SAP GRC Resume Samples

4.7 (88 votes) for SAP GRC Resume Samples

The Guide To Resume Tailoring

Guide the recruiter to the conclusion that you are the best candidate for the sap grc job. It’s actually very simple. Tailor your resume by picking relevant responsibilities from the examples below and then add your accomplishments. This way, you can position yourself in the best way to get hired.

Craft your perfect resume by picking job responsibilities written by professional recruiters

Pick from the thousands of curated job responsibilities used by the leading companies

Tailor your resume & cover letter with wording that best fits for each job you apply

Resume Builder

Create a Resume in Minutes with Professional Resume Templates

Resume Builder
CHOOSE THE BEST TEMPLATE - Choose from 15 Leading Templates. No need to think about design details.
USE PRE-WRITTEN BULLET POINTS - Select from thousands of pre-written bullet points.
SAVE YOUR DOCUMENTS IN PDF FILES - Instantly download in PDF format or share a custom link.

Resume Builder

Create a Resume in Minutes with Professional Resume Templates

Create a Resume in Minutes
LB
L Botsford
Lydia
Botsford
92103 Bettie Views
New York
NY
+1 (555) 844 4911
92103 Bettie Views
New York
NY
Phone
p +1 (555) 844 4911
Experience Experience
Boston, MA
SAP GRC Analyst
Boston, MA
Langosh and Sons
Boston, MA
SAP GRC Analyst
  • Ensures that application security standards are well integrated into systems by incorporating SOD testing into the security process
  • Monitors and maintains SAP application security policies, standards, guidelines, and procedures that are in alignment with the corporate strategic plan and supports the project team during the implementation
  • Responsible for implementation and integration of SAP GRC - SOD and other post go live sustainment tools
  • Work with the business managers in refining risk and mitigating controls
  • Support / educate business areas on risks and proposed mitigating controls
  • Understand compliance related issues as it relates to SAP roles
  • Analyze information across multiple groups, identifying conflicts and trends
Los Angeles, CA
SAP GRC Manager
Los Angeles, CA
Sawayn Group
Los Angeles, CA
SAP GRC Manager
  • Participate in business development initiatives along with client management and account management
  • Conduct performance reviews and contribute to performance feedback for staff
  • Actively participate in Business Development and Practice building initiatives
  • Lead and/or provide primary support toward installation of SAP application releases into production
  • Develop people through effectively supervising, coaching, and mentoring staff
  • Lead client communications and change management efforts during the implementation process
  • Create operational documentation for the SAP application
present
Detroit, MI
SAP GRC Lead
Detroit, MI
Kulas-MacGyver
present
Detroit, MI
SAP GRC Lead
present
  • Actively develops team members and direct reports by providing day-to-day guidance, feedback and on-the-job coaching
  • Work with IT and business process subject matter experts to identify process improvement recommendations
  • Develop solid working relationships with business and clients as the single point of contact for GRC solutions
  • Work within change management guidelines ensuring all transports moved into production maintain system integrity
  • Provide production support of existing security roles and functions
  • Utilize established test procedures to test IT controls to assess the design and operating effectiveness of application controls
  • Routine line management and leadership of staff within the GRC Administration function
Education Education
Bachelor’s Degree in Computer Science
Bachelor’s Degree in Computer Science
University of California, Santa Barbara
Bachelor’s Degree in Computer Science
Skills Skills
  • Knowledge in Compliance and Control Details
  • Good to have exposure in Auditing SAP ERP, SAP ERP Technical Audit, or requisite knowledge of SAP
  • Reasonable working knowledge in Security and Change Management
  • Audit Reporting like consolidate risk assessment or collaborative risk assessment reports
  • Working knowledge in GRC Access Request Management including ARQ SoD, Approvers, Audit Evidence, User review
  • Knowledge in Control Evaluation Setup
  • Expert knowledge in Automated Control Monitoring
  • Designing Audit Planning,
  • Hands-on working experience in Process Control 10.0
  • Hands-on working experience in Access Control, Segregation of Duties and Restricted Access, Access control on the Land scape and system setup Audit Consideration
Create a Resume in Minutes

14 SAP GRC resume templates

1

SAP GRC Lead Resume Examples & Samples

  • Build and maintain relationship with Business Partners in Finance, Procurement, Service Delivery, HR/Payroll, Information Technology and Internal Controls
  • Build and maintain relationship with firm leadership for overall guidance on security controls
  • Develop solid working relationships with business and clients as the single point of contact for GRC solutions
  • Build and maintain relationship with key vendors for product support, road mapping and enhancement of the existing environments
  • Contributes towards the design and operation of related compliance monitoring and improvement activities to ensure compliance both with internal security policies etc. and applicable laws and regulations
  • Develop and revise operational processes for new business initiatives or SAP components involving security administration and monitoring and the impact of those changes on access risks
  • Develops, implements, monitors and maintains SAP application security policies, standards, guidelines, and procedures that are in alignment with the corporate strategic plan and supports the project team during the implementation
  • Formalize metrics to measure accuracy & timeliness for each function solution
  • Leverage peer group services for Basis, Platform & Tech/Architecture decisions & service optimization
  • Oversight and integration with the design and implementation of security processes
  • Oversight and integration with the design and implementation of change management processes
  • Routine line management and leadership of staff within the GRC Administration function
  • Manage staff to balance between build, run & solutions architecture activities – services include configuration, custom development & 3rd Party tools & service integration
  • Define and maintain corporate SAP GRC security standards, processes, policies, and strategies
  • 5+ years of SAP GRC experience
  • 10+ years of SAP solutions experience
  • 4+ years of demonstrated experience in Run Service Delivery
  • Excellent understanding SAP Security Administration
  • Excellent understanding of Change Management approaches
  • Demonstrated Project Management experience
  • Demonstrated experience managing 3rd Party solution providers (Partners) for larger engagements
  • Demonstrated experience in staff development for Build & Run services – min 5 years
  • Demonstrated Executive Presence in developing & delivering pitches & meetings – min 2 years
  • Familiarity with Development toolkits (i.e. - Quality Center, Solution Manager, etc.)
2

Manager Sap Grc Risk Risk Transformation Resume Examples & Samples

  • Manage the financial aspects of client engagements and communicate significant issues, fees, and estimates-to-complete to partners and clients
  • Understand all Ernst & Young service offerings and actively identify opportunities to better serve clients
  • Build strong internal relationships within Ernst & Young Advisory Services and with other services across the organization
  • Develop people through effectively supervising, coaching and mentoring staff
  • Conduct performance reviews and contribute to performance feedback for staff
  • Contribute to people initiatives including recruiting, retaining and training Risk professionals
  • Contribute to an educational program to continually develop interpersonal and technical skills of staff
  • SAP GRC Access Control, Process Control, Risk Management, Audit Management and Fraud Management
  • SAP Application risk and control reviews (Post implementation, configuration reviews) or SAP Authorization reviews
  • IT audit in the context of a financial audit, and related regulations, auditing standards and guidelines
  • Application risk and control reviews involving SAP configuration reviews, SAP post implementation reviews, SAP authorization reviews, SAP sensitive access review etc
3

SAP GRC Analyst Resume Examples & Samples

  • Support / educate business areas on risks and proposed mitigating controls
  • Understand compliance related issues as it relates to SAP roles
  • Solid understanding of key processes and methodologies user provisioning, role definitions, SOD analysis for SAP systems (ECC, SRM, BPC, etc)
  • Analyze information across multiple groups, identifying conflicts and trends
  • Monitor the SAP environments for applicable compliance, including but not limited to Segregation of Duties and Sensitive transactions
  • Audit to detect deviations of established procedures, role mapping, unauthorized changes to the SAP security and report findings to management
4

Consultant SAP GRC Resume Examples & Samples

  • Participate in IT Risk and Assurance engagements
  • Work
  • Contribute to people-related initiatives including recruiting and retaining IT Risk and Assurance professionals
  • Maintain an educational program to continually develop skills of staff
5

Performance Improvement Manager Risk Transformation Application Risk & Controls SAP GRC Resume Examples & Samples

  • SAP ECC control governance, design, configuration and testing
  • SAP ECC security governance, design, configuration and testing
  • SAP FI/CO, SD, or MM experience
  • Functional risk and controls experience for Source to Pay, Material to Inventory, Order to Cash, or Record to Report; OR,
  • Process performance improvement
  • SAP GRC Access Control, Process Control, Risk Management, or Global Trade Services implementation, including governance, design, configuration, and testing
  • Integration with ECC and SAP products, including IT infrastructure and process performance improvement
  • Consumer Products, Life Sciences, Power and Utilities, Healthcare, OR Media and entertainment clients (combination of experience accepted); AND,
  • Project management and engagement closure
6

SAP GRC Professionals Resume Examples & Samples

  • Designing and implementing SAP Security concepts and/or GRC solutions meeting customer requirements
  • Leading/assisting in SAP GRC projects (Being responsible for the delivery of theSAP security approach and lead or be part of a team through the development and testing of authorization profiles
  • Configure or perform reviews of the SAP GRC suite (a/o Access Control, Process Control, Risk Management)
  • Work closely with project teams to provide advice on security approach, governance frameworks, policies and procedure documentations
  • Review and analyze reports from SAP GRC and give recommendations for resolutions
  • Very good and effective communication skills required
  • Fluency in English, French and/or Dutch
  • Experience in SAP GRC on Security and/or Process Control and experience of implementing SAP GRC Access Control / Process Control version 10.0/10.1. SAP GRC Risk Management skills are considered a big advantage
7

SAP GRC Analyst Resume Examples & Samples

  • Excellent understanding of SAP Security Administration
  • Experienced and comfortable working with culturally diverse outsourced on/offshore staff for Project work and Production Support (Run) service delivery Strong business process and risk and control background – candidate would be expected to support existing GRC solution
  • Proven track record of success as a support team member
  • Interface and liaise with the Security configurator and specialists regardless of location
  • Manage multiple requests and escalate issues as they arise
  • Operate in a dynamic, fast moving and changing environment
  • Operate in a global matrix environment
  • Work measured against service level agreements
  • Use a ticketing system, logging, updating and closing tickets (and meeting SLA metrics)
  • Several years of experience with implementing SAP GRC 10.0/10.1 Access Control and Fire Fighter (at least one go-live)
  • 3-5 years of SAP GRC Access Control and Firefighter hands on experience
  • Experience with the entire SAP GRC Suite (Access Controls, Process Controls, etc.) preferred
8

SAP GRC Manager Resume Examples & Samples

  • Participate in Risk transformation engagements
  • Help manage the financial aspects of engagements by organizing staffing, tracking fees and communicating issues to project leaders
  • Participate in business development initiatives along with client management and account management
  • Develop people through effectively supervising, coaching, and mentoring staff
  • Contribute to people-related initiatives including recruiting, retaining and training Risk Advisory professionals
  • Contributing towards building team competency for SAP ERP and GRC
  • Maintain an educational program to continually develop personal skills of all staff
  • Preferably B.E/B.Tech (Electronics, Electronics & Telecommunications, Comp. Science)/MBA/M.Sc. with at-least 7 to 9 years’ of professional experience
  • 7+ years of implementation, advisory and auditing experience on SAP products and solutions
  • Thorough understanding of business processes and segregation of duty concepts in an SAP ERP environment
  • Extensive knowledge and experience in delivering and managing SAP GRC solutions across AC, PC & RM
  • Understanding of the dependencies and relationships between the GRC and other SAP modules as well as integration points with non-SAP applications
  • Experience with configuration and support of SAP GRC tools is a plus
  • Experience with general SAP Basis administration in addition to SAP security is a plus
  • Candidate will be responsible for SAP compliances and controls – both access and process. Responsibilities include reviewing work products and leading engagements for SAP application system security, business process control and optimisation, Blueprint designing and review, User role designing and testing, Implementation Cut over and data conversion, Implementation and deployment of end-user security and business process controls
  • Build and implement client specific solutions for SAP ERP
  • Conduct pre-sales technical meetings with prospects to identify the specific requirements of a client
  • Actively participate in Business Development and Practice building initiatives
  • Lead client communications and change management efforts during the implementation process
  • Work with clients and implementation team to gather and interpret user/system requirements into design specifications
  • Create operational documentation for the SAP application
  • Review of detailed business process designs and associated documentation
  • Design SAP components to functional standards
  • Lead and/or provide primary support toward installation of SAP application releases into production
  • Operate independently in meeting defined business objectives and goals
  • Perform complex tasks and participate in complex cross-area/function activities
9

Consultant / Senior Consultant for SAP GRC Resume Examples & Samples

  • Business requirements definition
  • Gap analysis
  • Detecting improvement opportunities
  • Design and definition of processes
  • Software testing
  • User Testing support
  • Training users
  • Education and training: Computer Engineering
  • Skills, knowledge and abilities required: Business requirement definitions & gap analysis; Design & definition of business processes; Software testing; Training
  • Work experience (time, functions and industries): 1-5 years
  • Languages: Spanish, English
  • Computer skills / other knowledge: SAP GRC; Ad-hoc issues (Module RM); RCSA (Module RM); Events (Module ORM); Desired: Mobile Data Users Group (MDUG); Desired: ABAP
10

SAP GRC Specialist Resume Examples & Samples

  • Work closely with the Functional Teams and Technical Teams as well as the business and off shore support teams to ensure Segregation of Duties (SOD) and critical actions are understood and appropriately built into the roles
  • Ensures that application security standards are well integrated into systems by incorporating SOD testing into the security process
  • Monitors and maintains SAP application security policies, standards, guidelines, and procedures that are in alignment with the corporate strategic plan and supports the project team during the implementation
  • Responsible for implementation and integration of SAP GRC - SOD and other post go live sustainment tools
  • Work with the business managers in refining risk and mitigating controls
11

Lead SAP GRC Administrator Resume Examples & Samples

  • Design, develop & configure security solutions in SAP GRC to meet business requirements adhering to industry best practices
  • Create & manage workflows needed for SAP GRC Access Controls. Update notification settings to ensure precise communication to the role owner, controller or access requestor
  • Evaluate & integrate SAP Fiori apps into SAP GRC. Complete configuration & integration processes
  • Develop & support provisioning process to allow for Single Sign on configuration
  • Incident Management: Troubleshoot & resolve security issues in supported SAP GRC applications
  • Collaborate with project teams to ensure that security solutions are integrated into SAP GRC
  • Identify and evaluate business & technology risks. Raise risk awareness & make recommendations to mitigate these risks
  • Create transition/deployment plans that includes step-by-step instructions to enable support teams post go-live
  • Support UAT & other testing activities performed by different teams. Provide different scenarios necessary to test security implementation for any weakness
  • Update Rulesets, mitigating controls & process flows
  • Ability to articulate security policies, procedures and guidelines to all levels of staff
  • Ability to innovate & learn new skills as required in supporting a continually changing technical environment
  • Bachelor's degree in Computer Science, Business Administration or equivalent educational or professional experience and/or qualifications. An advanced degree is also preferred
  • 3+ years of SAP GRC experience – must have implementation experience with SAP Access controls – Emergency Access, Role Management, Risk Analysis, Workflow configuration & Compliant User provisioning
  • 3+ years of SAP security experience in ERP, BW & HANA required
  • Development experience with SAP technologies is preferred
  • CISA certification is preferred
12

Software Engineer Lead-sap GRC Wichita Resume Examples & Samples

  • 5+ years of experience in client facing position(s) a must
  • 40% Perform SAP GRC configuration, administration, and maintenance
  • 50% Perform SAP NetWeaver security administration
  • 10% Other duties as assigned
  • Should have progressing skills on Business Analysis, Business Knowledge, Software Engineering Leadership, Architecture Knowledge and Technical Solution Design
13

SAP GRC Architect Resume Examples & Samples

  • Operate in “Dev Ops” model in GRC module of SAP
  • Help manage processes around Level 1 to Level 3 service management and provide GE leadership for coordination & day-to-day management of Tier 1-4 support teams (e.g. Functional Support, Technical Support, ISS, Shared Services) to ensure continuous service delivery for internal customers
  • Monitor and prioritize the open issues to expedite closure and serve as an IM point of contact for escalation on all matters related to Finance in Repairs SAP
  • Act as Change Leader and drive Functional CCB (Change Control Board) and drive the Change Management process effectively
  • Assist in enabling rapid response to quality & LEAN initiatives, supporting other quick-hit process or system changes. Ownership of operations releases covering bug fixes, minor enhancements, patches / upgrades etc. Responsible for identifying appropriate resources needed, assigning individual responsibilities, and developing schedules to ensure timely completion of deadlines
  • Drive proactive behavior in support teams for monitoring & issue resolutions; prioritize issues for business criticality and escalate issues as necessary; use existing metrics for monitoring issues, and develop others as needed
  • Bachelor's degree in Information Systems, Information Technology (IT), Computer Science or Engineering
  • Strong Hands on exposure and background in GRC
  • Should be able to configure, set-up and modules in SAP
  • Ability to manage and work on multiple projects concurrently; formulate clear and concise objectives and plan
  • Ability to take the broader scope of work and divide them into manageable chunks based on risk and ease of implementation
14

SAP GRC Consultant Resume Examples & Samples

  • Work with cutting edge technology
  • Deliver high-quality solutions across multiple industries
  • Design and implementation of security processes for SAP systems
  • Implement security solutions (infrastructure and/or application) including the design, configuration, development, testing and deployment of security technologies
  • Definition and development of security control designs including those required to support external regulations
  • Knowledge of SAP security concepts, risk management, segregation of duties, remediation and mitigation
  • Contributes towards the design and operation of related compliance monitoring by improving activities to ensure compliance with internal security policies, applicable laws, regulations, etc
  • Designs and executes information security awareness training and related activities
  • Acting as liaison between the business units, technology and support teams
15

Senior SAP Grc-authorization Resume Examples & Samples

  • Understand projects and assignments and their relation to business
  • Configure security in SAP to meet unique client security requirements
  • Conduct security assessment
  • Contribute to engagement planning and ensuring that deliverables meet objectives
  • Deliver services that meet Project specifications
  • Strong understanding of information security management principles, SAP application security implementation methodologies, role based access controls, distributed systems administration, and distributed system recovery
  • Demonstrate experience independently completing complex security related tasks
  • Capacity to take on tasks of increased complexity
  • Ability to communicate, interact, and cooperate with others to ensure that all aspects of a task are addressed
  • GRC-Access Control v10 implementation skills and core SAP security design, analysis, configuration, compliance, and implementation
  • SAP BC-SEC
  • SAP IdM
  • Role based access controls
16

SAP GRC Authorisations Consultant Resume Examples & Samples

  • Provide technical support in a critical SAP environment
  • Support the authorizations and security topics across full project lifecycle in various SAP application modules according to the functional and technical requirements
  • Contribute to a strong client relationship through interactions with client personnel
  • Understand engagement as it relates to client's business
  • Demonstrate knowledge in some areas of industry or functional specialty
  • Conduct security and continuity assessment
  • Assume responsibility for small components of engagements. May have greater role on small engagements
  • Contribute to engagement planning and ensuring that deliverables meet contract and work plan objectives
  • Deliver services that meet Accenture Project Manager specifications
  • Strong understanding of information security management principles, SAP application security implementation methodologies, role based access controls
  • Demonstrate experience by
  • Grade 12 or equivalent level qualification
  • Experience in SAP GRC
17

Senior SAP GRC Resume Examples & Samples

  • Detailed planning of Security Implementations
  • Define detailed blueprint for security requirements
  • IT-Process implementation across all related IT-components
  • IT-components specific expert consulting in GRC, IDM, HANA, Cloud Architecture, Authentication Mechanisms, Integration Technologies and traditional SAP security topics
  • Takes responsibility from time to time as team lead and supports respective line manager(s) in people development tasks
  • At least five years professional experience thereof two years as a security consultant
  • Expert in at least one topic of SAP technology and good knowledge in at least one more
  • Technical planning, implementation and configuration over the full project cycle
  • Writes and reviews security concepts or detailed blueprints in line with security standards, legal requirements, etc
  • Can successfully handle an escalation project
  • Good communication skills with technical focus
  • Active Member of a security technology related community
  • Takes responsibility from time to time as a sub project leader as required
  • Acts as a coach for colleagues
  • Security, Access & Identity Management, Encryption, Data Privacy, Audit, Compliance, Riskmanagement
  • Solid knowledge in some of the following areas is advantageous
18

SAP GRC Lead Resume Examples & Samples

  • Work closely with audit and compliance teams to develop, enhance and oversee SAP access control governance policies, procedures, processes and guidelines using industry leading practices
  • Build monitoring processes, key controls and perform period reviews to mitigate risks related to segregation of duties (SOD) and Sarbanes Oxley(SOX) for SAP systems: ECC, BW/BI, SCM, PI and others
  • Effective utilization of SAP Security implementation methodologies, including role based access controls, user provisioning and leveraging SAP GRC to its fullest extent
  • Leverage SAP GRC across multiple SAP Landscapes within the LII enterprise
  • Participate in audit and compliance activities
  • Must be a hands-on SAP experienced who applies technical knowledge of system capabilities and prototyping, determining the most effective future state design that meets objectives of standardization, transparency, effectiveness, and efficiency
  • Work closely with functional teams to ensure security model is consistent with business requirements
  • Work with IT and business process subject matter experts to identify process improvement recommendations
  • Recommend and define changes to any interfacing IT systems which may be involved in the assigned business process
  • Utilize established test procedures to test IT controls to assess the design and operating effectiveness of application controls
  • Provide production support of existing security roles and functions
  • Work within change management guidelines ensuring all transports moved into production maintain system integrity
  • Occasional weekend work to support key project deadlines or future acquisition needs
  • Functional understanding of GRC and audit principles, SOX compliance requirements, SOD risk mitigation, etc
  • Public Audit experience a plus
  • 6+ years’ experience in SAP ECC 6.0 security design and implementation
  • 6+ years’ experience with SAP Governance, Risk and Compliance (GRC)10.x Access Control including: Access Request Management, Access Risk Analysis, Emergency Access Management and Business Role Management
  • Minimum 7 year of experience creating, maintaining, troubleshooting and administering SAP modules across multiple SAP environments
  • Excellent written and oral communications skills; ability to lead discussions, present ideas to audiences of all sizes, and interact with all levels of the organization
  • Experience working with end-users to translate business requirements into specifications for SAP ECC 6.0
  • Experience with BW and Business Objects is a plus
  • Two to Three full life cycle SAP ECC Implementations a plus
  • Ability and flexibility to quickly learn new applications and software
  • SAP GRC integration with IDM (Hitachi IDM)
  • Experience with ownership strategy and responsibilities for various GRC modules
19

SAP GRC Administrator Resume Examples & Samples

  • University graduate with strong communicative English (B2/C1)
  • Ability to communicate clearly and concisely in both oral and written forms
  • Enjoy working as part of a team and achieving shared goals and objectives
  • Ability to work full time (40 hours per week, standard office time)
  • Interest in developing skills in internal audit, governance, processes, and SAP
  • Ability to operate in a dynamic, fast moving and changing environment
  • Ability to build rapport and relationships with individuals at all levels irrespective of background
  • Confidence to handle multiple priorities to drive solutions
  • Solid understanding of MS office
  • Strong analytical, problem solving, and numerical skills
  • Experience working with culturally diverse teams for Project or other activities (will be an advantage)
20

SAP GRC Audit Lead Associate Resume Examples & Samples

  • Execute and Lead IT SAP Risk & Compliance, IT SAP Audit, ERP Advisory & Control Assurance engagements
  • Demonstrate deep technical capabilities and professional knowledge
  • Demonstrate ability to quickly assimilate to new knowledge
  • Possess in depth business acumen. Remain current on new developments in advisory services capabilities and industry knowledge. Sector relevance is a plus
  • Closely work with external audit teams and client management to execute the audit plan
  • Bachelor's degree with 3-5 years of related work experience in leading and delivering IT audit, operations and application review projects to clients
  • Proven experience of successfully delivering / managing IT assurance services (including external/internal audit) to large, multi-national clients
  • Basis Reviews
  • SAP System security and Segregation Of Duties reviews
  • Application / Configurable Controls Design, Configuration and Review
  • ERP Post Implementation / Data migration and validation Reviews
  • Infrastructure and operational readiness assessment
  • Extensive SAP ITGC controls review
  • Experience around database audits as it relates to the ERP
21

Advisory SAP GRC AM Resume Examples & Samples

  • Ability to work as a team leader (technical leader) to contribute in various phases of projects in the implementation, managed services and application risk & control space
  • Ability to work effectively as a team member, sharing responsibility, providing support, maintaining communication and updating senior team members on progress
  • Mentor the project team in executing the identified projects
  • Regular status reporting to the Manager and onsite coordinators
  • Demonstrate flexibility to travel to the customer locations on need basis
  • Foster teamwork, quality culture and lead by example
  • 5 to 9 years of implementation and advisory experience on SAP products including SAP Audit Management & Fraud Management
  • Should have completed at least 1 end to end implementations for SAP Audit Management or Fraud Management, covering the detailed configuration settings for the relevant module
  • Hands on experience on Fraud detection strategies and methods
  • Create new FM rules and custom FM rules and ability to implement and create test procedures
  • Skill-set on SQL scripting in HANA and ability to implement and create test procedures
  • System set-up experience and create the required HANA views
  • Should have knowledge of HANA Data Modelling Concepts
  • Knowledge on generating alerts with an ability to analyse alerts generated on Mass detection and refine the rules as needed
  • Knowledge of Governance Risk and Compliance products for SAP
  • Knowledge of the SAP Security concepts, landscape, transports system and version compatibilities
  • Working knowledge of building SAP Lumira dashboards and reports
  • Technical documentation & Demo document Preparation
  • Fair knowledge of SAP GRC AC 10.1 or PC 10.1
  • Demonstrated track record with a blue chip consulting organization and/or a blue chip organization
  • Demonstrated experience in delivery management and client management
  • Strong academic record including a degree
  • Relevant professional qualifications such as CA, MBA, MCA, MS
  • B.E/B.Tech (Electronics, Electronics & Telecommunications, Comp. Science)/MBA/M.Sc. with a minimum of 4 to 6 years of experience with other Big3 or panelled ITeS companies
  • Relevant professional certifications such as SAP module certifications, CISA, PMP
22

Consultant SAP GRC Enterprise Risk Services Audit Department Resume Examples & Samples

  • Actively participate in business and practice development initiatives through designing specific SAP GRC business cases, configuring demo systems and participating in relevant Deloitte round tables
  • Manage or participate in SAP GRC implementation projects according to ASAP methodology
  • Prepare projects documentation (process blueprints, functional/technical requirements, conceptual design, acceptance tests, etc.)
  • Design target processes and business roles
  • Configure and customize SAP GRC solutions (Access Control, Process Control and Risk Management) according to client’s requirements
  • Anticipate client needs based on a strong understanding of the client and its industry
23

SAP GRC Analyst Resume Examples & Samples

  • Supports the work of the IT Security Governance, Risk Management & Compliance (GRC) department who is responsible for analyzing and implementing IT Security & Risk Management frameworks policies, standards and best practices
  • Executes regular or scheduled compliance tasks as assigned, summarizing and reporting findings, ensuring that audit issues and associated root causes are understood, well defined and presented to IT leadership
  • Assist in the development of formal written reports to communicate audit results to management, and makes recommendations as appropriate
  • Works with Information Technology leadership team and other departments to document and implement IT Security & Risk Management frameworks, policies, standards and best practices
  • Acts as liaison between IT and external audit firms to assist in scheduling, resource planning, and remediation efforts
  • Maintains relationships with internal and external audit and compliance agencies to facilitate execution of audits. Supports and coordinates internal and external audits for the areas of IT Security and Risk Management. Coordinates remediation for non-compliant areas of IT
  • Assists in providing periodic updates, education and presentations to staff and management on various aspects of IT Security Governance, Risk Management & Compliance
  • Design and assess SAP GRC Access Control suite of programs, including user provisioning, segregation of duty management, emergency access, and role management
  • Work as a Subject Matter Expert (SME) for the Information Security team and management to identify and address SAP risks and areas of concerns
  • Develop, enhance and oversee SAP security governance policies, procedures, processes and guidelines using leading industry practices
  • Perform GRC configuration and use GRC tools to analyze access and provide emergency access to team members
  • Provide production support of existing security roles and functions. Triage issues for role authorizations and associated T-codes. Review security for Audit exceptions or SOD issues
  • Develop and drive the implementation of security best practices and standards to mature the SAP program
  • Support business users in development and delivery of end user and ongoing training and education programs. Work with business and project teams to design security functional specifications using leading industry practices
  • IT security policy, procedure & standards development
  • IT security governance frameworks
  • ISO 27000 series of security standards
  • Control Objectives for Information and related Technology (COBIT)
  • Information Technology Infrastructure Library (ITIL)
  • Payment Card Industry Data Security Standard (PCI DSS)
  • Statement on Standards for Attestation Engagements (SSAE) No. 16
  • IT systems & network audit
24

SAP GRC Resume Examples & Samples

  • Audit Reporting like consolidate risk assessment or collaborative risk assessment reports
  • Good to have exposure in Auditing SAP ERP, SAP ERP Technical Audit, or requisite knowledge of SAP
  • Hands-on working experience in Access Control, Segregation of Duties and Restricted Access, Access control on the Land scape and system setup Audit Consideration
  • Hands-on working experience in Process Control 10.0
  • Working knowledge in GRC Access Request Management including ARQ SoD, Approvers, Audit Evidence, User review
  • Reasonable working knowledge in Security and Change Management
  • Designing Audit Planning,
  • Expert knowledge in Automated Control Monitoring
  • Knowledge in Compliance and Control Details
  • Knowledge in Control Evaluation Setup
  • Manual Control Evaluations Overview
  • Analysis and Reporting Review of Results
  • Standardizing, Streamlining, and Automating Controls
25

SAP GRC Analyst Resume Examples & Samples

  • Maintain SAP GRC Access Controls daily - changes and updates to SAP GRC: ARM approvals, manual controls, objects, permissions
  • Maintain the GRC Rule Set and custom transaction review and maintenance
  • Support mitigation of system user access SOD risks and violations across multiple platforms
  • Monitor SOD Risk Violations, and identify critical authorization, combinations and sensitive access areas
  • Provide control guidance to the business/IT for new custom t-codes, roles or system functionality
  • Leverage SAP GRC to its fullest extent and minimize the use of mitigating controls; identify potential areas for improvement
  • Administer the User Access Review process for multiple applications
  • Maintains SOX related documentation necessary to support IT General Controls
  • Support the evaluation of SSAE16 SOC 1 Reports
  • Create, and maintain documentation for the system governance structure
  • Participate in, and support audit and compliance activities
  • 3 - 5 years of experience with SAP Security authorization concepts, required
  • 2 – 3 years of administrative experience with SAP GRC Access Controls 10+, preferred
  • Knowledge of SAP systems and the integration of non-GRC systems (e.g., BPC, ECP, etc.)
  • Strong knowledge of segregation of duties frameworks and mitigating control assignments
  • Solid understanding of SAP Security and User ID provisioning procedures
  • Understanding of authentication concepts
  • Knowledge of SAP transaction codes
  • Experience with IT General Controls principles
  • Strong organizational skills with the ability to handle multiple deliverables simultaneously
  • Ability to evaluate and recommend preventative and corrective controls
  • Experience working with internal and external audit teams
  • Legally authorized to work for any company in the United States without sponsorship