Engineering Manager_SAP Security GRC

4 weeks ago


bangalore, India Allstate Benefits Full time

Job Description

This role holder is responsible for primarily working on Application Security team, candidate will be part of our SAP practice and will be responsible for delivering SAP, Cloud & S/4 HANA security implementations and assessments. This role will act as an application support for implementing changes and design ideas. The overall objective of this role is to drive the assessments, design and implementation of end user security and SAP GRC 12.x Access Control and resolve complex issues to deliver good quality work in alignment with the established processes and standards at Allstate. In addition, to provide expert knowledge of SAP security design for operational and technical support Design and maintain SAP security authorization objects and security settings across SAP applications ECC/S4H, GRC, FIORI, MDG, SOLMAN, XI etc. to ensure integrity of the SAP User access security framework

Job Responsibilities

Interact with product owners to understand the business and technical requirements, contribute to the development of the product roadmap, develop high level design and lead the development of select modules for the applications to meet client requirements. Outline testing strategies encouraging the use of practices such as Test-Driven Development, Continuous Refactoring, Code Reviews and walk throughs along with Unit Test Coverage Methodologies, perform high level functional testing on modules and drive QA process, ensuring all the compliance standards are met with best possible performance, quality, and responsiveness of applications. Participate in internal/cross functional discussions, Agile XP team meetings, project scoping, functional reviews, specifications, technical reviews for assigned modules in an Agile environment. 

Primary Skills

Manage a team of 3 to 4 GRC and Security Software Engineers to drive the development and delivery of select modules for projects in an Agile environment. Should have hands on Exposure on design and build of s/4 HANA security roles for the client from scratch including testing and support. Implementation knowledge on GRC 12.x ARA, ARM, EAM, BRM including exposure towards BRF and MSM. 
Knowledge of SAP Security, SAP GRC12.x AC, S4/HANA/Cloud

Knowledge, understanding and know-how to analyze functional documents to produce technical documents

Knowledge of SAP bugs, issue identification and resolution

Knowledge to execute SAP methodologies

Knowledge of project management frameworks like Agile and SCRUM

Experience

Bachelor’s degree / University degree in Engineering / Technology (B.Tech / B.E. / BCA), Master’s Degree would be an added advantage

10 to 15 Years of experience in SAP Security, SAP GRC12.x AC, S4/HANA/Cloud

#LI-DP1

Shift Timing

01:30PM to 09:30PM



  • bangalore, India ZENEX STAFFING SOLUTIONS PRIVATE LIMITED Full time

    Info Security GRCAnalyst Location: Bengaluru Duration: Full Time Responsibilities of Info Security GRC Analyst Monitor risk remediationactivities exceeding the risk appetite. Develop and implement risk mitigationstrategies and action plans. Report to boards and working groups on a regular basisproviding advice and resolving conflicting goals ...


  • Bangalore, Karnataka, India CANOPUS-GBS Full time

    Salary : 10-20 LPA Key Responsibilities :- Implement and maintain SAP GRC Access Control, Process Control, and Risk Management modules.- Develop and maintain SAP security policies, procedures, and standards in alignment with industry best practices and regulatory requirements.- Conduct regular risk assessments and security audits of SAP systems to identify...


  • Bangalore, India CANOPUS-GBS Full time

    Salary : 10-20 LPA Key Responsibilities : - Implement and maintain SAP GRC Access Control, Process Control, and Risk Management modules.- Develop and maintain SAP security policies, procedures, and standards in alignment with industry best practices and regulatory requirements.- Conduct regular risk assessments and security audits of SAP systems to identify...


  • bangalore, India CANOPUS-GBS Full time

    Salary : 10-20 LPA Key Responsibilities : - Implement and maintain SAP GRC Access Control, Process Control, and Risk Management modules.- Develop and maintain SAP security policies, procedures, and standards in alignment with industry best practices and regulatory requirements.- Conduct regular risk assessments and security audits of SAP systems to identify...


  • Bangalore, India Nilasu consulting Full time

    Job Description : - Minimum 4+ years of experience with SAP Security and GRC.- Should have Positive attitude and be a good team player.- Should have Strong communication skills to facilitate working in a dynamic project environment- Should be willing to work in 16-5 shifts environment.- Should be a quick learner and logical thinker.- Experienced in...

  • GRC Consultant

    2 weeks ago


    Bengaluru/ Bangalore, India timesjobs Full time

    GRC Consultant Bengaluru, KA /Governance Risk and Compliance GRC Consultant // HybridUshur is transforming the way enterprises communicate and engage with customers. Fueled by consumers self-service demands, enterprises are modernizing customer engagement and experience models. Ushur is fast becoming the platform of choice for Customer Experience...

  • SAP GRC Consultant

    3 weeks ago


    Bangalore, Karnataka, India CloudQ IT Services Full time

    Job Description :Mandatory skillset :- SAP security GRC implementation exp- Experienced on SAP ECC and S/4 HANA- No shiftLocation : Bangalore onlyWork model : HybridOnly prefer immediate joiners who can join before April 30th 2024.SAP Security :1 Minimum relevant 4+ years of experience with SAP Security and GRC.2. Should have Positive attitude and be a good...

  • SAP GRC Consultant

    3 weeks ago


    Bangalore, India CloudQ IT Services Full time

    Job Description : Mandatory skillset :- SAP security GRC implementation exp- Experienced on SAP ECC and S/4 HANA- No shiftLocation : Bangalore onlyWork model : HybridOnly prefer immediate joiners who can join before April 30th 2024.SAP Security :1 Minimum relevant 4+ years of experience with SAP Security and GRC.2. Should have Positive attitude and be a...

  • GRC Specialist

    4 weeks ago


    bangalore, India Suez Water Technologies and Solutions PvtLtd Full time

    WHAT YOU WILL BE DOING The GRC Specialist leads the development and implementation of processes and solutions for assessing risk and managing complex regulatory and industry standard requirements across diverse business and technology landscape.The position requires a highly skilled technical and information security expertise for development and...

  • GRC Specialist

    2 weeks ago


    bangalore, India Veolia WTS Full time

    Job DescriptionWHAT YOU WILL BE DOING The GRC Specialist leads the development and implementation of processes and solutions for assessing risk and managing complex regulatory and industry standard requirements across diverse business and technology landscape. The position requires a highly skilled technical and information security expertise for...

  • GRC Specialist

    1 week ago


    bangalore, India Persistent Systems Full time

    About PositionWe are looking for GRC Specialist with 8+ Years of experience.Role: GRC SpecialistLocation : Noida/ Bangalore/ Hyderabad/ PuneExperience : 8 - 12 YearsJob Type : FTEWhat You'll DoLead the GRC and provide strategic direction and oversight for all GRC activities within the organization.Develop and implement GRC frameworks, policies, and...


  • Bangalore, Karnataka, India Domniclewis Full time

    IS Technical Analyst II - SAP Security and GRCDomnic Lewis is been mandated to hire IS Technical Analyst II - SAP Security and GRC for the Bangalore location.Position Overview:We are seeking a skilled professional to join our team in a role focusing on SAP Security, GRC, and project delivery. The successful candidate will collaborate with our US-led project...


  • Bangalore, India Domniclewis Full time

    IS Technical Analyst II - SAP Security and GRCDomnic Lewis is been mandated to hire IS Technical Analyst II - SAP Security and GRC for the Bangalore location.Position Overview:We are seeking a skilled professional to join our team in a role focusing on SAP Security, GRC, and project delivery. The successful candidate will collaborate with our US-led project...

  • GRC Specialist

    4 weeks ago


    bangalore, India Veolia Water Technologies & Solutions Full time

    Around the globe, we help cities and industries manage, optimize and make the most of their resources. We provide an array of solutions related to water, energy and materials to promote a cleaner more sustainable world for all of us. The collective expertise and passion of our people, combined with a broad portfolio of over 10,000 technologies, makes us...

  • SAP GRC Consultant

    1 week ago


    Bangalore, Karnataka, India Innova ESI Full time

    About the Role :We are seeking a highly experienced SAP GRC Consultant to join our growing team in Bengaluru. This is a full-time, hybrid role offering flexibility to work remotely while also collaborating on-site as needed.As a SAP GRC Consultant, you will play a key role in implementing, maintaining, and optimizing our Governance, Risk, and Compliance...

  • SAP GRC Consultant

    7 days ago


    Bangalore, India Innova ESI Full time

    About the Role :We are seeking a highly experienced SAP GRC Consultant to join our growing team in Bengaluru. This is a full-time, hybrid role offering flexibility to work remotely while also collaborating on-site as needed.As a SAP GRC Consultant, you will play a key role in implementing, maintaining, and optimizing our Governance, Risk, and Compliance...

  • GRC Specialist

    2 weeks ago


    bangalore, India Veolia Full time

    Company Description Around the globe, we help cities and industries manage, optimize and make the most of their resources. We provide an array of solutions related to water, energy and materials to promote a cleaner more sustainable world for all of us. The collective expertise and passion of our people, combined with a broad portfolio of over...

  • GRC Specialist

    1 week ago


    bangalore, India Persistent Systems Full time

    About Position We are looking for GRC Specialist with 8+ Years of experience. Role: GRC Specialist Location : Noida/ Bangalore/ Hyderabad/ Pune Experience : 8 - 12 Years Job Type : FTE What You'll Do Lead the GRC and provide strategic direction and oversight for all GRC activities within the organization. Develop and implement GRC frameworks,...

  • 3i Infotech

    4 weeks ago


    bangalore, India 3i infotech Ltd Full time

    Overview :In this role, you will work with customer and collaborate with cross-functional teams to ensure alignment with regulatory requirements and industry best practicesResponsibilities :1. Lead and execute ISO 27000 audits, assess compliance with established standards, and identify areas for improvement.2. Develop and implement comprehensive GRC...

  • 3i Infotech

    2 weeks ago


    Bangalore, India 3i infotech Ltd Full time

    Overview :In this role, you will work with customer and collaborate with cross-functional teams to ensure alignment with regulatory requirements and industry best practicesResponsibilities :1. Lead and execute ISO 27000 audits, assess compliance with established standards, and identify areas for improvement.2. Develop and implement comprehensive GRC...