ECC, HR Security, FIORIJob DescriptionRelevant Experience 3+ years in SAP Security and GRC with atleast one end to end implementation in security and GRC 10.010.1 and one support experience.GRC implementation, automation, upgrade experience with GRC 10.x ARA, ARM, EAM, BRM and SAP CUA Central User Administration integration with SAP GRCShould be strong at S4 HANA, MDG security activities like user admin , role admin and troubleshooting authorization issues.Excellent knowledge of SOX, Audit issues and segregation of duties SoD issuesConfigure and implement GRC access control suiteExperience in SAP Fiori and S4 HANA Security if preferred.Experience in R3, ECC, HR, Portal, BOBJ and BW security.Experience on CUA authorization concept and support, Portal authorizationTransporting authorizations SE01 and troubleshooting transport issuesWorking with SAP tables AGR, USH and USRDefine scope and gather business requirements for SAP security Roles, conceptual and detailed designs.Own and perform SAP Role Design, user administration including testing and documentationMust have project coordination experienceStrong verbal and written communication skills.Must be able to work independently and manage multiple projects at the same timelineExperience in basic SAP GRC AC and PC implementation activities, including configuration, testing, documentation, Go-Live, and post Go-Live support.Work with internal, external audit, segregation of duties analysis and SOX compliance. Participate in SAP audit discussions, questions and help resolve the SODSOX issues and good hand in MS OfficeGood at documenting the procedures and presenting the same for end user trainingExperience in providing proven Best Practices solutions for common SAP Security Support issues, GRC, SOX compliance and other challengesSAP Security GRC Certification will be an added advantageStrong profiles in Security Authorization - Good understanding of Authorizations in the areas of SAP GRC ACUnderstanding of Standard SAP Business Processes, Risks, SOD, mitigation controls, educate the all stake holders

Keyskills :
sap grcsap security administrationsap security

SAP Security & GRC Consultant Related Jobs

© 2019 Hireejobs All Rights Reserved