Epicareer Might not Working Properly
Learn More

SAP GRC Architect / Security Lead

Salary undisclosed

Apply on


Original
Simplified
  • Location: Irvine, CA
  • # of Positions: 1
  • Eligibility: Open
  • Client Name / Domain: Mfg.
  • Bill Rate: $?? per hour
  • Employment Mode: Contract / Corp-to-Corp
  • Contract Duration: 12+ mos. Contract
  • Experience: 10+ years
  • Skills: SAP GRC, SOD Checks, Cloud Identity Access and Gorvernance, GRC Access, SOX, SAP Security Optimization

The Job: Client is looking for an experienced GRC Architect - Audit, Security, Governance and Compliance with over 10 years of experience. The Security GRC Architect / Lead will be responsible for leading the Governance, Risk Compliance (GRC) team and the programs within the group. The position is hands-on personnel and program manager role and performs key risk management functions within the Security Governance department. Primary functions include management of client responses, Policy & Standards, Security Vendor Risk program management, Security Awareness, Controls Assurance, Compliance Management, and GRC tool management.

Skills and Experience_

  • 10 years of experience in SAP security administration and SAP GRC implementation.
  • Proficiency in configuring and administering SAP GRC Access Control, Process Control, and Risk Management modules.
  • Strong understanding of SAP security concepts, including user provisioning, authentication, authorization, and encryption.
  • Experience with SAP security tools, such as SAP Security Optimization Service (SOS) and SAP Solution Manager.
  • Knowledge of regulatory compliance frameworks, such as SOX, GDPR, and PCI-DSS, as they relate to SAP systems.
  • Excellent analytical, problem-solving, and communication skills.

Responsibilities_

  • Design and configure activity groups, manual profiles/authorizations and users within the systems and clients.
  • Develop and implement SAP security policies, processes, architecture, training, and communications.
  • Help manage security issue tracking, reporting and escalation as appropriate levels.
  • Respond to emergencies as required.
  • Administer SAP GRC (Governance Risk & Compliance) Access Controls 10.0 including Access
  • Analyze & understand current role and access restrictions from audit perspective and synchronize with existing SAP GRC access control to provide risk-free environment\
  • Oversee and possibly assist with ongoing maintenance of configuration within GRC application
  • SAP Security Administrators are involved daily as an interface to customers
  • Individual should have expertise working on projects across other SAP systems and components
  • Ability to provide high level and detail estimates for activities involving role provisioning, solution design, commensurate with an architecture role
  • Working with Internal and External Audit to make sure Audit requirements are met and there are no gaps
  • Understanding of SOX Audit requirements

RESPONDENTS [ please read carefully ]

U.S. Citizens and those authorized to work in the U.S. are encouraged to apply. We are unable to sponsor at this time. Any equivocation or misrepresentation will be reported to USCIS and BBB.

ABOUT US (Equal Opportunity Employer)

At TP USA we are proud to celebrate diversity of people for the benefit of our employees, our products, and the global community we all belong to. It is the policy of TP USA Inc., and its subsidiaries, to provide equal employment opportunities to all employees and applicants for employment. All employment practices such as recruitment, selection, promotions, and other terms and conditions of employment are administered in a manner designed to ensure that employees and applicants for employment or services are not subjected to discrimination on the basis of age, race, color, sex, sexual orientation, gender identity, national origin, ancestry, medical condition, disability, marital status, religious or political preferences or union affiliation.

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job