Current jobs related to SAP GRC/Security Consultant - india - Kiash Solutions LLp


  • india Luytens Technology Solutions Pvt. Ltd. Full time

    Required Skills :SAP GRC/Security Consultant with 4 ~ 7 years of experience Technical Skill sets : SAP GRC - 4 To 10+ years of experience of working in SAP security and GRC Access control Application Management Services. - Good Team player with a positive attitude and good written and verbal communication skills. - Mentor team members - Technical...

  • SAP Security

    2 days ago


    india Tata Consultancy Services Full time

    Greetings from TCS !!! Job Title: SAP Security & GRCLocation: BangaloreExperience Range: 6 -11 Years Job DetailsMust-Have:Should be an expert in performing SAP Security related activities like User Management, Role Management.Must have a strong understanding of the GRC 10.1 AC components Access Risk Analysis, Access Request Management, and Emergency Access...


  • Anywhere in India/Multiple Locations Kiash Solutions LLp Full time

    Overview :We are seeking a skilled SAP GRC/Security Consultant with 4-7 years of experience to join our team. The ideal candidate will have extensive experience in SAP security and GRC (Governance, Risk, and Compliance) Access Control Application Management Services. The candidate should possess strong technical expertise, excellent communication skills, and...


  • india Overture Rede Private Limited. Full time

    Responsibilities :- Design, build, implement, and support secure SAP security roles, profiles, and authorizations for diverse SAP environments (ECC, CRM, SCM, Fiori, GRC, BI, GTS, BI4, and HANA).- This includes ensuring appropriate access controls and safeguards are in place.- Support account setup and maintenance, role development, and authorization...

  • SAP Security

    5 months ago


    India Sage IT India Full time

    Expert in SAP Security and GRC Architecture - Experience in Leading Team and handle multiple parallel projects - Experience in Multiple Implementations - Excellent Business Communication - Must have knowledge on User Management, Role Management and GRC ARM request processing - Must have experience working in Support projects and ability to communicate with...

  • GRC Consultant

    1 day ago


    India Beinex Full time

    Aurex Inc, is looking for a GRC consultant role. As an integral member of the GRC Implementation team, the responsibility of the GRC Consultant is to carry out the implementation of GRC system for our customers related to policy compliance, security requirements governance, as well as risk management. The ideal candidate will have knowledge of risk...

  • GRC Consultant

    14 hours ago


    india Beinex Full time

    Aurex Inc, is looking for a GRC consultant role. As an integral member of the GRC Implementation team, the responsibility of the GRC Consultant is to carry out the implementation of GRC system for our customers related to policy compliance, security requirements governance, as well as risk management. The ideal candidate will have knowledge of risk...

  • GRC Consultant

    2 days ago


    india Beinex Full time

    Aurex Inc, is looking for a GRC consultant role. As an integral member of the GRC Implementation team, the responsibility of the GRC Consultant is to carry out the implementation of GRC system for our customers related to policy compliance, security requirements governance, as well as risk management. The ideal candidate will have knowledge of risk...


  • india Deloitte Full time

    SAP GRC & Security - MANAGER Job description for Manager Roles & responsibilities As a Manager you’ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations. You’ll: Decision making with engagement management and seek to understand the broader impact of current...


  • india Deloitte Full time

    Location:- Bangaluru, Chennai, Mumbai, Pune, KolkataShould Have implementation Exp with SAP Modules (Any one or two): -SAP SD (3-12 Years) :-Proven experience in SAP SD implementation and support projects.Strong hands-on experience in SAP ECC and exposure to S/4 HANA.Experience with end-to-end SAP SD solutions delivery. SAP MM (3-12 Years) :- Must have hands...

  • Sr SAP Security

    4 months ago


    india HARMAN International Full time

    Position Summary: The Information Technology team is looking for the ultimate team player and seasoned Systems Specialist –SAP Security/ GRC. The successful candidate will have a demonstrated track record of delivering SAP Security projects, Support and Compliance activities Supervisory Responsibilities: This position does not have any...

  • Sr SAP Security

    2 days ago


    india HARMAN International Full time

    Position Summary: The Information Technology team is looking for the ultimate team player and seasoned Systems Specialist –SAP Security/ GRC. The successful candidate will have a demonstrated track record of delivering SAP Security projects, Support and Compliance activities Supervisory Responsibilities: This position does not have any direct or...


  • India RED Global Full time

    Red are seeking an experienced SAP Security Consultant for an exciting contract to support a global S4 HANA implementation project. This role offers the flexibility of remote work with occasional travel to Bangalore.Key Responsibilities:SAP Role Design, user administration, and testing.Transport authorizations (SE01) and troubleshoot transport issues.Work...


  • india RED Global Full time

    Red are seeking an experienced SAP Security Consultant for an exciting contract to support a global S4 HANA implementation project. This role offers the flexibility of remote work with occasional travel to Bangalore . Key Responsibilities: SAP Role Design , user administration, and testing. Transport authorizations (SE01) and troubleshoot transport...


  • india RED Global Full time

    Red are seeking an experienced SAP Security Consultant for an exciting contract to support a global S4 HANA implementation project. This role offers the flexibility of remote work with occasional travel to Bangalore.Key Responsibilities:SAP Role Design, user administration, and testing.Transport authorizations (SE01) and troubleshoot transport issues.Work...


  • India Lexmark International, Inc. Full time

    Responsibilities: Lexmark has deployed a single instance SAP ERP recently converted to S/4Hana. The SAP Security Architect role is to provide expertise on SAP S/4Hana Security and Access Control module to deliver security compliance improvements and support business initiatives for the Global Business Services, Finance and Supply Chain teams. - Problem...

  • IT Grc Sme

    4 months ago


    India CosMic IT Full time

    Full Time - India - Posted 9 mins ago - CosMicIT - **CosMic IT** - Find Your Dream Job Here_ Hello Everyone, We at #CosMicIT are looking for a #IT GRC SME Locations: PAN India Job Description: **Responsibilities**: 1. GRC Program Management: - Develop, implement, and manage the overall IT GRC program. - Define and enhance policies, procedures, and...

  • Consultant - IT Risk

    3 weeks ago


    India Big 4 Consulting Firm Full time

    Role Summary:Leveraging your knowledge of IT environments, industry trends and ERP and Risk Management technology, you will work to develop innovation solutions for clients that will assist them in assessing, building and sustaining a risk management and governance programMust Have Skills - IT application controls + SAP ERPJob Location(Any) - Bangalore,...

  • Consultant - IT Risk

    3 weeks ago


    India Big 4 Consulting Firm Full time

    Role Summary: Leveraging your knowledge of IT environments, industry trends and ERP and Risk Management technology, you will work to develop innovation solutions for clients that will assist them in assessing, building and sustaining a risk management and governance program Must Have Skills - IT application controls + SAP ERP Job Location(Any) -...


  • India APEX-TEK PLACEMENT CONSULTANTS PRIVATE LIMITED Full time

    APEX-Tek, a subsidiary of APN Consulting has an immediate need for a direct client requirement to be based in IndiaJob Title: ServiceNow GRC/IRM DeveloperExperience Level: 7-8 YearsRemote within PAN IndiaEmployment Type: ContractJob Summary:We are seeking an experienced ServiceNow GRC (Governance, Risk, and Compliance) Developer with 7 to 8 years of hands-on...

SAP GRC/Security Consultant

4 months ago


india Kiash Solutions LLp Full time

Overview :

We are seeking a skilled SAP GRC/Security Consultant with 4-7 years of experience to join our team. The ideal candidate will have extensive experience in SAP security and GRC (Governance, Risk, and Compliance) Access Control Application Management Services.

The candidate should possess strong technical expertise, excellent communication skills, and a positive team-oriented attitude.

Key Responsibilities :

- SAP Security and GRC Access Control Management:

- Provide technical expertise in GRC access control components including Access Request Management, Access Risk Analysis, Business Role Management, and Emergency Access Management.

- Troubleshoot and resolve complex SAP security and GRC Access Control issues effectively.

Team Collaboration and Mentoring :

- Work collaboratively with team members and stakeholders, maintaining a positive attitude and effective communication.

- Mentor and guide junior team members, sharing knowledge and best practices.

Technical Expertise and Implementation :

- Analyse and implement SAP security OSS notes.

- Develop and implement security concepts for SAP ECC, S/4 HANA, Portal, BI, BOBJ, HR, ARIBA, and FIORI.

- Ensure compliance with incident, change, and problem management processes.

Compliance and Audit :

- Collaborate with internal and external audit and SOX compliance teams to maintain compliant systems.

- Apply knowledge of segregation of duties and GRC rule set concepts to ensure regulatory compliance.

Project Management and Methodologies :

- Understand and contribute to SAP business processes, implementation methodologies, and project life cycles.

- Participate in the full project lifecycle from design and development to deployment and support.

Shift Work and Support :

- Be willing to work in shifts to provide round-the-clock support and ensure system stability and security.

Required Skills and Experience :

- 4-7 years of experience in SAP security and GRC Access Control Application Management Services.

- Strong technical expertise in GRC access control components such as Access Request Management, Access Risk Analysis, Business Role Management, and Emergency Access Management.

- Proficiency in troubleshooting and resolving complex SAP security and GRC issues.

- Good understanding of Incident, Change, and Problem management concepts.

- Technical expertise in SAP ECC, S/4 HANA, Portal, BI, BOBJ, HR, ARIBA, and FIORI based security concepts.

- Experience with SAP business processes, implementation methodologies, and project life cycles.

- Knowledge of segregation of duties and GRC rule set concepts.

- Excellent written and verbal communication skills.

- Strong team player with a positive attitude.

Desired Qualifications :

- Bachelor's degree in Computer Science, Information Technology, Business Administration, or a related field.

- SAP certification in GRC or related modules is preferred.

- Experience working with internal and external audit teams.

- Understanding of SOX compliance requirements.

Preferred Attributes :

- Strong attention to detail and organizational skills.

- Ability to work independently and collaboratively within a team.

- High level of integrity and professionalism.

- Adaptability to changing business environments and project requirements.

(ref:hirist.tech)