Cybersecurity-ETS-SAP GRC security-Senior Associate-Bangalore

Hyderabad - My Home Twitza

PwC

We are a community of solvers combining human ingenuity, experience and technology innovation to help organisations build trust and deliver sustained outcomes.

View all jobs at PwC

Apply now Apply later

Line of Service

Advisory

Industry/Sector

Not Applicable

Specialism

SAP

Management Level

Senior Associate

Job Description & Summary

A career in Enterprise Application Risk will allow you to develop and apply strategies that help clients leverage enterprise technologies so they can get a higher return on their investment, mitigate risks, streamline processes, and find operational inefficiencies. The work revolves around creative problem solving and applying innovative technologies to enable strategies that increase the value of the applications that run our client's business.

Our focus is on creating effective and efficient design for the most important business, security, and compliance processes for our clients. We touch on aspects of application security and areas prone to fraud and financial misstatement and on streamlining processes that are part of our client’s core business so they can get a higher return on this key investment. Using innovative and proprietary technologies, we help to bridge the gap between business stakeholders, compliance functions, and Information Technology teams to assist in understanding how to embrace new ways of working while limiting their financial and operational risk profile. We use knowledge of financial system design, risk mitigation, business process design, data integrity, security, and data analytics. Our clients make large investments in enterprise financial systems, and they need to design those systems to meet the needs of their business while providing capabilities to improve end user experiences while managing risk. As a part of our team, you will work to help our clients balance these critical factors to lead their organizations and get the most value out of their SAP investment.

To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be a purpose-led and values-driven leader at every level. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.

As a Senior Associate, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:

  • Use feedback and reflection to develop self awareness, personal strengths and address development areas.
  • Delegate to others to provide stretch opportunities, coaching them to deliver results.
  • Demonstrate critical thinking and the ability to bring order to unstructured problems.
  • Use a broad range of tools and techniques to extract insights from current industry or sector trends.
  • Review your work and that of others for quality, accuracy and relevance.
  • Know how and when to use tools available for a given situation and can explain the reasons for this choice.
  • Seek and embrace opportunities which give exposure to different situations, environments and perspectives.
  • Use straightforward communication, in a structured way, when influencing and connecting with others.
  • Able to read situations and modify behavior to build quality relationships.

Preferred skills

SAP ECC, S/4 HANA, Fiori, BI/BW, BPC, MDG, GRC & Cloud applications

Minimum years’ experience required

5 years - 9 years

Must have skills

  • Should have 5-9 years of experience in SAP Security (S4 Hana/BW/BI/Fiori) and SAP GRC Tools
  • Proficient to design, develop and maintain the company’s SAP user management and security architecture across SAP environments. This includes hands-on role design and build across a number of complex SAP applications and databases. Primary applications are S/4 HANA, GRC, BW, BPC, MDG, Solman and Fiori.
  • Experience with one or more of the following cloud application components like IBP, IAG, Ariba, SAC and SuccessFactors.
  • Must worked on design and develop roadmap for SAP Security & GRC project landscapes from design to Execute.
  • Experience in analyzing issues, diagnose problem areas, design innovative solutions and facilitate deployment, contribute to unit-level and organizational initiatives.,
  • Good working knowledge of SAP GRC 10.X or 12.0 Access Control, Process Control, Risk management & IDM with configuration and administration.
  • Experience in conducting Governance Risk Compliance sessions/workshops with the business and Functional teams
  • Strong understanding of Sarbanes-Oxley compliance, risks and mitigating controls.
  • Work with internal audit and the SOX IT Compliance team to evaluate Segregation of Duties conflicts and reduce the SoD conflicts.
  • Working knowledge in HANA database role configuration and user administration.
  • Work on project deliverables and priorities working closely with PMO.
  • Work with business and project teams to troubleshoot issues and implement appropriate solutions
  • Designing and building security roles and authorizations & Identify risks and compliance issues by running segregation of duties checks
  • Develops test cases, performs unit testing, and resolves issues
  • Identifying the risks in Business process & providing remediation & Mitigations solutions & customized solutions
  • Should have experience in detection of authorization issues in functional modules like MM, SD, FICO, BW, SOLMAN Security Access Authorization.
  • Must have end to end S4 HANA implementation experience from design, build and testing of Roles and Controls.
  • In-depth experience in gathering business requirements, providing conceptual and detailed designs to meet business needs, performing necessary SAP configurations, writing detail specifications for development of custom programs, testing, co-ordination of transports to production and post go live support
  • Ability to create requirement specifications based on Architecture/Design/Detailing of Processes
  • Uphold the firm's code of ethics and business conduct.

Professional and Educational Background
• Bachelor's Degree Preferred.

Education (if blank, degree and/or field of study not specified)

Degrees/Field of Study required:

Degrees/Field of Study preferred:

Certifications (if blank, certifications not specified)

Required Skills

Optional Skills

Desired Languages (If blank, desired languages not specified)

Travel Requirements

0%

Available for Work Visa Sponsorship?

No

Government Clearance Required?

No

Job Posting End Date

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  4  0  0
Category: Compliance Jobs

Tags: Analytics Application security Business Intelligence Clearance Clearance Required Cloud Compliance Data Analytics Governance Risk management SAP SOX Strategy

Perks/benefits: Career development

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.