Expoint - all jobs in one place

The point where experts and best companies meet

Limitless High-tech career opportunities - Expoint

IBM Package Consultant-SAP FIX Term Hire 
Indonesia, Jakarta Special Capital Region 
718730133

29.08.2024

Your Role and Responsibilities
  • Assists clients to deliver the overall design and approach to security across complex SAP environments and the delivery of that design embedded into our client’s organizations.
  • Responsible for the delivery of the SAP security approach and leading a team through the development and testing of authorization profiles, configuring or performing security reviews of the SAP GRC Access Controls modules.
  • Working closely with project teams will provide advice on security approach, governance frameworks, policies and procedure documentations around the SAP GRC Access Control modules.
  • Review and analyze reports from SAP GRC Access Control and formulate recommendations.


Required Technical and Professional Expertise

  • Bachelor’s degree in Engineering, Computer Science, Information Systems, or a related field with 5-8 years rich working experience and strong understanding of SAP S/4HANA GRC (Governance, Risk, and Compliance) Access Control and Security module for overseeing the implementation, configuration, and management of SAP GRC Access Control and Security solutions within the SAP S/4HANA environment. Ensure the organization’s access control and security processes align with regulatory requirements and industry best practices.
  • SAP S/4HANA GRC Access Control, Security Lead; SAP GRC Access Control: In-depth knowledge and hands-on experience with SAP GRC Access Control module, including role management, user provisioning, access request management, and access risk analysis.
  • Segregation of Duties (SoD): Expertise in SoD concepts, methodologies, and tools. Ability to design and implement SoD rules and controls within SAP GRC Access Control.


Preferred Technical and Professional Expertise

  • Regulatory Compliance: Understanding of regulatory requirements and standards, such as GDPR, SOX, and industry-specific regulations. Knowledge of controls and processes to ensure compliance with these requirements.
  • Security Administration: Proficiency in SAP S/4HANA security administration activities, including user account management, role management, and access provisioning.
  • Risk Management: Experience in conducting risk assessments, identifying security risks, and developing risk mitigation strategies within the SAP landscape.
  • Security Monitoring : Familiarity with security monitoring tools and techniques to detect and respond to security incidents. Knowledge of SAP Security Information and Event Management (SIEM) solutions is beneficial.
  • Problem-Solving and Troubleshooting, communication, analytical and problem-solving skills