SAP GRC Security Consultant

4 weeks ago


Singapore ZENITH INFOTECH (S) PTE LTD. Full time
Roles & Responsibilities

Presently we have a Job Opening for a SAP GRC Security Consultant


Job Description
• Perform configuration of SAP GRC Access Control for S/4HANA Private Cloud, SuccessFactors, Ariba, and BTP according to industry best practices and company requirements.

• Lead the implementation and configuration of SAP GRC Access Control (AC) and Identity and Access Governance (IAG) modules.
• Collaborate with stakeholders to gather requirements and translate them into technical specifications for GRC configuration.
• Design and implement role-based access controls (RBAC), firefighting, and segregation of duties (SoD) rules to ensure compliance with regulatory standards and company policies.
• Develop and maintain GRC workflows, including access request, approval, and review processes.
• Conduct detailed assessments of existing access controls and authorization processes to identify gaps and risks.
• Provide technical guidance and support to internal teams and end-users on SAP GRC Access Control functionality and best practices.
• Stay current with industry trends and developments in SAP GRC and access management to recommend improvements and enhancements to our systems and processes.

Qualifications:

1. Bachelor's degree in Computer Science, Information Systems, or related field.

2. Minimum 5 to 7 years of experience in SAP GRC, with a focus on Access Control and Identity and Access Governance modules.

3. Proven experience leading at least two rounds of full SAP GRC Access Control implementations (version 10.1 and 10.2).

4. Experience with at least one round of SAP GRC Identity and Access Governance (IAG) implementation.

5. Strong understanding of SAP security concepts and principles, including user provisioning, role management, and authorization.

6. Excellent analytical and problem-solving skills, with the ability to identify risks and develop effective mitigation strategies.

7. Strong communication and interpersonal skills, with the ability to collaborate effectively with stakeholders at all levels.

8. SAP GRC certification is a plus.


Tell employers what skills you have

Firefighting
Information Security
Security Architecture
Vulnerability Management
Cyber Security
Interpersonal Skills
Access Control
Penetration Testing
SAP
Compliance
Authorization
CISA
Consulting
Vulnerability Assessment
CISSP

  • Singapore ZENITH INFOTECH (S) PTE LTD. Full time

    Roles & ResponsibilitiesWe are looking for a suitable candidate for our client for this role:• Perform configuration of SAP GRC Access Control for S/4HANA Private Cloud, SuccessFactors, Ariba, and BTP according to industry best practices and company requirements.• Lead the implementation and configuration of SAP GRC Access Control (AC) and Identity and...


  • Singapore ZENITH INFOTECH (S) PTE LTD. Full time

    Roles & ResponsibilitiesWe are looking for a suitable candidate for our client for this role:• Perform configuration of SAP GRC Access Control for S/4HANA Private Cloud, SuccessFactors, Ariba, and BTP according to industry best practices and company requirements.• Lead the implementation and configuration of SAP GRC Access Control (AC) and Identity and...

  • SAP GRC Consultant

    4 weeks ago


    Singapore FLINTEX CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesThe SAP GRC Consultant must have experience in at least some of the following areas:•Embedded GRC on RISE•Experience on how to configure roles for S4 and SAP cloud systems like Ariba, SuccessFactors, Datasphere etc at the position level•Experience on using IAG/IAG Bridge to manage id and role authorization for SAP cloud systems...

  • SAP GRC Consultant

    2 months ago


    Singapore FLINTEX CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesThe SAP GRC Consultant must have experience in at least some of the following areas:•Embedded GRC on RISE•Experience on how to configure roles for S4 and SAP cloud systems like Ariba, SuccessFactors, Datasphere etc at the position level•Experience on using IAG/IAG Bridge to manage id and role authorization for SAP cloud systems...


  • Singapore G2 COMTECH ASIA PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description• Perform configuration of SAP GRC Access Control for S/4HANA Private Cloud, SuccessFactors, Ariba, and BTP according to industry best practices and company requirements.• Lead the implementation and configuration of SAP GRC Access Control (AC) and Identity and Access Governance (IAG) modules.• Collaborate with...

  • SAP Grc Lead

    2 weeks ago


    Singapore Blue Ocean Systems Infotech Pte Ltd Full time

    Hi,Urgent opening for SAP GRC LeadEvaluate & integrate SAP Fiori apps into SAP GRCPerform outside research to develop expertise in SAP GRC security functionality and industry best practices within the SAP GRC, the IT risk management and compliance spaceProvide technical leadership in the assessment, design, and implementation of SAP GRC security and IT risk...

  • Analyst, Sap

    2 weeks ago


    Singapore NCS Full time

    Analyst, SAP:Date:3 Apr 2024Location: Singapore, SingaporeCompany:Singtel GroupNCS is a leading technology services firm, operating across Asia Pacific in over 20 cities, providing services and solutions in consulting, digital services, technology, and more.We believe in utilizing the power of technology to make extraordinary things happen and to create...

  • Information Security

    4 weeks ago


    Singapore NICOLL CURTIN TECHNOLOGY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are looking for an Information/Cyber Security professional with a core discipline in either GRC or Tech Risk Management. This is an Information Security GRC Manager position with one of our clients within the financial services space. They have over 200 headcount in their SG and HK office respectively.This position reports directly...

  • Information Security

    1 month ago


    Singapore NICOLL CURTIN TECHNOLOGY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are looking for an Information/Cyber Security professional with a core discipline in either GRC or Tech Risk Management. This is an Information Security GRC Manager position with one of our clients within the financial services space. They have over 200 headcount in their SG and HK office respectively.This position reports directly...

  • Assistant Lead

    4 weeks ago


    Singapore SEATRIUM (SG) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Determines business needs via consultation, business analysis, and targeted observations Assesses existing SAP operation process and recommending improvements. Develops and configures customized SAP solutions Deploys SAP solutions and ensuring smooth system integration Leads and provides SAP system support and...

  • Assistant Lead

    4 weeks ago


    Singapore SEATRIUM (SG) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Determines business needs via consultation, business analysis, and targeted observations Assesses existing SAP operation process and recommending improvements. Develops and configures customized SAP solutions Deploys SAP solutions and ensuring smooth system integration Leads and provides SAP system support and...

  • Consultant, Sap

    2 weeks ago


    Singapore NCS Full time

    Consultant, SAP:Date:5 Jul 2023Location: Singapore, SingaporeCompany:Singtel GroupNCS is a leading technology services firm, operating across Asia Pacific in over 20 countries, providing services and solutions in consulting, digital services, technology, and more.We believe in utilizing the power of technology to make extraordinary things happen and to...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    The professional will be joining a top team in delivering complex Cyber Security solutions to defend against cyber threats of the world. We are looking for a dedicated team player who wants to make a career in the Vulnerability Management (VM), Data Protection or Governance, Risk and Compliance (GRC) domain.He/she will be responsible for his/her career by...

  • Cyber Security Grc

    2 weeks ago


    Singapore Ambition Full time

    Job details:Posted 04 April 2024SalaryS$ S$114000 per annum + Variable BonusLocationSingaporeJob type PermanentDisciplineTechnologyReference272429_ AVP, Cyber Security GRC wanted for a leading Payment Solutions Provider Leading Payment Solutions Provider Dynamic and collaborative work environment Be the primary gatekeeper for IT audit, risk and compliance...

  • IT Governance, Senior

    4 weeks ago


    Singapore JONDAVIDSON PTE. LTD. Full time

    Roles & ResponsibilitiesReporting to the Lead IT Consultant (IT Governance), you will support the Division in IT Governance, Risk & Compliance (GRC), IT Disaster Recovery and Business Continuity and new Data Governance initiatives for the institution.Key Responsibilities Work on standards and framework, and to drive the implementation and organizational...

  • IT Governance, Senior

    1 month ago


    Singapore JONDAVIDSON PTE. LTD. Full time

    Roles & ResponsibilitiesReporting to the Lead IT Consultant (IT Governance), you will support the Division in IT Governance, Risk & Compliance (GRC), IT Disaster Recovery and Business Continuity and new Data Governance initiatives for the institution.Key Responsibilities Work on standards and framework, and to drive the implementation and organizational...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesThe professional will be joining a top team in delivering complex Cyber Security solutions to defend against cyber threats of the world. We are looking for a dedicated team player who wants to make a career in the Vulnerability Management (VM), Data Protection or Governance, Risk and Compliance (GRC) domain.He/she will be responsible...


  • Singapore Spring Professional (Singapore) Pte. Ltd. Full time

    Cyber Security ConsultantOur Client is professional security company that provides comprehensive security solutions to businesses and government agencies. They specialize in cybersecurity and risk management services, and offers cybersecurity solutions to protect against cyber threats. Holds a Degree in any Cyber Security related qualifications; or have a...

  • Security Consultant

    2 weeks ago


    Singapore SearchElect Full time

    Key Words:Operational Technology, OT, ICS, CII, Critical Information Infrastructure, Utility Industry, Power Industry, Logistics, CISO, GRC, Governance, Risk, ComplianceRole:CII Security ConsultantFlexible Work Arrangements:HybridIndustry:Security AdvisoryFunction:ConsultancyLocation:SingaporeAbout the Company:Our client is a newly formed Government agency...


  • Singapore SAP Full time

    We help the world run better Our company culture is focused on helping our employees enable innovation by building breakthroughs together. How? We focus every day on building the foundation for tomorrow and creating a workplace that embraces differences, values flexibility, and is aligned to our purpose-driven and future-focused work. We offer a highly...