Job Description :
Job Title: SAP Security Expert – Governance, Risk, and Compliance (GRC)
Location: Washington, DC
Duration: Long term contract

The objective of this project is to redesign and strengthen security in the SAP Application. The resulting solution must align with any known guidelines provided by our client’s audit and compliance entities and should include functionality and tools that deliver security risk mitigation options and further develop security governance and controls.

A key area of focus for this project will be the review and redesign of Human Resources (HR) and Payroll/Time Management (PY/TM) SAP security roles. Additionally, new SAP Governance, Risk and Compliance (GRC) functionality will be implemented as required by the client’s Statement of Work. This will include the SAP GRC user access provisioning options and access control functions. Lastly, data scrambling processes will be implemented in non-production systems to mitigate the client’s exposure due to unintended access to production data.
Client seeks support to deliver the scope of work for which client is contracted. This will be accomplished by providing a resource in a staff augmentation arrangement. Please supply resumes for the roles defined below.

The proposed Candidates MUST meet the following Required Technical Skills for consideration in filling the position:
Required Technical Skills:
Deep expertise in implementing security requirements within SAP GRC, SAP ECC and SAP BW
Deep expertise in SAP security for HCM and Payroll modules
Deep expertise in GRC User Access Provisioning including workflow and automation
Deep expertise in GRC reporting such as Segregation of Duties and User Access provisioning reporting.
Must be organized and detail oriented
Excellent communication skills (written, verbal, body language)
Clear and concise status reporting to client and Accenture lead
Ability to respond to end users, clients, and other teams in a constructive, collaborative manner
Ability to translate technical specifications and implement SAP security roles and GRC solutions
Responsibilities:
Daily interaction with client counter-part and end-users, so must have strong soft skills and communication
Ability to use experience and judgement to derive audit-compliant solutions
Build documentation for SAP Security processes, policies, and procedures
Manage segregation of duties, user maintenance and provisioning, and audit responses
Implement the use of tools and automation resulting in efficiency gains
Manage team to resolve incidents within Service Level Agreements (SLA’s) commitments
Deliver enhancements including technical design, build, and unit test
Work with functional analysts as necessary to understand and implement design requirements
Various other duties as requested
             

Similar Jobs you may be interested in ..