SAP GRC-SM

EY

  • Noida, Uttar Pradesh
  • Permanent
  • Full-time
  • 18 days ago
At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we're counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.GDS Consulting SAP GRC Access Control Senior ManagerAs part of our EY-GDS GRC Technology team, you'll contribute technically to GRC Technology SAP GRC client engagements and internal projects. An important part of your role will be to assist Seniors & Managers while actively participating within the client engagement. Similarly, you'll anticipate and identify risks within engagements and share any issues with senior members of the team. In line with EY commitment to quality, you'll confirm that work is of high quality and is reviewed by the next-level reviewer. As a member of the team, you'll help to create a positive learning culture and assist fellow team members while delivering an assignmentThe opportunityWe're looking for people with expertise in SAP GRC Access Control Senior Manager to join our EY-GDS GRC Technology Team. This is a fantastic opportunity to be part of a leading firm whilst being instrumental in the growth of the service offering.Your key responsibilities
  • Consistently deliver quality client services and manage expectations of client service delivery.
  • Drive high-quality work products within expected timeframes and on budget.
  • Develop and maintain long-term relationships and networks with clients and internal EY stakeholders
  • Demonstrate deep technical capabilities and professional knowledge within different phases of the project including problem definition, diagnosis, technical design, and deployment of SAP GRC AC solutions
  • Assist in the selection and tailoring of approaches, methods and tools to support service offering.
  • Demonstrate a general knowledge of market trends, competitor activities, EY products and service lines.
  • Build and nurture positive working relationships with clients with the intention to achieve exceptional client service.
  • Contribute to Identifying opportunities to improve engagement profitability.
  • Develop and maintain productive working relationships with client/onsite personnel
  • Assist leadership to drive business development initiatives and account management.
  • Support managers in performance reviews for team members and recruitment activities as required.
  • Should cross skill and cross train the team members as per the business requirements.
  • Maintain an educational program to continually develop personal skills of self and team members
  • Understand and follow workplace policies and procedures
Skills and attributes for success
  • Strong communication, presentation and team building skills and experience in producing high quality reports, papers, and presentations.
  • Inculcate positive learning attitude and the zeal to upskill as well as cross-skill
  • Understand and follow workplace policies and procedures
  • Participating in the organization-wide people initiatives
  • Maintain an educational program to continuously upskill.
  • Foster teamwork, quality culture and lead by example while training and mentoring juniors
  • Inculcate positive learning culture and support learning agenda for self and team
To qualify for the role, you must have
  • More than 3 years of experience on Technology Consulting
  • More than 3 years of working experience on Managed Services projects and supported all suites of SAP GRC Access Control 10.x/12.0
  • Strong working knowledge of business processes, controls framework, compliance, regulations, and segregation of duty concepts in an SAP ERP Environment
  • Experience in requirements gathering, workshops, system configuration, testing, cutover, Go-live and operations.
  • Experience at least 12 - 14 end-to-end delivery of the Enterprise SAP GRC 10.0/10.1/12 solution with a focus on SAP GRC Access Control components (ARA, EAM, ARM, BRM, UAR and SoD Review)
  • Stronghold on the basic SAP landscape, transports system and version compatibility concepts
  • Experience in automation in GRC access controls space to increase productivity and reduce manual tasks wherever applicable
  • Good to have experience in Service Now, SailPoint or Other Identity Management products integration with SAP GRC
  • Good to have knowledge of Cloud solutions like Success Factors, ARIBA, IBP, CALM etc.
  • Experience in developing functional specifications for custom developments/enhancements in SAP GRC Access Control
  • Working experience on specific SAP GRC Suite but not limited to:
  • Access Request Management
  • Provide recommendations on ways to simplify existing processes to gain productivity
  • Management of SAP GRC workflows and master data in compliance with controls
  • Experience in handling GRC workflows using MSMP and BRF+
  • Troubleshooting and resolution of issues around Access Requests for User and FFID provisioning
  • Knowledgeable on setting up GRC master data for Access Requests requirements
  • Access Risk Analysis
  • Good understanding on the concepts of Segregation of Duties (SoD)
  • Must have solid background on SOD reports (user level, role level and simulation reports) and mitigating controls
  • Experience on GRC ruleset including maintenance of functions and risks
  • Able to execute GRC master data change activities as and when needed
  • Can help and knowledge to members around ARA
  • Good exposure on remediation activities for GRC rulesets
  • Emergency and Access Management
  • Business Role Management
  • User Access Review and SoD Review
  • Independently carry out workshops/drive engagements on SOD remediation, access clean up
  • Independently carry out SOD ruleset review/assessments and suggest remediation aligned with leading practices
  • Good to have knowledge and familiarity with ITGC and logical access review/assessments, understand the configuration and settings of change management and logical access controls, assess current ITGC controls against the leading practice and suggest remediation steps
What we look for
  • A Team of people with commercial acumen, technical experience and enthusiasm to learn new things in this fast-moving environment with consulting skills.
  • An opportunity to be a part of market-leading, multi-disciplinary team of 1400 + professionals, in the only integrated global transaction business worldwide.
  • Opportunities to work with EY Consulting practices globally with leading businesses across a range of industries
What working at EY offers?At EY, we're dedicated to helping our clients, from start-ups to Fortune 500 companies - and the work we do with them is as varied as they are.You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees, and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:
  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that's right for you
EY | Building a better working worldEY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

EY