Job Description :
Title: SAP Security Analyst Duration: 1 Year + Location: Irving, Texas Job Description The individual in this new role will work as Security Architect/Analyst and responsible for architecture, design and supporting of SAP Security across landscapes that includes SAP components ECC/HANA S/4, BW, GRC , PI/CPI , IBP/CAR and Solution Manager etc. with regard to Security policy, roles maintenance, user access assignments and audit support. Ensure compliance with Verizon corporate policy and SAP standard methodology with regard to security settings. The Security Architect/Analyst work with business & IT teams in designing new security roles and recommend security standards across systems for new projects and initiations. Review and remediate any security risks with roles and assignment of roles, segregation of duties, any potential Audit concerns. Develop procedures, processes and guidelines that are efficient and focused on the quality of the process and adhere to corporate security standards. Interact with senior management to discuss and explain issues affecting users , security risks and remediation plans; Prepare and present proposals related projects that will improve process , functionality and solutions Designing and deploying security solutions that enables the business to achieve their goals while providing proper control Analyze processes/End user needs and deliver quality solutions that meet both business and functional requirements; work on end to end implementation; Support non production systems in testing/changes. Perform SAP Role Design and SAP Role Maintenance following the customers change management process, including documentation and Change Advisory Board (CAB Develop functional specifications related to security by coordinating with Project teams/Business Work with quality and compliance controls and Audit groups to facilitate strong controls around user/system access; Fetch SOX/adhoc reports on monthly/quarterly/semi-annual basis; Provide production support for existing security roles and positions/functions; Must have solid understanding of SAP Security/GRC, an ability to tactically and effectively handle projects, assess security impact due to the new business initiatives and new business roles requirements and policy updates associated with SAP access. Implements, executes and monitors Governance Risk and Compliance solutions, and promotes GRC policy awareness, and/or tracks and reports on compliance in line with security policies, processes and procedures. Experience with SAP GUI and navigation using transaction codes, shortcuts and key commands Knowledge and experience working with business and other teams such as Service Desk, Maintenance, AMS, Basis and SAP. Youll need to have: Bachelors degree or four or more years of work experience 6 or more years of relevant work experience Knowledge of SAP applications & SAP GRC tool; User provisioning, role creation and maintenance and Segregation of Duties (SOD) resolution. Knowledge of authorization concepts Knowledge of SAP administration, SAP functional & Integration Good understanding of SOX controls and Audit process Even better if you have: Knowledge in S/4 HANA & Fiori presentation layer security Experience with SAP S/4, BW/HANA, PI/PO, SCP and Solution Manager Security Experience with SAP roles and authorizations Knowledge in SSO and SAML Technologies and protocols Knowledge in Incident management/Ticketing tools Experience in the following areas: o SAP Security (ECC/PI/PO/SolMan), SRM, Ariba, IBP/CAR, BW/HANA security, Web Security, Integration security, enterprise security and Vulnerability Assessment/Testing, IDM o Strong SAP SSO experience o Experience and/or knowledge of SAP Enterprise Security Strong verbal and written communication skills.
             

Similar Jobs you may be interested in ..