...grow into your best selves. Here you are supported, here you are celebrated, here you can thrive. SUMMARY OF POSITION: The SAP Security Administrator is responsible to develop, implement and support SAP Security solutions and audit readiness of WBD SAP environment. This... 

Warner Bros. Discovery

Secunderabad
20 days ago
 ...SAP SECURITY Experience- 5years Location- Bangalore/ 2 days from office(Mandate) IMMEDIATE JOINERS 1. Minimum 4+ years of...  ...business roles) 9. Understanding of BI security and portal administration 10. Handle Security System trace management SU53, ST01, STAUTHTRACE... 

Zensar Technologies

Bangalore
4 days ago
 ...maintaining, configuring, and troubleshooting Linux based systems. The Linux Administrator will be responsible for ensuring the smooth operation of our servers and related infrastructure, implementing security measures, and optimizing system performance.Responsibilities:- Install,... 

Ease My Hire

Chennai
5 days ago
 ...Job Title: Security Assessment Administrator Location: Pune About Barclays Barclays is a British universal bank. We are diversified by business, by different types of customers and clients, and by geography. Our businesses include consumer banking and payments operations... 

Barclays

Pune
7 days ago
 ...Role-Security Admin Skills-Cyber security Location-CHennai Education- Full Time BE/Btech/MCA Exp-4-8 Years Roles & Responsibilities: IPS, Firewall, WAF, Firewall, SIEM, APT, Antivirus, HIDS,EDR,DLP, Database activity monitoring tool, Content filtering proxy... 

Tata Consultancy ServicesJava Software Engineer

Chennai
23 days ago
 ...during US EST business hours.*** We are seeking an experienced SAP Basis Administrator to join our team, specializing in managing SAP systems...  ...a critical role in ensuring the stability, performance, and security of our SAP landscape, as well as supporting ongoing projects... 

iSoftStone

Hyderabad
3 days ago
 ...SecOps position works closely with the Application Analyst and Security Analyst teams to setup, configure, implement, and maintain the...  ...Science or a related field ~1+ years server/network administration experience ~ Computer security experience preferred ~ Knowledge... 

PDI Technologies

Hyderabad
13 days ago
Title SAP Security Job Type Contract JD Total Years of Experience 3-5 years Relevant years of Experience 3-5 years Mandatory Skills Specializing in SAP Security, familiar with Role administration & user administration activities. Supports an existing SAP HCM... 

Alp Consulting Ltd.

Bangalore
23 days ago
CSA ID U2VH4D CSA Status Active Title SAP Security Job Type Contract JD Hands on Experience in ECC /BW user administration , role administration (Mandatory) . Knowledge on Security Audit evidence preparation and SNOW Tool usage is an advantage.... 

Alp Consulting Ltd.

Bangalore
23 days ago
CSA ID U2VFYY CSA Status Active Title SAP Security Job Type Contract JD F2F required at IBM location Resource...  ...have experience in SAP S4 HANA / Hana Studio , PI Security administration , BOBI Security administration . Resource should be at least... 

Alp Consulting Ltd.

Kolkatta
23 days ago
Title SAP HANA Security Job Type Contract JD Total Years of Experience : 8 yrs Relevant years of Experience: 5-6 yrs Mandatory...  ...for various Schema Users SAP ECC/Fiori/ S4 HANA : User Administration, Role Maintenance ,Best Practices (e.g Expert Mode, SU24, etc... 

Alp Consulting Ltd.

Bangalore
23 days ago
 ...Job Description We are Looking for a SAP Basis Administrator with knowledge of SAP Basis Administration experience of Five Years or above who will be responsible for Administering SAP business applications using SAP Standard Tools. Responsibilities Resource should... 

cloudEQ

Chandigarh
8 days ago
 ...PACCAR India is seeking an experienced SAP Basis Administrator, who will be responsible for working as an SAP Administrator. The SAP Basis Administrator...  ...quality, performance, availability, scalability and security. Responsible for proactive system monitoring and tuning for... 

PACCAR

Pune
8 days ago
 ...Title : Network Security Administrator Experience : 4 -11 years Location : Delhi Skills Required : ASA firewall , Cisco IPS , Cisco ACI , Switching & routing. Notice Period : Immediate joiner or 15 Days Job Description : In-depth knowledge in Data Center... 

Coforge

New Delhi
15 days ago
 ...industry standards (e.g., GDPR, HIPAA, PCI DSS) in cloud deployments. Implement and maintain cloud governance frameworks to enforce security policies and procedures. Develop the risk management strategy for the overall Vulnerability and Patch management, ensuring the holistic... 

IBM

Bangalore
4 days ago
 ...Minimum 5 to 7 years of experience with SAP Security, 3-5 years of experience on S/4 Hana Fiori Experience in SAP S/4 Security assessments support as well as understanding of leading practices as it relates to ERP security. Understand leading practices as it relates to... 

Techzenure

Secunderabad
14 days ago
 ...development • Minimum 4+ years of experience in the areas SAP Security and Controls/GRC • Understanding of SAP Functional knowledge...  ..., tables, and programs • Design and implementation of user administration solutions for new applications and transition of process to appropriate... 

Deloitte

Delhi
17 days ago
 ...Consultant, SAP Security/GRC!- ITO079657 Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes...  ...upgrades. · Perform SAP Software Installation, maintenance and administration of UNIX and Windows based servers running SAP FI/HR/SRM/... 

Genpact

Hyderabad
3 days ago
 .... We are looking forward to hireSAP Security Professionals in the following areas :...  .... Setup Project Team Access . Prepare SAP Role Vs App/Tcode Matrix, Job Roles Vs SAP...  ...Fiori . Design, Discuss & Finalize User Administration/Role Management/Security processes . Build... 

Yash Technologies Private Limited

Pune
19 days ago
 ...future. We are looking forward to hireSAP Security Professionals in the following areas : . Experience in SAP S/4 HANA GRC Access control. EAM, Risk...  ...management process, incident management. . User administration, Role administration and transport management.... 

Yash Technologies Private Limited

Pune
19 days ago
 ...future. We are looking forward to hireSAP Security Professionals in the following areas : ~10+ years of experience in SAP Security / GRC ~ Able to analyze, build,...  ...routine techniques and processes to resolve administrative issues. Use analytical skills to resolve low... 

Yash Technologies Private Limited

Bangalore
19 days ago
 ...thinking organization, apply now. We are currently seeking a SAP Security & GRC Consultant to join our team in HYDERABAD, Telangana (IN...  ...role-based access controls, and application threats. User Administration using SAP Standard TCode, CUA, CUP, ARM, or IDM. Role... 

NTT Data

Secunderabad
7 days ago
 ...Network Security L2 Operation Position:- Qualification - B.E/B.Tech / M.C.A with relevant certification. Location Pune / Delhi Experience range: 3 to 5 Years Certification : Preferred to have CISCO certifications: CCNP, CCIE Preferred to have Skills:... 

Jio Platforms Limited

Pune
12 days ago
 ...Investment Banking Skills Required: Malware Analysis,Network Security Management,Troubleshooting Job Description Skills needed...  ...Budget- upto 7 LPA Requirements:- 5 Years experience in administrating and managing the Symantec Endpoint Protection Manager (SEPM).... 

Aces Global Consulting Pvt Ltd

Noida
24 days ago
 ...possible. Technical and Professional Requirements: Primary skills: SAP SECURITY, SAP GRC Minimum 2 years of experience in Support, maintenance, and implementation projects (Role administration & User administration) Defining business requirements & role build... 

Infosys Limited

Chennai
7 days ago
 ...possible. Technical and Professional Requirements: Primary skills: SAP GRC,SAP SECURITY Minimum 5 years of experience in Support, maintenance, and implementation projects (Role administration & User administration) Defining business requirements & role build... 

Infosys Limited

Pune
7 days ago
 ...Possible. Job roles and responsibilities ~3-5 years of SAP security experience ~ Experience with SAP security within multiple...  ...Business Process Owners for Role creations, changes, and user administration ~ Assist with audit requests Job Req Type:... 

Analog Devices, Inc. (ADI)

Bangalore
7 days ago
 ...possible. Technical and Professional Requirements: Primary skills: SAP GRC,SAP SECURITY Minimum 9 years of experience in Support, maintenance, and implementation projects (Role administration & User administration) Defining business requirements & role build... 

Infosys Limited

Bangalore
7 days ago
 ...thinking organization, apply now. We are currently seeking a Sr SAP Security to join our team in Hyderabad, Telangana (IN-TG), India (IN)....  ...Authorization Concepts, Roles or Activity Groups, and User Administration on different SAP Platforms Work with SAP Functional and... 

NTT DATA Services

Secunderabad
23 days ago
 ...Exp : 12yrs to 20yrs • In-depth understanding of SAP Security & Authorizations across ECC, BI/BW, GRC, S/4 HANA & Fiori, HANA Database • Well versed with Security concepts of various business processes (FI, CO, MM, SD, QM etc) • In-depth understanding of SAP role design... 

Live Connections

Chennai
8 days ago