Who You'll Work With

You will work in our Gurugram office as part of our core Financial Cloud Transformation team. 

The team is a virtual team and spread across different regions and time zones such as Europe, India, North America and Costa Rica. You will work collaboratively as part of the team but also be expected to work individually to maintain the integrity of the SAP security across all SAP environments utilized at the firm. 

You will be relied upon to provide expert advice, leadership and guidance with regard to SAP security, role design, and maintenance/support. This is a hands-on security role. You will work with Information Security, Internal Audit, Compliance, Engineering and project teams to find opportunities 

to continually advance SAP security.

What You'll Do

You will be responsible for the design, implementation and maintenance of the firm's SAP foot print in all aspects of security.

Your work will include role management/design (e.g., utilizing single roles, business roles and enabler roles), security reviews for patches, custom development/custom T-codes, upgrades and releases, maintenance/support of SAP products regarding security, etc. You will create, develop and maintain application roles in accordance with leading practice design principles.

You will be accountable for the analysis of SAP release notes and their impact on the security models across the SAP landscape. You will be responsible for the required maintenance activities associated with any security items identified post-analysis of the release notes.

You will be responsible for delivering robust security solutions that support SAP provisioning, authentication, authorization, and application-level security. You will leverage your strong knowledge of ERP processes, and information security principles. You will engage with multi-layer role frameworks including task role concepts, job role concepts and enabler role concepts.

You will architect solutions to keep pace with an ever-expanding SAP landscape, providing expertise to address more complicated requirements to meet various project goals. You will propose and be accountable for the successful completion of security solutions, both process and technical, to strengthen security in the environment.

You will support audit and compliance activities, identify and evaluate risks, and lead efforts for opportunities for control improvements. You will demonstrate professional skepticism to ensure evidence is sufficient when assessing the relevant controls.

You will be responsible for various aspects of SAP GRC AC12.0, (EAM, ARA, BRM) including, but not limited to, implementation/maintenance with respect to configurations, business role design/maintenance, workflows, etc. You will be responsible for interpreting GRC compliance SoD and SA reports, and translating business decisions around compliance into technical security model updates.

You will collaborate closely with business, security and technical teams to help maintain the integrity of the SAP environments, and regularly lead educational sessions with them. 

Qualifications

  • Bachelor’s degree in information technology, computer science or equivalent field is required
  • 4+ years of security experience with SAP S4Hana, Hana Database, BTP, SAP Analytics Cloud, SAP Payroll, AFC, SLT, CPI, and IAS; including Fiori security
  • Compliance and security skills are required; CISSP, CISA or CISM or equivalent are a plus
  • Strong hands-on experience in SAP GRC AC 12.0 (EAM, ARA, BRM) for centralized risk management, compliant provisioning and role administration; MSMP + BRF experience is required
  • SAP System Security Certification required; SAP GRC Certification is a strong plus
  • Deep knowledge of various aspects of SAP Security, both from a technical as well as business process perspective
  • Experience with various user and role types (e.g., SAP authorization concept, roles and activity groups, and user administration on various SAP platforms)
  • Experience managing segregation of duties (SOD) risks, identifying/applying mitigation controls, and monitoring sensitive access and elevated privileges
  • Strong knowledge of SAP authorization concepts for various SAP cloud offerings, i.e., SAP BW, Portal, as well as S/4 HANA and new SAP cloud solutions
  • Experience with integration to identity management systems (e.g., SailPoint) for provisioning to SAP applications, with directory services for authentication via SSO
  • SAP implementation or project rollout experience is a strong plus
  • Self starter with the ability to work independently, managing multiple projects and deadlines simultaneously in a global setting
  • Strong leadership, collaboration, organizational and interpersonal skills
  • Ability to take lead and communicate clearly, concisely and confidently with all levels of management
Read Full Description
Confirmed 30+ days ago. Posted 30+ days ago.

Discover Similar Jobs

Suggested Articles