SAP Governance Risk and Compliance SAP GRC

4 weeks ago


Bengaluru, India Opalforce Inc Full time

Summary:

Asan Application Developer for Packaged Application Development youwill be responsible for designing building and configuringapplications to meet business process and application requirementsusing SAP Governance Risk and Compliance (SAP GRC). Your typicalday will involve collaborating with crossfunctional teams analyzingbusiness requirements and developing solutions to meet thoserequirements.


Roles&Responsibilities:

Design build and configure applications to meet business processand application requirements using SAP Governance Risk andCompliance (SAPGRC).

Collaborate with crossfunctional teams to analyze businessrequirements and develop solutions to meet thoserequirements.

Develop and maintain technical documentation related to applicationdevelopment.

Provide technical support and troubleshooting for applicationsdeveloped.


Professional& TechnicalSkills:

Must To Have Skills: Strong experience in SAP Governance Risk andCompliance (SAPGRC).

Good To Have Skills: Experience in SAP Security and AuthorizationSAP Access Control and SAP ProcessControl.

Experience in designing building and configuring applications usingSAPGRC.

Strong understanding of SAP GRC architecture andcomponents.

Experience in SAP GRC integration with other SAPmodules.

Experience in SAP GRC upgrades andmigrations.


AdditionalInformation:

The candidate should have a minimum of 5 years of experience in SAPGovernance Risk and Compliance (SAPGRC).

The ideal candidate will possess a strong educational background incomputer science information technology or a related field alongwith a proven track record of delivering impactful solutions usingSAPGRC.



Summary: As an Application Developer for Packaged ApplicationDevelopment, you will be responsible for designing, building, andconfiguring applications to meet business process and applicationrequirements using SAP Governance Risk and Compliance (SAP GRC).Your typical day will involve collaborating with cross-functionalteams, analyzing business requirements, and developing solutions tomeet those requirements. Roles & Responsibilities: - Design,build, and configure applications to meet business process andapplication requirements using SAP Governance Risk and Compliance(SAP GRC). - Collaborate with cross-functional teams to analyzebusiness requirements and develop solutions to meet thoserequirements. - Develop and maintain technical documentationrelated to application development. - Provide technical support andtroubleshooting for applications developed. Professional &Technical Skills: - Must To Have Skills: Strong experience in SAPGovernance Risk and Compliance (SAP GRC). - Good To Have Skills:Experience in SAP Security and Authorization, SAP Access Control,and SAP Process Control. - Experience in designing, building, andconfiguring applications using SAP GRC. - Strong understanding ofSAP GRC architecture and components. - Experience in SAP GRCintegration with other SAP modules. - Experience in SAP GRCupgrades and migrations. Additional Information: - The candidateshould have a minimum of 5 years of experience in SAP GovernanceRisk and Compliance (SAP GRC). - The ideal candidate will possess astrong educational background in computer science, informationtechnology, or a related field, along with a proven track record ofdelivering impactful solutions using SAP GRC.
  • SAP GRC Consultant

    7 days ago


    Bengaluru, India Innova ESI Full time

    About the Role :We are seeking a highly experienced SAP GRC Consultant to join our growing team in Bengaluru. This is a full-time, hybrid role offering flexibility to work remotely while also collaborating on-site as needed.As a SAP GRC Consultant, you will play a key role in implementing, maintaining, and optimizing our Governance, Risk, and Compliance...


  • Bengaluru, India Vega Intellisoft Full time

    Job Description: - "Roles & Responsibilities: - Experienced in troubleshooting and resolving complex SAP security and GRC Access control issues - Experienced on Incident, Change, Problem management requests - Experienced on SAP ECC and S/4 HANA User management and role management concepts (master / derived roles, composite roles & business roles) -...


  • Bengaluru, India SAP Full time

    **We help the world run better** **SUMMARY**: About SAP CIM Innovation Engineering: SAP CIM Innovation Engineering (Previously known as Innovative Business Solutions (IBSO)) is a global organization dedicated to delivering innovative solutions to meet our customers’ unique business process needs. We deliver a full lifecycle of customer specific...


  • Bengaluru, India Capgemini Full time

    **Job Description**: - Implement and maintain SAP GRC (Governance, Risk, and Compliance) security solutions to ensure the confidentiality, integrity, and availability of SAP systems and data. - Design and enforce security policies, roles, authorizations, and user access controls within SAP systems, adhering to best practices. - Conduct periodic security...

  • SAP Basis

    4 weeks ago


    Bengaluru, India SAP Full time

    **We help the world run better** **About the Team**: The Last Line of Defence of the Technical Operations team is the team of experts responsible for the continuous availability of the customer systems hosted in ECS by resolving critical customer outages/incidents. **What you'll do**: The main objective of the Technology Architect (TA) is to create the...

  • SAP Basis Security

    6 days ago


    Bengaluru, India Mercedes-Benz Research and Development India Private Limited Full time

    **Aufgaben**: - Must have 3-6 years of SAP Security experience in the design of system access and security roles - Extensive experience in User Administration, Role Administration, Emergency Access Management; at least one full life cycle implementation expected - Exposure to SAP GRC, Fiori apps and Fiori Security Administration is added advantage - Good...

  • SAP S/4hana C2

    4 weeks ago


    Bengaluru, India NR Consulting - India Full time

    **Job Description: - ** - Minimum 7 years of hands on experience in SAP Security and GRC along with S/4HANA. - Predominantly user and access management. - Detailed understanding of master/derived role concepts, single/composite role concepts, critical/sensitive authorization objects, table/program authorization, FIORI roles builds & maintenance etc. -...


  • Bengaluru, India SAP Full time

    Requisition ID: 392225Work Area: Consulting and Professional ServicesExpected Travel: 0 - 10%Career Status: ProfessionalEmployment Type: Regular Full TimeCareer Level: T2Hiring Manager: Rohit SinghRecruiter Name: Kamna PaliwalAdditional Locations:What you'll doAs Data Management Consultant @ Success Delivery Center, your role will be to support customer in...


  • Bengaluru, India SAP Full time

    Bring out your bestSAP innovations help more than four hundred thousand customers worldwide work together more efficiently and use business insight more effectively. Originally known for leadership in enterprise resource planning (ERP) software, SAP has evolved to become a market leader in end-to-end business application software and related services for...

  • Support Engineer

    3 weeks ago


    Bengaluru, India SAP Full time

    Bring out your bestSAP innovations help more than four hundred thousand customers worldwide work together more efficiently and use business insight more effectively. Originally known for leadership in enterprise resource planning (ERP) software, SAP has evolved to become a market leader in end-to-end business application software and related services for...

  • Support Engineer

    3 weeks ago


    Bengaluru, Karnataka, India SAP Full time

    Bring out your bestSAP innovations help more than four hundred thousand customers worldwide work together more efficiently and use business insight more effectively. Originally known for leadership in enterprise resource planning (ERP) software, SAP has evolved to become a market leader in end-to-end business application software and related services for...

  • Support Engineer

    3 weeks ago


    Bengaluru, India SAP Full time

    What you’ll do This is a unique opportunity to contribute to the overall success of the SAP group. The Global License Audit & Compliance (GLAC) department ensures that our customers fully comply with their license agreement as determined by SAP. Working with SAP customers (some of the largest brands in the world) as well as SAP colleagues in our sales...


  • Bengaluru, India Nutanix Full time

    The Opportunity Reporting to the Director Information Security, Governance, Risk, and Compliance, the Senior GRC Lead will contribute to the development and operational execution of the program, including risk management and compliance with standards and regulations such as ISO27001 and EU GDPR.Information Technology at NutanixYour Role· Support the...

  • SAP GRC Consultant

    3 weeks ago


    Bengaluru, India CloudQ IT Services Full time

    Job Description :Mandatory skillset :- SAP security GRC implementation exp- Experienced on SAP ECC and S/4 HANA- No shiftLocation : Bangalore onlyWork model : HybridOnly prefer immediate joiners who can join before April 30th 2024.SAP Security :1 Minimum relevant 4+ years of experience with SAP Security and GRC.2. Should have Positive attitude and be a good...


  • Bengaluru, India KPMG India Full time

    KPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in Ahmedabad,...


  • Bengaluru, India KPMG India Full time

    KPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in Ahmedabad,...

  • SAP S/4 Authorization

    4 weeks ago


    Bengaluru, India Bosch Full time

    Job Description Mandatory Skills Overall 5+ years of experience as SAP Security Consultant with Strong working experience. Solid hands-on experience in ECC and S4HANA role build and user management activities Good knowledge on FIORI Security working with catalogs and groups. Good knowledge in all the phases of projects- Build, Testing and...

  • Support Engineer

    3 weeks ago


    Bengaluru, India SAP Full time

    Bring out your bestSAP innovations help more than four hundred thousand customers worldwide work together more efficiently and use business insight more effectively. Originally known for leadership in enterprise resource planning (ERP) software, SAP has evolved to become a market leader in end-to-end business application software and related services for...


  • Bengaluru, India SAP Full time

    What you’ll do:Design, code, test, and assure the quality of complex product features via Agile techniques.Get involved in designing, implementing, and testing of solutions, in an innovative environment with openness for new technologies.Investigate, analyze complex problems; and resolve critical content related issues for S/4 HANA customers.Agility,...


  • Bengaluru, India Careerfit.ai Full time

    Responsibilities :- Develop and implement robust security controls, policies, and procedures tailored specifically for SAP systems and applications, ensuring the protection of critical business data and assets.- Conduct thorough security assessments, audits, and reviews of SAP environments to identify potential risks, vulnerabilities, and compliance gaps,...