20 Dec
SAP Security SOX Analyst
New Jersey, Piscatawaynj 00000 Piscatawaynj USA

Vacancy expired!

Currently, we are looking for talented resources for one of our listed clients. If interested please reply to me with your updated resume or feel free to reach out to me for more details on

. Title: SAP Security SOX Analyst Location: Piscataway, NJ
Duration: 12 months
Job Responsibilities:
  • You will work as Security Architect and responsible for architecture, design and managing of SAP Security across landscapes that includes SAP components ECC/HANA S/4, BW, SRM, ARIBA, GRC , PI/PO , IBP/CAR , C4S and Solution Manager etc. with regard to Security policy, roles maintenance, user access assignments and audit support. Ensure compliance with corporate policy and SAP standard methodology with regard to security settings.
  • Work with business & IT teams in designing new security roles and recommend security standards across systems for new projects and initiations.
  • Review and remediate any security risks with roles and assignment of roles, segregation of duties, any potential Audit concerns.
  • Develop procedures, processes and guidelines that are efficient and focused on the quality of the process and adhere to corporate security standards.
  • Interact with senior management to discuss and explain issues affecting users, security risks and remediation plans.
  • Prepare and present proposals related projects that will improve process, functionality and solutions.
  • Designing and deploying security solutions that enables the business to achieve their goals while providing proper control.
  • Analyze processes/End user needs and deliver quality solutions that meet both business and functional requirements.
  • Work on end to end implementation and support non production systems in testing/changes.
  • Perform SAP Role Design and SAP Role Maintenance following the customers change management process, including documentation and Change Advisory Board (CAB).
  • Develop functional specifications related to security by coordinating with Project teams/Business.
  • Work with quality and compliance controls and Audit groups to facilitate strong controls around user/system access;
  • Fetch SOX/adhoc reports on monthly/quarterly/semi-annual basis.
  • Provide production support for existing security roles and positions/functions.
  • Feel free to add anything else in this section that you think the candidate show know upfront.
Required Skills & Experience:
  • SAP Security - S/4 , SRM, Ariba Cloud, IBP/CAR, BW/HANA, FIORI security, Web Security, Integration security, enterprise security and Vulnerability Assessment/Testing, IDM experience.
  • Strong SAP SSO experience.
  • Experience and/or knowledge of SAP Enterprise Security.
  • Knowledge of Cloud security , security policies and standards.
  • SOX controls and compliances experience.

Even better if you have:
  • A degree.
  • Knowledge & experience in ABAP, Fiori.
  • Knowledge of SAP applications & SAP GRC tool; SAP IDM, User provisioning, role creation and maintenance and Segregation of Duties (SOD) resolution. Knowledge of authorization concepts.
  • Knowledge of SAP administration, SAP functional & Integration.
  • Knowledge in S/4 HANA & Fiori presentation layer security.
  • Experience with SAP S/4, BW/HANA, PI/PO, Solution Manager Security.
  • Experience with SAP roles and authorizations.
  • Knowledge in SSO and SAML Technologies and protocols.
  • Knowledge in Incident management/Ticketing tools.
  • Strong verbal and written communication skills.
  • Ability to work as a team towards a common goal.
Education:
  • Bachelor's degree or four or more years of work experience.
  • Six or more years of relevant work experience.

Vacancy expired!


Report job