Share this Job

Go Back

SAP Security Administrator with GRC Consultant - Westbrook, ME


0000-00-00 00:00:00
Job Type:

Attached is the standard JD for this position but we are looking for a person with expertise on implementing/configuring GRC 10.0 suit. This person should have supported and worked in GRC 10 environment on a live system. Should have good understanding of segregation of duties conflicts, mitigation process, ARA, ARM etc.


 


JOB SUMMARY: The Sr. SAP Security Administrator will work with technical and business teams to design, and implement the SAP security architecture and support the SAP Global Rollout. Contribute to process design and to provide framework and templates for gathering and analyzing / managing security configuration requirements. Provide guidance on the best approach from a security design perspective as well as the technical infrastructure to support the requirements.


The company is live with a full suite of SAP systems - ECC, BW, SCM, GRC/Virsa Suite, Solution Manager, Enterprise Portal, ME, PI and integration with Active Directory / LDAP and HR Systems. Significant experience in these technologies is required.


PRIMARY DUTIES AND RESPONSIBILITIES:


 -        Lead efforts to define overall SAP security model for existing and future application implementations.


 -        Research and evaluate new SAP security technologies to be used as point or enterprise solutions for Project initiatives.


 -        Produce gap analysis to identify alternate solutions specific to SAP security requirements and provide technical recommendations on design or architecture improvements.


 -        Provide architectural framework for security and key integration components with Enterprise Portal, Active Directory / LDAP and HR Systems.


 -        Provide consulting expertise and experiences on SAP security architecture, while contributing in configuration and maintenance tasks.
Establish and assist on the strategy for design, deployment and maintenance of SAP security architecture.


 -        Implement SOX controls and orderliness of internal or external audits.


 -        Develop, unit test and maintain SAP position-based security roles utilizing structural authorizations.


 -        Translate functional requirements into technical design for SAP security roles.


 -        Develop and oversee test plans for security enhancements.


 -        Implement and support audit controls and monitoring solution (e.g. GRC), specifically in similar system landscapes.


 -        Gather functional requirements for SAP modules as position-based security roles by organizing and facilitating role mapping workshops with all functional teams.


 -        Influence and lead positive changes to operational business processes by developing workable solutions aligned with business objectives and SAP standard functionality.


 -        Assess and report upon impact and ramifications of proposed security changes.


 -        Develop, maintain, and enforce security policies and procedures aligned with best practices and lead other process improvement initiatives.


 MINIMUM QUALIFICATIONS:


 EDUCATION: Bachelor’s Degree in Computer Science required or equivalent technical training and experience.


 EXPERIENCE: Minimum 7 years I.T. related experience with at least 5 years in-depth support of SAP security solutions with emphasis on SAP NetWeaver applications and architecture.


 REQUIRED SKILLS AND ABILITIES:


 -        Expert knowledge of SAP security administration and processes across multiple SAP systems including but not limited to ECC, BW, PI, SCM, MII, HCM, EP, GTS, ME etc.


 -        Must be experienced working with tools available in SAP ABAP & JAVA environments.


 -        Basic SAP Basis knowledge is preferred.


 -        Effectively prioritize and execute tasks in a timely manner in a complex environment.


 -        Strong communication, interpersonal and organizational skills with strong analytical and problem solving skills required.


 -        Thorough knowledge in SAP security infrastructure with multiple project implementations in both ABAP and Java based components.


 -        SAP GRC experience is required.


 -        Experience must also include working in a global environment with 24/7 availability system.


 -        Ability to work additional hours as needed.


 -        Must be experienced in SOX and audit compliance.


 PHYSICAL DEMANDS: Extensive computer use.


WORK ENVIRONMENT: Normal office Environment.


 


 


 


 


Key Skills: