Experience Inc. Jobs

Job Information

Randstad US sap security analyst in tallahassee, Florida

sap security analyst.

  • tallahassee , florida

  • posted 5 days ago

job details

summary

  • $65 - $70 per hour

  • contract

  • no requirements

  • category computer and mathematical occupations

  • reference1056138

job details

job summary:

Scope of Work

Required consultant experience provided by Contractor, shall include:

  • 8 years of SAP Security experience in handling brownfield implementation of migrating SAP Netweaver suite of products such as ECC, CRM and BW systems to S/4, B/4, FIORI.

  • FIORI / UI5 Security - Experience with gateway role design to include Catalogs, Groups and ODATA.

  • Experience with Backend role design to include transaction code(s), ODATA, CRM Web UI Web Dynpro authorizations.

  • Experience with Fiori Designer to create and maintain business catalog and business group.

  • Experience with Fiori application to troubleshoot authorizations and research notes in application library.

  • Experience with trace error log analysis for missing Services and Backend authorizations.

  • Experience with SAP HANA security both at DB & Application level.

  • Experience with Implementing HANA DB audit policies.

  • Experience with enabling HANA DB encryption.

  • Evaluate and provide detailed options paper for third party product integrations with SAP for products such as but not limited to credential manager and access & identity management.

  • Design, Develop and implement security practices required for migration of on-prem SAP servers to cloud.

  • Technical knowledge of SAP architecture and role-based authorization models for SAP components ECC, BW, CRM, Enterprise Portal, Solution Manager, BOBJ and SAP RCS UI Logging.

  • Proficient in SAP security principles, delivering services on time to meet business needs.

  • Proficient in IT security controls and IRS 1075 (FTI) and OCSE requirements as they relate to security administration.

  • Knowledge of security on the ABAP stack (Users, Roles, Groups Profiles, and SNC etc.).

  • Knowledge of security on the Java stack (Users, Roles, and UME etc.).

  • Knowledge of the SAP Enterprise Portal architecture and administration.

  • Knowledge of Portal content design (Roles, Groups, Worksets, iViews etc.).

  • Ability to communicate technical information verbally and in writing.

  • Knowledge of both the ABAP and Java stacks of the SAP Web Application Server (SAP WAS).

  • Ability to establish and maintain effective working relationships with different Teams.

  • Coordinate all security designs with various Business Units and project teams.

  • Experience as a project lead in SAP Security Administration.

  • Experience developing SAP security administration reports and utilities.

  • Ability to design GRC Access and Security controls for business and security processes.

  • Generate access review documents and support internal and external audit.

Preferred Experience:

  • Knowledge of the Information Technology Infrastructure Library (ITIL) and how ITIL maps to SAP solutions.

  • SAP Certifications and Trainings.

  • Certifications - CISA or CISSP.

  • Experience with the Florida Department of Revenue's CAMS project or Florida Department of Revenue's SUNTAX project.

Required Duties and Responsibilities of Consultant shall include but are not limited to:

  • Provide SAP Security Administration support for SAP Landscape. This includes, but not limited to, security and report development and maintenance tasks, system upgrades and patching, and problem support.

  • Responsible for Technical Design, Development, Testing, Implementation and Support of SAP Security Roles, across all SAP landscapes.

  • Address internal and external audits with supporting audit logs.

  • Perform system measurement for SAP licensing purposes.

  • Perform system readiness checks for S/4, BW/4 HANA or ON HANA migrations.

  • Responsible for reporting any deviations of Internal Controls/Segregation of Duties Framework.

  • Set up, maintenance and use of Central User Administration (CUA) and Single-sign on (SSO).

  • Responsible for the day-to-day support of SAP GRC (Governance Risk & Compliance) Access Controls in an SAP environment.

  • User provisioning using SAP CUA and GRC.

  • User termination using SAP CUA.

  • SAP role creation and user administration.

  • Maintenance of configuration, role mapping and security controls.

  • Creation and maintenance of Security related documentation.

  • Support the Configuration and migration to SAP GRC including any plug-ins needed.

  • Work on tickets through the full process from estimation of level of effort to closure as per SLAs.

  • Support project managers with the ticketing process as well as project maintenance deliverables.

  • Work with various teams for establishment of security controls and remediation of EarlyWatch report outcomes.

  • Support in monitoring and performing auditing functions, application testing with creation of test plans, functional testing and identify system vulnerabilities.

  • SAP Security support off-hours work as required, including weekends, holidays, and 24/7 on call responsibilities.

Education/Certifications:

Bachelor's Degree in Computer Science, Management Information Systems (MIS) or other technology related field or, equivalent work experience of one (1) year system's experience for each year of education required or, one (1) year of data management experience for each year of education.

location: Tallahassee, Florida

job type: Contract

salary: $65 - 70 per hour

work hours: 8am to 5pm

education: No Degree Required

responsibilities:

Scope of Work

Required consultant experience provided by Contractor, shall include:

  • 8 years of SAP Security experience in handling brownfield implementation of migrating SAP Netweaver suite of products such as ECC, CRM and BW systems to S/4, B/4, FIORI.

  • FIORI / UI5 Security - Experience with gateway role design to include Catalogs, Groups and ODATA.

  • Experience with Backend role design to include transaction code(s), ODATA, CRM Web UI Web Dynpro authorizations.

  • Experience with Fiori Designer to create and maintain business catalog and business group.

  • Experience with Fiori application to troubleshoot authorizations and research notes in application library.

  • Experience with trace error log analysis for missing Services and Backend authorizations.

  • Experience with SAP HANA security both at DB & Application level.

  • Experience with Implementing HANA DB audit policies.

  • Experience with enabling HANA DB encryption.

  • Evaluate and provide detailed options paper for third party product integrations with SAP for products such as but not limited to credential manager and access & identity management.

  • Design, Develop and implement security practices required for migration of on-prem SAP servers to cloud.

  • Technical knowledge of SAP architecture and role-based authorization models for SAP components ECC, BW, CRM, Enterprise Portal, Solution Manager, BOBJ and SAP RCS UI Logging.

  • Proficient in SAP security principles, delivering services on time to meet business needs.

  • Proficient in IT security controls and IRS 1075 (FTI) and OCSE requirements as they relate to security administration.

  • Knowledge of security on the ABAP stack (Users, Roles, Groups Profiles, and SNC etc.).

  • Knowledge of security on the Java stack (Users, Roles, and UME etc.).

  • Knowledge of the SAP Enterprise Portal architecture and administration.

  • Knowledge of Portal content design (Roles, Groups, Worksets, iViews etc.).

  • Ability to communicate technical information verbally and in writing.

  • Knowledge of both the ABAP and Java stacks of the SAP Web Application Server (SAP WAS).

  • Ability to establish and maintain effective working relationships with different Teams.

  • Coordinate all security designs with various Business Units and project teams.

  • Experience as a project lead in SAP Security Administration.

  • Experience developing SAP security administration reports and utilities.

  • Ability to design GRC Access and Security controls for business and security processes.

  • Generate access review documents and support internal and external audit.

Preferred Experience:

  • Knowledge of the Information Technology Infrastructure Library (ITIL) and how ITIL maps to SAP solutions.

  • SAP Certifications and Trainings.

  • Certifications - CISA or CISSP.

Required Duties and Responsibilities of Consultant shall include but are not limited to:

  • Provide SAP Security Administration support for SAP Landscape. This includes, but not limited to, security and report development and maintenance tasks, system upgrades and patching, and problem support.

  • Responsible for Technical Design, Development, Testing, Implementation and Support of SAP Security Roles, across all SAP landscapes.

  • Address internal and external audits with supporting audit logs.

  • Perform system measurement for SAP licensing purposes.

  • Perform system readiness checks for S/4, BW/4 HANA or ON HANA migrations.

  • Responsible for reporting any deviations of Internal Controls/Segregation of Duties Framework.

  • Set up, maintenance and use of Central User Administration (CUA) and Single-sign on (SSO).

  • Responsible for the day-to-day support of SAP GRC (Governance Risk & Compliance) Access Controls in an SAP environment.

  • User provisioning using SAP CUA and GRC.

  • User termination using SAP CUA.

  • SAP role creation and user administration.

  • Maintenance of configuration, role mapping and security controls.

  • Creation and maintenance of Security related documentation.

  • Support the Configuration and migration to SAP GRC including any plug-ins needed.

  • Work on tickets through the full process from estimation of level of effort to closure as per SLAs.

  • Support project managers with the ticketing process as well as project maintenance deliverables.

  • Work with various teams for establishment of security controls and remediation of EarlyWatch report outcomes.

  • Support in monitoring and performing auditing functions, application testing with creation of test plans, functional testing and identify system vulnerabilities.

  • SAP Security support off-hours work as required, including weekends, holidays, and 24/7 on call responsibilities.

Education/Certifications:

Bachelor's Degree in Computer Science, Management Information Systems (MIS) or other technology related field or, equivalent work experience of one (1) year system's experience for each year of education required or, one (1) year of data management experience for each year of education.

qualifications:

  • Experience level: Experienced

  • Minimum 8 years of experience

  • Education: No Degree Required (required)

skills:

  • SAP Applications

  • Enterprise Central Component

  • Business Intelligence

  • SAP ABAP

  • SECURITY ANALYST

  • ECC

  • SAP

  • SAP HANAEqual Opportunity Employer: Race, Color, Religion, Sex, Sexual Orientation, Gender Identity, National Origin, Age, Genetic Information, Disability, Protected Veteran Status, or any other legally protected group status.At Randstad Digital, we welcome people of all abilities and want to ensure that our hiring and interview process meets the needs of all applicants. If you require a reasonable accommodation to make your application or interview experience a great one, please contact HRsupport@randstadusa.com.Pay offered to a successful candidate will be based on several factors including the candidate's education, work experience, work location, specific job duties, certifications, etc. In addition, Randstad Digital offers a comprehensive benefits package, including health, an incentive and recognition program, and 401K contribution (all benefits are based on eligibility).Applications accepted on ongoing basis until filled.

DirectEmployers