You are on page 1of 1

Designing and deploying security solutions that enables the business community to achieve

their goals while providing proper control; Analyze processes/End user needs and deliver
quality solutions that meet both business and functional requirements; work on end to end
implementation; Work with change management guidelines ensuring the security related
transport move to production; Develop functional specifications related to security by
coordinating with Project teams/Business; Work with quality and compliance controls and
Audit groups to facilitate strong controls around user/system access; Proactively Interact with
senior management to discuss and explain issues affecting users; Prepare and present
proposals related to projects that will improve functionality and support; Fetch SOX/adhoc
reports on monthly/quarterly/semi-annual basis; Provide production support for existing
security roles and positions/functions; Develop procedures, processes and guidelines that
are efficient and focused on the quality of the process; Support non production systems in
testing/changes. REQUIREMENTS: - Education: Master’s degree or equivalent in Computer
Science, Engineering (any branch), or a related field - Experience: 2 years of experience in
designing, developing, implementing and validating SAP Software Applications Security
related tools and Governance Risk Compliance tool.

Design and deploy GRC reporting based on business requirements o Daily monitoring of jobs
that are necessary for the GRC application(s) to run effectively and efficiently o Responsible for
Technical Design, Development, Testing, Implementation and Support of SAP Security Roles,
across all SAP landscapes o Perform regular system audits to detect deviations of established
procedures, risk to controls mapping, configure risk thresholds with valid workflows and report
findings o Assist functional and technical team with troubleshooting critical issues, as it relates
to threshold violations or GRC o Assist the team with the creation of written validation
procedures, plans and reports o Ongoing maintenance of the software configuration within the
SAP application o Translate functional requirements into technical designs for risk and controls
o Develop and oversee test plans for risks and controls enhancements o Provide L2/L3 support
for users with security-related issues o Hands on skill on SAP Risk Management roles for
GRC/Gateway systems and SAP GRC RM 10.1 & 12 administration, configuration & integration

 Responsible for defining and driving a consistent business role and application
identity and access strategy.
 Design and support the building and testing of roles, authorisations and data
restrictions in line with the application Identify and Access Management (IAM)
strategy.
 Collaborate closely with technical and application security teams as well as functional
solution architects to build consistent application business role and IAM model.
 Communicate with business, IT, and audit teams to ensure application roles, IAM
designs, and solutions are in line with business and compliance requirements.
  You will develop a proposal by owning parts of the proposal document and by giving
inputs in solution design based on areas of expertise. • You will plan the activities of
configuration, configure the product as per the design, conduct conference room pilots
and will assist in resolving any queries related to requirements and solution design• You
will conduct solution/product demonstrations, POC/Proof of Technology workshops and
prepare effort estimates which suit the customer budgetary requirements and are in line
with organization’s financial guidelines • Actively lead small projects and contribute to
unit-level and organizational initiatives with an objective of providing high quality value
adding solutions to customers. If you think you fit right in to help our clients navigate their
next in their digital transformation journey, this is the place for you!

You might also like