Post Job Free

Resume

Sign in

Security Sap

Location:
Hyderabad, Telangana, India
Posted:
May 19, 2020

Contact this candidate

Resume:

Viswanath Deepak B Mobile: +91-903*******

Email Id: addbn7@r.postjobfree.com

ROJECT ROLES

Change Management Administrator in Styrolution.

Managed the team and attended weekly and monthly status calls in British America Tobacco (BAT).

Groomed Five new resources and made them work comfortably.

Reviewer of Change Requests in BAT.

TOOLS/METHODOLOGIES

MS Office

Service Now

Remedy

Cherwell

SAP ChaRM

SAP Solman

Transport Expresso

INDUSTRY EXPERIENCE

Chemical and Natural Resource.

Consumer Products and Goods.

EDUCATION/CERTIFICATION

Completed

B.Tech in Metallurgical Engineering in 2014.

TCS Internal Certified in SAP GRC Access Control.

TCS Internal Certified in SAP Security and Authorization.

EMPLOYMENT OBJECTIVE

Seeking a Challenging position as an SAP Security and GRC Administrator where I can secure business with SAP for achieving tight control and good corporate governance in an organization with opportunities to learn new SAP technologies and business processes.

PROFESSIONAL SUMMARY

As SAP Security Consultant with 5 years of experience I was responsible for architecture, design and supporting of SAP Security across landscapes that includes SAP components like ECC/HANA S/4, BW, GRC and Solution Manager etc. with regard to Security policy, roles maintenance, user access assignments and audit support. Ensure compliance with organizations corporate policy and SAP standard methodology with regard to security settings.

KEY SKILLS

SAP Security ECC.

SAP GRC 10.1 Access Control.

SAP GRC Process Control.

SAP BI Security.

SAP HR Security.

EXPERIENCE HIGHLIGHTS

Work with business & IT teams in designing new security roles and recommend security standards across systems for new projects and initiations.

Review and remediate any security risks with roles and assignment of roles, segregation of duties, any potential Audit concerns.

Develop procedures, processes and guidelines that are efficient and focused on the quality of the process and adhere to corporate security standards.

Interact with senior management to discuss and explain issues affecting users, security risks and remediation plans.

Prepare and present proposals related projects that will improve process, functionality and solutions.

Design and deploy security solutions that enables the business to achieve their goals while providing proper control.

Analyze processes/End user needs and deliver quality solutions that meet both business and functional requirements; work on end to end implementation; Support non-production systems in testing/changes.

Perform SAP Role Design and SAP Role Maintenance following the customer’s change management process, including documentation and Change Advisory Board (CAB).

Develop functional specifications related to security by coordinating with Project teams/Business.

Work with quality and compliance controls and Audit groups to facilitate strong controls around user/system access;

Fetch SOX/Adhoc reports on monthly/quarterly/semi-annual basis; Provide production support for existing security roles and positions/functions.

Implements, executes and monitors Governance Risk and Compliance solutions, and promotes GRC policy awareness, and/or tracks and reports on compliance in line with security policies, processes and procedures.

Hands on experience in SAP Security, for user and Role maintenance.

Creating and maintaining authorization and Roles including Single role, Composite role and derived role.

Provide guidance regarding single, composite, reference, and derived roles via PFCG

Create and release transports.

Manage user administration utilizing SU01 and SU10 (mass changes) in creating, copying, deleting, locking, unlocking users and provisioning roles.

Generate transports for security to move profiles and roles to the proper clients.

User creation and assignment of roles.

Analyzing SU53 reports.

Determination of necessary authorizations to match business requirements.

Production support and maintenance.

Central User administration.

Role modifications based on projects requirement.

Worked on SU25 activities after system upgrade.

Hands on experience in GRC 10.1

Have Good Knowledge on SAP BI and HR Security.

Experience in configuring different GRC AC control modules ARA, EAM, ARM and BRM.

Worked on Central User Administration.

Experience in resolving security incidents with SAP Solman and ChaRM systems.

Experience in using SAP TMS system and ChaRM for moving the security transports across the System Landscape.

Rich experience in enhancing MSMP workflow settings and BRF+ rules in SAP GRC.

Hands on experience in GRC PC.

Scheduled CCM Jobs to automate controls in GRC PC.

Trouble shooting workflow issues related remediation plans and surveys.

Enhancing master data entities as per business requirements.

Defining controls for various business processes.

Extensive experience in implementation of GRC Process Control 10.1 suite.

Have done pre-post installation activities and configure SAP GRC Process control.

Should be able to support SAP GRC Process control (AMS activities).

Have good working knowledge in S/4 Hana & Fiori Implementation layer.

Experience in SAP Solman Manager Security 7.2.

Good knowledge on various ticketing tools like Snow, Remedy and Cherwell.

CHRONOLOGICAL EXPERIENCE

Accenture, Hyderabad January 2015 to December 2017

Project: INEOS Styrolution

Worked for a client called INEOS Styrolution and taken up the responsibilities of User and Role Administration.

Worked on Change Requests and Enhancements and transported the changes across the Landscape using ChaRM tool.

Helped the client with GRC Implementation testing project.

Organized many end user knowledge improvement sessions.

Was a part of GRC AC end-to-end implementation, which consists of implementing ARA, EAM and ARM.

Yash Technologies, Pune June 2018 to August 2018

Project: Schlumberger

Worked on Job code design and implementation.

Addressed the authorization issues for users.

Tata Consultancy and Services, Hyderabad September 2018 to Present.

Payroll: Foray Software

Project: British America Tobacco

Resolving customer issues, diagnosing problem areas, designing innovative solutions, facilitating deployment and resulting in client delight

Key member in the team handling SAP Security and GRC issues along with managing the team.

Only member in the team handling SAP HR and BI security issues.

Organized knowledge transition session for new joiners in the team.

Created new MSMP workflow configuration settings for new SAP systems.

Working on SAP GRC Process control.

Working on S/4 Hana Security.



Contact this candidate