SAP Security and GRC-New Delhi

  • New Delhi
  • Tech Mahindra

6-8 years of experience in SAP Security/GRC

Should have experience in security of SAP ECC, S4HANA, HR, GRC, B4HANA )

SAP Security support for all SAP environments

Experience in GRC access control, ARA (Access Risk Analysis) and SOD (segregation of duty), mitigation and remediation.

Design and implement new authorization concepts along with business departments and IT stake holders.

SAP role design, administration, and analysis

SAP user administration on approved procedures

Responsible for integration of SOD conform processes and authorization validation.

Meets or exceeds all task deadlines assigned.

Obtains clear and concise requirements from senior management user community.

Perform the role of GRC subject matter specialist including the ability to provide in-depth application support to internal/external project team members.

Create and maintain matrix for business processes, users & roles.

Strong experience in SAP security analysis, design, blueprint, development, testing

Strong understanding of SAP Security processed.

Strong experience in Security roles & users with object, package, schema & Sys privileges.

Hands-on experience in security design/redesign etc. changing business needs.

Support audit and compliance activities.

Should have experience in SAP Support projects.

Working experience on Checking Risks and mitigation control.

Should have knowledge of all type of Access request and risk analysis.

Maintain workflow configuration Design, MSMP and maintain rules to identify risk conditions.

User Management.

Role Management.

Audit report analysis.

Complete knowledge of Business process and sub process.

Knowledge on HR triggers.

Basic knowledge on programs and other function module.

Trace analysis troubleshooting authorization issues.