Required Skills

SAP Security Administrator

Work Authorization

  • Us Citizen

  • Green Card

  • EAD (OPT/CPT/GC/H4)

  • H1B Work Permit

Preferred Employment

  • Corp-Corp

Employment Type

  • Consulting/Contract

education qualification

  • UG :-

  • PG :-

Other Information

  • No of position :- ( )

  • Post :- 3rd Feb 2021

JOB DETAIL

 

Job description:

  • The SAP Security Administrator is responsible for the design, development, testing, and promotion to production of SAP security roles and authorizations for SAP ECC, BW/BPC, Enterprise Portal and SAP GRC, SAP SAC.  The position provides operational support for SAP production security incidents and enhancements including role design, authorization errors, user maintenance requests and password resets and SAP GRC system administration.  The responsibilities extend to working with project teams on the design and development of security roles around new implemented functionality.  As part of the ongoing responsibilities, the position will work with both business and technical teams (that includes SAP functional, ABAP and Basis teams) to advise and develop best business practices around SAP security.
  • Responsible for security role and profile maintenance in SAP ECC, BW, BPC, Portal, and GRC; management of role violations, role owners and associated documentation.
  • Provides user administration support in all SAP systems and landscapes; daily processing of user requests, firefighter requests, and account maintenance.Communicates with the IT and business users globally to facilitate questions, resolve issues, and request feedback on access issues.
  • Resolve end-user production support security issues in a timely and accurate manner; monitor and self-assign incoming tickets related to security and user administration.
  • Provide training and support for GRC, policies and procedures, and security role design to users in business terminology.
  • Administration of SAP GRC configuration, rule sets, workflows and approvers for user provisioning, elevated access (firefighter) and access recertification.
  • Provide expertise and experiences on SAP security architecture to support project rollouts, restructuring and best practices; lead efforts to define overall SAP security model for existing and future application implementations.
  • Manage maintenance plan, assist with system upgrades and patching, with specific focus on security impact; conduct related testing that includes development and oversight of test plans for security enhancements.
  • Work with SAP Basis to address system, database or performance issues; review and management of system patches and service packs.
  • Perform daily monitoring of scheduled jobs related to security and compliance activities and associated system administration tasks.
  •  Work within change management guidelines ensuring all transports moved into production maintain system integrity.
  • Design and deploy reporting based on business requirements.
  • Performs Segregation of Duties analysis and manages the mitigation process; monitor production environments for security violations, quarterly user access reviews and mitigation of exceptions.
  • Ensures compliance to security policies, procedures and IT controls in place.
  • Perform system measurement for SAP licensing purposes and monthly metrics.
  •  Oversee the compliance and audit requests including monthly internal reviews, quarterly IT self-testing, semi-annual internal audits and annual external audits.

Required Skills and Abilities:

  • Bachelor’s degree; Management Information Systems major preferred.
  • Minimum 3 years of hands on SAP security administration and audits.
  • Experience with system monitoring, background job administration, spool administration.
  • Hands on experience managing and supporting SAP GRC 10.1
  • Proven experience in managing segregation of duties, sensitive access and mitigating controls.
  • Expert understanding of SAP's authorization concepts and profile generator.
  • Knowledgeable in SAP security infrastructure with multiple project implementations in both ABAP and Java based components.
  • Ability to adhere to schedules and project timelines and communication of issues/problems that may impact the ability to meet objectives.
  • Demonstrate an understanding of the integration points between SAP landscape/modules and their inter-dependencies of cross module transactions.
  • Demonstrate strong leadership skills that include initiative; the ability to work across staff; priority setting; and relationship building.
  • Ability to work with business users as well as technical support personnel and communicate effectively with both.
  • Willingness to work flexible schedule to support production issues and project rollouts.
  • Analytic and detailed oriented; strong problem-solving skills with the ability to troubleshoot under pressure.
  • Involvement in multiple lifecycle projects as lead security coordinator. 
  • Knowledge of Sarbanes-Oxley compliance (SOX) and audit standards.
  • Strong process improvement discipline
  • Background or current experience with BASIS Administration

Preferred Skills and Abilities:

  • Direct involvement in S4/HANA Implementation and support
  • Knowledge of BRF+ workflow functionality
  • Proficient with ECC, BW, and Enterprise Portal UME security
  • SAP ECC Profile Generator (single roles, master / derived roles, composite roles)
  • SAP BI analysis authorization concepts
  • SAP BPC security and administration
  • SAC security and administration
  • Experience with Solution Manager

 

Company Information