IT-Jobs(29/07/2024)

0
21

SAP Security

SAP Security is the term used to describe the procedures and policies put in place to guard against threats, misuse, and illegal access to SAP systems and data. As SAP systems are crucial for handling sensitive data and business operations, strong security is necessary to guarantee data availability, confidentiality, and integrity.

Authorization and Authentication of Users:

Authentication: Confirming a user’s identity before allowing them access. This covers multi-factor authentication (MFA), single sign-on (SSO), and password policies.
Authorization is the process of using roles and permissions to define and enforce what can be done by authenticated users within the system.

Access Control Based on Roles (RBAC):

Users’ permissions are assigned according to their positions in the company, guaranteeing that they have the minimal access required to carry out their duties.
Roles should be updated and reviewed frequently to avoid privilege creep.

SAP Security

Apply Link

1-https://www.linkedin.com/jobs/view/sap-security-at-talpro-leaders-in-technology-hiring-3779904467/?utm_campaign=google_jobs_apply&utm_source=google_jobs_apply&utm_medium=organic&originalSubdomain=in

  • Experience in Security role
  • Good working experience with role management and security role design in Projects
  • Troubleshooting skills for authorization related issues
  • Understand engagement as it relates to client’s business
  • Demonstrate knowledge in SAP Application Security
  • Communicate client expectations to the engagement team
  • Good understanding of SAP application security implementation methodologies, role based access controls and different applications threats.
  • Be part of a team working on global projects.
  • User Administration using SAP Standard tcodes, CUA, CUP OR ARM or IDM.
  • Role Management such as updates related to bug fixes, role creation and design.
  • Work independently on standard SAP authorizations tasks.

Skills: sap security,idm,arm

Our client is global technology consulting and digital solutions company that enables enterprises to reimagine business models and accelerate innovation through digital technologies. Powered by more than 84,000 entrepreneurial professionals across more than 30 countries it covers to over 700 clients. With its extensive domain and technology expertise helps drive superior competitive differentiation, customer experiences, and business outcomes

Job description

Must have experience in handling SAP Security – Access management. Able to independently handle new user creation, SAP role modifications, user validity extensions, Password resets, New SAP role creation and audit support. Must be able to analyze issues related to access and provide suitable solution to address user requirement. Ensure adherence to agreed SLAs. Must have good communication skills (Oral and written). Willing to work in shifts between 8 am and 12 midnight. Experience in support project is desired.

3-https://www.foundit.in/job/sap-security-consultant-staffspectrum-bengaluru-bangalore-30984582?utm_campaign=google_jobs_apply&utm_source=google_jobs_apply&utm_medium=organic

Skills & Experience:

 

  • SAP Basis security consultant with a minimum of 4 years of experience required.
  • Experience in Security Design & Blueprinting, Customization, Implementation and Auditing of SAP Roles and Authorization (S/4HANA, Fiori, BW/4HANA, HANA cloud, BTP, SAC etc.) with Greenfield implementation or Conversion projects
  • Strong foundation on S/4HANA Security is a prerequisite. Should be able to identify and build portfolios in S/4HANA Security implementation and Conversion topics
  • Strong in Technology security fundamentals and hands on experience on SAP specific products and solutions like SAP GRC suite of products including Access Control, Process Control, Risk Management, Audit Management, Business Integrity Screening, SAP Single Sign-On, SAP Identity Management

4-https://in.jobrapido.com/jobpreview/307216572?utm_campaign=google_jobs_apply&utm_source=google_jobs_apply&utm_medium=organic

Below are the broad areas which are expected in SAP Security specialist. Candidate must have atleast 2+ years of experience – How create Composite, derive, Master role – Authorization object & field value – Knowledge & impact SU24 & SU25 – Critical access like Debug – Customize object creation & restriction Interested candidates can share their cv on Do mentioned current CTC,expected CTC and notice period.

SAP Vulnerability Management – Sr. Consultant (SDL/SSDL)

Our Risk and Financial Advisory services professionals help organizations effectively navigate business risks and opportunities—from strategic, reputation, and financial risks to operational, cyber, and regulatory risks—to gain competitive advantage. We apply our experience in ongoing business operations and corporate lifecycle events to help clients become stronger and more resilient. Our market-leading teams help clients embrace complexity to accelerate performance, disrupt through innovation, and lead in their industries. We use cutting-edge technology like AI/ML techniques, analytics, and Robotic Process Automation (RPA) to solve Deloitte’s clients‘ most complex issues. Working in Risk and Financial Advisory at Deloitte US-India offices has the power to redefine your ambitions.

The Team

Cyber & Strategic Risk

The cyber risk services— As part of Cyber Application Security team, you will be part of our SAP practice and will be responsible for assisting the Clients in running SAP Vulnerability Assessments.