Sap Security

2 weeks ago


india Sloka IT Solutions Full time

Job Title: SAP Security

Location: India (Remote)

Work Type: Remote

Duration of the contract: 1 year with extension

Experience Level: 5+ Years

Language: English


Job Responsibilities/Duties:

  • Design, build, implement and support SAP security roles, profiles and authorizations
  • Support account setup and maintenance, role development, authorization management in SAP landscapes
  • Create job function based role standards across all SAP landscapes
  • Support Basic GRC functions such as: Role imports, troubleshooting workflow issues, supporting business inquiries
  • Maintain rule sets and job functions pertaining to SAP security roles in SAP Netweaver (ABAP & JAVA), Business Objects and HANA
  • Manage SAP Security settings, update profiles, roles, permission sets, and object & field level access as necessary
  • Streamline the processes of provisioning, updating and de-provisioning accounts
  • Act as liaison with business units to promote security awareness and identify/recommend quality business processes that not only meet data protection and system resiliency requirements, but preserve a quality user experience
  • Configuration of SAP SSO configuration and implementation standards


Desired Systems in priority order:

  • SAP SRM
  • SAP BW
  • Portal
  • SAP ECC
  • SAP GRC
  • SAP S4
  • SAP Gateway


If interested, kindly share your updated cv to arulkiruthiga@sloka.eu


  • Sap Security

    3 weeks ago


    india Wipro Enterprises Limited Full time

    Key Responsibilities: Exp : 4 to 9 yrs. Location: Bangalore Chennai Pune Hyderabad. Security Management: Configure and manage user roles and authorizations within SAP IBP. Monitor and manage security incidents, ensuring compliance with company policies and data protection regulations. Conduct regular security reviews and audits to identify and mitigate...

  • Sap Security

    3 weeks ago


    india Wipro Enterprises Limited Full time

    Key Responsibilities: Exp : 4 to 9 yrs. Location: Bangalore Chennai Pune Hyderabad. Security Management: Configure and manage user roles and authorizations within SAP IBP. Monitor and manage security incidents, ensuring compliance with company policies and data protection regulations. Conduct regular security reviews and audits to identify and mitigate...

  • Sap Security

    2 weeks ago


    India Sloka IT Solutions Full time

    Job Title: SAP SecurityLocation: India (Remote)Work Type: RemoteDuration of the contract: 1 year with extensionExperience Level: 5+ YearsLanguage: EnglishJob Responsibilities/Duties:Design, build, implement and support SAP security roles, profiles and authorizationsSupport account setup and maintenance, role development, authorization management in SAP...

  • Sap Security

    2 weeks ago


    india Sloka IT Solutions Full time

    Job Title: SAP Security Location: India (Remote) Work Type: Remote Duration of the contract: 1 year with extension Experience Level: 5+ Years Language: English Job Responsibilities/Duties : Design, build, implement and support SAP security roles, profiles and authorizations Support account setup and maintenance, role development, authorization...

  • SAP Security and GRC

    2 weeks ago


    india Vlaunchu Full time

    Overview:The role of SAP Security and GRC (Governance Risk and Compliance) is integral to an organizations SAP landscape ensuring the security and compliance of SAP systems and data. This position plays a critical role in maintaining data integrity preventing unauthorized access and ensuring regulatory compliance.Key Responsibilities:Design implement and...


  • india Tata Consultancy Services Full time

    Greetings from Tata Consultancy Services!!We are hiring for SAP Security & Authorization and GRC Consultant!!Experience: 6-8 yearsLocation: PAN IndiaInterview Date: 04-Oct-2024 (Friday)Mode of Interview: OnlineRequired Technical Skillset:SAP SAP Security & Authorization Support and Maintenance experience. Develop and maintain standards and procedures for the...

  • Sr SAP Security

    1 month ago


    india HARMAN International Full time

    Position Summary: The Information Technology team is looking for the ultimate team player and seasoned Systems Specialist –SAP Security/ GRC. The successful candidate will have a demonstrated track record of delivering SAP Security projects, Support and Compliance activities Supervisory Responsibilities: This position does not have any direct or...

  • Sr SAP Security

    5 months ago


    india HARMAN International Full time

    Position Summary: The Information Technology team is looking for the ultimate team player and seasoned Systems Specialist –SAP Security/ GRC. The successful candidate will have a demonstrated track record of delivering SAP Security projects, Support and Compliance activities Supervisory Responsibilities: This position does not have any...


  • india RED Global Full time

    Red are seeking an experienced SAP Security Consultant for an exciting contract to support a global S4 HANA implementation project. This role offers the flexibility of remote work with occasional travel to Bangalore.Key Responsibilities:SAP Role Design, user administration, and testing.Transport authorizations (SE01) and troubleshoot transport issues.Work...


  • india RED Global Full time

    Red are seeking an experienced SAP Security Consultant for an exciting contract to support a global S4 HANA implementation project. This role offers the flexibility of remote work with occasional travel to Bangalore . Key Responsibilities: SAP Role Design , user administration, and testing. Transport authorizations (SE01) and troubleshoot transport...


  • india RED Global Full time

    Red are seeking an experienced SAP Security Consultant for an exciting contract to support a global S4 HANA implementation project. This role offers the flexibility of remote work with occasional travel to Bangalore . Key Responsibilities: SAP Role Design , user administration, and testing. Transport authorizations (SE01) and troubleshoot transport...


  • India RED Global Full time

    Red are seeking an experienced SAP Security Consultant for an exciting contract to support a global S4 HANA implementation project. This role offers the flexibility of remote work with occasional travel to Bangalore.Key Responsibilities:SAP Role Design, user administration, and testing.Transport authorizations (SE01) and troubleshoot transport issues.Work...

  • Sap Security

    2 weeks ago


    india Tata Consultancy Services Full time

    Greetings from TCS!! Job Title: SAP Security Location: Chennai, Kochi, Hyderabad, Bangalore Experience Range: 5 - 9 Years Minimum Qualification: 15 years of full-time education Job Description TCS has always been in the spotlight for being adept in the next big technologies. What we can offer you is a space to explore varied technologies and quench...

  • Sap Security

    2 weeks ago


    india Tata Consultancy Services Full time

    Greetings from TCS!!Job Title: SAP SecurityLocation: Chennai, Kochi, Hyderabad, BangaloreExperience Range: 5 - 9 YearsMinimum Qualification:15 years of full-time educationJob DescriptionTCS has always been in the spotlight for being adept in the next big technologies. What we can offer you is a space to explore varied technologies and quench your techie...

  • Sap Security

    4 weeks ago


    india Tata Consultancy Services Full time

    TCS is hiring for SAP SECURITY AND GRC role!!Experience: 4-12 yearsLocation: BangaloreRequired skills:have a strong understanding of the GRC 10.1 AC components Access Risk Analysis, Access Request Management, and Emergency Access Management and be an expert with Hands-on in GRC administration activitiesMust be an expert in understanding the requirements and...


  • India Lexmark International, Inc. Full time

    Responsibilities: Lexmark has deployed a single instance SAP ERP recently converted to S/4Hana. The SAP Security Architect role is to provide expertise on SAP S/4Hana Security and Access Control module to deliver security compliance improvements and support business initiatives for the Global Business Services, Finance and Supply Chain teams. - Problem...

  • SAP Security

    1 month ago


    india Tata Consultancy Services Full time

    Greetings from TCS !!! Job Title: SAP Security & GRCLocation: BangaloreExperience Range: 6 -11 Years Job DetailsMust-Have:Should be an expert in performing SAP Security related activities like User Management, Role Management.Must have a strong understanding of the GRC 10.1 AC components Access Risk Analysis, Access Request Management, and Emergency Access...

  • SAP SAC

    5 days ago


    india Tech Mahindra Full time

    SAP Security SAC - Role Admi OnlyUK- India Based shift timings.Location: Pune , Hyderabad, BangaloreCandidate should have the experience in SAC role admin activities .Experience in SAP SAC Security -ROLE Admin and with at list one end to end implementation in security and knowledge on Rulesets, Violations, automation, • Excellent knowledge of SOX, Audit...

  • SAP SAC

    5 days ago


    India Tech Mahindra Full time

    SAP Security SAC - Role Admi Only UK- India Based shift timings. Location: Pune , Hyderabad, Bangalore Candidate should have the experience in SAC role admin activities . Experience in SAP SAC Security -ROLE Admin and with at list one end to end implementation in security and knowledge on Rulesets, Violations, automation, • Excellent knowledge of SOX,...


  • india YASH Technologies Full time

    Job Description: 7 to 10 years of experience in security and must have worked in S/4 Hana green field implementation. SAP User & Role Administration Access Troubleshooting CUA Administration GRC SOD check GRC EAM Support Fiori Support Experience in S4, Hana DB, & Fiori. Roles and Authorization Management, Design and creation of Roles Understanding of SOX,...