Senior SAP Security

2 days ago


india OTSI Full time
Job Description
•Perform daily SAP user administration including monitoring, responding, and troubleshooting access requests.
•Provide SAP Security support for all SAP Security related incidents and activities meeting SLAs and following prescribed procedures and processes.
•Provide support Audit and User access review (UAR) process
•Perform security requirements gathering and analysis for the enhancements and minor projects.
•Create and maintain detailed security documentation, policies & procedures including segregation of duties
•Troubleshoot GRC configuration and workflow issues, maintain GRC master data for approvers, roles, and users
•Anticipate, identify, solve, and resolve SAP Security related problems in S/4 HANA, Fiori, ECC and GRC systems.
•Perform SAP Fiori Troubleshooting in S/4 HANA, MDG and EWM systems.
•Support and interact with diverse teams across multiple locations and time zones.
•Interact with Cross-functional team for issue resolution and requirement gathering.
•Will be responsible for OSS incident management.
•Support on-call needs for P1/P2 issue and planned week maintenance.
Requirements •Proficient in English / Spanish (Full Professional Proficiency)
•The candidate must be an excellent self-starter, capable of multitasking and efficiently manage their time in a dynamic environment with demanding deadlines while requiring minimal levels of supervision.
•Strong project management and organizational skills
•Must have a deep expertise working on SAP Fiori authorization concepts - Catalogs, Groups, OData services, etc.,
•5+ years of experience with SAP security build, implement and run including GRC, vulnerability scanning, audit management
•3+ years of leading efforts in designing, building, testing, and deploying business and support roles with S/4 and Fiori roles
•Strong knowledge of large SAP full life cycle implementations and SAP concepts / capabilities.
•Must be proficient in SAP security principles, delivering services to engage with business and IT partners for gathering requirements.
•Supporting security control design, implementation, and review.
•Ensuring compliance to security policies and control sets.
•Must have a good understanding of ITGC controls.
•Analyzing authorization traces and access issues
•Experience in SAP GRC 10/12 AC (ARA, ARM, BRM)
•Experience in managing Segregation of Duties (SOD) Risks, applying mitigation controls, monitoring sensitive access and elevated privileges
•Experience in SAP authorization concept, Roles, User administration, SOD conflict resolution across various applications including but not limited to S/4 HANA, ECC, FICO, BODS, BOBJ, BW, Fiori, PI/PO, and Solution Manager
•Firm understanding of software development lifecycle, and the implementation of changes into the environment via design, build, testing, implementation, and training.
•Clear communication skills - ability to converse both technically and functionally.
•Must exhibit excellent interpersonal and analytical skills.
•Must be able to meet SLA and ability to manage work assignments per priority.
•Bachelor's degree or equivalent work experience


  • india Overture Rede Private Limited. Full time

    Responsibilities :- Design, build, implement, and support secure SAP security roles, profiles, and authorizations for diverse SAP environments (ECC, CRM, SCM, Fiori, GRC, BI, GTS, BI4, and HANA).- This includes ensuring appropriate access controls and safeguards are in place.- Support account setup and maintenance, role development, and authorization...

  • SAP Security

    2 months ago


    India Sage IT India Full time

    Expert in SAP Security and GRC Architecture - Experience in Leading Team and handle multiple parallel projects - Experience in Multiple Implementations - Excellent Business Communication - Must have knowledge on User Management, Role Management and GRC ARM request processing - Must have experience working in Support projects and ability to communicate with...

  • SAP Security

    2 weeks ago


    India Sage IT India Full time

    Expert in SAP Security and GRC Architecture Experience in Leading Team and handle multiple parallel projects Experience in Multiple Implementations Excellent Business Communication Must have knowledge on User Management, Role Management and GRC ARM request processing Must have experience working in Support projects and ability to communicate with end users...


  • india National Computer Systems Full time

    SAP Security Analyst Contract Remote Shit Timings : 7 pm to 4 am ( Night Shift ) The SAP Security Analyst works directly with the SAP Security lead to manage security across SAP systems related to project work. This work with the Security lead for the design and implementation of security solutions to provide a reliable SAP environment. Job Duties: ...


  • India National Computer Systems Full time

    SAP Security AnalystContract Remote Shit Timings : 7 pm to 4 am ( Night Shift ) The SAP Security Analyst works directly with the SAP Security lead to manage security across SAP systems related to project work. This work with the Security lead for the design and implementation of security solutions to provide a reliable SAP environment. Job Duties:Understand...

  • sap bpc

    2 weeks ago


    India RED SAP Solutions Full time

    RED Global on behalf of a client partner are currently searching for and SAP BPC/ABAP Consultant to join a remote projectPlease find details here below:Role: SAP BPC/ABAP ConsultantStart Date: ASAPEnd Date: January extensionLocation: RemoteCapacity: Full TimeLanguage: EnglishMain Responsibilities: 8 + years of experience with ABAP Senior BPC Consultant ...

  • Sr SAP Security

    1 month ago


    india HARMAN International Full time

    Position Summary: The Information Technology team is looking for the ultimate team player and seasoned Systems Specialist –SAP Security/ GRC. The successful candidate will have a demonstrated track record of delivering SAP Security projects, Support and Compliance activities Supervisory Responsibilities: This position does not have any...

  • Sr SAP Security

    4 weeks ago


    india HARMAN International Full time

    Position Summary: The Information Technology team is looking for the ultimate team player and seasoned Systems Specialist –SAP Security/ GRC. The successful candidate will have a demonstrated track record of delivering SAP Security projects, Support and Compliance activities Supervisory Responsibilities: This position does not have any...

  • Analyst, SAP Security

    1 month ago


    india Sony Pictures Full time

    We currently have an opportunity available in India for an Analyst in SAP Security team (part of IT Compliance Enablement).  This role will provide technical operational support across our global SAP suite of applications including but not limited to: SAP S4HANA, SAP BW4HANA, BPC, SAP Fiori, and SAP Access Control Suite v12, Concur, and Ariba. Reporting to...

  • Analyst, SAP Security

    4 weeks ago


    india Sony Pictures Full time

    We currently have an opportunity available in India for an Analyst in SAP Security team (part of IT Compliance Enablement).  This role will provide technical operational support across our global SAP suite of applications including but not limited to: SAP S4HANA, SAP BW4HANA, BPC, SAP Fiori, and SAP Access Control Suite v12, Concur, and Ariba. Reporting to...


  • India ANLAGE Full time

    We are looking for an experienced SAP Security Specialist! 3 to 8 years of experience working with SAP Security, SAP GRC 10.x/12.x Access Control modules, and S/4 Hana Experience in full cycle SAP S/4 or ECC Security assessments, design, and implementations, with a keen understanding of leading practices in ERP security Security knowledge in SAP Fiori, BI,...


  • India Lexmark International, Inc. Full time

    Responsibilities: Lexmark has deployed a single instance SAP ERP recently converted to S/4Hana. The SAP Security Architect role is to provide expertise on SAP S/4Hana Security and Access Control module to deliver security compliance improvements and support business initiatives for the Global Business Services, Finance and Supply Chain teams. - Problem...


  • india Luytens Technology Solutions Pvt. Ltd. Full time

    Required Skills :SAP GRC/Security Consultant with 4 ~ 7 years of experience Technical Skill sets : SAP GRC - 4 To 10+ years of experience of working in SAP security and GRC Access control Application Management Services. - Good Team player with a positive attitude and good written and verbal communication skills. - Mentor team members - Technical...

  • SAP Btp Security

    3 weeks ago


    India WUElev8 Innovation Services Full time

    SAP BTP SECURITY- Full Time - **.** 1 month Notice period acceptable - **.** 20 vacancies19 to 32 LPA 5 to 10 Years Pan India - Job Description- Skills Required**Required**: BTP SECURITY Experience is mandate


  • india Bosch Group Full time

    Job Description• Ensuring compliance with applicable security, regulatory, and legal requirements, including data privacy, audit, and compliance standards. • Identity management responsibilities involve the administration and control of user access to an organization''s resources. This includes managing user accounts, roles, and permissions across...


  • India Bosch Group Full time

    Job Description• Ensuring compliance with applicable security, regulatory, and legal requirements, including data privacy, audit, and compliance standards. • Identity management responsibilities involve the administration and control of user access to an organization''s resources. This includes managing user accounts, roles, and permissions across...


  • india Bosch Full time

    Job Description • Ensuring compliance with applicable security, regulatory, and legal requirements, including data privacy, audit, and compliance standards. • Identity management responsibilities involve the administration and control of user access to an organization''s resources. This includes managing user accounts, roles, and permissions...


  • india Bosch Group Full time

    Job DescriptionHands-on working experience in defining authorization concept for SAP BW analysis authorization.  Managing the configuration and administration of the SAP system, including setting up new users and roles, and maintaining system parameters. Conducting regular security audits and vulnerability assessments of SAP systems to identify and address...


  • Anywhere in India/Multiple Locations, IN Anlage Infotech Pvt. Ltd. Full time

    Big 4 Company is Hiring for Security GRC AC - Lead Solution Advisor/Senior Solution AdvisorExperience Level : 3-9 Years Location: Hyderabad / Bangalore / Gurgaon / Kolkata / Chennai / Pune/MumbaiNotice Period:0-90 DaysJob key job responsibilities will be to:- Demonstrate commitment to continuous improvement through regular discussion with the client and/or...


  • Anywhere in India/Multiple Locations Anlage Infotech (I) Pvt. Ltd. Full time

    Big 4 Company is Hiring for Security GRC AC - Lead Solution Advisor/Senior Solution AdvisorExperience Level : 3-9 Years Location: Hyderabad / Bangalore / Gurgaon / Kolkata / Chennai / Pune/MumbaiNotice Period:0-90 DaysJob key job responsibilities will be to:- Demonstrate commitment to continuous improvement through regular discussion with the client and/or...