SAP Security Resume Samples

4.6 (87 votes) for SAP Security Resume Samples

The Guide To Resume Tailoring

Guide the recruiter to the conclusion that you are the best candidate for the sap security job. It’s actually very simple. Tailor your resume by picking relevant responsibilities from the examples below and then add your accomplishments. This way, you can position yourself in the best way to get hired.

Craft your perfect resume by picking job responsibilities written by professional recruiters

Pick from the thousands of curated job responsibilities used by the leading companies

Tailor your resume & cover letter with wording that best fits for each job you apply

Resume Builder

Create a Resume in Minutes with Professional Resume Templates

Resume Builder
CHOOSE THE BEST TEMPLATE - Choose from 15 Leading Templates. No need to think about design details.
USE PRE-WRITTEN BULLET POINTS - Select from thousands of pre-written bullet points.
SAVE YOUR DOCUMENTS IN PDF FILES - Instantly download in PDF format or share a custom link.

Resume Builder

Create a Resume in Minutes with Professional Resume Templates

Create a Resume in Minutes
KG
K Greenfelder
Kendrick
Greenfelder
295 Cummings Station
Los Angeles
CA
+1 (555) 365 2159
295 Cummings Station
Los Angeles
CA
Phone
p +1 (555) 365 2159
Experience Experience
Phoenix, AZ
SAP Security Architect
Phoenix, AZ
Hauck, Schmitt and Mraz
Phoenix, AZ
SAP Security Architect
  • In designated locations, may be a secondary key carrier responsible for basic and detailed opening and closing responsibilities
  • Develop and maintain disaster recovery plans, including documenting solutions and procedures
  • Proven track record in designing and delivering complex SAP Security architecture solutions for global organizations
  • Lead projects and team members assigned to projects; Lead training sessions for Analysts and Administrators
  • Assist in forensic investigations using standard tools and procedures to provide data to Legal, HR and Management
  • Serve as an SME in several areas; Provide subject matter expertise for Architecture, Planning and Roadmap sessions
  • Individual should have expertise working on projects across other SAP systems and components (e.g. across ECC, CRM, BW, Solution Manager)
New York, NY
SAP Security Development Expert
New York, NY
Wiegand-Gorczany
New York, NY
SAP Security Development Expert
  • Structural thinking and analysis approach
  • Challenging multinational projects you can be involved
  • Flexi time, home office possibilities
  • Participate the evaluation of suppliers
  • Participate the project implementation in their area and leads development activities for change requests
  • Participate in 3rd level application support in order to mitigate and resolve incident related to applications in their area
  • Work closely with Team Leader/Application Architect/Lead Developer and performs the tasks assigned as per agreed deadlines, quality and scope
present
Houston, TX
SAP Security Specialist
Houston, TX
Osinski, Aufderhar and Larson
present
Houston, TX
SAP Security Specialist
present
  • Provide subject matter expertise for multiple SAP modules or work processes
  • Strong technical SAP security knowledge including architecture, SAP Portal, SAP CUA, SAP Netweaver Identity Management, etc
  • Fully configure SAP’s GRC Access Control Suite to work with existing systems and applications
  • Implement alternate methods to manage segregation of duties risks and minimize the number of mitigation controls
  • Work with Internal Audit and Compliance teams to automate controls
  • Complete end-to-end implementation of User Access Review and Access Request Manager components
  • Develop, implement and maintain access control software to safeguard the company’s electronic infrastructure
Education Education
Bachelor’s Degree in Computer Science
Bachelor’s Degree in Computer Science
The University of Kansas
Bachelor’s Degree in Computer Science
Skills Skills
  • Some basic understanding of program coding and can develop simple scripts for security tasks
  • Highly creative with strong analytical and troubleshooting skills in resolving authorization issues. Provide solutions and able to work on pressure with positive attitude
  • Have good understanding of SAP security landscape of CUA, GRC, HANA & IDM
  • Ability to work on multiple assignment by prioritizing the task
  • Good teamwork & English communication skill (written & Oral)
  • Familiar with SAP security transaction codes, concept used for User Id & Role administration
  • Has learning attitude and IT security mind set
  • Has worked on at least two full life cycle implementations of SAP Applications
Create a Resume in Minutes

15 SAP Security resume templates

1

Director, Sap Security Resume Examples & Samples

  • Design, implement, and maintain security roles, Segregation of Duties rules, and security role provisioning solutions to protect the SAP Eco-System from the potential impact of internal and/or external manipulation of applications due to improper access, modification, and/or deletion of sensitive data. Establish provisioning standards and periodic reviews such that access to the eco-system is well controlled at all times
  • Collaborate with project teams to gather security specific requirements and translate requirements into design. Provide SAP Security Standards for project teams in order to develop solution designs that comply with WB architecture and standards
  • Liaises with multiple support organizations where composite support is in place & acts as a point of escalation for high severity Major Incidents (MIRTs). Ensures that our targeted support model is achieved (LCL%). Reviews Service Provider Dashboards, & KPIs to ensure SLAs are met, RCAs are proper, & Corrective Actions are funded and implemented. Provides governance/approval of changes to production (Cookbooks, Change Requests, Charm Approvals). Supports contract renewal initiatives (such as GXS) and helps Technology Solutions move new applications into the support model. Ensures that the application is upgraded and maintained in compliance with our release strategy
  • Lead Security Community of Practice (COP) comprised of Client Solutions and business clients to ensure security solution is consistent business practices. COP should provide avenue for open discussion regarding security solutions and how business changes impact current SAP Security design. Works with other Technology Services Organizations (horizontals and verticals) to plan security development activities, design improvements, patch application and other maintenance activities
  • Provide support and assistance during internal and external audits. Work with Compliance/SOX, IT, Internal Audit and Business teams to identify and analyze business and technical requirements
  • Establish and/or maintain SAP Security Policies and Procedures related to all aspects of security provisioning in both production and non-production environments
  • Attract, develop and retain a high performing work force – both employee and contractor
2

SAP Security Administrators Resume Examples & Samples

  • Responsible for providing support for problem and change tickets for client server support operations surrounding the Commercial and internal IBM SAP security administration
  • Incumbent possesses proactive solution skills to de-termine problems facing the client and resolves as appropriate
  • Responsible for implementing all changes to the cli-ent’s environment based on IBM best practices and cost savings to the customer
  • Day to day support of the environment is provided to ensure all user ID’s and assigned profiles/roles are maintained according to separation of duties guide-lines and corporate instructions
  • Technical support is provided to customers using problem determination/problem source identification skills
  • SAP Security Administrators are involved daily as an interface to customers. Technical and negotiation skills are utilized in collaboration with other support operations/organizations to prioritize and diagnose problems to resolution
  • The work consists of performing level three support including problem determination for all SAP security needs within Development, QA, and Production SAP clients as well as the Websphere application
  • Multiple customer meetings each week and requires excellent communication skills. The job entails produc-tion support of sensitive material and there are often multiple changes/upgrades occurring simultaneously in critical production environments
  • ID Administration and User Access management for SAP ABAP, Bolt-on’s and Netweaver Java systems in line with Separation of duties and Corporate stan-dards/guidelines
  • Role maintenance – Create, Modify and Removal
  • Incident and Change control management on clients environment based on IBM best practices and cost savings
  • Troubleshoot issues, problem identification and reso-lution
  • DR – Disaster Recovery Support
  • Audit and Compliance Support
  • Application Health Checks ,QEVs and Continuous Business Needs (CBN) to ensure compliance to audit and corporate guidelines
  • Support SAP Basis during environment build and up-dates
  • Administer UA Web – IBM’s Compliant user provision-ing tool
  • Manage SAP Security changes during SAP notes and support pack application, upgrades, migration and pro-jects
  • Desired Experience (e.g. type of work, projects, area of business etc). Demonstrated experience on SAP Basis administrative tasks
  • Experience in Client administration, Transport Management - STMS, Check in - Check out of Objects, SPS Upgrade - ABAP & Java, Visual Admin & Config tool, Kernel Upgrades, System Refreshes, Health Checks, Performance monitoring, Data Dictionary, RFC Administration, TRFC, QRFC, Database Administration - Oracle, DB2, Max DB (exposure to multiple databases would be an advantage)
  • Should have exposure to IPC Process (Incident , Problem & Change Management), Root Cause Analysis, etc
  • Ability to handle complex situations and manage technical issues along with detailed root cause analysis
  • Additional Information Have had some experience in production system administration environments
  • ITIL process knowledge and/or exposure advantageous
  • The role requires flexibility in working hours and interaction with global teams; high degree of confidence as interactions with senior personnel will be necessary
3

SAP Security Architect Resume Examples & Samples

  • Ensure the appropriate confidentiality, integrity & accessibility of information within & between ERP and non-ERP systems
  • Obtain & refine requirements for application security and understand the implications of new business decisions
  • Participate as required in broader security support for the SAP project team (process questions, best practices, etc.)
  • Work directly with the functional stakeholders to implement/support a security framework on access based on functions and tasks
  • Serve as cross-functional security support on BASIS, HANA, Portal BW/BOBJ, and SAP integration (Java/ABAP stack) decisions
  • Work directly with the technical teams to enable secure interfaces across systems
  • Own user administration on CUA/CUP/UME and build processes with cross functional teams and service desk
  • Work directly with the functional stakeholders to manage segregation of duties on roles and users
  • Manage security parameters through GRC for the SAP platform, across all environments consisting of quality, test, development and production
  • Strong knowledge of multi system landscape architecture and integration aspects between heterogeneous system technologies, designing of roles & authorizations and implementation of complex security framework and role matrix
  • Must have very strong demonstrated knowledge of SAP security concepts, authorization models and security approaches and supporting user expectations during implementations
  • Individual should have expertise working on projects across other SAP systems and components (e.g. across ECC, CRM, BW, Solution Manager)
  • Proven track record in designing and delivering complex SAP Security architecture solutions for global organizations
  • Ability to provide high level and detail estimates for activities involving role provisioning, solution design, etc. commensurate with an architecture role
  • Excellent troubleshooting and technical resolution skills
  • Ability to drive the security support process and ensure compliance of project standards and deliverables
  • Working experience with SAP Solution Manager, HPQC, and Remedy ticketing solutions are required
  • Be able to understand, develop, track and mine role information from STMS and STAD files to validate user activity, use and general system activities
  • Define and drive a current and future state architectural security roadmap that ensures that all initiatives are aligned with the goals of the business and projects are completed with the highest level of quality. Ensure accurate roles and authorizations across multiple systems: SAP ECC, AFS, GRC and SCM
  • Demonstrated ability to write, author, review and promote standards and policies related to SAP security across multiple business functions
  • Knowledge of segregation of duties (SOD) concepts, security authorizations, and general access restriction models required. Support of IT compliance requirements and compliance requests related to SAP operation or user activity
4

SAP Security & Rational Tools Administrator Resume Examples & Samples

  • At least 3 years experience performing in the role an SAP security resource
  • At least 1 year experience with SAP Business Warehouse Security
  • Completed two full lifecycle implementations of SAP as a security administrator
  • Advanced Microsoft Excel skills
  • At least 1 year experience with Business Objects Security
  • At least 1 year experience with Rational Quality Manage
  • At least 1 year experience with Rational DOORS
  • At least 1 year experience with Rational ClearQuest
5

SAP Security Manager Resume Examples & Samples

  • Manage SAP Security Analysts (team) for UTC Aerospace Systems
  • Apply SAP Security administration functional & technical expertise
  • Manage SAP GRC strategy
  • Provide SAP role structure and user maintenance
  • Serve as a leader for implementing SAP security architecture across various projects
  • Develop and convey a strategic vision and end state design for interrelated business and security processes (i.e. GRC Access and Security controls)
  • Analyze business requirements and implement SAP security technical requirements
  • Recommend and develop security measures to protect information against unauthorized modification or loss
  • Work closely with both SAP technical and functional teams to ensure the success of the overall SAP solution
6

LSA / Ssa-sap Security Resume Examples & Samples

  • 4+ years experience in ERP application security controls design and implementation for SAP including roll-outs, security re-designs and technical upgrades
  • Experience is required in one or more of the following areas: SAP ECC, HR, BI, SRM, CRM, SCM, EP, Business Object suite and exposure to FI/CO, MM, SD, PP, PM modules
  • Strong background in Application Security Implementation, SOD concerns with respect to application security implementation and security auditing techniques
7

SAP Security / GRC Consultant Resume Examples & Samples

  • Support SAP GRC 10.0 in O&M capacity (Break/Fix; Issue resolution; Access request generation; SOD review; User Access Review Configuration, etc.)
  • Support SAP BI, CRM, ECC, GRC, PI, and SolMan security requirements (break/fix; role build; user access; pw reset; user unlocks; etc.)
  • Ability to communicate with client on a regular and informed basis to ensure alignment of activities with overall strategic direction of client systems
  • Review of documentation generated by supporting contractors and submit comments to client leadership
  • Provide local support in New Orleans, LA
  • One (or more) implementation of SAP system (ECC, BI, CRM, etc.)
  • Cloud interest/knowledge as relates to security maintenance and operations of SAP solutions
8

SAP Security Specialist Resume Examples & Samples

  • Investigation, escalation, and coordination in the remediation of information security incidents related to the SAP landscape in line with industry best practices
  • Perform cyber threat assessments, ad-hoc security reviews and hunting activities to identify, analyze and report on vulnerabilities and/or malicious activities and trends that could be indicative of risk within the SAP landscape
  • Design, development and implementation of new analytic methods for detecting threads within the SAP landscape
  • Recommend best practices to internal stakeholders depending upon the context
  • Maintain key relationships both internal and external stakeholders
  • IT-Cube AgileSI
  • IBM DB2
  • SAP Hana
9

SAP Security Architect Resume Examples & Samples

  • Lead / Participate in the design, development, and enhancement of all areas of our SAP environment
  • Lead / Participate in requirements gathering in order to provide expert technical guidance on SAP systems options and solutions
  • Architect technical solutions and infrastructure in order to meet Armstrong’s (AWI's) business objectives
  • Introduce new SAP technologies to Armstrong (AWI) in order to meet changing business needs
  • Define life-cycle management for infrastructure technologies
  • Provide guidance and direction to contractors and junior team members
  • Lead / Participate in the inter-dependent timing for SAP upgrades and enhancements, and the communication of that environment plans
  • Acts as principal designer for major enterprise solutions architecture including applications, data, and infrastructure architectures as assigned
  • Develop and manage relationships with vendors in support of staff augmentation and systems support in concert with Supplier Relationship Management (SRM) process. Leads and directs Level 2 teams to maintain operational excellence of infrastructure services
  • Develop, implement, and maintain best-practice standards, policies, procedures, and associated training plans to ensure optimal daily operations are maintained
  • Provides integrated systems planning and recommends new or different technologies which will enhance current systems and support overall corporate and business goals
  • Leads and directs multiple projects managing resources and monitoring progress. Provides metric on open and closed Help-Desk related tickets. Monitor and prevent escalanted problem tickets
  • Establish/maintain lines of communication with stakeholders with a view to keeping all parties (including manager) informed of incidents, problems, and resolution
  • Identify opportunities to improve global standardization and organizational efficiencies
  • Serve as a point of escalation for team member’s issues requiring a higher degree of expertise or discretion to resolve and ensure timely resolution of issues by focusing on root cause analysis and implementing corrective action plans
  • Assist in the development of IT budgets (expense and capital) and estimates
  • Provides in-depth technical consultation to business partners and IT management to ensure development of efficient infrastructure utilizing established standards, procedures, and methodologies
  • Assist in the recruitment and selection of project resources as required
  • Work collaboratively with management to identify and prioritize projects in the portfolio associated with the maintenance of existing systems, development and implementation of new systems, resolution of more complex problems and the evaluation of emergent technologies through developing business cases that include options, recommendation, cost/benefit and risk analysis
  • Researches and evaluates new and/or alternative solutions and technologies to enhance operational effectiveness and reduce costs
  • Assist in the creation and maintenance of multi-year functional roadmaps for assigned disciplines
  • Contribute to the development of overall strategy, tactics, planning and execution of initiatives to support IT services
  • Document necessary technical architecture design and analysis work, including project post mortem documentation and metric collection
  • Develop and maintain disaster recovery plans, including documenting solutions and procedures
  • Maintain technical documentation and process topology to ensure alignment between the business strategies and the technology roadmap
  • To perform this job successfully, an individual must be able to perform each essential duty satisfactorily. The requirements listed below are representative of the knowledge, skill, and/or ability required
  • Bachelor’s degree or equivalent combination of education and experience in Computer Science, Engineering or a related field required
  • 5+ years of infrastructure design and implementation
  • Strong technical grasp of technology architecture preferred in a manufacturing environment
  • Significant configuration experience with SAP applications and technical modules, plus strong working knowledge of Security authorization objects, both standared and custom transaction codes. Full understanding of the impact changes have on a muliti platform system, as it relates to SOD's
10

SAP Security Specialist Resume Examples & Samples

  • At least 1 year experience in development, configuration or support with SAP Security including leading design changes and improvements to SAP role structure
  • At least 1 year experience in SAP NetWeaver Identity Management Governance, Risk and Compliance ( GRC) toolsets
  • At least 1 year experience in Lightweight Directory Access Protocol (LDAP) and active directory
  • Basic knowledge in SAP Security
  • At least 3 years experience in development, configuration or support with SAP Security including leading design changes and improvements to SAP role structure
  • At least 3 years experience in SAP NetWeaver Identity Management Governance, Risk and Compliance ( GRC) toolsets
  • At least 3 years experience in Lightweight Directory Access Protocol (LDAP) and active directory
  • At least 1 year experience in SAP Security
11

Sap Security Specialist, Principal Resume Examples & Samples

  • Effective utilization of SAP Security implementation methodologies in a client environment, including role based access controls, user provisioning, and Central User Administration
  • Effective use of standard SAP tools, transactions and procedures to achieve the required Separation of Duties across the Development, Quality Assurance, Testing, Training and Production environments
  • Minimum 5 years of SAP Security experience creating, maintaining, troubleshooting and administering SAP Security Roles, Profiles and Authorizations across multiple SAP environments in the customer’s operational environment (e.g.: ECC 6.0) ABAP and Java Stack environments
  • Knowledge of GRC functionality and capabilities in an SAP environment
  • BS/BA degree or equivalent experience
  • Ability to work individually ( self-motivated) and within a team environment
12

SAP Security Specialist With Identity Management Resume Examples & Samples

  • SAP Identity Management
  • SAP Roles and Authorisation
  • Netweaver A/S JAVA
  • Netweaver ABAP
  • SAP HANA
  • ABAP/JAVA
  • Excellent customer focus, teamwork and communication skills (oral/written)
  • Fluent in written and spoken English
13

SAP Security GRC Consultant Resume Examples & Samples

  • Configure security in SAP to meet unique client security requirements
  • Demonstrate knowledge in some areas of industry or functional specialty
  • Contribute to engagement planning and ensuring that deliverables meet contract and workplan objectives
  • Deliver services that meet Accenture Project Manager specifications
  • Minimum 2 years experience of GRC-Access Control v10.1 implementation skills and core SAP security design, analysis, configuration, compliance, and implementation (multiple projects is a plus)
  • Minimum 2 years experience with SAP Security Basis, SAP Authorization Concept, Roles/Activity Groups, and User Administration
  • Minimum 2 year experience with SAP Security Full Lifecycle Implementation
  • Minimum 2 years experience with role based access controls, distributed systems administration, and distributed system recovery
  • Minimum 2 years experience with SOD conflict resolution
  • Minimum 2 years experience with SAP GRC AC & SAP GRC PC
  • Minimum 2 years experience with SAP Security skills in BOBJ, BPC, HANA, Solutions Manager, Success Factors
  • Minimum 2 years experience in SAP v6+, ECC environments
  • Minimum 2 years experience creating technical documentation
14

SAP Security Identity & Access Management Developer Resume Examples & Samples

  • Provide security design recommendations enforcing SAP best practices. Partner in transforming existing applications in home-grown Access Request system (Lotus Notes) to SAP IDM. Adapt differing techniques and methods to deal with variations in application requirements to solve complex problems. Reports to the Information Security, Risk & Compliance IDM Project Lead
  • Provide technical support in all aspects of security design and development
  • Presents project recommendations to appropriate personnel that demonstrate sound planning in support of business needs and goals
  • Provide general project management support
  • Minimum of three (3) years of experience with SAP Security or SAP Identity and Access Management Development
  • Experience with SAP IDM or SAP GRC in designing workflows, configuring, and customizing access management systems
  • Experience with SAP Authorization Concepts and programming Java Script
  • Experience in developing and implementing SAP Security policies and procedures
  • Experience with SAP GRC-Access Control v10.1 including implementation skills, workflow design, analysis, configuration, compliance, and support
  • Good understanding of SAP Business Processes
  • Understanding of SSO technologies such as SAML
  • Understanding of Web APIs including SOAP (XML) and REST based
  • Able to handle multiple efforts simultaneously
  • Strong documentation skills and willing to document all procedures
15

SAP Security Specialist Resume Examples & Samples

  • At least 3-5 years working experience in security and user management in FI/CO and related modules (GRC)
  • Bachelor's degree in Accounting or IT
  • Very good knowledge of MS Office
  • Very good command of spoken and written English
  • Service oriented, willingness to develop skills and scope of responsibility
  • Good analytical and conceptual skills, good communication and presentation skills
  • Ability to communicate with both business users and IT developers, turn user requirements into technical requirements, validate/ challenge design proposals
  • Ability to work with high degree of independency, self-driven, focused on quality and accuracy of delivery
  • Experience with SOX and similar regulatory control frameworks
16

Entry Level SAP Security Architect Resume Examples & Samples

  • Handle third level help desk tickets/requests for SAP roles, user administration and general security questions
  • Be responsible for protecting sensitive business information by ensuring roles are built and assigned appropriately in all SAP systems
  • Assist as a security subject matter expert and provide technical direction to team members and developers
  • At least one year of experience with SAP security and authorizations
  • Candidate must be eligible for a DOD Secret clearance
  • At least three years of experience with SAP security and authorizations
  • At least one year of experience with Enterprise Central Component (ECC), Business Warehouse (BW) and Supply Chain Management (SCM)
17

SAP Security Architect Resume Examples & Samples

  • Perform security reviews of the SAP systems and participate in audit and compliance activities
  • Solve technical and complex problems across the SAP landscape as it relates to security authorizations
  • Prepare reports and other related documents for internal auditing
  • Assist in identifying gaps in security administration processes and procedures as well as area for significant improvement, optimization and automation
  • At least five years experience with SAP security and authorizations
  • At least one year experience with Enterprise Central Component (ECC), Business Warehouse (BW) and Supply Chain Management (SCM)
  • At least three years experience working with the federal government
18

SAP Security / GRC Administrator Resume Examples & Samples

  • 2252 PSHJ GBSPSDC GBS75sts inteloh
  • SAP Security and GRC experience
  • SAP BASIS Security consultant with 3-5 years experience in SAP Security and authorizations
  • Experience with ECC, BW, and SCM Federal experience desired (DoD experience preferred)
19

SAP Security & GRC Architect Resume Examples & Samples

  • Lead projects and team members assigned to projects; Lead training sessions for Analysts and Administrators
  • Partner and execute complex changes in the Security Landscape based on results from analysis received from Internal Controls & Compliance, Internal Audit, External Audit and other functions as deemed appropriate
  • Identify and lead large Continuous Improvement projects seeking opportunities to more effectively address team processes and customer needs
  • Participate in and support the SOX Compliance processes, providing leadership and support to Analysts and Administrators. Recommend and implement new functionality to enhance compliance processes. Ensure SOX controls are followed and effective
  • SAP GRC experience
  • Experience with SOX highly preferred (Experience working and following published standards such as SOX and PCI)
  • 5+ years of experience or training in SAP Security solution design, implementation and troubleshooting across all computer platforms
  • 5+ years of experience or training in SAP security experience in 3 or more areas (GRC 10.0, BI, ECC 6, BO, BPC, CRM, PI, EWM, Solution Manager, Portal, etc.)
  • Experience and hands-on working knowledge with a variety of Security tools including but not limited to SAP user access authorization/controls and configuration, Identity and Access Management, LDAP, Active Directory, forensics software, and security incident response
  • Expert understanding of position based security model within the HR Org and distribution throughout the enterprise
  • Strong client relationship management, analytical and problem-solving skills
20

SAP Security Architect Resume Examples & Samples

  • Lead and assist in security project implementation from conception, design, testing and implementation; Participate in analyzing, developing, and implementing large or complex SAP security solutions or new SAP modules,
  • Serve as an SME in several areas; Provide subject matter expertise for Architecture, Planning and Roadmap sessions
  • Assist in the selection of vendors, devices and tools and provide input to management
  • Assist in forensic investigations using standard tools and procedures to provide data to Legal, HR and Management
21

Specialist SAP Security Resume Examples & Samples

  • Management and Maintenance of data in SecurePro
  • Compliance policies Segregation of duties related to the allocation and changes to roles in D35
  • Monitoring and control of process modification or creation of roles with TCS to D35
  • Monitoring and control of process attention and mitigation of LC MX S7 alerts
  • Training and support to LRC and CRC community in the use of SecurePro and Security Weaver
  • Annual certification of users and roles in D35
  • Internal and external Audits
  • Experience in this function: 3 years in similar positions
  • Knowledge of applications SAP, Nexus, Sharepoint, Excel, Word, Security Weaver, SecurePro
  • Customer Service Oriented
  • Advance English
  • Leadership / motivator / facilitator / team developer
  • ITIL Basic knowledge on incident / problem / Change Management
22

SAP Security Architect Resume Examples & Samples

  • Designs, Develops and Maintains the SAP security architecture by reviewing incoming requests; prioritizing projects; collaborating with business process owners to define new or change existing security requirements; distributing work load to security administration team if applicable; completing or providing direction for configuring roles and assigning authorizations; engaging in hands-on security role configuration or modifications that adhere to the SAP Security Framework; overseeing team’s work product as applicable; providing consistent coordinated communication to business process owners; coordinating with third party vendors, internal resources to manage SLAs; identifying potential risks and/or security conflicts; evaluating escalated issues; ensuring employment of current best practices and complies with ITGC for preventative audit controls; providing business process owners with needed information to assist in reviewing and approving security assignments for detective audit controls; and staying current with SAP Security technology strategies and requirements by independent study, interaction with SAP Security Architecture groups and affiliates, and interaction with SAP as needed. Demonstrates proficiency in the understanding and use of third party tools and software, in addition to SAP’s internal tools, related to the security and SOD administration within the SAP platform
  • Bachelor’s Degree in Computer Science, Software Engineering, BCIS, MIS or related fields or equivalent work related experience
  • 5-7 or more years of experience in SAP Security Architecture
  • Knowledge of SOX compliance
  • Demonstrated success in the professional handling of audits, audit responses and the remediation of audit findings
  • Demonstrated excellence mentoring and leading in a team environment that may include SAP team members, client users and third party consultants
  • Excellent analytical and problem solving skills with the ability to assess relevant facts
  • Basis experience outside of security is a plus
  • Ability to present a positive and effective professional image
  • Proficiency with software applications used to document system design, gather and maintain requirements, (e.g. MS Word, Visio)
  • Prefer experience with project management tools and methods
  • A passion about your work with a strong desire to learn, grow and make a difference
  • Proven leadership skills with high level of drive and accountability
  • Travel, including overnight stays, is required, based on business needs
  • Normal office environment
  • Ability to provide 24 x 7 support based on business needs
23

San Francisco IT Consulting SAP Security Resume Examples & Samples

  • Experience in SAP security design, SAP user provisioning, knowledge of segregation of duties concepts, sensitive access and experience in user access security including configuration of SAP and BASIS related activities
  • Substantial implementation functional team experience and/or “Big 4” Audit experience in a technology audit/risk assessment practice specializing in SAP
  • Experience in at least one (1) SAP Security ECC or BI implementation or redesign is highly desirable
  • Ability to conduct significant data analytics using various SAP tables to support security, transaction, and controls projects is highly desirable
  • Assist on client needs assessments of ERP package control solutions
  • Experience with core business processes including: Order-To-Cash, Purchase-To-Pay, and Financial Close business process scenarios
  • Experience with SAP security design for any of the additional SAP applications a plus: CRM, SRM, SCM/APO, HCM, BPC, or GTS
  • Experience in implementing SAP IDM and/or GRC implementations in either Access Control, Process Control, Risk Management or similar products
  • Experience in a user provisioning redesign or implementation project
  • Experience performing internal control reviews and risk assessments for customers running SAP
  • Experience implementing SAP, while having exposure/interaction with process owners and SMEs
  • Experience in assessing an ERP installation in the context of Business Controls, Security, Internal Audit, or Compliance context
24

SAP Security Development Expert Resume Examples & Samples

  • Participate in the execution of MOL Group business, functional and IT strategy in their department
  • Cooperate with relevant business and functional areas and Business Analysts to analyse business processes and requirements
  • Handle business requests from technical side and leads preparation and execution of IT development plans to fulfil business needs
  • Under the professional guidance of Senior Developers, Lead Developers and Application Architects, performs technical analysis and design of IT systems supporting the operation of MOL Group
  • Coordinate delivery of high quality and cost-effective IT solutions fulfilling business requirements and enabling efficient business processes
  • Coordinate professional execution of solution design, implementation & unit testing activities, ensures support of key users and handover of solution to IT Application & Infrastructure Operations teams
  • Participate the evaluation of suppliers
  • Participate the project implementation in their area and leads development activities for change requests
  • Participate in 3rd level application support in order to mitigate and resolve incident related to applications in their area
  • Work closely with Team Leader/Application Architect/Lead Developer and performs the tasks assigned as per agreed deadlines, quality and scope
  • Follow guidance from Team Leader/Application Architect/Lead Developer to ensure continuous development
  • Provide guidance to Junior team members to guide their work and support their development
  • University/College degree in Information Technology/ Engineering/ Economics
  • 3-5 years relevant experience in SAP security
  • GRC knowledge/experience is an advantage
  • ABAP programming skill is advantage
  • Communication skills – the ability to communicate well in English, verbally and in written form
  • Structural thinking and analysis approach
  • Self-dependence, results orientation, effective time and task management
  • Good structural thinking and analytical skills
25

Senior Manager, SAP Security Resume Examples & Samples

  • Interface with the appropriate Business Process Leaders and IS to identify security requirements for appropriate access to ERP systems. This includes, but is not limited to SAP, HANA Model N, Ariba, Readsoft and other business applications
  • Manage technical staff to implement the appropriate levels of application and database security and ensure continued system stability and availability to meet Sarbanes Oxley or other regulatory requirements
  • Provide security assessments such as those from SAP GRC for the Business Process Leads and assist in the investigation and resolution of SOD and high risk access issues across applications, databases, and operating systems
  • Participate in creating business and system security standards and policies for the region to ensure that application and database access adheres to relevant and agreed upon Security guidelines by collaborating with internal and external resources to implement solutions
  • Collaborate with other regions to develop security architecture models for the enterprise. This model details network and infrastructure security, application components, data and databases, as well as interfaces and third party bolt on applications
  • Remain current with ERP application technology and industry specific trends, standards, and best practices
  • Bachelor's degree in Computer Science or Business
  • Minimum 10 years of related experience required, with demonstrated ability in managing security disciplines within the IT organization. Pharmaceutical industry preferred
  • Considered expert with an in-depth understanding of all aspects of SAP Security models, SAP Basis Administration, and Oracle Database Administration
  • Must have excellent judgment, leadership and communication skills
  • Must exhibit creativity and innovation in solutions; must be broadly focused and able to manage multiple efforts concurrently. Interprets, executes and recommends changes to established policies and programs
  • Familiar with the SAP Modules: SAP ECC, SAP BI , SAP HR MSS, Portal, SAP HANA, SAP BPC, SAP GRC, SAP Ariba, S4 HANA , LDAP, authentication technologies as well as peripherals such as ReadSoft and WinShuttle
  • Must know the basics of SAP user administration, role administration- end to end process
  • Need to have clear understanding of SAP architecture & integration points
  • Good understanding and experience in SAP GRC Access Control module and other GRC tools
  • Good understanding of SAP Security best practices
  • Business processes like Order to Cash, Procure to Pay, Hire to Retire, Sales & Distribution, HCM, FICO etc. and associated risks to the business from a process and segregation of duties perspectives
  • User access management processes, segregation of duties risks and processes, internal controls requirements and processes
  • Fluent with compliance, regulatory requirements such asJ-SOX, internal & external audit requirements
  • Understanding of single sign-on configuration
  • Development / implementation of security functionality in a Regulated Industry (Pharmaceutical)
26

Principal SAP Security Leader Resume Examples & Samples

  • Perform user access and role authorizations across the SAP solutions landscape
  • Manage role-based access control privileges/permissions, including segregation of duties (SOD) analysis
  • Identify and evaluate potential compliance issues and suggests remediation recommendations
  • Support a comprehensive audit trail of user and role based access control activities
  • Work closely with SAP functional Teams to coordinate and ensure complete enhancements to company’s enterprise-wide SAP implementation
  • Seven (7+) of direct SAP security experience
  • Experience with multi-system landscape architecture and integration aspects between dissimilar system technologies, in the areas of implementation, Modeling, Security & Authorization and Data Provisioning
  • Experience in the full-life cycle of large and complex enterprise services with minimum of 1 yr. of experience in implementing SAP HANA solutions
  • Experience with creating technical design documents from the functional specification documents
  • ITIL Foundation certification (at hire or within 12 months in position)
  • Working knowledge of COBITS IT Governance & Management framework or other structured industry standard methodologies
  • Excellent verbal, written, analytical and interpersonal skills
  • Proficient in Microsoft Office suite,
27

Administrative Specialist SAP Security Resume Examples & Samples

  • Existing Top Secret DoD Security Clearance with an investigation in the past 6 years
  • Working knowledge of the NISPOM and JAFAN 6/0 requirements
  • High-level proficiency with Microsoft Office Suite – PowerPoint, Excel, Word, Outlook and Skype for Business
  • Excellent interpersonal skills and ability to interface with government customers and employees at all levels
  • Experience organizing and prioritizing customer/management requests within a fast-paced, deadline-driven environment
  • Strong communications skills - excellent writing, speaking, organizational, and customer service skills
  • Must be a self-starter and work well as a member of cross-functional teams
28

SAP Security Architect Resume Examples & Samples

  • First point of contact for customers on the phone and in the store. Responsible for engaging customers, scheduling appointments, building trust, understanding needs, communicating processes and timelines, and selling parts and service that make the customer's car run at peak efficiency; adheres to Company Customer Care standards to meet customer expectations
  • Responsible for the organization and productivity of the service business through work order and register transactions, thorough vehicle inspections, and service and replacement part knowledge
  • Under the direction of Management, assists in various aspects of customer care, work order and register assistance, facility maintenance, and Outside Purchase (OP) ordering
  • Follow all policies and procedures related to cash, credit, check, refund and return policies. Works with the management team to react to customer service issues, customer complaints, and/or business opportunities
  • Conduct and participate in routine express automotive services, including tire mounting, balancing, rotations, and repair; oil changes, fluid top-offs, lubrications, filter and bulb replacement; battery installation, starting and charging system testing; cosmetic car services, and thorough vehicle inspection
  • Primary driving force behind the implementation and constant execution of safety procedures, ensuring wheel torque and oil/fluid services are performed per standard operating procedure directives
  • Partner with Management to produce a safe and health work environment that complies with all local, state, and federal laws, as well as with company policies and procedures
  • Effectively communicate with all associates, management, and customers; interprets and retains information and applies knowledge appropriately
  • In designated locations, may be a secondary key carrier responsible for basic and detailed opening and closing responsibilities
  • One year of related experience in the automotive service environment
  • Must have basic knowledge and understanding of mathematical concepts such as addition, subtraction, multiplication, division, percentages, and fractions. Ability to apply mathematical formulas to calculate commissions and discounts
  • Strong verbal communication skills
  • Ability to work Days, Nights, Weekends, Holidays
29

SAP Security Engineer Resume Examples & Samples

  • Gathers requirements from internal clients and provides security and technical expertise to development of roles to satisfy business requirements
  • Develops security objects that meet business requirements while adhering to the principle of least privilege
  • Develops and recommends strategies for SAP Security and GRC model to continually improve service
  • Works with business areas and project teams to troubleshoot issues with security objects and identify and implement appropriate solutions
  • Ability to identify gaps and recommend solutions to security administration processes and procedures as well as area for significant improvement, optimization and automation
  • Commitment to upholding governance and corporate security guidelines including Segregation of Duties (SoD), Sarbanes-Oxley (SOX) and Payment Card Industry (PCI) standards
  • Available for 24x7 on call rotational support for 3rd level support escalations
  • Strong understanding of compliance requirements that may impact security and works with business areas and project teams to develop security solutions that address these requirements
  • Demonstrates a logical and structured approach to time management and task prioritization
  • Demonstrates a high level of communication skills, verbal and written
  • Responsible for staying current with SAP Security technology strategies and requirements by independent study, interaction with SAP Security users groups and Costco policies and platforms
  • 5 – 7 years of security experience using SAP in a large enterprise size environment
  • Experience with one or more of the following SAP modules
  • Documentation and presentation skills catered to a diverse technical and business audience
  • Team leadership and role-model
  • Deep technical knowledge of the relevant part(s) of the SAP environment
30

SAP Security Specialist Resume Examples & Samples

  • Provide subject matter expertise for multiple SAP modules or work processes
  • Serve as security content consultant as part of projects
  • Completion of security project deliverables using the Accelerated SAP methodology
  • Keep current on industry trends, Dow standards and direction
  • Requires a Bachelor’s degree; Computer Science or related field preferred
  • 3-5 years of experience in Information Systems
  • 2-3 years of experience working with SAP security preferred
31

SAP Security GRC Consultant Resume Examples & Samples

  • Business Transformation
  • Process Optimisation
  • Application Rationalisation
  • Application Management
  • Ideally educated to Bachelor's Degree level
  • Proven success in contributing within a team environment
  • Onshore, client-facing experience across a variety of industries
  • Hands-on delivery in major IT Transformation Programmes
  • Strong career progression to date
  • You must be willing to be London, Manchester or Edinburgh-based, but be fully mobile, i.e. prepared to work away from home Monday to Friday as required
32

SAP Security & GRC Lead Resume Examples & Samples

  • Plan and execute risk & compliance tasks focusing on SAP GRC, SAP security, and audits of SAP environments
  • Fully configure SAP’s Access Control 10.x – Access Risk Analysis (ARA), Access Request Management (ARM), Emergency Access Management (EAM) and Business Role Management (BRM) modules. Execute end to end implementation of Access Risk Analysis
  • Works with other local, regional and global IT and business groups to develop and maintain an SAP authorization concept that meets the business needs while adhering to Mylan compliance requirements, SAP best practices, and industry compliance standards and best practices
  • Collaborate with Information security and SOX audit teams to ensure proper controls are in place for SAP roles and authorizations and ensure ongoing governance is appropriate
  • Maintain expertise in the area of SAP Security and security and controls industry practices, including industry trends, strategies, and products
  • Create and maintain policies, work instructions, and other documents that support the understanding and organization of SAP security architecture, procedures, and practices
  • Review regular audit reports of user activity in the production system and update rule book
  • Identify potential risks and help define appropriate mitigating controls in collaboration with Internal Audit
  • Liaise with SAP Global COE team to formulate solutions for project tasks and production support
  • Lead and/or participate in meetings to gather business requirements, perform testing, training, work on new initiatives, enhancements and manage all phases of the implementations using Mylan SOPs
  • Escalate and Communicate project or task status, risks associated with the initiatives undertaken to the respective management teams
  • Recommend and prepare documentation on best practice guidelines and standards to meet risk requirements within a complex, multi system environment
  • Follow appropriate change control procedures including the creation and ownership of Business Requirements, Functional Specifications, and Testing
  • Assist in root cause analysis and provide on-call/off-hours support as required
  • Stay abreast of new functionality offered by SAP GRC to take advantage of enhancements as they become available
  • Must possess strong understanding of SAP GRC 10.1, SAP Security with an emphasis on SOX, HIPPA and FDA in GMP process environment
  • Hands-on SAP GRC and security implementation and/or effective SAP audit experience, ideal candidate will have both
  • Must possess expert level knowledge of multiple SAP platforms and their native authorization components, including: ECC 6.0 (Enterprise Central Component, MDM, SAP PI/PO, BW 7.4 (Business Warehouse), BOE 4.X (Business Objects Enterprise), SAP HANA
  • Should have at least 2 SAP full lifecycle implementations experience
  • Ability to collaborate with SAP Applications and SAP Basis administration teams to design and implement technical security solutions for SAP and associated bolt-on applications
  • A minimum of 6 years experience with a Bachelor of Science degree, or a minimum of 4 years experience with a Master of Science degree in a related technical discipline. However, a combination of experience and/or education will be taken into consideration
  • Experience in SAP GRC 10.1 configuration -- preferably at least 2 full life cycle implementations
  • Experience in SAP Security in a global corporation
  • Experience in preparing test cases, execution of tests in HP Quality Center, use of Service now and change management tools
33

SAP Security Experts Resume Examples & Samples

  • SAP security projects, including Segregation of Duties, Custom Code Security, and Application platform security
  • Assessment, building, testing and deployment of SAP security solutions
  • Review and define requirements for SAP security solutions and implement SAP security controls, in order to comply to possible legal and contractual requirements
  • Design and execute training activities in the field of SAP security
  • Participate in strategic projects intended to improve the enterprise security posture
  • Client delivery experience in SAP Security design and implementation
  • Proven experiences in analysis and implementation of SAP GRC
  • Good knowledge of SAP landscape with focus on security aspects as access control, SAP data security, security event logging
  • Understanding of security landscape – Segregation of Duties and GRC, sSDLC, API Security, data protection, application security practices, code testing, etc
  • Good communication skills both in Italian and in English
34

SAP Security Specialist Resume Examples & Samples

  • 3+ years development, configuration or support experience with SAP Security including leading design changes and improvements to SAP role structure
  • Minimum 2 years experience with SAP NetWeaver Identity Management GRC toolsets. With LDAP and active directory experience a plus
  • Minimum 2 years experience working in a regulated environment
  • Strong Leadership Skills
  • Ability to “dig-in” and find an answer to a problem or question
  • Good Problem Solver
  • Self-managed individual
  • Good Teamwork / Interpersonal skills
  • Knowledge of SAP Security
  • Knowledge of GMP’s, regulatory requirements, change control, and computer system validation
  • Able to work effectively with project teams and customers
  • Ability to learn and desire to teach
  • At least 2 years of experience in SAP Security, Central User Administration and Role Based Security Design, Build, Test & implementation
  • At least 2 years of experience in providing Production Support & troubleshooting for SAP Security Issues
  • At least 2 years of experience in SAP Security around ECC, BOBJ, SCM, SRM, BPC, PI, SAP HANA
  • Good understanding of Standard SAP Operating Procedures and exposure to Access Control & Management
  • Ability to run Authorization Analysis/Trace to resolve user issues in the SAP environment
  • Knowledge on the applicability of Single Roles versus Composite Roles, Derived Roles, etc
  • At least 4 years of experience in SAP Security, Central User Administration and Role Based Security Design, Build, Test & implementation
  • At least 4 years of experience in providing Production Support & troubleshooting for SAP Security Issues
  • At least 4 years of experience in SAP Security around ECC, BOBJ, SCM, SRM, BPC, PI, SAP HANA
  • Knowledge of Mass User Maintenance and Profile Generation
  • Ability to run Authorization Analysis/Trace to resolve user issues in the SAP environment. - Knowledge of SAP Security Upgrade Steps
  • Ability to share and transfer SAP Knowledge in a collaborative working environment
  • Strong & effective communication skills
35

SAP Security Resume Examples & Samples

  • Provide daily support on User Ids administration request which include creation of Id, Role assignment , Termination on SAP landscape of 140+ systems
  • Ensure all request are processed as per security standards, policies, approval workflows and within the SLA
  • Process high volume mass request using SAP tools like SCAT and custom developed tools
  • Understand the business requirement and design roles following security guidelines & standards
  • Provide security support to projects teams including special access assignment following Security controls & compliance
  • Provide supports on security tools including CUA, GRC, HANA, Identity Management and Single sign on
  • Work on continuous improvement initiatives to drive efficiency into SAP security support
  • Periodical monitoring of SOX controls on SOD & Critical access and ensure all risk are mitigated
  • Has worked on at least two full life cycle implementations of SAP Applications
  • Familiar with SAP security transaction codes, concept used for User Id & Role administration
  • Have good understanding of SAP security landscape of CUA, GRC, HANA & IDM
  • Ability to work on multiple assignment by prioritizing the task
  • Good teamwork & English communication skill (written & Oral)
  • Highly creative with strong analytical and troubleshooting skills in resolving authorization issues. Provide solutions and able to work on pressure with positive attitude
  • Has learning attitude and IT security mind set
  • Some basic understanding of program coding and can develop simple scripts for security tasks
  • 1 to 3 years
36

SAP Security Specialist Resume Examples & Samples

  • Develop, implement and maintain access control software to safeguard the company’s electronic infrastructure
  • Fully configure SAP’s GRC Access Control Suite to work with existing systems and applications
  • Identify critical authorizations, combinations and sensitive access areas
  • Complete end-to-end implementation of User Access Review and Access Request Manager components
  • Implement alternate methods to manage segregation of duties risks and minimize the number of mitigation controls
  • Work with Internal Audit and Compliance teams to automate controls
  • Prepare and maintain all Configuration, Testing and Training documentation
  • Bachelor’s degree in Computer Science or any engineering field, and 5 years of experience in the job offered or related SAP application security position configuring SAP GRC Access Control Suite
  • Prior experience must be progressive, post-bachelor’s degree and must include the following
37

Associate Director SAP Security Resume Examples & Samples

  • Participates in strategic planning and budgeting activities for the One Astellas ERP Program (APPLE)
  • Develop and maintain a 5-year roadmap for the Apple Platform security and controls governance solutions, ensuring it reflects the current and future security/compliance needs, aligned with industry, SAP best practices and solution roadmap
  • Create and own the Apple Platform Security and controls solution plan and drive completion of all deliverables. Develop and maintain guidelines, principles, policies, standards, reference models and best practices for all matters related to Apple Platform (SAP & Related solutions) security and controls architecture
  • Accountable for the development of global template role design, SOD design, process controls design and solutions for emergency access management, periodic user access reviews and user role provisioning with best practice governance model
  • Collaborate with Business leads/SME(s), compliance and finance controls function leads/SME(s) and the Apple IS lead to ensure full stakeholder input in the global security and controls design
  • Lead the development of integrated role design / solution. Lead and facilitate design sessions amongst business, compliance and IS stakeholders/leaders & SME(s)
  • Manage and own the security solution documentation of the Apple Platform in Solution Manager. Ensure the documentation always reflect the current state of system and policy requirements
  • Ensure alignment and completeness of all project streams of the Program for on time delivery
  • Accountable for 100% adherence to Astellas SDLC, CSV, Change management, JSOX controls (ITGC and application controls)
  • Collaborate with Apple Enterprise Architect and participate in the Design Authority board for the program
  • Oversee and ensure quality across all aspects of security and controls solution design, build and test across all Apple applications
  • Establish processes, methods and tools to monitor the integrity of the security and controls of the platform and report on the same
  • Lead, manage and motivate a team of experienced technology delivery managers
  • Lead the continuous development of the innovation culture; work with people in such a manner as to build high enthusiasm and group commitment to the development of a robust solution that meets and or exceeds program goals and objectives
  • >10 years of industry experience with a proven record of accomplishment as SAP Security and Controls lead of a large and complex SAP business-system transformation programs and Platforms
  • 3-5 years of experience in a leadership role(s) directing, leading, or managing multiple work streams
  • Demonstrated experience working with Internal and External audit meeting
  • Major large, complex high-end SAP implementations; experience in multi-country implementation required
  • Broad and deep SAP GRC, SAP Security concepts including latest innovations required
  • Must have had hands-on experience with designing, configuring and implementing SAP Roles, SAP GRC solutions (Access and Process controls) covering business processes in finance, procurement, supply chain and human resources
  • Must have had experience with implementing SAP Security solutions for one or more of the SAP solutions listed below. Should have had prior hands-on prior SAP Security / GRC implementation experience administering security for SAP ECC or S4/HANA and one or many of the below mentioned systems
38

SAP Security / ACC Expert Resume Examples & Samples

  • Role & Authorization management including defect resolution and change management
  • Processing of SAP ECC and BI applications user accounts, permissions and access rights requests. Also supporting the ongoing initiatives for SAP GRC AC implementations
  • Handling of all operational day-to-day support activities for security/authorizations including ticket resolution and issue escalation
  • Technical solution design, build, test and implementation of new business authorization requirements in close coordination with business process owners
  • Performing control reviews and risk assessments
  • Managing security related SOX compliance activities, such as periodic user reviews, evidence gathering and quarterly sign-off
  • Managing internal and external audit request for security related topics
  • Collaborating with application and basis teams to ensure technical security of SAP ECC and associated applications
  • Actively seeking continuous improvement opportunities and leading improvement initiatives to internal processes, procedures and standards
  • Developing authorization concepts in the context of implementation projects
  • 5+ years experience in the area of SAP security
  • Experience in SAP ECC/BI/GRC security design and implementation
  • Experience in SAP ECC/BI user provisioning
  • Profound knowledge of SAP ECC authorization objects and configuration
  • Experience with SAP ECC/BI/GRC implementation projects
  • Experience in production support environments
  • Experience in assessing a SAP installation in the context of Business Controls, Security, Compliance, SOX and Audit
  • Knowledge of segregation of duties concepts and sensitive access
  • Good organizational skills and attention to details
  • Independent, result oriented working style, excellent interpersonal skills and ability to coordinate and build effective relationships in an international, virtual collaboration environment
  • Very good written and spoken English (additional language skills are a plus)
  • Project management and consulting experience are an advantage
  • Proficiency in MS Office
39

Senior SAP Security Resume Examples & Samples

  • Designing security roles production landscape and also provide continuous support in this area
  • Will work on business process for end user on boarding
  • GRC: establishing segregation of duties and firefighter roles
  • Setting business processes, setting direction, work with other work team to gather requirements
  • Must have experience designing securities across different modules
  • Must have a deep understanding of the different levels and business processes
40

Senior SAP Security Specialist Resume Examples & Samples

  • Serve as the IT Security subject matter expert (SME) in the planning, design, and implementation of SAP security architecture for technical, operational, and administrative activities
  • Support account setup and maintenance, role development, authorization management in SAP landscape (ECC, CRM, BW, BOBJ, Solution Manager, HANA)
  • Develop and drive the implementation of security best practices and standards
  • Provide production support of existing security roles and functions. Troubleshoot, analyze, debug issues for access issues and role authorizations and associated T-codes
  • Review security for Audit exceptions or Segregation of Duty issues
  • Support, design, and assess SAP GRC Access Control suite of programs, including user provisioning, segregation of duty management, emergency access, and role management
  • Work with the Information Security team and administration to identify and address SAP risks and areas of concerns
  • Translate business functional requirements into a technical design for security roles
  • Document SAP Security design and management processes, creating and updating operational guides, and monitoring existing operational guides for consistency and completeness
  • Oversee and peer reviews the security changes done by other team members to make sure the changes adhere to SAP best practices as well as WGL standards
  • Bachelor's degree in Computer Science, Information Systems, or related field
  • Minimum 6 years of experience in SAP security design and implementation including SAP ECC, BW, CRM, BOBJ, Redwood and HANA experience
  • Subject matter expertise in the SAP security, including GRC workflow configuration experience
  • Strong technical understanding of SAP and proven troubleshooting skills supporting incident and problem resolution
  • Must be able to work independently with minimum supervision and guidance
  • Ability to coordinate with offshore resources and lead decision-making processes
  • Strong communication and relationship building skills
41

Software Engineer SAP Security Resume Examples & Samples

  • Review critical & sensitive authorizations, implement improvements to meet audit requirements
  • Total 2-4 years of experience in SAP Security
  • Experience in building roles for non-dialog Users
  • GRC configuration knowledge on ARM, BRM, ARA and EAM
  • Creation of Workflows, initiator, path and stages
  • Creation of FFID’s and assigning it to the Firefighter
  • Shifts: 1-10PM/11AM to 8PM
42

Senior Software Engineer SAP Security Resume Examples & Samples

  • Design, implement and maintain appropriate security throughout the SAP landscape- Creating and maintaining Roles and maintenance authorization data
  • Perform Mass User maintenance transactions
  • Troubleshoot SAP security errors efficiently and using security trace
  • Total 4-6 years of experience in SAP Security
  • Provide daily support on User Ids administration request which include creation of Id, Role assignment , Termination on SAP landscape
  • User Creation, Password deletion, Role Creation / change / deletion, Parent / Child role, assignment of the roles to users, responsible for the development and management of user access rights
  • Work with User Information System, able to execute various audit reports and perform User, Role clean-up as par Audit recommendations
  • Experienced with design & maintenance of authorizations for Basis, security & IT team in non-prod and Production systems
  • Controls on application of SoD matrix and use of Sensitive transactions list
  • GRC Knowledge, Providing firefighter access, SAP Security audit, Knowledge on SOX compliance
  • Support internal & external audit request
  • Secure Tables and Programs by creating custom Transaction codes
  • Creation of mitigation controls and assigning it to the risks
  • Typically holds any graduate degree from a recognized school
  • SAP Security
43

SAP Security Manager Resume Examples & Samples

  • Assist in defining, interpreting, and implementing program security policy under government supervision
  • Provides security policy interpretation concerning the Special Access Program nomination process
  • Manages and administers security awareness and education programs for applicable staff
  • Perform indoctrination of special access programs
  • Experience providing security support in SAP environments. Current experience highly preferred
44

SAP Security Business Process Expert Resume Examples & Samples

  • Provide subject matter expertise for multiple SAP modules or work processes, with special focus on Business Intelligence / Business Warehouse
  • Review detailed security design specifications for functional and technical completeness
  • Interact and communicate with project leadership and users to ensure adherence to application security best practices
  • Monitor incoming requests and provide appropriate support
  • Identify improvement opportunities and lead their implementation efforts
  • 8 or more years of experience in Information Systems
  • 2 or more years of experience working with SAP security
  • Broad knowledge base of current industry standards for information security control elements
  • Willingness to own and drive issues
  • Recognize and escalate issues and risks
  • Ability to lead and resolve very complex problems, situations and functional issues
  • Work with diverse clients in different geographical locations
  • Manage multiple, simultaneous initiatives
  • Excellent communication skills, verbal, and written (both formal and informal)
  • Good facilitation skills
  • Abilities to lead, teach, and influence others desired
  • Project management skills a plus
45

SAP Security Manager / KM Specialist Resume Examples & Samples

  • Experience providing security support in SCI and SAP environments
  • Reviews and comments on security operating instructions, plans, guides, and various security related correspondences
  • Reviews and comments on security support, operating instructions and security adequacy in plans, guides, and various correspondence
  • Generates reports as required by the customer
  • Knowledge management duties as assigned
  • Active TS/SCI clearance
46

Senior SAP Security / Basis Administrator Resume Examples & Samples

  • At least 10 years experience in configuration using SAP Security Administration
  • Basic knowledge in Perform Technical Team Leadership
  • At least 5 years of experience supporting SAP Basis
  • At least 5 years of experience in Develop Program Specifications
  • At least 5 years of experience in Use Programming Languages
  • At least 5 years of experience in Use Methodologies in Developing/Supporting Solutions
  • At least 10 years of experience in Perform SAP Security and Basis Administration
  • Exposure to Agile development methodology
  • SAP certification in basis/security a plus
  • IGF Global Asset Recovery Services (GARS) Worldwide Business Process
  • SAP GRC 10.0 implementation experience in ECC environment
  • SAP Cloud Deployment knowledge a plus