SAP Security/GRC Analyst

AP-IN-Hyderabad-DSCI

DuPont

DuPont is using science and innovation to make the world a safer, healthier, and better place to live. It’s how we’re helping to invent a better now.

View all jobs at DuPont

Apply now Apply later

At DuPont, we are working on things that matter; whether it’s providing clean water to more than a billion people on the planet, producing materials that are essential in everyday technology devices from smartphones to electric vehicles, or protecting workers around the world. 

If you would like to be a part of a premier multi-industrial company that is delivering sustainable solutions that bring real purpose and value, of a company with collaborative spirit because it believes that we work best when we work together as a team and values the diversity of thought, then DuPont is the company for you!

WHY JOIN US?

Our purpose is to empower the world with essential innovations to thrive. We work on things that matter! 

Have the Opportunity to chart your own course, challenge yourself, and acquire new capabilities to build a rewarding and fulfilling career. We reward employees with competitive pay and incentives to recognize skills, competencies, and contributions to business results. 

Get to Experience a collaborative environment where teamwork is celebrated with flexibility that enhances balance and an inclusive atmosphere that is welcoming to all!

Get to know our Purpose and make it yours by bringing innovations to market that improve the world, share a commitment to sustainability that makes our planet better and give back to communities in which we work and live.

SAP Security & GRC Analyst

DuPont has a rich history of scientific discovery that has culminated in

countless innovations and today, we’re looking for more people, in more places, to collaborate with us to tackle some of the world’s biggest challenges so we can make life the best it can be. DuPont is seeking experts to work on exciting opportunities where your talent and decisions will make a difference and where you will help pursue the Company’s mission to empower the world with the essential innovations to thrive. We are building an Identity and Access Management (IAM) function within which the SAP Security & GRC service/solutions delivery is integral to support our global organization. We are seeking a proven SAP Security & GRC Analyst who will draw from their wealth of knowledge and hands-on experience in collaboration with internal/external partners to provide excellent end user experience, drive significant new business capabilities through identification and deployment of technologies that enable automation and innovation. Ideal candidate will also be responsible to drive and execute compliance initiatives related to SAP access. Come join our company in this exciting and challenging opportunity. DuPont’s excellent benefits include a very strong 401K matching plan, health insurance, generous vacation, variable bonus program and many more benefits for you and your family! Come grow your career with DuPont!

Role Summary

This individual is responsible for SAP Security & GRC service/solutions delivery that supports end user access, business process design and organizational structure in the most effective and efficient manner while ensuring compliance with all security and architectural requirements. This individual will work very closely with other teams including those within SAP Shared Services, Information Security & Compliance, and our Risk and Controls Group. Additionally, they will utilize their subject matter expertise to swiftly address escalated issues. This individual will interface with vendors to strengthen support engagement and to deepen product knowledge through training and education. The candidate will utilize their strong written and verbal communication skills, problem-solving skills, and knowledge of service/solution delivery best practices to achieve successful performance in this role.

Responsibilities

Service/Solutions delivery

1. Act as an Engineer/developer for SAP GRC 10.0 and above

a. Identify gaps and implement solutions in the current GRC system

b. Updates to the GRC Ruleset to match current segregation of duty needs

c. Updates to Master Data such as Roles, Role Owners, Ruleset updates, etc.

d. Work with implementation partner to perform Security related activities

e. Work with implementation partner to perform SAP GRC related activities

f. Manage maintenance plan, assist with system upgrades and patching, with specific focus on security impacts

g. Perform Segregation of Duties analysis and manage the mitigation process h. Ensure compliance to security policies, procedures, and IT controls in place

i. Provide pre and post go live support to the end users

j. Assist with conducting IT self-audits, IT User access recertification review

k. Assist with conducting gate review and change management activities

l. Recommend and implement security controls to protect information against unauthorized modification or loss.

m. Work closely with business stakeholders to ensure success of the overall SAP services and solution delivery.

n. Collaborate with SAP Applications and SAP Basis teams to design and implement technical security solutions for SAP and associated bolt-on applications.

o. Contribute to root cause analysis and problem management for the corporate Identity Management environment

p. Where necessary, provide guidance to junior members of the team

2. Support of SOX Compliance through

a. Identifying gaps and implementing solutions to improve the delivery of SOX controls and procedures

b. Internal and external audit engagements

Document

• Develop and document the standards, security procedures and controls related to SAP Security and GRC capabilities

• Solid understanding of the ITIL frameworks along with the incident, release and change management processes and procedures

Collaborate

• Build relationships with technical and business teams to gain an understanding of the business requirements and application architectures.

• Establish relationships with vendors and partners to effectively manage service/solution delivery

Key Competencies required

Technical Competencies

• SAP Security/GRC solution and service delivery roles increasing in scope and responsibility.

• SAP R/3, ECC, S4 HANA Security including FIORI tiles

• SAP GRC Access Controls and Process Controls

• Global compliance regulations, internal and external audit requirements, and risk management

• Experience with complex SAP and GRC environments, including achieving objectives through mergers, divestitures, and acquisitions DuPont Official Use Only

• Experience transitioning away from manual security controls utilizing digital technologies and automation

• Role Based Access Controls, Governance and Access Certification.

Leadership Competencies

• Cultivate innovation through intellectual curiosity and continuous learning

• Values differences among co-workers and project contributors • Manages ambiguity with a calm and steady presence

• Strong communicator (verbal and written); ability to talk to different disciplines of stakeholders at all levels of the organization

• Proven ability work with multi-cultural teams and facilitating of workshops

• Situationally adaptable, strong prioritization and ability to work well under pressure to meet deadlines

• Influencing and negotiation skills and ability to work with wide range of stakeholders

Education and Experience Required

• 4 to 6 years of experience in SAP Security/GRC solution and service delivery roles increasing in scope and responsibility.

• Played a major role in Full Life Cycle Implementations of SAP GRC Access Controls and Process Controls

• Experience with global compliance regulations, internal and external audit, and risk management

• Played a major role in Implementations of SAP R/3, ECC, S4 HANA Security including FIORI tiles in enhancing user experience.

• Demonstrated experience identifying and implementing meaningful improvement opportunities

• Experience utilizing sound judgement to provide advice and consulting to management

• Proven ability as a team player working with a diverse team of employees and contractors; motivating and unifying to achieve common goals

• Experience effectively interacting with regulators, auditors, consultants, suppliers, and business stakeholders Desired

• Knowledge of non-SAP IAM platforms and methodologies

• Experience engineering resilient and robust platforms for large and complex implementations

• Proven experience working in a complex global enterprise

• Proven experience participating with integrating of cross-functional

applications between disparate business units and system

Join our Talent Community to stay connected with us!

DuPont is an equal opportunity employer. Qualified applicants will be considered without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability or any other protected class. If you need a reasonable accommodation to search or apply for a position, please visit our Accessibility Page for Contact Information.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  5  1  0

Tags: Audits Automation C Compliance Governance IAM Industrial ITIL Risk management SAP SOX

Perks/benefits: 401(k) matching Career development Competitive pay Health care Insurance Salary bonus Team events

Region: Asia/Pacific
Country: India

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.