SAP Security GRC

Found in: Whatjobs IN C2 - 2 weeks ago


Delhi, India Live Connections Full time
Exp : 12yrs to 20yrs

• In-depth understanding of

SAP Security & Authorizations across ECC, BI/BW, GRC, S/4 HANA & Fiori, HANA Database•

Well versed with Security concepts of various business processes (FI, CO, MM, SD, QM etc)• In-depth understanding of SAP role design and segregation of duties (SoD)• Hands-on experience in designing roles for S/4 HANA hub & embedded deployment.•

Hands-on experience in configuration of GRC Access Control modules (ARA, ARM, ARA & BRM)• Prior experience in driving design workshops, bringing out innovative solutions.•

Hands-on experience on Security activities for SAP system upgrade/transformation• Experience/Exposure to GRC Process Controls• Experience/Exposure in latest SAP technologies – SAP BTP, SAP Analytical Cloud, IAG etc.• Very good understanding of integration of SAP modules in End-to-end business processes• Ability to understand business requirements from business users and prepare functional specifications•

Troubleshooting authorization issues across ECC & S/4 (Fiori & HANA DB inclusive)•

Able to handle Application Maintenance for SAP Security capability as part of Business Continuity Plan (BCP)
  • SAP Grc Security

    6 days ago


    Delhi, India Supro info Solution Full time

    **Job Overview**: Position Name: SAP GRC Security Year of Experience: 6+ Years Education: Any Graduation Location: Delhi Pay roll : Direct Client Payroll Type : Full time (No Contract, NO Contract to hire Only Full time on client payroll) References are most welcome. SAP GRC Security JD: - 6+ Years of SAP Security + GRC 10.X experience. 1-2...

  • SAP Security

    Found in: Whatjobs IN C2 - 3 weeks ago


    Delhi, India Deloitte Full time

    The key skills required are as follows:• 3 - 8 years of prior consulting or other professional services experience, including business development• Minimum 4+ years of experience in the areas SAP Security and Controls/GRC• Understanding of SAP Functional knowledge in FI/CO/MM/PP/PS/WM/QM Modules• Implementation of SAP Security and Controls (minimum 2...

  • SAP Security and GRC-New Delhi

    Found in: Whatjobs IN C2 - 2 weeks ago


    New Delhi, India Tech Mahindra Full time

    6-8 years of experience in SAP Security/GRCShould have experience in security of SAP ECC, S4HANA, HR, GRC, B4HANA )SAP Security support for all SAP environmentsExperience in GRC access control, ARA (Access Risk Analysis) and SOD (segregation of duty), mitigation and remediation.Design and implement new authorization concepts along with business departments...

  • SAP Security and GRC-New Delhi

    Found in: Talent IN 2A C2 - 2 weeks ago


    New Delhi, India Tech Mahindra Full time

    6-8 years of experience in SAP Security/GRCShould have experience in security of SAP ECC, S4HANA, HR, GRC, B4HANA )SAP Security support for all SAP environmentsExperience in GRC access control, ARA (Access Risk Analysis) and SOD (segregation of duty), mitigation and remediation.Design and implement new authorization concepts along with business departments...

  • SAP Security and GRC-New Delhi

    Found in: Whatjobs IN C2 - 2 weeks ago


    New Delhi, India Tech Mahindra Full time

    6-8 years of experience in SAP Security/GRC Should have experience in security of SAP ECC, S4HANA, HR, GRC, B4HANA ) SAP Security support for all SAP environments Experience in GRC access control, ARA (Access Risk Analysis) and SOD (segregation of duty), mitigation and remediation. Design and implement new authorization concepts along with business...

  • SAP Security and GRC-New Delhi

    Found in: Appcast Linkedin IN C2 - 2 weeks ago


    New Delhi, India Tech Mahindra Full time

    6-8 years of experience in SAP Security/GRCShould have experience in security of SAP ECC, S4HANA, HR, GRC, B4HANA )SAP Security support for all SAP environmentsExperience in GRC access control, ARA (Access Risk Analysis) and SOD (segregation of duty), mitigation and remediation.Design and implement new authorization concepts along with business departments...

  • Sap Security

    Found in: Whatjobs IN C2 - 1 week ago


    Delhi, India Zensar Technologies Full time

    SAP SECURITYExperience- 5yearsLocation- Bangalore/ 2 days from office(Mandate)IMMEDIATE JOINERS1. Minimum 4+ years of experience with SAP Security and GRC.2. Should have Positive attitude and be a good team player.3. Should have Strong communication skills to facilitate working in a dynamic project environment4. Should be willing to work in 16*5 shifts...

  • Sap Security Consultant

    Found in: Whatjobs IN C2 - 3 weeks ago


    Delhi, India LTIMindtree Full time

    1. Knowledge of SAP R/3, BI, BPC, S4 HANA security design for operational and technical support.2. Design and maintain SAP security authorization objects and security settings across SAP applications ECC/S4HANA, FIORI, BW, etc to ensure integrity of the SAP3. User access security framework4. Defining the roles, identifying gaps in the security GRC design and...

  • SAP GRC

    Found in: Whatjobs IN C2 - 2 weeks ago


    Delhi, India World Wide Technology Full time

    Should be well versed withGRC 12.0, S/4 HANA , Fiori and MDG security, has doneat least 1 full life cycle implementation in end-to-end SAP implementationsand integration of SAP with third party IAM applications (Ex: Sailpoint).Ability to handle support tickets, able to converse with business stakeholders in identifying the issues and resolving them in timely...

  • SAP Consultant

    Found in: Whatjobs IN C2 - 3 days ago


    delhi, India Randstad Full time

    Open Location: Mumbai, Bangalore & GurgaonRequired Skills● Should have implementation and supportexperience with SAP GRC Access Control or Process Control or Risk Management(version 12.0 experience preferred) or SAP Audit Management● Should be able to lead and assist with theengagements related to SAP GRC and other GRC applications● Should have SAP...

  • GRC Specialist

    Found in: Whatjobs IN C2 - 2 weeks ago


    Delhi, India Veolia Water Technologies & Solutions Full time

    Role Summary:The GRC Specialist leads the development and implementation of processes and solutions for assessing risk and managing complex regulatory and industry standard requirements across diverse business and technology landscape. The position requires a highly skilled technical and information security expertise for development and implementation of...

  • SAP Consultant

    Found in: Whatjobs IN C2 - 1 week ago


    delhi, India Deloitte Full time

    We are looking for dynamic, go-getter team members for our growing SAP Risk Advisory team at Deloitte India. The role will open your horizon to solve our client's most complex technology risk problems. You'll work with a high performing team and top Indian and multinational companies. We've worked hard to build a strong people culture that's based on...

  • SAP Consultant

    Found in: Whatjobs IN C2 - 1 week ago


    Delhi, India Deloitte Full time

    We are looking for dynamic, go-getter team members for our growing SAP Risk Advisory team at Deloitte India. The role will open your horizon to solve our client's most complex technology risk problems. You'll work with a high performing team and top Indian and multinational companies. We've worked hard to build a strong people culture that's based on...

  • SAP Consultant

    Found in: Appcast Linkedin IN C2 - 1 week ago


    Delhi, India Deloitte Full time

    We are looking for dynamic, go-getter team members for our growing SAP Risk Advisory team at Deloitte India. The role will open your horizon to solve our client's most complex technology risk problems. You'll work with a high performing team and top Indian and multinational companies. We've worked hard to build a strong people culture that's based on...

  • Sap Control Manager

    Found in: Whatjobs IN C2 - 2 weeks ago


    Delhi, India Deloitte Full time

    We are looking for dynamic, go-getter team leaders in our SAP risk advisory team at Deloitte India. Locations: Mumbai/Delhi/Bangalore/Hyderabad/Chennai/PuneRoles: Manager/ Associate DirectorDomains: SAP Security/ SAP GRC (Access & Process Controls) / SAPfunctional (risk and controls)

  • GRC Engineer

    Found in: Whatjobs IN C2 - 3 weeks ago


    Gurgaon,Gurugram,Delhi NCR, India Women Entrepreneur Network Full time

    Organization type : NBFC (non-banking finance company), Banking Banking, NBFC experience is Description : - Manage all security assessments required internally or externally including the consulting firms and/or contractors engaged to support such assessments- Build partnerships across the organization in all disciplines: audit, legal, information...

  • GRC Engineer

    Found in: Whatjobs IN C2 - 2 days ago


    Gurgaon/Gurugram/Delhi NCR, India Women Entrepreneur Network Full time

    Organization type : NBFC (non-banking finance company), Banking Banking, NBFC experience is Description : - Manage all security assessments required internally or externally including the consulting firms and/or contractors engaged to support such assessments- Build partnerships across the organization in all disciplines: audit, legal, information...

  • GRC Consultant

    Found in: Whatjobs IN C2 - 3 weeks ago


    delhi, India Aurex.ai Full time

    Aurex Inc, is looking for a GRC consultant role. As an integral member of the GRC Implementation team, the responsibility of the GRC Consultant is to carry out the implementation of GRC system for our customers related to policy compliance, security requirements governance, as well as risk management. The ideal candidate will have knowledge of risk...

  • SAP Consultant

    Found in: Talent IN 2A C2 - 1 week ago


    New Delhi, India Deloitte Full time

    We are looking for dynamic, go-getter team members for our growing SAP Risk Advisory team at Deloitte India. The role will open your horizon to solve our client's most complex technology risk problems. You'll work with a high performing team and top Indian and multinational companies. We've worked hard to build a strong people culture that's based on...

  • Information Security Mgmt-GRC

    Found in: Whatjobs IN C2 - 3 days ago


    Delhi, India JPMorgan Chase & Co. Full time

    Working in Information Security Management, you'll design and implement processes and tools that safeguard the firm's computing environment. Creating action plans, mitigating risks, and resolving control issues, you'll gain key insight into today's complex risk and regulatory landscape. Working with our cybersecurity team, you’ll be at the forefront of...