You are on page 1of 6

SALMAN

HAFEEZ
Hyderabad · 8686761413
Email · hafeezsheik77@gmail.com

SAP Security/GRC Consultant with overall 5.5 years of experience. Excellent


reputation for resolving problems, improving customer satisfaction, and driving overall
operational improvements. Consistently rewarded for success in planning impacting
overall morale and productivity.

EXPERIENCE

PRESENT

CONSULTANT, INFOSYS
PAST
CONSULTANT, YASH TECHNOLOGIES:

PROJECT: Smith+Nephew
Role: Security
Support

 Worked on Sap Charm to control and manage the New role creation/role
changes effectively.
 User creation, user termination, password change request.
 Role creation, Role updates, Role assignments.
 Troubleshooting user issues using trace (STAUTHTRACE and SU53).
 Worked on service now and resolved tickets (Incidents and Service
request) within requested time.
 GRC AC 10.1 support - Running risk analysis at user level and role level
and their simulations.
 Creation of function and Risk for the custom T-codes in GRC. Maintaining
authorization checks to custom T-codes based on discussions with
Functional and ABAP Team
 Performing internal audits to make sure users have only the required
access like read, write, read and write access and making sure access is
not elevated.
PAST

SENIOR SAP SECUIRTY/GRC ANALYST, ACCENTURE SOLUTIONS PVT LTD.

GRC AC (BRIEF)
 Knowledge 10.1 Access Control (ARM, BRM, ARA and EAM).
 ARA - performing risk analysis (User level, role level, profile level, object
level and simulations).
 Identifying Critical action, critical permission and SOD risks using ARA.
 Mitigation, Remediation of risks, creating owners (Approval & Monitor).
 Performed various modes of risks like online and offline risk analysis
 Creating Rule set, Risks (SOD & Critical), Functions for any custom
transaction code requirement.
 Creating custom user groups for multiples user risk analysis.
 Extensive knowledge on report options for Risk analysis like Format type,
type of risk and additional criteria.
 Download, Upload and transport of Ruleset.
 Scheduled Various important background jobs for GRC.
 ARM – Extensive understanding on BRF+ and MSMP workflows.
 End user personalization forms. Create Access request and monitor
the request. Managing access with compliant approval process.
 Modification of notification templates.
 Enabling PSS for a specific connector
 EAM (Centralized/Decentralized)
 Maintained Owners and controllers, mapping with Firefighter ids in EAM of
SAP GRC system
 Monitor emergency access by various activity logs and Monitoring
Transactional usage.
 Firefighter ID creation and assignment.
 BRM – Role search, role imports.
 Reports and Analytics – User authorizations displayed in the reports.
 Exploring GRC 12.0
 GRC FIORI Configuration and Fiori based risk analysis

SAP S/4HANA AND FIORI SECUIRTY (BRIEF):


 Experience on different versions of S/4 HANA (1509, 1610 & 1809).
 Worked on different deployments (Central Hub and Embedded).
 Activating ODATA services using IWFND_MAINT_SERVICE
 Important authorization objects S_SERVICE for OData services
and S_RFCACL/S_RFC for trusted connection.
 Worked on TADIR services both for IWSG and IWSV.

2
 Worked on different types of Apps like Transaction, Analytical and Factsheets.
 Extensive knowledge on Fiori library – Configuration tab, implementation
tab, selecting versions, types of catalogs, groups, business roles,
extensions.
 Creation of custom catalogs and groups using Admin/Designer page.
 Fiori Role design:
1. ABAP front-end roles with proper Catalogs, Groups, services and
required authorization objects
2. S/4 Hana backend roles with correct business access.
 Assigning roles to users. Running/Testing the Fiori apps before
confirming users.
 Debugging Launchpad issues using F12 and Troubleshooting Fiori issues
using USOBHASH table, SU53, IWFND_ERROR_LOG transaction codes.

WORK EXPERINCE:

Project: Sanoma Rodin


Role: Senior SAP Security
analyst Industry: CMT
Environment: SAP ECC 6.0/GRC 10.1 (Support)

• Effective interaction with the client onsite team


• CUA Systems. User Licensing using Law (SLAW & USMM)
• Transport Management system (Importing TRs From Quality to Production).
• SLA based support for the tickets. Maintaining proper documentation of all
the Incidents solved, KTs given, Handling specific errors etc.
• Creation, Deletion, Administration and monitoring of users, Lock/Unlock, Validity
& User cleanup
• Delete/Add/Remove Roles (PFCG), Providing missing access, Mass user
change (SU10).
• Troubleshoot and analyses authorization related issues via SUIM, SU53
and STAUTHTRACE transaction codes.
• SUPPORT and Test user's creation and maintenance in SAP as per the project norms.
• Working with security related tables (AGR*& USR*).
• Auditing experience both Internal and External Auditors.

Project: Aker BP
Role: SAP Security Analyst
Industry: Oil & Gas
Environment: S/4 HANA 1610 (Implementation)

• Involved in ASAP Methodology: Project Preparations, Blueprint, Realization


phase, Final Preparation & Go-live.
• Strong Understanding of FI, PS, SCM, PM Expectations. Project Planning,
Project requirements/Deliverable, Standard Practice Tiered Design (Non-
Production & Production).
• For (DEV, QUA, PROD) systems have done the system Sanity checks like -
Parameter values, created user groups (SUGR), Validated (SSM_CUST), Created
Custom jobs
using programs (PRGN_COMPRESS_TIMES & PFCG_TIME_DEPENDENCY) & updated
USR40.
• Engaged with ABAP & Functional team on Custom T-codes to ensure
authority checking wherever needed.
• User maintenance (SU01, SU10, ECATT), Role creations/Deletion/Transporting
(PFCG, EACTT, SE10), Troubleshooting Access issues (SUIM, STAUTHTRACE, SU53),
Adding/Removing of T-Codes/objects to roles with proper updates in long description
and updated Authorization objects to T-codes in SU24.
• Fiori Design & Build in a best approach (Role based) designed and build both
frond end and back end roles.
• Set up Test ids and Test roles for Functional Unit Testing’s, System
Integration Testing.
• New and Mandatory BP T-code approach in S/4 Hana, worked with function team
to meet the critical and restricted requirements (BP Grouping, Bank data, restriction
over Customer and Vendor BPs)

Project: ADNOC
Role: SAP Security Analyst
Industry: Oil & Gas
Environment: SFIN SYSTEM (Implementation).

• Performed Security Build of Development and Quality Systems (Creating User


group, Creating Special accounts, Upload/Download roles and generate profiles,
Schedule the jobs, Mass user creation, update tracker).
• Role creation, change, maintain, upload, download, transport, delete,
generate profiles etc.
• Composite roles are created for each business role and import menu and
user comparison is done.
• Closely participated in Build, SIT, UAT, Cutover, Go- Live and Hypercare
phases project.
• Fix security access issues using STAUTHTRACE, SU53, SUIM.
• Done role modifications based on the new requirement during Build phase and
Unit testing.
• Engaged with Fiori Admin, collected all the O DATA services from Fiori library
and build frond end and back end roles.
• Designed Ecatt scripts for Creating users, creating single roles, Create
Composite roles, Create Derived roles.

Project: Henkel
Role: SAP Associate
Industry: Products
Environment: SAP ECC 6.0/GRC 5.3 (Support).

• Build & Development done based on Change Requests Requirement (CRs):


Role (Parent Role Creation, Child Role Creation, Role Enhancement). Designing
Role, Maintaining Authorization Object (PFCG), SUIM, SU24.
• GRC Access control (5.3) Support. Producing Sod Analytical Reports (both
Summary and Detail) against Users & Roles
• Hand on experience in Sap Security, for user and Profile maintenance -> User
administration involving creation/deletion/locking/modifying users.
• Troubleshoot and analyses authorization related issues via SUIM, SU53
and STAUTHTRACE transaction codes.
• Worked with User Information System, Creating/Deleting, Role assignments.

EDUCATION
SSC, ST. GABRIEL SCHOOL
Percentage: 87.06

MPC, SRI CHAITANYA JUNIOR KALASALA


Percentage: 83.26

CSE, JAWAHARLAL NEHRU INSTITUTE OF TECHNOLOGY


Percentage: 70.09

SKILLS
 SAP Security design  S/4 Hana Systems
 SAP ECC Security, S/4 HANA  Languages: English, Hindi,
Security Telugu, Urdu,
 Fiori Security  French (Beginner)
 Sap GRC 10.1&12.0

ACCOMPLISHMENTS
 Best performer certificate in AkerBP Project.
 Distinctively achieved and back to back promoted.

Visit My LinkedIn for more details.


www.linkedin.com/in/Salman-Hafeez-Sheik-Mohammed

You might also like