SAP Security/GRC Consultant

7 days ago


India ANLAGE Full time

We are looking for an experienced SAP Security Specialist

  • 3 to 8 years of experience working with SAP Security, SAP GRC 10.x/12.x Access Control modules, and S/4 Hana
  • Experience in full cycle SAP S/4 or ECC Security assessments, design, and implementations, with a keen understanding of leading practices in ERP security
  • Security knowledge in SAP Fiori, BI, SRM, CRM, SCM, MDG, and HR would be a bonus
  • Proficiency in providing recommendations to clients on security role design and implementation, based on best practices
  • Strong grasp of Segregation of Duties frameworks
  • Ability to develop, implement, and test SAP automated, manual, security, and segregation of duty controls
  • Having certifications like CISSP, CISM, or CISA would be advantageous
  • Excellent written and verbal communication skills
  • Strong project management and organizational skills


  • Anywhere in India/Multiple Locations Kiash Solutions LLp Full time

    Overview :We are seeking a skilled SAP GRC/Security Consultant with 4-7 years of experience to join our team. The ideal candidate will have extensive experience in SAP security and GRC (Governance, Risk, and Compliance) Access Control Application Management Services. The candidate should possess strong technical expertise, excellent communication skills, and...


  • india Kiash Solutions LLp Full time

    Overview :We are seeking a skilled SAP GRC/Security Consultant with 4-7 years of experience to join our team. The ideal candidate will have extensive experience in SAP security and GRC (Governance, Risk, and Compliance) Access Control Application Management Services. The candidate should possess strong technical expertise, excellent communication skills, and...


  • Anywhere in India/Multiple Locations Kiash Solutions LLp Full time

    Overview :We are seeking a skilled SAP GRC/Security Consultant with 4-7 years of experience to join our team. The ideal candidate will have extensive experience in SAP security and GRC (Governance, Risk, and Compliance) Access Control Application Management Services. The candidate should possess strong technical expertise, excellent communication skills, and...


  • Anywhere in India/Multiple Locations, IN Kiash Solutions LLp Full time

    Overview :We are seeking a skilled SAP GRC/Security Consultant with 4-7 years of experience to join our team. The ideal candidate will have extensive experience in SAP security and GRC (Governance, Risk, and Compliance) Access Control Application Management Services. The candidate should possess strong technical expertise, excellent communication skills, and...


  • India Avensys Consulting Full time

    Avensys is a reputed global IT professional services company headquartered in Singapore. Our service spectrum includes enterprise solution consulting, business intelligence, business process automation and managed services. Given our decade of success we have evolved to become one of the top trusted providers in Singapore and service a client base across...


  • Anywhere in India/Multiple Locations ANLAGE Full time

    Job Description : - 3 to 8 years of experience with SAP Security, SAP GRC 10.x/ 12.x Access Control modules and S/4 Hana- Experience in full cycle SAP S/4 or ECC Security assessments, design, and implementations as well as understanding of leading practices as it relates to ERP security. - Security experience with SAP Fiori, BI, SRM, CRM, SCM, MDG and HR...


  • Anywhere in India,Multiple Locations ANLAGE Full time

    Job Description : - 3 to 8 years of experience with SAP Security, SAP GRC 10.x/ 12.x Access Control modules and S/4 Hana- Experience in full cycle SAP S/4 or ECC Security assessments, design, and implementations as well as understanding of leading practices as it relates to ERP security. - Security experience with SAP Fiori, BI, SRM, CRM, SCM, MDG and HR...


  • Anywhere in India/Multiple Locations, IN ANLAGE Full time

    Job Description :- 3 to 8 years of experience with SAP Security, SAP GRC 10.x/ 12.x Access Control modules and S/4 Hana- Experience in full cycle SAP S/4 or ECC Security assessments, design, and implementations as well as understanding of leading practices as it relates to ERP security. - Security experience with SAP Fiori, BI, SRM, CRM, SCM, MDG and HR a...


  • Anywhere in India/Multiple Locations, IN ANLAGE Full time

    Job Description :- 3 to 8 years of experience with SAP Security, SAP GRC 10.x/ 12.x Access Control modules and S/4 Hana- Experience in full cycle SAP S/4 or ECC Security assessments, design, and implementations as well as understanding of leading practices as it relates to ERP security. - Security experience with SAP Fiori, BI, SRM, CRM, SCM, MDG and HR a...

  • SAP Security

    2 months ago


    India Sage IT India Full time

    Expert in SAP Security and GRC Architecture - Experience in Leading Team and handle multiple parallel projects - Experience in Multiple Implementations - Excellent Business Communication - Must have knowledge on User Management, Role Management and GRC ARM request processing - Must have experience working in Support projects and ability to communicate with...

  • SAP GRC Architect

    1 week ago


    india NR Consulting - India Full time

    Job Description:- Atleast 10 -12 years of experience working in SAP Security & GRC implementation projects. Should be able to engage with the customer and lead a workshop as an Architect on Security & GRC. Expertise in all modules of GRC and Role Remediation is needed. Certification or knowledge on Agile Methodology and Project Management will be...

  • SAP Security

    1 week ago


    India Sage IT India Full time

    Expert in SAP Security and GRC Architecture Experience in Leading Team and handle multiple parallel projects Experience in Multiple Implementations Excellent Business Communication Must have knowledge on User Management, Role Management and GRC ARM request processing Must have experience working in Support projects and ability to communicate with end users...

  • Risk Advisory

    2 months ago


    india Deloitte Full time

    Accounting & Internal Controls: ITSA - SAP S4 HANA, GRC Access Controls What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to...

  • Risk Advisory

    3 weeks ago


    india Deloitte Full time

    Accounting & Internal Controls: ITSA - SAP S4 HANA, GRC Access Controls What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to...


  • india Anlage Infotech (I) Pvt. Ltd. Full time

    Big 4 Company is Hiring for Security GRC AC - Lead Solution Advisor/Senior Solution AdvisorExperience Level : 3-9 Years Location: Hyderabad / Bangalore / Gurgaon / Kolkata / Chennai / Pune/MumbaiNotice Period:0-90 DaysJob key job responsibilities will be to:- Demonstrate commitment to continuous improvement through regular discussion with the client and/or...

  • GRC Consultant

    1 week ago


    India HTD Resources Full time

    Presales (30%): o Consultants will be responsible for delivering (and planning) pre-sales presentations; based on an understanding of GRC solution design, delivery, advisory and licence consulting services for following applications to our range of customers o Policy management o Risk management o Audit management o Vendor risk management o Partner in sales...

  • Sr SAP Security

    3 weeks ago


    india HARMAN International Full time

    Position Summary: The Information Technology team is looking for the ultimate team player and seasoned Systems Specialist –SAP Security/ GRC. The successful candidate will have a demonstrated track record of delivering SAP Security projects, Support and Compliance activities Supervisory Responsibilities: This position does not have any...

  • Sr SAP Security

    4 weeks ago


    india HARMAN International Full time

    Position Summary: The Information Technology team is looking for the ultimate team player and seasoned Systems Specialist –SAP Security/ GRC. The successful candidate will have a demonstrated track record of delivering SAP Security projects, Support and Compliance activities Supervisory Responsibilities: This position does not have any...


  • Anywhere in India/Multiple Locations Anlage Infotech (I) Pvt. Ltd. Full time

    Big 4 Company is Hiring for Security GRC AC - Lead Solution Advisor/Senior Solution AdvisorExperience Level : 3-9 Years Location: Hyderabad / Bangalore / Gurgaon / Kolkata / Chennai / Pune/MumbaiNotice Period:0-90 DaysJob key job responsibilities will be to:- Demonstrate commitment to continuous improvement through regular discussion with the client and/or...


  • Anywhere in India/Multiple Locations Anlage Infotech (I) Pvt. Ltd. Full time

    Big 4 Company is Hiring for Security GRC AC - Lead Solution Advisor/Senior Solution AdvisorExperience Level : 3-9 Years Location: Hyderabad / Bangalore / Gurgaon / Kolkata / Chennai / Pune/MumbaiNotice Period:0-90 DaysJob key job responsibilities will be to:- Demonstrate commitment to continuous improvement through regular discussion with the client and/or...