Home

Apply Now - SAP SECURITY AND GRC LEAD CONSULTANT - Normal, IL (Day 1 Onsite) at Day, New York, USA
Email: [email protected]
Let  Me Know Anyone Looking For W2 Roles

NO H1B | Passport Number Mandatory

Hi ,

Hope you are doing well.

I came across your resume, and I believe you are great match for below opportunity we have with one of our clients, If you or anyone you know are interested and available for this exciting role, Please share your resume along with the best time and phone number to reach you so, I can call with more details.

Role :
SAP Security and GRC lead CONSULTANT

Location: Normal, IL (Day 1 Onsite)

Experience: 10 Years

Role Summary

We are looking for a highly experienced SAP Security and GRC Lead Consultant to manage and oversee the design, implementation, and governance of SAP Security and Governance, Risk, and Compliance (GRC) solutions. The successful candidate will play a key role in ensuring the security and integrity of SAP systems, safeguarding sensitive data, and ensuring compliance with regulatory requirements. This position requires both a deep understanding of SAP Security and SAP GRC (Access Control, Process Control, and Risk Management) and leadership skills to guide teams through complex projects.

Dimension of Function

Area of Responsibility

1. SAP Security & GRC Solution Design

             Lead the design, configuration, and implementation of SAP Security solutions, ensuring alignment with organizational policies and compliance requirements.

             Develop and implement SAP GRC (Governance, Risk, and Compliance) solutions, focusing on access control, risk management, and process control.

             Create and manage SAP role designs, segregation of duties (SoD) rules, and security roles for various SAP environments (e.g., SAP S/4HANA, ECC, Fiori, BW, etc.).

             Develop security strategies and guidelines that ensure data protection and regulatory compliance (GDPR, SOX, etc.).

2. SAP GRC Implementation and Management

             Implement and configure SAP GRC Access Control modules including Access Risk Analysis (ARA), Emergency Access Management (EAM), Access Request Management (ARM), and Business Role Management (BRM).

             Lead the implementation of SAP GRC Process Control and Risk Management, ensuring effective risk mitigation and compliance monitoring.

             Oversee and conduct regular SoD (Segregation of Duties) reviews, security audits, and compliance checks.

             Integrate GRC solutions with other SAP modules and external systems as needed to support holistic risk management.

3. Project Leadership

             Serve as the lead consultant for SAP Security and GRC projects, managing resources, timelines, and deliverables to ensure successful implementation and optimization.

             Lead requirements gathering workshops, develop project plans, and guide teams through the end-to-end lifecycle of SAP security projects.

             Ensure that projects are delivered on time and within budget, with a strong focus on quality, security, and compliance.

             Act as the main point of contact for clients and stakeholders regarding security, risk, and compliance matters.

4. Security Governance and Compliance

             Develop and enforce SAP security policies, procedures, and governance frameworks across SAP landscapes.

             Lead internal and external audits, ensuring compliance with regulations such as GDPR, SOX, HIPAA, etc.

             Establish and manage access control governance processes to ensure that sensitive data and systems are adequately protected.

             Collaborate with stakeholders to assess and mitigate security risks, implementing continuous improvements to the security and compliance posture.

5. Incident Response and Risk Mitigation

             Lead security incident response efforts within SAP environments, including root cause analysis, containment, and resolution of issues.

             Perform risk assessments to identify vulnerabilities and recommend mitigation strategies to enhance SAP system security.

             Continuously monitor and review SAP system security, access controls, and GRC workflows to address evolving threats and risks.

6. Training and Knowledge Transfer

             Provide leadership, training, and mentoring to internal teams on SAP Security and GRC best practices.

             Develop training materials and documentation to ensure knowledge transfer to client and internal teams.

             Stay current with SAP Security and GRC trends, tools, and practices, ensuring the organization adopts the latest technologies and processes.

7. Continuous Improvement

             Identify opportunities for process improvement in SAP Security and GRC implementations, recommending enhancements and optimizations.

             Evaluate new security technologies and tools that can improve the organizations security posture.

             Collaborate with cross-functional teams to ensure that security measures are integrated into broader IT and SAP initiatives.

Skills & Qualifications

Education:

             Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or related field.

             SAP Security and GRC certifications are highly desirable.

               Minimum of 8 years of experience in SAP Security and SAP GRC Access Control implementations.

               Proven experience leading SAP Security and GRC projects, including design, implementation, and support.

               Strong hands-on experience in SAP GRC modules, including Access Control, Process Control, and Risk Management.

               Experience with SAP S/4HANA Security, SAP Fiori Security, and other SAP systems (ECC, BW, CRM, etc.).

               In-depth knowledge of regulatory compliance requirements (e.g., GDPR, SOX) and security frameworks.

Techno-Functional Skills:

               Proficiency in SAP GRC Access Control (ARA, EAM, ARM, BRM), Process Control, and Risk Management.

               Deep understanding of SAP role design, user provisioning, access risk analysis, and segregation of duties (SoD).

               Experience with SAP authorization concepts, roles, and profiles in SAP S/4HANA and ECC.

               Strong knowledge of SAP Security audit tools, including SOD reports, user access reviews, and compliance monitoring tools.

               Familiarity with SAP Fiori and SAP S/4HANA security roles and authorization configurations.

             Troubleshoot authorization issues, conduct user administration, and manage password policies.

             Gather requirements and document S/4 HANA security strategies and frameworks.

             Design and build roles for S/4 HANA and Fiori Gateway systems, ensuring alignment with client needs.

             Perform transportation of roles and analyze missing authorizations using tools like SU53, ST01, and STAUTHTRACE.

             Utilize expertise in USR* and AGR* tables for effective security management.

             Implement table security using authorization groups and maintaining Authorization Object S_TABU_DIS.

             Provide technical expertise to SAP teams and support business stakeholders in accessing necessary approvals.

             Collaborate with functional teams to prepare SAP security reports based on management and departmental needs.

             Support GRC Access Control activities, including firefighter ID management, SOD conflict analysis, and role assignments.

             Ensure compliance with Segregation of Duties controls framework and support audit activities.

             Hands-on experience in SAP ECC and S/4 HANA security implementation and support.

             Proficiency in SAP Fiori UI5 security and understanding of different business processes.

             Knowledge of SAP CUA for user management and configuration.

             Familiarity with SAP GRC Access Control and its functionalities.

             Ability to resolve tickets within specified Service Level Agreements (SLAs).

             Strong analytical skills and attention to detail for troubleshooting security issues.

             Excellent communication and collaboration skills for working with cross-functional teams.

             Experience with BW/BI security, HANA DB security, and GRC security modules is a plus.

Competences

             Customer Centricity  - Ensures the delivery of exceptional customer service EXPERT / PROFICIENT / BEGINNER

             Business Acumen - Applies appropriate strategic logic to decisions and initiatives in ones area EXPERT / PROFICIENT / BEGINNER

             Decision Making - Identifies and analyses information to make decisions and solve problems EXPERT / PROFICIENT / BEGINNER

             Teamwork & Collaboration - Fosters a sense of teamwork, leverages differences, and facilitates the effective interaction and contribution of others to achieve goals EXPERT / PROFICIENT / BEGINNER

             Execution Excellence - Plans, executes and improves work processes to ensure achievement of business goals EXPERT / PROFICIENT / BEGINNER

             Drive for Results - Demonstrates and fosters a sense of urgency and strong commitment to achieving goals EXPERT / PROFICIENT / BEGINNER

Looking forward to work with you !!

Best Regards

Robert | Talent Acquisition Specialist

United IT Solutions Inc. | Email:

[email protected]

www.uniteditinc.com
| USA | INDIA | CANADA

--

Keywords: business intelligence database sfour information technology business works wtwo Idaho Illinois
Apply Now - SAP SECURITY AND GRC LEAD CONSULTANT - Normal, IL (Day 1 Onsite)
[email protected]
[email protected]
View all
Tue Aug 20 21:33:00 UTC 2024

To remove this job post send "job_kill 1675440" as subject from [email protected] to [email protected]. Do not write anything extra in the subject line as this is a automatic system which will not work otherwise.


Your reply to [email protected] -
To       

Subject   
Message -

Your email id:

Captcha Image:
Captcha Code:


Pages not loading, taking too much time to load, server timeout or unavailable, or any other issues please contact admin at [email protected]
Time Taken: 44

Location: , Illinois