You are on page 1of 6

The IT SAP Security Analyst is responsible for user access management, role maintenance and production support activities

across ECC, SRM, Portal, BPC / BW and other SAP environments. Will work directly with the Center of Excellence on security support and future security planning related work as our SAP footprint expands. Essential Duties include: Create and Maintain user Roles and Authorization profiles (PFCG), maintaining users in central system by using Central User Administration (CUA), monitoring user logins, user sessions, restricting default login in instance parameter file, troubleshooting user level problems to properly access the servers. Maintain users and roles in ECC, BW / BPC, SRM, SolMan, PI, CLM and Portal UME. Design, implement and maintain appropriate security throughout the SAP landscape. Troubleshoot SAP security errors efficiently and accurately. SAP security remediation for all corporate governance, and segregation of duties related projects and ongoing maintenance in these efforts. Perform licensing audits using the License Administrators Workbench Set up users in SAP Service Marketplace. SAP GRC Access Controls v5.3 and 10.0 implementation and/or upgrade experience. Experience in SAP GRC modules RAR, SPM and CUP essential Maintain SAP security policies and documentation. Ability to automate security related tasks with eCATT or LSMW scripts. The above duties and responsibilities are representative of the nature and level of work assigned and are not necessarily all-inclusive. Working Conditions: Willingness to put in extra hours as the project schedule requires. May be required to travel to domestic and international sites in the performance of duties. Qualifications: Bachelors Degree in Computer Science or Engineering with 6 years IT experience required 5 + years of SAP security experience SAP Authorization Concept, Roles, User Administration, SOD conflict resolution Experience with HR / Org Management security assignment process & analysis BPC / OutlookSoft / Business Objects security experience preferred Understanding of AD-authenticated Single Sign-On preferred SAP GRC Access Control 5.3 & 10.0 (formerly VIRSA) experience is required in RAR, SPM and CUP Experience with SAP Profile Generator (PFCG), SU01 and all other security related tcodes and tables Experience with BW/BI 7.0 security roles (using new authorization workbench), Portal or other Netweaver applications from a SAP security perspective a plus Must have global multi-implementation SAP project experience Demonstrated commitment to delivery of quality results on time Excellent verbal/written communication and presentation skills Solid data analytical and problem-solving skills Experience working with geographically dispersed clients and resources Proficient in all MS Office applications Ability to utilize standard service desk tools for incident and request management Working knowledge and understanding of standard ITIL processes and concepts Audit and compliance experience in Sarbanes-Oxley / publically-traded commercial environment

SAP Security Analyst


Our Client has an immediate need for a Senior SAP Security Analyst that matches the following profile: Position Summary: Responsible for performing GRC technical ruleset design and maintenance, SAP Security role design, maintenance and configuration, and providing administrative security-related support to SXL SAP Users across SAP modules including ECC, GRC, BPC, and Business Objects. This includes interacting with both SAP IT support staff and business users to understand requirements, evaluating alternative solutions, resolving problems/issues, communicating status and documenting system changes. Develop and monitor test plans for security implementation Develop, maintain and enforce security policies and procedures aligned with best practices and leads other process improvement initiatives Develop and maintain Roles and end user authorizations, designs and related documentation for SAP Configuration of new roles within SAP and GRC Business Role Management Perform SAP GRC configuration, administration, and maintenance. Support SOX compliance through: Delivery of information for periodic segregation of duties and sensitive access analysis Completion of periodic SAP user access reviews Assist in the onboarding of new security team members Maintain the SAP GRC rule set to assure proper documentation of functions and segregation of duties and sensitive access risks. Assure SAP security configuration compliance with SXL standards for Information Technology General Computer Controls. Analyze and evaluate the security controls used to protect company data Work with business teams to develop, implement, and improve on existing security controls Translates business functional requirements into technical design for security roles Respond rapidly and efficiently to requests requiring security control changes Assists management in the development of the overall project plans & timetables. Perform access control & design account security for information resources within the SAP landscapes that conform to company process controls Requirements o Bachelors degree in Computer Science or Business, or equivalent work experience: 7+ (w/degree); 15+ (w/o degree); 2 SAP ERP/GRC full project life cycle implementations Experience in ERP/BI/BPC security implementations Knowledge of GRC 10 and Access Control Knowledge and experience with all aspects of SAP Authorizations:

o o o o o o o

User Master Records Development Security Profile Generator Segregation of Duties Upgrades Auditing Security Templates Compliance and Governance

In depth understanding of SAP security including configuration, transaction codes, authorizations, organization levels Experience working with the SAP GRC 10 compliance tool to manage user provisioning and identify segregation of duties and sensitive access violations Experience collaborating with auditors to demonstrate compliance with internal and external standards Skills Desired: Preferred Skills, Education, and Experience: Information Security and/or SAP Certification (preferred)

Apply Now

The Jones Group, Inc. currently has a great opportunity for a SAP Security Analyst. This position is responsible for defining, developing and testing authorization roles in SAP R/3 ECC 5.0, SOLMAN 3.2, BW 3.5, XI 3.0, and EP 6.0. Duties will include building and maintaining SAP user profiles and roles across the SAP landscape and provide authorization support to project and business managers. The Analyst will perform security reviews of the SAP systems and participate in audit and compliance activities. This position will solve highly technical and complex problems across the SAP landscape as it relates

to security authorizations. It will recommend improvements to strategy, application usage and apply knowledge of the business processes in various functional areas as it relates to overall security requirements. The Analyst will be responsible for protecting sensitive business information by ensuring roles are built and assigned appropriately in all SAP systems (R/3, SOLMAN, BW, XI, EP, etc). This position will secure custom programs and tables, and prepare information for internal and external auditors. Responsibilities include, but are not limited to, the following:

SAP User Administration including configuration and troubleshooting of CUA (Central User Administration) tool. Ability to troubleshoot SAP security errors using SU53 and trace functionality. Understanding of and ability to apply best practices in securing tables, programs, and transactions in SAP. Continuously protect company critical information assets and brand name. Assure compliance with corporate and regulatory policies/standards as well as industry best practices. Operate as a security subject matter expert and provide technical direction to team members and developers. Lead investigations of high level violations of Information Security Policies and develop recommendations/appropriate actions. Present development/implementation plans for secure solutions to management. Communicate violations, risks and mitigation recommendations to management. Make recommendation for updates to the SAP specific Information Security policies, standards and guidelines. Recommends process improvements and alternatives to solving business and SAP security problems. Handles and resolves SAP security requests. Creates and modifies roles (user IDs).

Communicates and collaborates with internal business partners, external service providers and industry peers.

To perform this job successfully, an individual must be able to perform each essential duty satisfactorily. The requirements listed below are representative of the knowledge, skill, and/or ability required. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.

o o o o

Technical School - BS in Computer Science/Information Technology required. High School Diploma or equivalent required. SAP certifications and evidence of training a plus. Requires at least FIVE years of experience with SAP security implementations and maintenance in an R/3 with 4.6 & above, SOLMAN, BW, XI and Enterprise Portal College.

o o o o o o o o

Strong knowledge of SAP user and role administration including authorization reviews. Understanding of key compliance and segregation of duties issues. Knowledge of SAP Transport Management System (TMS) Experience with SAP Compliance Calibrator 4.0 or above and FIREFIGHTER tool (VIRSA). Strong attention to detail and follow up skills. Requires strong organizational skills to prioritize and manage workload. Mathematical Skills- (Basic)- Ability to add, subtract, multiply and divide using all units of measure, using whole numbers, fractions and decimals. Effective communication and interpersonal skills (written and verbal) to interact with various levels of business and project team representatives.

Currently we are working on projects in telemetry, E-commerce, Mobility, Web, CRM, HR and others. We seek IT professionals who are looking for challenging opportunities and want to learn new technologies.

As an SAP Security professional you will be responsible for the development, unit test, and maintenance of SAP position-based security roles. Additional duties include but are not limited to:

Utilize structural authorizations and Profile Generator to create composite, derived and simple roles. Translate functional requirements into technical design for SAP security roles. Support the implementation of security for new installations and upgrades. Provide technical assistance to implementation teams. Provide continuous monitoring of security processes and procedures to maintain effective controls. Develop, document and implement best practices and other process improvement initiatives Provide technical assistance to implementation teams Ensure that systems and the information on them are protected in accordance with Information Protection Policies and standards, as well as best Information Protection practices. Produce gap analysis to identify alternate solutions specific to SAP security requirements and provide technical recommendations on design or architecture improvements for software systems Gather functional requirements for SAP modules as position-based security roles by organizing and facilitating role mapping workshops with all functional teams Act as a project team lead for small to medium size projects of a short to intermediate duration Support continuous process review and improvements to address unacceptable processes. Provide operational support for all SAP production and non production environments Assures effective customer service to resolve issues swiftly and accurately. On-call team rotation responsibilities

Required Skills

Experience working on technical projects, and ability to work effectively in a team-oriented environment Analytical and critical thinking skills as well as collaboration and influencing skills Strong verbal and written communication skills Strong problem solving skills demonstrating ingenuity and creativity Ability to handle multiple and moderately sized assignments simultaneously Strong analytical, decision-making and communication skills Project leadership on small to medium sized projects desired Required Experience Bachelor's degree in computer science or related field, or equivalent experience, required 3-5 years SAP security administration experience showing progressively complex assignments 5+ years technical experience showing progressively complex assignments Experience working on technical projects, and ability to work effectively in a team-oriented environment Experience in SAP Security, audit, and functional areas of SAP, HR, FI-CO, SD, BW, on versions ECC 6.0, EP and SOLMAN. Implemented SOX (Sarbanes-Oxley) compliant and Segregation of Duties (SOD) compliant security processes Experience interfacing with auditors for SAP Audits (SOX and SAS70 audits) Experience with HR security both position based and structural authorizations Generated Audit Information Systems (AIS) logs (SM19, SM20, SM18) Experience utilizing Access Control Mgmt. and Access Control Lists. Experience utilizing Solution Manager and Central User Administration Experience in analyzing and processing SOD issues using SAP VIRSA/GRC tools. Experience utilizing Central User Administration Experience providing security production support to end users. Experience with security role and authorization administration. Experience debugging and reading/writing programs and expertise on CUA, eCATT, LSMW and LAW tool desired.

Experience providing security support to technology projects desired. Experience as a team lead on SAP security-related or technology projects desired

You might also like