GDS Consulting SAP GRC Access Control Senior Consultant

Taguig, PH, 1634

Applications have closed

EY

EY provides consulting, assurance, tax and transaction services that help solve our client’s toughest challenges and build a better working world for all.

View company page

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

As part of our EY-GDS GRC Technology competency, you will drive complex GRC Technology, SAP Security engagements and help solve broader risks through solution implementation. You will be the subject matter resource to recommend, design, develop, document, test and debug new and existing implementations and/or applications for internal use, for difficult business problems. In addition, participate in solution designing and consult with business clients/onsite team to understand and meet business needs, and achieving business and technology initiatives.

 

The opportunity

We’re looking for people with expertise in SAP GRC Access Control to join our EY-GDS GRC Technology Competency. This is a fantastic opportunity to be part of a leading firm whilst being instrumental in the growth of the service offering.

 

Your key responsibilities
•    Consistently deliver quality client services and manage expectations of client service delivery.
•    Drive high-quality work products within expected timeframes and on budget.
•    Develop and maintain long-term relationships and networks with clients and internal EY stakeholders
•    Build and nurture positive working relationships with clients with the intention to achieve exceptional client service.
•    Develop and maintain productive working relationships with client/onsite personnel
•    Assist leadership to drive business development initiatives and account management.
•    Support managers in performance reviews for team members and recruitment activities as required.
•    Should cross skill and cross train the team members as per the business requirements. 
•    Maintain an educational program to continually develop personal skills of self and team members
•    Understand and follow workplace policies and procedures
•    Work closely with clients to understand their GRC objectives and develop tailored strategies and roadmaps for achieving them within the SAP ecosystem.
•    Lead the design, configuration, and implementation of SAP GRC solutions, including SAP Access Control, SAP Process Control, and SAP Risk Management.
•    Conduct risk assessments within SAP environments, identifying vulnerabilities, risks, and control gaps. Develop and implement mitigation plans.
•    Ensure clients' compliance with relevant regulations and standards (e.g., SOX, GDPR) by configuring and managing GRC controls and reporting.
•    Design and maintain role-based access controls (RBAC) and authorization profiles within SAP systems, ensuring proper segregation of duties (SoD) and least privilege access.
•    Manage user access requests, approvals, and de-provisioning processes in line with GRC policies and industry best practices.
•    Implement continuous monitoring and auditing of SAP systems to detect and respond to security and compliance-related incidents.
•    Create and maintain comprehensive documentation of GRC configurations, policies, and procedures.
•    Establish strong client relationships by understanding their specific GRC needs and providing expert guidance on GRC best practices.
•    Mentor and provide guidance to junior consultants on SAP GRC methodologies and best practices.

Skills and attributes for success
•    Strong communication, presentation and team building skills and experience in producing high quality reports, papers, and presentations.
•    Inculcate positive learning attitude and the zeal to upskill as well as cross-skill
•    Understand and follow workplace policies and procedures
•    Participating in the organization-wide people initiatives
•    Maintain an educational program to continuously upskill.
•    Foster teamwork, quality culture and lead by example while training and mentoring juniors
•    Inculcate positive learning culture and support learning agenda for self and team

 

To qualify for the role, you must have

•    Bachelor's degree in Information Security, Business, or a related field. Relevant certifications (e.g., SAP Certified Application Associate - SAP Access Control 12.0) preferred.
•    With 5-7 years’ experience as an SAP GRC Consultant, with deep expertise in SAP GRC tools and solutions.
•    Strong knowledge of SAP security concepts, GRC risk management, and compliance requirements.
•    Proficiency in configuring and customizing SAP GRC solutions, including Access Control, Process Control, and Risk Management.
•    Familiarity with relevant industry regulations and compliance standards.
•    Excellent communication and presentation skills, with the ability to convey complex technical concepts to non-technical stakeholders.
•    Strong analytical and problem-solving abilities.
•    Project management skills and experience leading SAP GRC projects.
•    A commitment to staying updated on SAP GRC trends and best practices.
•    Ability to work effectively in diverse client environments and collaborate with cross-functional teams.
•    Ready to commit to working the late shift during Canadian hours for the entirety of the project.

 

What we look for
•    A Team of people with commercial acumen, technical experience, and enthusiasm to learn new things in this fast-moving environment with consulting skills.
•    An opportunity to be a part of market-leading, multi-disciplinary team of 1400 + professionals, in the only integrated global transaction business worldwide.
•    Opportunities to work with EY Consulting practices globally with leading businesses across a range of industries

 

What working at EY offers

At EY, we’re dedicated to helping our clients, from start-ups to Fortune 500 companies — and the work we do with them is as varied as they are.

You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees, and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

•    Support, coaching and feedback from some of the most engaging colleagues around
•    Opportunities to develop new skills and progress your career
•    The freedom and flexibility to handle your role in a way that’s right for you


About EY

As a global leader in Assurance, Tax, Strategy & transactions, and Consulting services, we’re using the finance products, expertise, and systems we’ve developed to build a better working world. That starts with a culture that believes in giving you the training, opportunities, and creative freedom to make things better. Whenever you join, however long you stay, the exceptional EY experience lasts a lifetime. 

If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

Join us in building a better working world.  

Apply now


 

 

EY | Building a better working world

 

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

 

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

 

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Audits Compliance Finance GDPR Monitoring Risk assessment Risk management SAP SOX Strategy Vulnerabilities

Perks/benefits: Career development Startup environment Team events

Region: Asia/Pacific
Country: Philippines
Job stats:  10  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.