Share this Job

Go Back

ERP Security Analyst - Hartford, CT


Job Type:

ERP (Enterprise Resource Planning) Security Analyst

Overview:

This resource will be working under the supervision of the ERP Security Lead and will be responsible for security administration for all ERP applications.

 

The ERP security team is responsible for security and access management for the following PeopleSoft modules, but not limited to:

    • FSCM (Financials): General Ledger, Receivables/Billing, Project Costing, Payables, Asset Management, Supply Chain, Workflow

    • HCM: HR, Payroll, Benefits, Workflow

    • ELM

    • Other ERP systems as required including  Imaging System, Qlik View Reporting

       

      Responsibilities:

    • Configures and maintains security in all PeopleSoft production, test and development instances

    • Create and update user access per approved access requests, including roles, row level security, user preferences, buyer/requestor setup, and instructor setup in ELM.

    • Setup and update objects with roles, permission list, query trees and access groups to fit business needs

    • Setup and update Row Level Security in HCM and FSCM (Financial) modules, including Chartfields Security

    • Configure and maintain security user profile sync between HCM, Financials and ELM applications

    • Configure and maintain Approval Workflow engine and monitor workflow transactions.

    • Setup and monitor dynamic roles where possible to improve and automate security maintenance

    • Work with IT and Project teams to provide oversight on data and system security including Integration Broker and Interfaces

    • Analyse, evaluate and develop solutions for business system needs and objectives for the user community based on established security best practices

    • Assess current Security configuration and recommend process improvements to role and row-level security

    • Setup and troubleshoot access in supporting ERP systems like Qlik View Reporting and imaging applications

    • Communicate all security issues related to business system administration. This includes collaborating with functional and technical owners on incident management, problem management, escalation management and resource management

    • Troubleshoot and resolve application and functional security issues

    • Assist with maintaining security integrity over the production and non-production environments

    • Manage the testing and migration of security objects from the non-production environments to the production environment

    • Work with internal and external audit teams and provide proper documentations for compliance and audit reporting

    • Run daily, weekly and other periodic access reports and take action per established process

    • Ensure the BMC Helpdesk tickets assigned to ERP Security are resolved and closed in a timely manner

    • Write and produce technical documentation on security processes, procedures and workflow.

Requirements:

  Minimum of 3-5 years of ERP security experience preferably in the healthcare environment

  Security Design, User Profile Setup, Role & Permission List Setup, Process Security, Query Security, Row Level Security, Portal Security, Security Migrations, Definition Security, LDAP Authentication, Password Controls, Dynamic Role Creation, and more. 

  Proficient in security standards like segregation of duties, HIPAA and other appropriate compliance guidelines

  Knowledge of PeopleSoft Security Tables as well as SQL scripts to query the security information most requested from the system

  Knowledge of PeopleSoft process, design, development, integration, testing, implementation and post-production support

  Ability to troubleshoot PeopleSoft security issues

  Self-motivated, creative, highly organized, with proven ability to guide a team to meet deadlines, prioritize team workload, and manage own and team’s time effectively.

  Formal PeopleSoft Security Training preferred

 



Key Skills: