Job Description :
Must haves:
· Experience in supporting different SAP systems which includes but not limited to ECC, BW/BI, BOBJ, CRM, GRC, SolMan, Fiori and HANA
· SAP and/or security related industry certifications is highly desirable.
· 3-5+ years’ experience in SAP Application Security
· GRC Access Control or ControlPanel GRC by Symmetry background preferred.
· Extensive experience in the design and development of SAP security policies, strategy, and Governance Risk and Compliance Experience with regulatory compliance such as Sarbanes Oxley is a requirement.
· Demonstrated experience with other security technologies such as firewalls, intrusion detection, antivirus, and patch management desirable
· Ability to develop and deliver solutions - including design and implementation of Security Roles, Segregation of Duties Analysis Rules, Security Role Provisioning solutions, Security Workflow, Business Process Controls, Security Analytics, Enterprise GRC Solutions, Automated External Application Scanning and Automated Source Code Analysis - that minimize the impact of internal and external manipulation of applications to access, steal, modify, or delete sensitive data.
· Self-learner, ability to support day to day operations and someone who can solve problems independently and interact directly with the customer.

Day to day:
· Highly motivated SAP Security to join our team of technical experts to provide remote and onsite support to our customers.

Responsibilities:
· Perform all aspects of day today technical support for SAP Application Security
· Assists to the enforcement of Accenture’s security and GRC practice, comply with the regulatory;
· Perform risk management based on access and provide, suggest any policies and assists in developing, deployment and maintaining, and publishing SAP security standards, procedures, and guidelines for the SAP platforms.
· Provides subject matter expertise to teams on issues of SAP Security, including technical guidance and training, and designs and implements programs for user awareness, compliance monitoring, and security compliance.
· Performs technical lead functions for SAP Security projects, applications and systems and manages SAP Security incidents. Analyzes platform (Basis) vulnerabilities, fix, test, and facilitate changes to production.
· Technical skills:
· Able to troubleshoot complex Security issues and anticipate risk
· Assists technical design and development of SAP Platform Security functions for programs, projects and change requests.
· Gathers requirements, detailed design, architects, builds and implements SAP Platform Security solutions.
· Provide information and guidance on audit and SOX functions with
             

Similar Jobs you may be interested in ..