Skip to content

SAP Security and GRC Lead - UK - Job Opening

We are looking for a talented SAP Security and GRC Lead ideally with exposure in the Oil and Gas/Energy Natural Resources sector / Automobile sector with a very strong demonstrable experience of working on full life cycle ECC 6 and S/4 HANA projects.

SAP Security and GRC Lead - UK - Job Opening

Key responsibilities

•    Will be responsible for creating business blueprint and design documents in consultation with business for Security and GRC activities
•    Coordinating with various teams and leading the smooth implementation of Security and GRC tasks and should have foresight to predict dependency on other teams.
•    Should take the ownership of assigned tasks and resolving issues as and when occurred.
•    Ability to understand business requirements and provide standard / Workaround / Development solution with Functional Specification
•    Prepare and facilitate assessment/blueprint workshops to analyse clients’ business requirements. 
•    Solid verbal, written and interpersonal communication skills
•    Ability to work in Projects following ‘Agile’ implementation methodology (i.e. developments progressed gradually often with out functional specification). 
•    Experience of assisting clients in the implementation, configuration, and support of SAP S&A & GRC Functionality. 
•    Experience in User and Role administration in SAP NetWeaver, BW, BPC & EWM.
•    Ability to multitask and manage multiple deliverables and projects at the same time. 
•    Driven and enthusiastic, commercially aware, strong leadership qualities and team leader experience. 
•    Ensuring above all that clients receive exceptional service and quality. 
•    Working with the team to align their own objectives with company objectives ensuring uniform and measurable outcomes to help build the brand, build revenue and ultimately help build a successful and profitable working environment. 
•    Building long lasting quality relationships with your clients to understand their needs and objectives and ability to identify and actively pursue opportunities to help protect and enhance the brand and revenue pool. 
•    Create and/or support creation of integration/user acceptance test scenarios and scripts as well as facilitate and provide direct support for user testing.
•    Create and/or support creation of cutover plan and scripts as well as facilitate and provide direct support for production migration and go-live stabilization.
•    Provide status updates on assigned work to management and, when required, act as a project manager on small to medium-sized projects.
•    Should be a Team player & able to work independently wherever required
•    Complete the necessary training with regards to ISO 9001, 14001 and 45001 and be continually engaged via their work and be more focused and integrated with helping the company succeed in achieving ISO standards of 9001,14001 & 45001 .
•    Strive to be aware of processes and procedures to fulfil and adhere to requirements as required under the ISO 9001, 14001 and 45001
•    Responsibility for reporting, monitoring measurement, nonconformity and corrective action with regards to ISO 9001, 14001 and 45001
Skills and Qualifications:
•    10 + years of SAP Security and GRC experience 
•    Strong experience in ECC & S/4HANA Role Design, Administration & Maintenance
•    Strong knowledge of Security & Authorization tables in ECC, S/4HANA and GRC 
•    Strong knowledge of GRC ARA, ARM, EAM, BRM modules
•    Strong Excel skills & ability to carry out complex analysis on Excel
•    Good working knowledge of configuration and administration of GRC 10.x onwards
•    Good understanding for GRC BC sets, Workflow customization and Ruleset customization
•    Good knowledge of SAP Security concepts, landscape, transports system and version compatibilities
•    Knowledge of Risk Remediation & Process Controls 
•    Basic understanding of different functional tables and transactions
•    Understanding of the primary Business Processes
•    Good verbal, written and interpersonal communication skills
•    Experience of creating Design documents in consultation with Business for Security and GRC activities
•    Experience of coordinating and leading teams for smooth implementation of Security and GRC tasks with foresight to predict dependency on other teams
•    Ability to take ownership of assigned tasks and resolve issues as and when expected
•    Must be pro-active and take initiatives to meet Team objectives, thus in turn Company Objectives. 
•    Strong stakeholder management and client engagement

Preferences:
  • Experience in Oil & Gas
  • Automobile
  • Exposure to Winshuttle / Prometheus / RPA
  • Experience in SAP PS (Project system)
Salary
Based on profile, expertise & exposure

Interview Process at AG

The right candidate would be identified post the below mentioned interview rounds:

  • Round 1: HR Interview - To identify/cross check professional & personal details
  • Round 2: Technical Round – To gauge the technical expertise of the candidate
  • Round 3: Director rendezvous – Directors confirm if the candidate is a good fit for AG

Apply Today