Manager - SAP, IT Application Control (Technology Risk Consulting)

Bengaluru, KA, IN, 560016

EY

EY provides consulting, assurance, tax and transaction services that help solve our client’s toughest challenges and build a better working world for all.

View company page

Apply now Apply later

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

 

 

 Risk Consulting - Protect Tech - Manager - ERP Controls and Security (SAP)

The opportunity: your next adventure awaits.

Are you a tech-savvy professional with a risk mindset who is passionate about building a better working world through the power of people, technology, and innovation? We have an incredible opportunity for you to join our dynamic Protech Tech team and make a real impact in the rapidly evolving world we live in. Within Risk Consulting, you will focus in the areas of areas of IT Risk Management, IT SOX, IT Regulatory Compliance, IT Audits, IT and Digital Transformations (including ERP and Cloud transformations), while enabling technology to better manage risk. As a member of our team, you will have the chance to work with industry leaders and help transform businesses by tackling the most complex challenges with our clients.

This is client-facing role in a rapidly growing practice, where you’ll build client relationships with key stakeholders, including management executives for some of the most globally recognized brands. It makes this the perfect place to gain a deeper understanding of complex businesses transactions, all the while recommending solutions to some of the most pressing business challenges and process inefficiencies. You will also team up with our global professionals in multidisciplinary engagements, helping major global clients transform and sustain business performance. You will be leveraging emerging technologies like AI, ML, to build and enhance new solutions and actively work in building multiple tools and assets for efficient and effective client delivery. By plugging into our market-leading global network, you'll gain the experience you need to become an exceptional IT Risk Advisor

 

Key responsibilities

The purpose of this role will be to supervise delivery, provide technical and project leadership to your team members, as well as build relationships with clients. While delivering quality client services and enabling high-performing teams, you will drive high-value work products within expected timeframes and budget. You will monitor progress, manage risks and ensure key stakeholders are kept informed about progress and expected outcomes. Additionally, you will:

  • Understand client’s challenges and industry related issues and offer solutions in the areas of IT Risk.
  • Participate in go to market, create proposals and respond to RFPs, client orals etc. Identify opportunities for cross-selling to current clients/introduce colleagues from other service lines.
  • Travel to client locations (India and abroad) for meetings, conduct workshops, knowledge sharing sessions etc. for existing and new clients.
  • Jointly lead global account relationships along with onshore, manage engagement deliveries, quality and drive the growth agenda on accounts.
  • Consistently deliver quality client services. Drive high-quality work products within expected timeframes and on budget. Monitor progress manage risk and ensure key stakeholders are kept informed about progress and expected outcomes.
  • Manage a team of Seniors and Staffs (across geographies) for delivery of engagements across clients. Foster an innovative and inclusive team-oriented work environment. Play an active role in counselling and mentoring junior consultants within the firm.
  • Use knowledge of the current IT environment and industry trends to identify engagement and client service issues and communicate this information to the engagement team and client management through written correspondence and verbal presentations. Stay abreast of current business and industry trends relevant to the client's business.
  • Foster relationships with client personnel to analyse, evaluate, and enhance information systems to develop and improve security at procedural and technology levels.
  • Assist with cultivating and managing business development opportunities. Understand EY and its service lines and actively assess/present ways to serve clients.

 

Skills and attributes for success

You will leverage your proven track record of IT Audit experience and strong personal skills, to effectively deliver quality results in the assessment, design, and support implementation of controls, security and IT risk solutions.

 

To qualify for the role, you must have.

  • A bachelor’s or master’s degree and approximately 5-7 years of related work experience
  • Deep understanding of SAP business processes (e.g., purchase-to-pay, record-to-report, order-to-cash). SAP ECC/S4 Experience:
    • Experience in Internal controls within SAP ECC/S4 Applications and their integrations and strong understanding of IT application controls, IT general controls and interface controls. Build or design security around SAP ECC, APO, BW, GRC, HANA, BOBJ, BPC, S/4 & FIORI AND/OR
    • Strong understanding of Segregation of Duties and User provisioning, experience implementing and supporting SAP GRC - Access Risk Analysis (ARA) and Emergency Access Management (EAM) modules AND/OR
    • Experience implementing and supporting multiple SAP ECC, S/4 implementations in a Functional role. Have an understanding of configurations, and set ups, and security architecture.
  • Excellent communication, documentation and report writing skills.
  • Excellent leadership and teaming skills, with ability to train, coach and mentor.
  • A willingness to travel (India and abroad) for client needs.
  • Professionals with SAP certification preferred, Good to have additional Industry related certification such as CISA, CISM etc.

 

 

 

EY | Building a better working world 

 

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

 

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

 

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  0  0

Tags: Audits CISA CISM Cloud Compliance ERP Risk analysis Risk management SAP SOX Strategy

Perks/benefits: Career development Travel

Region: Asia/Pacific
Country: India

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.