Jump to content

COMPLETE Package Consultant: SAP GRC

25 days ago


 Share

Job Opportunity Details

Type

Full Time

Salary

Not Telling

Work from home

No

Weekly Working Hours

Not Telling

Positions

Not Telling

Working Location

Hyderabad, Hyderabad, Telangana, India   [ View map ]
Introduction
In this role, you'll work in our IBM Client Innovation Center (CIC), where we deliver deep technical and industry expertise to a wide range of public and private sector clients around the world.​ These centers offer our clients locally based skills and technical expertise to drive innovation and adoption of new technology

As a Package Consultant at IBM, get ready to tackle numerous mission-critical company directives. Our team takes on the challenge of designing, developing and re-engineering highly complex application components and integrating software packages using various tools. You will use a mix of consultative skills, business knowledge, and technical expertise to effectively integrate packaged technology into our clients' business environment and achieve business results.

Your Role and Responsibilities
  • Solution Design: Collaborate with stakeholders to understand business requirements and design SAP GRC Access Control and Security solutions that meet regulatory compliance and risk management objectives.
  • Access Control Implementation: Implement and configure SAP GRC Access Control module, including role management, user provisioning, access request management, and access risk analysis.
  • Segregation of Duties (SoD) Management: Design and implement SoD rules and controls within SAP GRC Access Control. Perform SoD analysis to identify and remediate conflicts in user access and ensure compliance with regulatory requirements.
  • Security Administration: Manage security administration activities, including user account management, role management, and access provisioning within SAP S/4HANA systems.
  • Risk Assessment and Mitigation: Perform risk assessments to identify potential security risks and vulnerabilities within the SAP landscape. Develop and implement mitigation strategies to address identified risks.
  • Compliance and Audit Support: Ensure compliance with relevant regulations, such as GDPR, SOX, and industry-specific requirements. Support internal and external audits by providing necessary documentation and evidence of compliance.
  • Security Monitoring and Incident Response: Implement security monitoring tools and processes to detect and respond to security incidents. Define incident response procedures and coordinate with relevant stakeholders in incident management activities.
  • Training and Awareness: Develop and deliver training programs to educate users and stakeholders about SAP GRC Access Control and Security best practices, policies, and procedures.


Required Technical and Professional Expertise
  • Qualifications: Bachelor's degree in Engineering, Computer Science, Information Systems, or a related field with 5-8 years rich working experience and strong understanding of SAP S/4HANA GRC (Governance, Risk, and Compliance) Access Control and Security module for overseeing the implementation, configuration, and management of SAP GRC Access Control and Security solutions within the SAP S/4HANA environment. Ensure the organization's access control and security processes align with regulatory requirements and industry best practices.
  • SAP S/4HANA GRC Access Control, Security Lead; SAP GRC Access Control: In-depth knowledge and hands-on experience with SAP GRC Access Control module, including role management, user provisioning, access request management, and access risk analysis.
  • Segregation of Duties (SoD): Expertise in SoD concepts, methodologies, and tools. Ability to design and implement SoD rules and controls within SAP GRC Access Control.
  • Regulatory Compliance: Understanding of regulatory requirements and standards, such as GDPR, SOX, and industry-specific regulations. Knowledge of controls and processes to ensure compliance with these requirements.
  • Security Administration: Proficiency in SAP S/4HANA security administration activities, including user account management, role management, and access provisioning.


Preferred Technical and Professional Expertise
  • Risk Management: Experience in conducting risk assessments, identifying security risks, and developing risk mitigation strategies within the SAP landscape.
  • Security Monitoring : Familiarity with security monitoring tools and techniques to detect and respond to security incidents. Knowledge of SAP Security Information and Event Management (SIEM) solutions is beneficial.
  • Problem-Solving and Troubleshooting, communication, analytical and problem-solving skills

More Information

Application Details

  • Organization Details
    IBM IN
 Share


User Feedback

Recommended Comments

There are no comments to display.

Join the conversation

You are posting as a guest. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Add a comment...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
×
×
  • Create New...