SAP Security Analyst - Hyderabad/Bangalore/Vishakhapatnam/Vizag/Chennai/Maharashtra, India - Mouri Tech Ltd

    Default job background
    permanent Technology / Internet
    Description

    MOURI Tech :
    MOURI Tech is a professional global enterprise solution provider helping its customers transform into intelligent enterprises. It offers comprehensive solutions and world-leading consulting and delivery experience to many fortune 500 companies across the globe. As a lead innovator of NextGen AI solutions, it enables its customers to achieve new business performance thresholds. MOURI Tech helps its clients to be resilient and successful in the long run through digital transformation.

    Operating across five continents, MOURI Tech continually engages with employees, clients, partners, and community organizations worldwide.

    At MOURI Tech, we have transitioned into AI-based digital mode of learning to ensure our associates are steadfast learners and can sustain themselves as resilient professionals.

    We shape our employees into certified professionals and upskill their career journeys throughout their associations with us.

    MOURI Tech provides a transparent, healthy, and favorable work environment with teams and business units seamlessly connected across the organization.


    Required Skills:

    Role Overview:


    As an experienced SAP Security Analyst, you will be responsible to design, build, deploy and support of SAP Security roles, profiles and authorizations to S/4HANA, GRC and Fiori Apps.

    You will work with the functional team to build solutions that support business requirements, drive key business decisions, and solve business problems.

    You will be part of a team supporting SAP S/4HANA hosted in Supports account setup and maintenance, role development, authorization management in SAP landscape

    • Manage SAP Security settings, update profiles, roles, permission sets, and object & field level access as necessary
    • Unit testing and support Integration tests
    • Troubleshooting security issues and providing timely solutions.
    • Perform periodic UAR reviews of users.
    • Build lasting relationships through daytoday interactions with key Business Partners and team.
    • Good understanding of SAP application security implementation methodologies, rolebased access controls and different applications threats
    • Adherence to established framework and procedures
    • Managing the processes of provisioning, updating and deprovisioning accounts
    • Works with functional team to understand requirements from business.
    • Writing technical specifications from the requirements
    • Other projects or duties as assigned.

    Qualifications / Knowledge / Experience:

    • Minimum of 5 years' experience in SAP Security:
    • SAP Authorization concepts
    • Good understanding of SoD
    • Security Reports
    • Knowledge of S/4 HANA front-end and back-end security roles
    • SAP role analysis, design and administration
    • Knowledge on different user types& roles for non-SAP system access
    • Must have experience with UAR review process
    • Worked on at least 2 end to end SAP implementations
    • Highly developed interpersonal and communication skills to deal with a variety of stakeholders and end users.
    • Strong oral and written communication skills
    • Be able to communicate effectively with delivery team on issues, new requirements.
    • Proven ability to successfully drive projects to completion.

    Preferred Attributes/ Competencies:

    • Experience with S/4HANA cloud platform implementation is a plus.
    • SAP certification(s) is a plus.
    • Bachelor's degree preferred.

    Additional Requirements:

    • Must be willing to travel both domestically, as well as internationally, as required
    )