SAP Security with Audit Control

3 weeks ago


Hyderabad, India Mygo Full time

Experience developing security solutions that address Sarbanes-Oxley requirements.
Strong expertise in designing and building highly automated SAP security frameworks.
SAP Security Audit - experience in analyzing issues and conducting remediation activities.
Basic knowledge of ISO 27001, GDPR and SOX.
Experienced leader/team player, able to engage, inspire and manage the ERP Team in multiple geo’s as well as influencing and communicating with various internal stakeholders within this wide-reaching business and at all levels.
Responsible for designing, documenting standards, policies and procedures for SAP user & role administration, outlining security access creation and maintenance
Most important: Document and execute daily/weekly/monthly/bi-annual/annual controls for client systems and ensure they are complying.
Analyze the daily/weekly/monthly/bi-annual/annual controls for client systems and find out the issues for ITGC controls, Critical Access (CA) and SOD (Segregation of Duties) to get them fixed.
Work as an SAP Security personnel to support existing projects and day to day issues keeping primary goal as Controls Monitoring Expert.
Responsible for identifying, reporting and managing to resolution any non-compliances within SAP security policy, coordinating the actions of Business users, the service provider and Controls and Compliance team, Execute and maintain ERP security control
Responsible for responding to, and acting on, compliance related issues, including those raised by internal and external audit
Work with the internal Controls and Compliance team to support SOX compliance in relation to General IT Controls over the SAP landscape.
To ensure all activities that are completed in the system are fully auditable
Provide periodic reports to the Manager and Director of ERP Security
Good understanding of security policy and SAP security best practices.
Experience and Good Knowledge on SOX Compliance Audit Activities. Experience working with internal and external audit teams
Experience of working in CUA (Central User Administration) environment and handle ITGC controls of SAP systems which are within CUA.
Working with business unit and internal audits to ensure risks are at appropriate level and setting risks and conflicts up appropriately within Technical Specifications
Negotiate with business and internal audit team to determine risk, process, and ensuring controls in place to ensure only right people have access and set up appropriate Technical controls for the same
Run separation of duties (SOD) analysis on SAP access roles against end user assignments; Work with business owners and SAP Functional Team Leads to re-mediate SOD conflicts.
Provide SOD status reporting with all involved LOB's and IA stakeholders.
Implement SOD's into system. Working with respective stake holders, technical staff and internal audit
Work with various parties including Audit, GRC (Governance, Risk and Control) admin and the Functional Team Leads to continually refine roles and optimize the security implementation based on SOD analysis and continuous controls monitoring
Perform process risk assessment and help with the design of mitigating controls for SAP rollouts of new or modified SAP functionality and processes
Define and document controls for cut-over, privileged access users and should have experience with the privilege access monitoring.
Coordination with SOX (Sarbanes-Oxley) team and External Audit teams to understand regulatory changes to coordinate testing of configurable controls/SAP specific ITGCs and to drive efficiency into compliance processes by leveraging SAP and other automated tools.
Work closely with respective teams including project teams to understand implications of Process and functionality changes, Organizational changes and the implications for Security and Controls
Should be able to work on enhancing controls for the audit prevention like ER/FF access, User and role reviews, SoDs, Development access in prod, terminations, and system monitoring.
Should be able to provide end to end Audit Support: Work with the auditors from the start of the audit until the end.

**Job Types**: Full-time, Contractual / Temporary
Contract length: 6 months

**Salary**: ₹1,500,000.00 - ₹2,500,000.00 per year

Schedule:

- Day shift

Ability to commute/relocate:

- Hyderabad, Hyderabad, Telangana: Reliably commute or planning to relocate before starting work (required)

**Experience**:

- total work: 6 years (required)



  • Hyderabad, Telangana, India PepsiCo Full time

    Overview This role supports in the execution of day-to-day activities for SAP GRC deliverables for the PGT Global and individual PGT projects. This role requires close collaboration with SAP Security project lead, SAP GRC lead and Global SAP GRC Manager to determine priorities of work intake around access provisioning and recertification and ensure that...


  • Hyderabad, Telangana, India PepsiCo Full time

    OverviewThis role supports in the execution of day-to-day activities for SAP GRC deliverables for the PGT Global and individual PGT projects. This role requires close collaboration with SAP Security project lead, SAP GRC lead and Global SAP GRC Manager to determine priorities of work intake around access provisioning and recertification and ensure that...


  • hyderabad, India Align Technology Full time

    About this opportunity Aligntech’s SAP GRC team is looking for a Senior SAP GRC Consultant to be part of geographically distributed team. This person will be responsible for managing production and non-production SAP eco system, work with internal and external teams, should also apply subject matter expertise to identify, develop, and implement...


  • Hyderabad, India Align Technology Full time

    About this opportunityAligntech’s SAP GRC team is looking for a Senior SAP GRC Consultant to be part of geographically distributed team. This person will be responsible for managing production and non-production SAP eco system, work with internal and external teams, should also apply subject matter expertise to identify, develop, and implement techniques...


  • Hyderabad, India PepsiCo Full time

    Overview: This role support in the execution of day-to-day activities for SAP Security deliverables for the PGT Global and individual PGT projects. This role requires close collaboration with SAP Security project lead(s) to determine priorities of work intake from the project team to ensure that requirements are reviewed and solutions developed and...


  • Hyderabad, India PepsiCo Full time

    Overview This role supports in the execution of day-to-day activities for SAP GRC deliverables for the PGT Global and individual PGT projects. This role requires close collaboration with SAP Security project lead, SAP GRC lead and Global SAP GRC Manager to determine priorities of work intake around access provisioning and recertification and ensure that...


  • Hyderabad, India PepsiCo Full time

    OverviewThis role supports in the execution of day-to-day activities for SAP GRC deliverables for the PGT Global and individual PGT projects. This role requires close collaboration with SAP Security project lead, SAP GRC lead and Global SAP GRC Manager to determine priorities of work intake around access provisioning and recertification and ensure that...


  • hyderabad, India PepsiCo Full time

    Overview This role supports in the execution of day-to-day activities for SAP GRC deliverables for the PGT Global and individual PGT projects. This role requires close collaboration with SAP Security project lead, SAP GRC lead and Global SAP GRC Manager to determine priorities of work intake around access provisioning and recertification and ensure that...


  • Hyderabad, India PepsiCo Full time

    Overview This role supports in the execution of day-to-day activities for SAP GRC deliverables for the PGT Global and individual PGT projects. This role requires close collaboration with SAP Security project lead, SAP GRC lead and Global SAP GRC Manager to determine priorities of work intake around access provisioning and recertification and ensure that...


  • Hyderabad, India PepsiCo Full time

    Overview: This role supports in the execution of day-to-day activities for SAP GRC deliverables for the PIRT and individual PGT projects. This role requires close collaboration with SAP Security project lead, SAP GRC lead and Global SAP GRC Manager to determine priorities of work intake around access provisioning and recertification and ensure that...

  • IT Audit

    2 weeks ago


    hyderabad, India MNC Group Full time

    Role: IT Audit Job Location: Hyderabad Exp: 4-12 years Desired work experience: Candidates with strong client facing experience preferred. Skillset: - IT audits including statutory and internal audits - IT General Controls (ITGC) testing / implementation experience - IT Application Controls (ITAC) testin g / IT Automated Business Controls testing /...

  • IT Audit

    2 weeks ago


    Hyderabad, India MNC Group Full time

    Role: IT AuditJob Location: HyderabadExp: 4-12 yearsDesired work experience: Candidates with strong client facing experience preferred.Skillset: - IT audits including statutory and internal audits- IT General Controls (ITGC) testing / implementation experience- IT Application Controls (ITAC) testing / IT Automated Business Controls testing/ implementation...

  • Sap Security

    2 weeks ago


    Hyderabad, India Live Connections Full time

    *SAP Security Governance Risk & Compliance with Access Control(Implementation)*Dear Applicants,One of our well-known Big4 Clients is Looking for SAP Security GRC AC(Implementation) roleHiring for Consultant/Sr.Consultant rolesWho is having experience of Minimum 3-5Yrs are preferredRequired Experience :SAP Security & GRC with Access control -having experience...


  • Hyderabad, India PepsiCo Full time

    Overview: This role is responsible for Coordinate resources, solve technical requirements, project deliverables, evaluate risks and scope of SAP improvements, upgrades and implementations for Global PGT and individual PGT and deploy technological solutions according Pepsico´s SAP/IT best practices and compliance. **Responsibilities**: - Point Person for...

  • Sap Security

    2 weeks ago


    Hyderabad, Telangana, India Live Connections Full time

    *SAP Security Governance Risk & Compliance with Access Control(Implementation)*Dear Applicants,One of our well-known Big4 Clients is Looking for SAP Security GRC AC(Implementation) roleHiring for Consultant/Sr.Consultant rolesWho is having experience of Minimum 3-5Yrs are preferredRequired Experience :SAP Security & GRC with Access control -having experience...

  • Sap Security

    2 weeks ago


    Hyderabad, Telangana, India Live Connections Full time

    *SAP Security Governance Risk & Compliance with Access Control(Implementation)Dear Applicants,One of our well-known Big4 Clients is Looking for SAP Security GRC AC(Implementation) roleHiring for Consultant/Sr.Consultant rolesWho is having experience of Minimum 3-5 Yrs are preferredRequired Experience :SAP Security & GRC with Access control -having experience...

  • Sap Security

    2 weeks ago


    Hyderabad, India Live Connections Full time

    *SAP Security Governance Risk & Compliance with Access Control(Implementation)*Dear Applicants,One of our well-known Big4 Clients is Looking for SAP Security GRC AC(Implementation) roleHiring for Consultant/Sr.Consultant rolesWho is having experience of Minimum 3-5Yrs are preferredRequired Experience :SAP Security & GRC with Access control -having experience...

  • Sap Security

    2 weeks ago


    hyderabad, India Live Connections Full time

    *SAP Security Governance Risk & Compliance with Access Control(Implementation)* Dear Applicants, One of our well-known Big4 Clients is Looking for SAP Security GRC AC(Implementation) role Hiring for Consultant/Sr.Consultant roles Who is having experience of Minimum 3-5Yrs are preferred Required Experience : SAP Security & GRC with Access control -having...


  • Hyderabad, Telangana, India Bosch Full time

    Job Description • Ensuring compliance with applicable security, regulatory, and legal requirements, including data privacy, audit, and compliance standards. • Identity management responsibilities involve the administration and control of user access to an organization''s resources. This includes managing user accounts, roles, and permissions across...

  • SAP Security

    2 weeks ago


    Hyderabad, Telangana, India Hashmap Full time

    Req ID:247980We are currently seeking a [Devi] SAP Security / GRC to join our team in Hyderabad, Telangana (IN-TG), India (IN). SAP security resource should have 8 years of experience in ECC, GRC 10.1 implementation and support projects. Should have at least one end to end implementation, roll out project for SAP Security and GRC 10. Good experience in SAP...