Senior SAP Security Consultant

3 weeks ago


bangalore, India Two95 International Inc. Full time

Title: Senior SAP Security Consultant

Job Type: Full Time

Location: 100% Remote Work(India)

Salary: Open (Base)

We are seeking a highly skilled and experienced SAP Security Consultant to join our team. The SAP Security Consultant will play a critical role in ensuring the security and compliance of our SAP systems. The ideal candidate will have a deep understanding of SAP security best practices and a proven track record in implementing and maintaining robust SAP security solutions.

Duties and Responsibilities

Under limited supervision, general direction, etc. and in accordance with all applicable government laws, regulations and CLIENT policies, procedures and guidelines, the duties and responsibilities of this position include:

  • SAP Security Analysis: Conduct comprehensive assessments of existing SAP security landscapes to identify vulnerabilities and areas for improvement.
  • Security Design: Design, implement, and maintain SAP security solutions in alignment with industry best practices, regulatory requirements, and organizational policies.
  • User Authorization: Manage user access controls, including role design, role assignments, and authorization profiles to ensure least privilege access.
  • Role Development: Develop and maintain SAP roles and profiles, including custom roles, to meet business requirements while maintaining security standards.
  • Security Patching: Keep abreast of SAP security notes and patches and apply them as needed to maintain system integrity.
  • Security Audits and Monitoring: Conduct regular security audits and monitoring to detect and respond to security incidents and anomalies.
  • Compliance: Ensure SAP systems are compliant with relevant regulations, standards, and internal security policies.
  • Documentation: Maintain comprehensive documentation of SAP security configurations, policies, and procedures.
  • Security Training: Provide training and guidance to SAP end-users and IT staff on security best practices and protocols.
  • Incident Response: Develop and maintain an incident response plan for SAP security breaches and assist in the investigation and resolution of security incidents.
  • Minimum of 5 years’ experience with SAP Basis Security
  • Medical Device industry or medical field is a plus

Years of Related Experience :

List specific types of experience and years that may be required for this position, such as:

Knowledge, Skills, Abilities, Certifications/Licenses, and Affiliations :

  • Bachelor's degree in Computer Science, Information Technology, or related field.
  • SAP Security certification(s) such as SAP Certified Application Associate - SAP Security or equivalent.
  • Proven experience as an SAP Security Consultant or in a similar role, with a minimum of 5 years of experience.
  • In-depth knowledge of SAP security concepts, including role design, authorization objects, and user provisioning.
  • Strong understanding of SAP security best practices, compliance requirements, and industry standards.
  • Experience with SAP GRC (Governance, Risk, and Compliance) tools is a plus.
  • Excellent communication and interpersonal skills.
  • Strong problem-solving and analytical abilities.
  • Ability to work independently and effectively in a fast-paced and dynamic environment.
  • Experience with SAP S/4HANA.
  • Experience with SAP Firori.


  • bangalore, India SAP Full time

    Bring out your best SAP innovations help more than four hundred thousand customers worldwide work together more efficiently and use business insight more effectively. Originally known for leadership in enterprise resource planning (ERP) software, SAP has evolved to become a market leader in end-to-end business application software and related services...


  • Bangalore, India SAP Full time

    Bring out your best SAP innovations help more than four hundred thousand customers worldwide work together more efficiently and use business insight more effectively. Originally known for leadership in enterprise resource planning (ERP) software, SAP has evolved to become a market leader in end-to-end business application software and related services for...


  • bangalore, India NTT DATA Services Full time

    SAP Security HANA +GRC Consultant needs to work in Multiple shifts 6AM to 2PM or 2PM to 10PM or 10PM to 6AM shift need to swap based on the project requirement and needs to have a good communicaiton skills. Consultant should handle issues related to SAP GRC and SAP Secuirty. He/She should have worked on multiple modules. He/She should have a good...


  • bangalore, India NTT DATA Full time

    Job Description SAP Security HANA +GRC Consultant needs to work in Multiple shifts 6AM to 2PM or 2PM to 10PM or 10PM to 6AM shift need to swap based on the project requirement and needs to have a good communicaiton skills. Consultant should handle issues related to SAP GRC and SAP Secuirty. He/She should have worked on multiple modules. He/She should...


  • Bangalore, India SAP Full time

    Bring out your best SAP innovations help more than four hundred thousand customers worldwide work together more efficiently and use business insight more effectively. Originally known for leadership in enterprise resource planning (ERP) software, SAP has evolved to become a market leader in end-to-end business application software and related services for...


  • Bangalore, India SAP Full time

    Bring out your best SAP innovations help more than four hundred thousand customers worldwide work together more efficiently and use business insight more effectively. Originally known for leadership in enterprise resource planning (ERP) software, SAP has evolved to become a market leader in end-to-end business application software and related services for...

  • Technology Consultant

    9 hours ago


    bangalore, India SAP Full time

    What you’ll do ) AMS (Application Management Specialist): Responsibilities: Responsible for assessing technical and functional issues and developing system solutions for the deployment and the ongoing support of Ariba cloud products and solutions. This may include support of the customer throughout the life cycle of the customer engagement. ...


  • Bangalore, India SAP Full time

    Requisition ID: 392225 Work Area: Consulting and Professional Services Expected Travel: 0 - 10% Career Status: Professional Employment Type: Regular Full Time Career Level: T2 Hiring Manager: Rohit Singh  Recruiter Name: Kamna Paliwal Additional Locations:   What you'll do    As Data Management Consultant @ Success Delivery Center, your...


  • bangalore, India SAP Full time

    Requisition ID: 392225Work Area: Consulting and Professional ServicesExpected Travel: 0 - 10%Career Status: ProfessionalEmployment Type: Regular Full TimeCareer Level: T2Hiring Manager: Rohit Singh Recruiter Name: Kamna PaliwalAdditional Locations:  What you'll do    As Data Management Consultant @ Success Delivery Center, your role will be to support...


  • bangalore, India SAP Full time

    Requisition ID: 392225Work Area: Consulting and Professional ServicesExpected Travel: 0 - 10%Career Status: ProfessionalEmployment Type: Regular Full TimeCareer Level: T2Hiring Manager: Rohit Singh Recruiter Name: Kamna PaliwalAdditional Locations: What you'll do  As Data Management Consultant @ Success Delivery Center, your role will be to...

  • SAP BTP, UI5, Fiori

    3 weeks ago


    bangalore, India SAP Full time

    What you’ll do Hands on expertise in UI5, BTP CAP, Fiori, Odata, Gateway, Workflows, SBPA. Experience in leading the teams and capable to drive initiatives  Highly preferred: Deep understanding of BTP architecture and BTP services Highly preferred: Experience of building applications in SAP BTP Platform (BTP-Cloud Application Programming) ...


  • bangalore, India Bosch Group Full time

    Job DescriptionMandatory Skills Overall, 4 - 5 years of experience as SAP Security Consultant with Strong working experience and ready to travel on need basis. Minimum 1 or 2 end to end implementation experience in SAP GRC/AC or S4Hana/ECC security or SAP Cloud. Experience in Role re-design projects. Design, implement, and manage SAP security roles and...


  • bangalore, India Bosch Full time

    Job Description Mandatory Skills Overall, 4 - 5 years of experience as SAP Security Consultant with Strong working experience and ready to travel on need basis. Minimum 1 or 2 end to end implementation experience in SAP GRC/AC or S4Hana/ECC security or SAP Cloud. Experience in Role re-design projects. Design, implement, and manage SAP...


  • bangalore, India SAP Full time

    Bring out your best SAP innovations help more than four hundred thousand customers worldwide work together more efficiently and use business insight more effectively. Originally known for leadership in enterprise resource planning (ERP) software, SAP has evolved to become a market leader in end-to-end business application software and related services for...


  • Bangalore, India SAP Full time

    Bring out your best SAP innovations help more than four hundred thousand customers worldwide work together more efficiently and use business insight more effectively. Originally known for leadership in enterprise resource planning (ERP) software, SAP has evolved to become a market leader in end-to-end business application software and related services for...

  • AI Cyber-security

    4 weeks ago


    bangalore, India SAP Full time

    What you’ll do Implement and execute AI security strategy across SAP product portfolio. Research new AI threats and validate them for SAP AI services. Perform penetration testing for AI cloud services and help in implementing mitigations along with the development team. Detect, assess and patch security vulnerabilities in cloud accounts and...


  • Bangalore City, India GyanSys Inc. Full time

    GyanSys is looking for SAP S4 HANA Security Consultant for our internal Projects and This position will be responsible for enabling and extending SAP S4 HANA Security Offerings.Title: SAP S4 HANA Security ConsultantLocation: Bangalore, IndiaNotice Period: 0-30 daysResponsibilities: A minimum of 5+ years of experience working as an SAP S4 HANA Security with...

  • SAP-IDM Consultant

    1 month ago


    bangalore, India Dover India Full time

    Looking for a 'SAP IDM' Admin/expert who is hands on with 'Identity management' module.Exp range: 8-12 yrs (Must have at least 50% relevant experience)Location: Whitefield, Bangalore.Security/GRC consultants would not fit as this will be a core IDM role.This will be a 1-year contract (Extendable) role.Roles and responsibilities:1: Member Should have...


  • bangalore, India SAP Full time

    What you’ll do The candidate will play an important role in supporting the Cloud Native architecture vision, methodology & development process to bring innovation to SAP's S/4HANA customers in the cloud stack.  They will work with our global architects and senior tech stack stakeholders for the same. Involve with the global architects on...

  • Senior Developer

    2 weeks ago


    Bangalore, India SAP Full time

    Bring out your best SAP innovations help more than four hundred thousand customers worldwide work together more efficiently and use business insight more effectively. Originally known for leadership in enterprise resource planning (ERP) software, SAP has evolved to become a market leader in end-to-end business application software and related services for...