SAP Security and GRC

2 weeks ago


india Vlaunchu Full time
Overview:The role of SAP Security and GRC (Governance Risk and Compliance) is integral to an organizations SAP landscape ensuring the security and compliance of SAP systems and data. This position plays a critical role in maintaining data integrity preventing unauthorized access and ensuring regulatory compliance.Key Responsibilities:
  • Design implement and maintain SAP security roles and authorizations
  • Perform security analysis and remediation for SAP systems
  • Configure and manage SAP GRC Access Control
  • Conduct Segregation of Duties (SOD) analysis to identify and mitigate access conflicts
  • Collaborate with crossfunctional teams to align SAP security with organizational policies and compliance requirements
  • Manage SAP GRC Process Control for managing and monitoring compliancerelated activities
  • Develop and maintain SAP security documentation and procedures
  • Lead security audits and assessments to ensure adherence to security standards
  • Provide support for SAP securityrelated incidents and issues
  • Stay updated with SAP security and compliance best practices and implement necessary changes
  • Participate in SAP security projects and implementations
  • Train end users on SAP security protocols and best practices
  • Conduct regular security risk assessments and propose mitigation strategies
  • Manage SAP security governance processes and tools
  • Collaborate with external auditors for SAP security and compliance reviews
Required Qualifications:
  • Bachelors degree in Information Technology Computer Science or related field
  • 5 years of experience in SAP Security and GRC
  • Strong knowledge of SAP security principles processes and best practices
  • Experience in SAP security role design and implementation
  • Proficiency in SAP GRC Access Control configuration and administration
  • Expertise in conducting Segregation of Duties (SOD) analysis
  • Ability to collaborate effectively with crossfunctional teams
  • Strong understanding of compliance regulations related to SAP systems
  • Experience in security administration and identity management in SAP
  • Excellent problemsolving and analytical skills
  • Effective communication and interpersonal abilities
  • Certification in SAP Security and/or GRC is a plus
  • Indepth knowledge of risk management principles and practices
  • Ability to handle multiple projects and prioritize tasks effectively
  • Familiarity with SAP security governance and risk management tools

grc,authorization,compliance,risk management,security,sap


  • SAP Security

    1 month ago


    india Tata Consultancy Services Full time

    Greetings from TCS !!! Job Title: SAP Security & GRCLocation: BangaloreExperience Range: 6 -11 Years Job DetailsMust-Have:Should be an expert in performing SAP Security related activities like User Management, Role Management.Must have a strong understanding of the GRC 10.1 AC components Access Risk Analysis, Access Request Management, and Emergency Access...


  • Anywhere in India/Multiple Locations Enrich & Enlight Full time

    Job Title: SAP GRC Support EngineerAt Enrich & Enlight, we are seeking a highly skilled SAP GRC Support Engineer to join our team. As a key member of our team, you will be responsible for providing expert-level support and guidance on SAP GRC solutions, ensuring seamless implementation and optimization of our clients' SAP systems.Key...

  • Sap Security

    2 weeks ago


    india Tata Consultancy Services Full time

    Greetings from TCS!!Job Title: SAP SecurityLocation: Chennai, Kochi, Hyderabad, BangaloreExperience Range: 5 - 9 YearsMinimum Qualification:15 years of full-time educationJob DescriptionTCS has always been in the spotlight for being adept in the next big technologies. What we can offer you is a space to explore varied technologies and quench your techie...

  • Sap Security

    2 weeks ago


    india Tata Consultancy Services Full time

    Greetings from TCS!! Job Title: SAP Security Location: Chennai, Kochi, Hyderabad, Bangalore Experience Range: 5 - 9 Years Minimum Qualification: 15 years of full-time education Job Description TCS has always been in the spotlight for being adept in the next big technologies. What we can offer you is a space to explore varied technologies and quench...

  • Sap Security

    2 weeks ago


    india Sloka IT Solutions Full time

    Job Title: SAP Security Location: India (Remote) Work Type: Remote Duration of the contract: 1 year with extension Experience Level: 5+ Years Language: English Job Responsibilities/Duties : Design, build, implement and support SAP security roles, profiles and authorizations Support account setup and maintenance, role development, authorization...

  • Sap Security

    2 weeks ago


    India Sloka IT Solutions Full time

    Job Title: SAP SecurityLocation: India (Remote)Work Type: RemoteDuration of the contract: 1 year with extensionExperience Level: 5+ YearsLanguage: EnglishJob Responsibilities/Duties:Design, build, implement and support SAP security roles, profiles and authorizationsSupport account setup and maintenance, role development, authorization management in SAP...

  • Sap Security

    2 weeks ago


    india Sloka IT Solutions Full time

    Job Title: SAP SecurityLocation: India (Remote)Work Type: RemoteDuration of the contract: 1 year with extensionExperience Level: 5+ YearsLanguage: EnglishJob Responsibilities/Duties:Design, build, implement and support SAP security roles, profiles and authorizationsSupport account setup and maintenance, role development, authorization management in SAP...

  • Sap Security

    4 weeks ago


    india Tata Consultancy Services Full time

    TCS is hiring for SAP SECURITY AND GRC role!!Experience: 4-12 yearsLocation: BangaloreRequired skills:have a strong understanding of the GRC 10.1 AC components Access Risk Analysis, Access Request Management, and Emergency Access Management and be an expert with Hands-on in GRC administration activitiesMust be an expert in understanding the requirements and...

  • Sr SAP Security

    5 months ago


    india HARMAN International Full time

    Position Summary: The Information Technology team is looking for the ultimate team player and seasoned Systems Specialist –SAP Security/ GRC. The successful candidate will have a demonstrated track record of delivering SAP Security projects, Support and Compliance activities Supervisory Responsibilities: This position does not have any...

  • Sr SAP Security

    1 month ago


    india HARMAN International Full time

    Position Summary: The Information Technology team is looking for the ultimate team player and seasoned Systems Specialist –SAP Security/ GRC. The successful candidate will have a demonstrated track record of delivering SAP Security projects, Support and Compliance activities Supervisory Responsibilities: This position does not have any direct or...


  • India Deloitte Full time

    Location:- Bangaluru, Chennai, Mumbai, Pune, Kolkata Should Have implementation Exp with SAP Modules (Any one or two): - SAP SD (3-12 Years) :-Proven experience in SAP SD implementation and support projects.Strong hands-on experience in SAP ECC and exposure to S/4 HANA.Experience with end-to-end SAP SD solutions delivery. SAP MM (3-12 Years) :- Must...


  • india Deloitte Full time

    Location:- Bangaluru, Chennai, Mumbai, Pune, KolkataShould Have implementation Exp with SAP Modules (Any one or two): -SAP SD (3-12 Years) :-Proven experience in SAP SD implementation and support projects.Strong hands-on experience in SAP ECC and exposure to S/4 HANA.Experience with end-to-end SAP SD solutions delivery. SAP MM (3-12 Years) :- Must have hands...


  • Anywhere in India/Multiple Locations Enrich & Enlight Full time

    Qualifications :The key job responsibilities will be to :- Demonstrate commitment to continuous improvement through regular discussion with the client and/or internal teams to assess service delivery- Serve as a subject matter expert in multiple domains of SAP Application Security and GRC Access Control, etc.- Lookout for potential risks on client...


  • Anywhere in India/Multiple Locations, IN Enrich & Enlight Full time

    Qualifications :The key job responsibilities will be to :- Demonstrate commitment to continuous improvement through regular discussion with the client and/or internal teams to assess service delivery- Serve as a subject matter expert in multiple domains of SAP Application Security and GRC Access Control, etc.- Lookout for potential risks on client...


  • india Tata Consultancy Services Full time

    Greetings from Tata Consultancy Services!!We are hiring for SAP Security & Authorization and GRC Consultant!!Experience: 6-8 yearsLocation: PAN IndiaInterview Date: 04-Oct-2024 (Friday)Mode of Interview: OnlineRequired Technical Skillset:SAP SAP Security & Authorization Support and Maintenance experience. Develop and maintain standards and procedures for the...


  • india Deloitte Full time

    Location:- Bangaluru, Chennai, Mumbai, Pune, KolkataShould Have implementation Exp with SAP Modules (Any one or two): -SAP SD (3-12 Years) :-Proven experience in SAP SD implementation and support projects.Strong hands-on experience in SAP ECC and exposure to S/4 HANA.Experience with end-to-end SAP SD solutions delivery. SAP MM (3-12 Years) :- Must have hands...


  • india YASH Technologies Full time

    Job Description: 7 to 10 years of experience in security and must have worked in S/4 Hana green field implementation. SAP User & Role Administration Access Troubleshooting CUA Administration GRC SOD check GRC EAM Support Fiori Support Experience in S4, Hana DB, & Fiori. Roles and Authorization Management, Design and creation of Roles Understanding of SOX,...


  • india YASH Technologies Full time

    Job Description:7 to 10 years of experience in security and must have worked in S/4 Hana green field implementation.SAP User & Role AdministrationAccess TroubleshootingCUA AdministrationGRC SOD checkGRC EAM SupportFiori SupportExperience in S4, Hana DB, & Fiori.Roles and Authorization Management, Design and creation of RolesUnderstanding of SOX, Audit, and...


  • india YASH Technologies Full time

    Job Description: 7 to 10 years of experience in security and must have worked in S/4 Hana green field implementation. SAP User & Role Administration Access Troubleshooting CUA Administration GRC SOD check GRC EAM Support Fiori Support Experience in S4, Hana DB, & Fiori. Roles and Authorization Management, Design and creation of Roles Understanding of SOX,...


  • India Lexmark International, Inc. Full time

    Responsibilities: Lexmark has deployed a single instance SAP ERP recently converted to S/4Hana. The SAP Security Architect role is to provide expertise on SAP S/4Hana Security and Access Control module to deliver security compliance improvements and support business initiatives for the Global Business Services, Finance and Supply Chain teams. - Problem...