SAP Security Lead

1 month ago


Hyderabad, India WARNERMEDIA Full time

Every great story has a new beginning, and yours starts here.

Welcome to Warner Bros. Discovery⦠the stuff dreams are made of.

Who We Areâ¦

When we say, âthe stuff dreams are made of,â weâre not just referring to the world of wizards, dragons and superheroes, or even to the wonders of Planet Earth. Behind WBDâs vast portfolio of iconic content and beloved brands, are the storytellers bringing our characters to life, the creators bringing them to your living rooms and the dreamers creating whatâs nextâ¦

From brilliant creatives, to technology trailblazers, across the globe, WBD offers career defining opportunities, thoughtfully curated benefits, and the tools to explore and grow into your best selves. Here you are supported, here you are celebrated, here you can thrive.

SUMMARY OF POSITION: The SAP Security Lead is accountable to maintain a secure SAP environment, prioritize and perform work to align with WBD security policies and procedures. This position also serves as the functional and technical subject matter expert of the WBD SAP Security solution. This position is accountable to understand, implement, and maintain the capabilities of the security solution such that the implemented solution conforms to all regulatory and internal controls.

This role will be responsible for delivery of projects and operations, carrying out and improving processes and security controls to ensure company-wide compliance and ensure a secure SAP environment at WBD. This position will be responsible to maintain and execute the roadmap of the SAP GRC solution, in close collaboration with Finance Controls, Internal and External Auditors, Technical Architects, ensuring that the SAP Security services are delivered in the most efficient and effective manner possible. This role is expected to have broad knowledge of the business of WBD, an in depth understanding of the Functional Security Design, as well as the many solutions that are included in the WBD SAP eco-system

JOB RESPONSIBILITIES:

· Perform all SAP Security Administration and related functions, lead and support the implementation, maintenance, and optimization of SAP Governance, Risk, and Compliance (GRC).

· Monitor and track work assignments to ensure quality deliverables within

planned timelines.

· Proactively engage directly with other cross functional teams (SAP Basis, SAP

Business Functional teams, and Audit) to enable them in their goals while

keeping the company protected.

· Ensure all SAP platforms and applications comply with WBD security policies and standards. Stay up to date on the latest risks and challenges in the SAP space and provide current and ongoing recommendations to WB leadership on our risk posture. Drive continuous process improvement in order to meet changing business conditions.

· Liaise with multiple functional and technical teams to ensure smooth operations · Ensure that the application is upgraded and maintained in compliance with the release strategy.

· Liaise with Compliance/SOX, IT, Internal/External Audit and Business teams.

· Create and maintain policies and procedures including, but not limited to,

change control, project management and SOX controls. Accountable to

implement and enforce adherence of these policies, procedures, and control

Work Experience

⢠10 â 12 years SAP security authorization concept and design, SAP user provisioning, knowledge of segregation of duties concepts, sensitive access and experience with user and role administration using SAP GRC

⢠2 â 4 years SAP Security Functional Design experience, with a focus on Financials, Supply Chain and Order to Cash. CRM Security functional design experience preferred

⢠2- 3 years of management experience demonstrating the ability to manage team members spread across multiple geographical locations

⢠1 â 2 yearsâ experience in designing security for custom Fiori applications, HANA, OData Services and APIs

⢠Experience in at least 2 end to end lifecycle implementations in GRC

⢠Experience in SAP CRM is preferred

⢠Experience in S/4 HANA is preferred

⢠Excellent track record and proven ability to produce effective, innovative solutions on a enterprise scale

Education, Professional Training, Technical Training or Certification

⢠Bachelorâs degree in Computer Science or Engineering

⢠Graduate degree in Computer Science, Engineering or Business Administration preferred

⢠SAP Security Certification is preferred

Technical Knowledge / Skills

⢠Working knowledge of SoD (segregation of duties) analysis, sensitive transactions analysis, SAP modules, Solution Manager and Transport System, Basis Components, NetWeaver, SAP-GUI, and Portals

⢠Experience in designing and implementing Security on a variety of SAP platforms

⢠Experience in GRC

⢠Strong project management with ERP systems implementation knowledge & skills

⢠Expert level knowledge of SAP Security functionality and implementation methodology

Functional Knowledge / Skills in the following areas:

⢠Knowledge of current WBD SAP ecosystem and business processes (across divisions), and business applications architecture and current systems is preferred

⢠Working knowledge of the implemented WBD SAP applications and platforms is preferred

⢠Deep Functional knowledge of SAPâs security capabilities

⢠Demonstrated experience managing Outsourced Managed Service

⢠Overall knowledge of the entertainment industry business preferred

General Knowledge / Skills required:

⢠Ability to lead, motivate, and mentor junior team members

⢠Demonstrated ability to define problem, collect data, establish requirement, and create workable solution and potential alternative

⢠Strong project and/or resource management skills to include work planning, design guidance, resource allocation, and utilization analysis

⢠Ability to clearly and effectively communicate rationale behind policies and procedures. Must be able to communicate difficult messages with tact and respect

⢠Ability to adapt to change and continue to perform effectively within both technical and business constraints

⢠Diplomatic, collegial approach required when working with development teams, vendors and external/outsource partners

Other Requirements

General office activities - walking, standing, sitting, speaking, finger manipulation, lifting, bending, etc

Must be able to communicate effectively, honestly and respectfully, with all levels of personnel, both in person and on the telephone

Must be able to pay close attention to complex detail and understand both written and oral instructions

Must be able to organize and schedule work effectively

Must be able to work well under time constraints

Must be able to handle multiple tasks with changing priorities, communicating changes in scope and schedule to all parties concerned

Must be able to work flexible hours, including possible overtime, when necessary

Must be able to maintain confidentiality

How We Get Things Doneâ¦

This last bit is probably the most important Here at WBD, our guiding principles are the core values by which we operate and are central to how we get things done. You can find them at www.wbd.com/guiding-principles/  along with some insights from the team on what they mean and how they show up in their day to day. We hope they resonate with you and look forward to discussing them during your interview.

The Legal Bitsâ¦

Warner Bros. Discovery embraces the opportunity to build a workforce that reflects the diversity of our society and the world around us. Being an equal opportunity employer means that we take seriously our responsibility to consider qualified candidates on the basis of merit, regardless of sex, gender identity, ethnicity, age, sexual orientation, religion or belief, marital status, pregnancy, parenthood, disability or any other category protected by law.

If youâre a qualified candidate and you require adjustments or accommodations to search for a job opening or apply for a position, please contact us at recruitadmin@wbd.com.

  • Hyderabad, India PepsiCo Full time

    Overview This role supports in the execution of day-to-day activities for SAP GRC deliverables for the PGT Global and individual PGT projects. This role requires close collaboration with SAP Security project lead, SAP GRC lead and Global SAP GRC Manager to determine priorities of work intake around access provisioning and recertification and ensure that...


  • hyderabad, India PepsiCo Full time

    Overview This role supports in the execution of day-to-day activities for SAP GRC deliverables for the PGT Global and individual PGT projects. This role requires close collaboration with SAP Security project lead, SAP GRC lead and Global SAP GRC Manager to determine priorities of work intake around access provisioning and recertification and ensure that...


  • Hyderabad, India PepsiCo Full time

    OverviewThis role supports in the execution of day-to-day activities for SAP GRC deliverables for the PGT Global and individual PGT projects. This role requires close collaboration with SAP Security project lead, SAP GRC lead and Global SAP GRC Manager to determine priorities of work intake around access provisioning and recertification and ensure that...


  • Hyderabad, India Mygo Full time

    Experience developing security solutions that address Sarbanes-Oxley requirements. Strong expertise in designing and building highly automated SAP security frameworks. SAP Security Audit - experience in analyzing issues and conducting remediation activities. Basic knowledge of ISO 27001, GDPR and SOX. Experienced leader/team player, able to engage, inspire...


  • Hyderabad, India System Soft Technologies Full time

    Job SummaryClient is looking for SAP Security Consultant Position in Hyderabad Service Center, India.QualificationsWe are looking for 7+ yrs of experience, with skill set of SAP Security, S/4 Hana, Fiori Security, HANA DB Security, GRC Configuration


  • Hyderabad, India System Soft Technologies Full time

    Job Summary Client is looking for SAP Security Consultant Position in Hyderabad Service Center, India. Qualifications We are looking for 7+ yrs of experience, with skill set of SAP Security, S/4 Hana, Fiori Security, HANA DB Security, GRC Configuration


  • Hyderabad, India System Soft Technologies Full time

    Job SummaryClient is looking for SAP Security Consultant Position in Hyderabad Service Center, India.QualificationsWe are looking for 7+ yrs of experience, with skill set of SAP Security, S/4 Hana, Fiori Security, HANA DB Security, GRC Configuration


  • hyderabad, India Medtronic Full time

    Careers that Change Lives We believe that when people from different cultures, genders, and points of view come together, innovation is the result —and everyone wins. Medtronic walks the walk, creating an inclusive culture where you can thrive.  Bring your talents to an industry leader in medical technology and healthcare solutions – we’re a...


  • Hyderabad, India Medtronic Full time

    Careers that Change Lives We believe that when people from different cultures, genders, and points of view come together, innovation is the result —and everyone wins. Medtronic walks the walk, creating an inclusive culture where you can thrive.  Bring your talents to an industry leader in medical technology and healthcare solutions – we’re a...


  • Hyderabad, India System Soft Technologies Full time

    Job SummaryClient is looking for SAP Security Consultant Position in Hyderabad Service Center, India.QualificationsWe are looking for 7+ yrs of experience, with skill set ofSAP Security,S/4 Hana,Fiori Security,HANA DB Security,GRC Configuration

  • SAP Security Analyst

    2 weeks ago


    Hyderabad/Bangalore/Vishakhapatnam/Vizag/Chennai/Maharashtra, India Mouri Tech (P) Ltd Full time

    MOURI Tech :MOURI Tech is a professional global enterprise solution provider helping its customers transform into intelligent enterprises. It offers comprehensive solutions and world-leading consulting and delivery experience to many fortune 500 companies across the globe. As a lead innovator of NextGen AI solutions, it enables its customers to achieve new...


  • Hyderabad, India Raytheon Technologies Full time

    Unspecified SAP Security Principal Specialist Administrator with deep experience for technical aspects with user, role, and table maintenance. This position will be responsible for security administration within SAP including security access and compliance for the organization. In addition, this role will work with the application owners, develop and...


  • Hyderabad, India System Soft Technologies Full time

    Job SummaryClient is looking for SAP Security Consultant Position in Hyderabad Service Center, India.QualificationsWe are looking for 7+ yrs of experience, with skill set of- SAP Security,- S/4 Hana,- Fiori Security,- HANA DB Security,- GRC Configuration


  • Hyderabad, India Raytheon Technologies Full time

    UnspecifiedSAP Security Principal Specialist Administrator with deep experience for technical aspects with user, role, and table maintenance. This position will be responsible for security administration within SAP including security access and compliance for the organization. In addition, this role will work with the application owners, develop and support...


  • hyderabad, India Raytheon Technologies Full time

    Unspecified SAP Security Principal Specialist Administrator with deep experience for technical aspects with user, role, and table maintenance. This position will be responsible for security administration within SAP including security access and compliance for the organization. In addition, this role will work with the application owners, develop...

  • SAP Basis

    4 weeks ago


    hyderabad, India Prowess infotech Full time

    Job Description : - At least 7 to 10 years of S/4HANA Security & GRC Access Control and several years of project experience as SAP Consulting - The SAP Security Architect/Consultant will be responsible for the overall design and approach to SAP security across all of our client's SAP systems, including development, BAU, handover and support (full life cycle...

  • SAP Security Analyst

    3 weeks ago


    Hyderabad/Bangalore/Vishakhapatnam/Vizag, IN Mouri Tech Ltd Full time

    Role Overview :As an experienced SAP Security Analyst, you will be responsible to design, build, deploy and support of SAP Security roles, profiles and authorizations to S/4HANA, GRC and Fiori Apps. You will work with the functional team to build solutions that support business requirements, drive key business decisions, and solve business problems. You will...

  • SAP Security Analyst

    2 weeks ago


    Hyderabad/Bangalore/Vishakhapatnam/Vizag, India Mouri Tech (P) Ltd Full time

    Role Overview :As an experienced SAP Security Analyst, you will be responsible to design, build, deploy and support of SAP Security roles, profiles and authorizations to S/4HANA, GRC and Fiori Apps. You will work with the functional team to build solutions that support business requirements, drive key business decisions, and solve business problems. You will...

  • SAP Consultant

    1 week ago


    Hyderabad, India Ad Astra Consultants Full time

    Job Description :- 10-15 years of professional tenure with experience in SAP.- Proven track record of leading successful SAP implementations, upgrades, and optimizations.- Experience in all three: SAP Implementation, Maintenance, and Upgradation- Strong understanding of Business Processes.- Familiarity with IT Governance, Compliance, and Security Standards.-...

  • SAP Consultant

    1 week ago


    Hyderabad, India Ad Astra Consultants Full time

    Job Description : - 10-15 years of professional tenure with experience in SAP.- Proven track record of leading successful SAP implementations, upgrades, and optimizations.- Experience in all three: SAP Implementation, Maintenance, and Upgradation- Strong understanding of Business Processes.- Familiarity with IT Governance, Compliance, and Security...