Network/ Admin roles

SAP Security Roles and Authorisations Consultant

EXPECTATIONS AND TASKS
Security threats, from computer viruses to denial-of-service attacks to information theft, are becoming more frequent and menacing. Just as the value of your information assets increase. That's why SAP dedicates expertise to develop the most secure enterprise solutions – to help ensure the security of our customers business operations.

Within the Center of Expertise (CoE) our job is to help our customers Plan, Design, Build and Run SAP solutions securely. As a COE Consultant your will tasks will include

  • Lead workshops on overall design and approach to SAP security across all of our client's SAP systems, in the area of Roles and Authorisations and GRC AC
  • Act as a trusted advisor, being persuasive and assertive in influencing our customers on SAP Security Roles & Authorisations/GRC topic area.
  • Assess,  identify and communicate issues/risks to the customer with regards to Roles, Authorisations and GRC
  • Support our customers on audit and compliance activities.
  • Influence our Support Portfolio
  • Grow your knowledge and skills additionally into wider SAP security realm.
  • Handling of operational day-to-day support activities for security/authorizations

WORK EXPERIENCE

  • You must have a strong skillset in Roles and Authorizations and GRC solution especially with S/4 Hana.
  • You should have a very focused mentality and proven track record of learning quickly and delivering real results to our customers.

Working in a hybrid environment includes working from home up two days a week. 

  • Be able to Contribute to a strong client relationship through interactions with client
  • Understand engagement as it relates to client's business and be able to translate it into strategy
  • Demonstrate knowledge in SAP Application Security S/4, BTP, Ariba, SuccessFactors etc
  • Good understanding of SAP application security implementation methodologies with respect to Roles
  • and Authorisations, Role based Access Controls (RBAC) and different applications threats.
  • Experience in supporting audit and compliance activities
  • Experience operating as part of a global team working on global projects
  • User Administration experience using SAP Standard tcodes, IDM, GRC, CUA
  • Role Management such as updates related to bug fixes, role creation and design.
  • Experience in supporting project implementation for SAP Applications, GRC and IDM
  • Work independently on standard SAP authorizations tasks.
  • It would be also beneficial to have proficiency in programming Languages: JAVA programming, ABAP programming, UI5, FIORI

EDUCATION AND QUALIFICATION 

  • Graduated with an Honours Degree in IT/ Computer Science/ Physics/Mathematics/Engineering or related discipline
  • Minimum 3-4 years experience on SAP Security on SAP Applications S/4, HCM, BTP, Success Factors, Ariba, Concur, HANA, Fiori, IDM, GRC
  • Strong interpersonal skills and presentation skills.
  • Fluent in English
  • European language (German, French, Spanish) would be very beneficial