Current jobs related to Consultant- SAP GRC - Hyderabad - Genpact

  • SAP GRC Security

    1 week ago


    hyderabad, India Tata Consultancy Services Full time

    TCS is conducting Face to Face interview on 14th Sept in TCS Hyderabad Office for SAP GRC Security Job Role: SAP GRC Security Job Experience: 4 to 12 Years Interview Location: TCS Hyderabad Office Interview Mode: Face to Face Interview Interview Date: 14th Sept, 2024 Venue: Tata Consultancy Services, Deccan Park, Plot No.1, Hitech City Main Rd,...

  • SAP GRC Security

    2 weeks ago


    hyderabad, India Tata Consultancy Services Full time

    TCS is conducting Face to Face interview on 14th Sept in TCS Hyderabad Office for SAP GRC SecurityJob Role: SAP GRC SecurityJob Experience: 4 to 12 YearsInterview Location: TCS Hyderabad OfficeInterview Mode: Face to Face InterviewInterview Date: 14th Sept, 2024Venue: Tata Consultancy Services, Deccan Park, Plot No.1, Hitech City Main Rd, Software...

  • SAP GRC Security

    2 weeks ago


    hyderabad, India Tata Consultancy Services Full time

    TCS is conducting Face to Face interview on 14th Sept in TCS Hyderabad Office for SAP GRC Security Job Role: SAP GRC Security Job Experience: 4 to 12 Years Interview Location: TCS Hyderabad Office Interview Mode: Face to Face Interview Interview Date: 14th Sept, 2024 Venue: Tata Consultancy Services, Deccan Park, Plot No.1, Hitech City Main Rd,...

  • SAP GRC Security

    2 weeks ago


    Hyderabad, India Tata Consultancy Services Full time

    TCS is conducting Face to Face interview on 14th Sept in TCS Hyderabad Office for SAP GRC SecurityJob Role: SAP GRC SecurityJob Experience: 4 to 12 YearsInterview Location: TCS Hyderabad OfficeInterview Mode: Face to Face InterviewInterview Date: 14th Sept, 2024Venue: Tata Consultancy Services, Deccan Park, Plot No.1, Hitech City Main Rd, Software Units...

  • SAP GRC Security

    1 week ago


    hyderabad, India Tata Consultancy Services Full time

    TCS is conducting Face to Face interview on 14th Sept in TCS Hyderabad Office for SAP GRC SecurityJob Role: SAP GRC SecurityJob Experience: 4 to 12 YearsInterview Location: TCS Hyderabad OfficeInterview Mode: Face to Face InterviewInterview Date: 14th Sept, 2024Venue: Tata Consultancy Services, Deccan Park, Plot No.1, Hitech City Main Rd, Software Units...

  • SAP GRC Security

    2 weeks ago


    Hyderabad, India Tata Consultancy Services Full time

    TCS is conducting Face to Face interview on 14th Sept in TCS Hyderabad Office for SAP GRC SecurityJob Role: SAP GRC SecurityJob Experience: 4 to 12 YearsInterview Location: TCS Hyderabad OfficeInterview Mode: Face to Face InterviewInterview Date: 14th Sept, 2024Venue: Tata Consultancy Services, Deccan Park, Plot No.1, Hitech City Main Rd, Software Units...


  • hyderabad, India Informica Full time

    SAP GRC/Security Consultant Years of Experience: 4 to 9 Years Location Gachibowli, Hyderabad Immediate Joiners / 1 Month Notice Period Preferrable Description We are seeking a highly skilled SAP GRC/Security professional to join our dynamic team in the Information Technology and Services sector. This position is pivotal in ensuring the...

  • [devi] SAP Security

    3 months ago


    Hyderabad, India Hashmap Full time

    **Req ID**:247980 We are currently seeking a [Devi] SAP Security / GRC to join our team in Hyderabad, Telangana (IN-TG), India (IN). - SAP security resource should have 6 - 8 years of experience in ECC, GRC 10.1 implementation and support projects. - Should have at least one end to end implementation, roll out project for SAP Security and GRC 10.1. - Good...

  • SAP Security GRC

    3 weeks ago


    hyderabad, India Quantum Integrators Full time

    Role: SAP Security GRCLocation: Noida, Pune, Hyderabad, Bangalore, ChennaiResponsibilities:Experience in Access Risk Analysis, Emergency Access Management, Access Request Management , Business Role Management.Experience in User Access Review and its set up.Knowledge on GRC Job Monitoring Activities and SOD monitoring and reporting a well as system...

  • T&T- ETP

    3 months ago


    Hyderabad, India Deloitte Full time

    SAP GRC PC – (CON/AM) Job description for AM and consultant Roles & responsibilities Should have worked on at least 1 Process Control implementation projects Should have undertaken roles in all key phases from Project Preparation, Business Blueprint, Realization, Final Preparation, Go Live & Support Ability to maintain GRC Master data ...

  • SAP Security GRC

    3 weeks ago


    Hyderabad, India Quantum Integrators Full time

    Role: SAP Security GRCLocation: Noida, Pune, Hyderabad, Bangalore, ChennaiResponsibilities: Experience in Access Risk Analysis, Emergency Access Management, Access Request Management , Business Role Management.Experience in User Access Review and its set up.Knowledge on GRC Job Monitoring Activities and SOD monitoring and reporting a well as system...

  • SAP Security GRC

    3 weeks ago


    Hyderabad, India Quantum Integrators Full time

    Role: SAP Security GRCLocation: Noida, Pune, Hyderabad, Bangalore, ChennaiResponsibilities: Experience in Access Risk Analysis, Emergency Access Management, Access Request Management , Business Role Management.Experience in User Access Review and its set up.Knowledge on GRC Job Monitoring Activities and SOD monitoring and reporting a well as system...

  • SAP Security GRC

    3 weeks ago


    Hyderabad, India Quantum Integrators Full time

    Role: SAP Security GRC Location: Noida, Pune, Hyderabad, Bangalore, Chennai Responsibilities: Experience in Access Risk Analysis, Emergency Access Management, Access Request Management , Business Role Management. Experience in User Access Review and its set up. Knowledge on GRC Job Monitoring Activities and SOD monitoring and reporting a well as system...


  • hyderabad, India Informica Full time

    SAP GRC/Security Consultant Years of Experience: 4 to 9 Years Location Gachibowli, Hyderabad Immediate Joiners / 1 Month Notice Period Preferrable Description We are seeking a highly skilled SAP GRC/Security professional to join our dynamic team in the Information Technology and Services sector. This position is pivotal in ensuring the integrity,...


  • Hyderabad, India YASH Technologies Full time

    We're seeking a talented SAP Security Consultant to join our dynamic team. As a key player in our organization, you will be responsible for designing, implementing, and maintaining robust security solutions for our SAP landscape.Key Responsibilities:Safeguard sensitive data through comprehensive security assessments and risk mitigationImplement and enforce...


  • Hyderabad, India Tata Consultancy Services Full time

    Job Role: SAP Security ConsultantJob Locations: PAN INDIAJob Mode: Work From OfficeExperience Range: Min 6 - 8 yearsRequired Technical Skill Set:AP Security, GRC, RARDesired Competencies (Technical/Behavioral Competency):experience in SAP Security/GRCSAP Security support for all SAP environmentsExperience in GRC access control, RAR (Risk Analysis and...


  • Hyderabad, India YASH Technologies Full time

    We're seeking a talented SAP Security Consultant to join our dynamic team. As a key player in our organization, you will be responsible for designing, implementing, and maintaining robust security solutions for our SAP landscape. Key Responsibilities: Safeguard sensitive data through comprehensive security assessments and risk mitigation Implement and...


  • Hyderabad, India YASH Technologies Full time

    We're seeking a talented SAP Security Consultant to join our dynamic team. As a key player in our organization, you will be responsible for designing, implementing, and maintaining robust security solutions for our SAP landscape.Key Responsibilities:Safeguard sensitive data through comprehensive security assessments and risk mitigationImplement and enforce...


  • Hyderabad, India YASH Technologies Full time

    We're seeking a talented SAP Security Consultant to join our dynamic team. As a key player in our organization, you will be responsible for designing, implementing, and maintaining robust security solutions for our SAP landscape.Key Responsibilities:Safeguard sensitive data through comprehensive security assessments and risk mitigationImplement and enforce...


  • Hyderabad, India NTT Full time

    JOB DESCRIPTION Make an impact with NTT DATA Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive. Your day at...

Consultant- SAP GRC

3 months ago


Hyderabad, India Genpact Full time
Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes that shape the future. Our 125,000+ people across 30+ countries are driven by our innate curiosity, entrepreneurial agility, and desire to create lasting value for clients. Powered by our purpose – the relentless pursuit of a world that works better for people – we serve and transform leading enterprises, including the Fortune Global 500, with our deep business and industry knowledge, digital operations services, and expertise in data, technology, and AI.
Inviting applications for the role of Consultant- SAP GRC
·Required to have sound knowledge of SAP security design, build, deployment, and audits for standard role-based Security.
· Proficient with SU24 and Auth object maintenance.
Responsibilities:
·• Knowledge of SAP Security and Administration.
• Hands-on experience on GRC ARA, ARM, and EAM modules.
• Should have knowledge and Experience of configuring GRC 10/10.1 AC Components (ARA, EAM, ARM, BRM).
• Proficient with SAP security design, build, deployment, and audits for standard role-based Security.
• Proficient with SAP authorization concept, role design, user administration, SOD conflict resolution. Strong knowledge in SAP Security tables and ability to efficiently and accurately identify authorization errors using SUIM, SU53 and ST01 to provide consultative support to business
• Proficient with SU24 and Auth object maintenance.
• Proficient with various role design models Master/Derive, Value based
• Understanding on SOX Compliance, SOD and SAP IT General Computer Controls
• Knowledge on risks associated with application security exposures and solution proposals to eliminate/ minimize risk
• Troubleshooting security access issues, interacting with key functional/business stakeholders for providing a resolution to SAP Security/GRC errors/exceptions
• Experience working on maintenance of GRC master data, running risk analysis, batch job monitoring, audit & compliance support activities (user management controls, access certification, etc.), BRF+ and MSMP workflows maintenance.
• Experience in Security/GRC activities for minor enhancements and support pack/version upgrades.
Qualifications we seek in you
Minimum Qualifications
Graduation:
·BE/ B.Tech
·MBA/MCA
Preferred Qualifications/ Skills
·Ability to deliver high quality and reliable software by collaborating with a team. Outstanding analytical skills, ability to apply expertise to drive complex, technical and highly commercial solutions. Possess good verbal and written communication skills.
·Excellent customer facing skills that include conducting compelling technical briefing & demonstrations including issues, status reports and resolving impediments.