Expoint - all jobs in one place

מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

Limitless High-tech career opportunities - Expoint

EY SAP-GRC-Staff 
India, Uttar Pradesh 
66579341

08.07.2024

As part of our EY-GDS GRC Technology team, you’ll contribute technically to GRC Technology SAP security client engagements and internal projects. An important part of your role will be to assist Seniors & Managers while actively participating within the client engagement. Similarly, you’ll anticipate and identify risks within engagements and share any issues with senior members of the team. In line with EY commitment to quality, you’ll confirm that work is of high quality and is reviewed by the next-level reviewer. As a member of the team, you’ll help to create a positive learning culture and assist fellow team members while delivering an assignment

Your key responsibilities

  • Actively aid the team in different phases of the project including problem definition, diagnosis, technical design, and deployment of SAP GRC Access Control solutions
  • Work effectively as a team member, share responsibility, provide support, maintain communication, and update senior team members on progress of tasks
  • Conduct research and assist senior team members in preparing client presentations and information memorandums
  • Continuously strive towards exceeding client & team expectations and work on increasingly complex assignments
  • Develop and maintain productive working relationships with client/onsite personnel
  • Understand and analyse the requirements of the project
  • Prepare project documentation and procedures
  • Ensuring adherence to software development life cycle while working on projects
  • Ensuring adherence to quality protocols specified for the project

Skills and attributes for success

  • Strong communication and presentation skills
  • Inculcate positive learning attitude and the zeal to upskill as well as cross-skill
  • Understand and follow workplace policies and procedures
  • Participating in the organization-wide people initiatives
  • Maintain an educational program to continuously upskill.
  • Foster teamwork, quality culture and lead by example while training and mentoring juniors
  • Inculcate positive learning culture and support learning agenda for self and team

To qualify for the role, you must have

  • CA/MBA/M.Sc./B.Tech with 1-3 years of SAP GRC Access Control experience
  • Experience in implementation projects, preferably in a full cycle GRC Access Control project
  • Experience of SAP GRC access controls in at least two modules (access request management, business role management, emergency access management, access risk analysis, user access review and SOD review) and deployments
  • Good to have knowledge of GRC AC configuration and design
  • Good to have knowledge of Cloud solutions like Success Factors, ARIBA, IBP, CALM etc.
  • Understanding of business processes, controls frameworks, compliances and regulations, and segregation of duty concepts in an SAP ERP environment
  • Stronghold on the basic SAP landscape, transports system and version compatibility concepts
  • Good to have experience in automation in GRC access controls space to increase productivity and reduce manual tasks wherever applicable
  • Working experience on specific SAP GRC Suite but not limited to:
    • Access Request Management
      • Management of SAP GRC workflows and master data in compliance with controls
      • Experience in handling GRC workflows using MSMP and BRF+
      • Troubleshooting and resolution of issues around Access Requests for User and FFID provisioning
      • Knowledgeable on setting up GRC master data for Access Requests requirements
    • Access Risk Analysis
      • Good understanding on the concepts of Segregation of Duties (SoD)
      • Must have solid background on SOD reports (user level, role level and simulation reports) and mitigating controls
      • Knowledgeable on GRC ruleset including maintenance of functions and risks
      • Able to execute GRC master data change activities as and when needed
      • Good exposure on remediation activities for GRC rulesets
    • Emergency and Access Management
    • Business Role Management
    • User Access Review and SoD Review

What we look for

  • A Team of people with commercial acumen, technical experience and enthusiasm to learn new things in this fast-moving environment with consulting skills.
  • An opportunity to be a part of market-leading, multi-disciplinary team of 1400 + professionals, in the only integrated global transaction business worldwide.
  • Opportunities to work with EY Consulting practices globally with leading businesses across a range of industries

You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees, and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that’s right for you



EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.