Job Description :
Role: SAP Security/GRC on HANA suite
Location: Portland, OR
Job description:

· SAP Security experience Full Life Cycle Implementations and Support for both core SAP and
NetWeaver components.
· Implementation of SAP S4HANA Security, ECC EhP6, BW7.4, EP7.4, GRC 10.1, IDM 7.2
· Lead experience and knowledge in implementing and deploying Security Solutions on
various large End to End full life cycle SAP projects with native HANA, BW on HANA, IDM,
S4/HANA Cloud and On-Premise, Fiori, BOBJ, Portal, GRC, Solution Manager, ECC with SD,
MM, FI, CO, PP, WM, QM, HR modules
· Proficient in IT Audit, SOX, GRC and SAP/HANA Security best practices, architecture and
role based authorizations
· Strong experience with security & modeling through a conversion to suite on HANA,
manage and remediate impacts
· Proficient in SAP authorization concept, role matrix, creating users and assign roles.
Analyze, design, configure, build, test and deploy roles/profiles, and perform Sarbanes-
Oxley (SOX) & Segregation of Duties (SOD) conflict resolution
· Proven track record in designing and delivering SAP/HANA Security roles, reporting &
analytics policies, processes, procedures, documentations and solutions for global
organizations, and using same for end user training
· Good knowledge of SAP NetWeaver platform. Configuring security and setting up roles on
NetWeaver applications
· Security design & implementation for assigning users to LDAP group for synch/upload with
BO and access to HANA
· Creating role build plans and project schedules and driving current and future state
architectural security roadmap
· Facilitating meetings with the business to gather business and technical requirements and
the expected solutions
· Representing IT and security at meetings and speak to what we are doing and responsible
for the deliverables
· Analyze, prioritize and translate functional requirements into technical design for SAP
NetWeaver, and collaborate with teams and leads to ensure the requirements are met.
· Supporting test and cutover plans, and cutover execution
· Mapped the user requirements and produce gap analysis to identify alternate solutions
specific to SAP Security requirements and provide technical recommendations on design
and architecture framework and improvements
· Strong experience with Sarbanes-Oxley, IT risk assessments, develop reports & coordinate
audit remediation activities IT auditing with a Big 4 audit firm.
· Manages Audit activities to identify IT risk and evaluate applicable IT controls
· Oversees the testing. Educates management teams about identified risks and designs
controls to cover those risks
· Proficient in working with onshore/offshore and leading teams in global environments
with 24/7 system availability
· Excellent management, interpersonal, communication, and organizational skills·
· Ability to work and team effectively with clients and other management personnel


Client : xxx