SAP SECURITY ARCHITECT & S4 SECURITY WORKSTREAM LEADER

Job Expired

In this role you will be responsible for:

  • Driving the overall security strategy for s4 implementation to support brownfield, greenfield deployments during all phases of program
  • Devising the overall project plan and delivery in accordance with program timelines.
  • Ensuring security solutions, configurations and access provisioning are all in compliance with existing policies.
  • Owning the security architect design and deploy security solutions that meet Business needs while ensuring proper control
  • Designing “best SAP Security practices” that accurately and efficiently utilize the existing SAP functionality and resources to provide a common InfoSecurity framework across all systems
  • Providing guidance and hands on support to data governance groups to adapt a compliant security process within their area of SAP responsibility.
  • Working with InfoSecurity and Audit Groups to facilitate strong controls around end user/ system access.
  • Producing relevant SOX / Ad-hoc Audit supporting reports as mandated by InfoSecurity and keep senior management updated on issues or breaches.
  • Governing production support for existing security roles.
  • Ensuring SAP landscapes are up to date with the latest security patches.
  • Establishing future standards and processes in conjunction with other P&G enterprise architects for the target platform.
  • Highlighting standard methodologies and constantly updating new capabilities to our SAP community.
  • Communication with the vendor ecosystem (SAP & SI Partners) and senior management during all stages of the transformation.

Qualifications

  • 4+ years of relevant SAP information security experience
  • 6+ years of experience in SAP domain
  • Experience in implementing SAP platform security framework on ABAP, J2EE & HANA stacks.
  • Technically strong with hands on experience in designing security solutions for SAP ECC (Oracle), S/4, SAP BI , including BOBJ, FIORI and Lumira.
  • Knowledge of HANA development workbench; user setup, granting of roles and privileges and keeping it integrated with overall platform security.

Preferred experience :

  • Experience in managing identity and access management, creating and authorizing HANA roles for developers, modelers, database administrators and end users.
  • Experience in Security architecture for Cloud Based SAP solutions.
  • Exposure to SAP rule lifecycle management, IDM, Process Control, and Risk Management Implementations including Access Violation Management.
  • Possessing a SAP Certified Technology professional – System Security Architect” certification a plus.
  • CISSP preferred
Job Type: Full time
Job categories: Information Technology
Req No: R000026179

More Information

  • This job has expired!

Leave your thoughts

Share this job