SAP Security Consultant

Apply for this job

Email *
Full Name *
Browse

Upload file .pdf, .doc, .docx

Job Description

Execute the role change process, working with the business to implement changes to SAP roles;
Document, maintain, update, and enforce audit policies;
Perform regular security audits and assessments to identify and mitigate risks;
Ensure compliance with internal and external audit requirements, including SOX and other relevant regulations;
Work with project teams to integrate security measures into new SAP applications and modules;
Support production environments, including after-hours support;
Manage SAP security projects, work with project teams to integrate security measures into new SAP applications and modules;
Serve as the primary point for technical issues and problems with the SAP landscape related to security support;
Collaborate with other IT teams to manage the SAP infrastructure, ensuring performance and uptime expected by business stakeholders;
Drive effective decision-making within the team, including communication of decisions to appropriate partners and working with vendor relationships.
Top skills you need to have:

Deep knowledge of various aspects of SAP Security, both from a technical as well as business process perspective.
5+ years of SAP Security Administration experience or equivalent knowledge of Systems, Network, Application and technical security solutions.
Strong technical knowledge and experience of SAP security architecture and role-based authorization models within SAP system landscapes including ECC, BW/BI, GRC, CRM, Solution Manager, S/4 HANA, BOBJ, Portal, PO and SRM and other related SAP applications.
3+ years of HANA database security administration
Proficiency in SAP ABAP & Fiori Authorization Concepts
Proficiency in SAP GRC (Governance, Risk, and Compliance) solutions.
Understanding of SAP ChARM release management

Photos