ERP Security Analyst IV

Houston, Texas


Employer: Compunnel
Industry: 
Salary: Competitive
Job type: Part-Time

Description:

Primary Skills: 

ERP, SAP S/4HANA Fiori GRC, ECC or BW roles, authorizations, users, and security administration




Purpose:

Supplemental SAP security staff in support of a new S/4 HANA implementation as well as the current SAP ECC landscape.

Activities will include security role maintenance and development and user administration.

In the S/4 space support will primarily be in the non-production environments to support development and testing for multiple major releases.

Activities in the SAP ECC landscape may include support for both production and non-production environments as well as project cut-over efforts.

Primary Functions:

Provide SAP User and Role Administration across multiple SAP modules including S/4HANA, Fiori, Solution Manager, other SAP cloud applications, ECC, GRC, BW.

Work day-to-day operational issues submitted by customers through

Assist in the development and execution of processes and techniques to ensure compliance with Security policies and guideline

Maintain auditable role development and change history.

Critical Skills:

Experience in design and implementation of user and role administration in ECC and S/4HANA

Excellent troubleshooting and problem-solving skills

Ability to work within standards and processes

Ability to work effectively and interdependently with various team members.

Basic/Required Qualifications:

Hands on working knowledge of SAP roles and authorizations in both end user and project environment and in the following SAP modules: S/4HANA, Fiori, GRC, ECC, BW

At least 1+ years of SAP S/4HANA and Fiori security administration experience required

Proficient with SAP authorization concept, role design, user administration, SOD conflict resolution.

Hands-on experience with SAP security design, build, deployment, and audits for standard role-based Security.

Strong communication skills, both written and oral

Preferred Qualifications:

Certification in SAP Security/GRC

3+ experience in SAP security role development and administration

1+ SAP GRC Access Control/Process Control experience

Experience with implementing and managing security for ChaRM, Solution Manager, BTP

Familiarity with SailPoint

Education: Bachelors Degree

Certification: SAP GRC Certification

Additional client information:

Created: 2024-07-04
Reference: PATDC4981109
Country: United States
State: Texas
City: Houston
ZIP: 77069


Similar jobs: