Average salary: Rs1,250,000 /yearly

More stats

Search Results: 35,824 vacancies

Salary : 10-20 LPA Key Responsibilities :- Implement and maintain SAP GRC Access Control, Process Control, and Risk Management modules.- Develop and maintain SAP security policies, procedures, and standards in alignment with industry best practices and regulatory requirements... 

CANOPUS-GBS

Bangalore
a month ago
 ...Job Description ● Implementation and Configuration: o Implement and configure various components of SAP GRC according to client requirements. o Assist in the design and deployment of SAP GRC solutions, including Access Control, Process Control, and Risk Management... 

Avertra

Pune
4 days ago
Job Description :Role : SAP GRC/Security Consultant with 4 - 7 years of experience Technical Skill sets : - SAP GRC - 4 To 10+ years of experience of working in SAP security and GRC Access control Application Management Services. - Good Team player with a positive attitude... 

Ixoraa Enterprise Pvt Ltd

India
7 days ago
 ...Job Description JOB DESCRIPTION SAP Security/GRC Analyst must have strong background in SAP NetWeaver security, with a specific emphasis in S/4 HANA, FIORI, ECC, BW, HANA DB, SAP GRC and other SAP solutions and technologies. Serve as a Project Team Member on various sized... 

Levi Strauss & Co

India
2 days ago
 ...from. Apply now! THE ROLE Security threats from computer viruses to...  ...information assets increase. That's why SAP dedicates expertise to develop...  ...Conversion projects Expert consulting knowledge in one or more of the following solutions GRC Access Control (AC), Identity... 

SAP - Germany

Bangalore
1 day ago
 ...Consultant, SAP GRC - ITO078529 Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes that shape the future...  ...in the assessment, design, and implementation of SAP GRC security and IT risk solutions. Responsibilities: •    SAP User Role... 

Genpact

Bangalore
12 days ago
 ...Consultant, SAP GRC and Security!- ITO081507 Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes that shape the future. Our 125,000+ people across 30+ countries are driven by our innate curiosity, entrepreneurial agility, and desire... 

Genpact

Hyderabad
2 days ago
Role : SAP AuthorizationLocation: Hyderabad & ChennaiImmediate Joiners (Work From Office...  ...in SAP Authorizations Solution Consultancy with SAP projects- At least six years excellence...  ...implementation of authorizations and related security frameworks including requirements... 

RAPINNO TECH SOLUTIONS PRIVATE LIMITED

Chennai
27 days ago
 ...Singapore. Our service spectrum includes enterprise solution consulting, business intelligence, business process automation and managed...  ...and supply chain. We are currently looking to hire a SAP GRC Security Consultant . This is an exciting opportunity to expand your... 

Avensys Consulting

India
14 days ago
 ...Looking for a 'SAP IDM' Admin/expert who is hands on with 'Identity management' module. Exp range: 8-12 yrs (Must have at...  ...relevant experience) Location: Whitefield, Bangalore. Security/GRC consultants would not fit as this will be a core IDM role. This will be... 

Dover India

Bangalore
more than 2 months ago
 ...Joining Location: Bangalore/ Hyderabad Consultant / Sr consultant Required skills: • Minimum 3 to 9 years of experience with SAP Security SAP GRC 10.x/ 12.x Access Control modules S4/Hana, etc. • Experience in full cycle SAP S/4 or ECC Security assessments, design... 

Anlage Infotech (India) P Ltd

Bangalore
15 days ago
 ...Billion USD Syngenta Group) dedicated to improve global food security by enabling millions of farmers to make better use of available...  ...visit: and Job Description Role title : Sr. Consultant SAP GRC Location : Pune  Role Purpose- Technical role, user... 

Syngenta Group

Pune
16 days ago
 ...Integration Builder (ESR and ID), and Runtime Workbench (RWB) for monitoring activities and SLD configuration. ~ Experience in integration of SAP and non-SAP systems in A2A and B2B integration using XI/PI in both synchronous and asynchronous modes. ~ Working knowledge of Idoc_... 

DXC.technology

India
2 days ago
 ...Lead Consultant- SAP GRC - ITO080618 Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes that shape...  ...Consultant- SAP GRC · Required to have sound knowledge of SAP security design, build, deployment, and audits for standard role-based... 

Genpact

Hyderabad
27 days ago
Overview :We are seeking a skilled SAP GRC/Security Consultant with 4-7 years of experience to join our team. The ideal candidate will have extensive experience in SAP security and GRC (Governance, Risk, and Compliance) Access Control Application Management Services. The candidate... 

Kiash Solutions LLp

India
3 days ago
 ...cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent...  ...Experience : 13+ years Location : Bengaluru Hiring for SAP Security & GRC Professionals; · Strong technical experience in S4 HANA... 

Deloitte

Bangalore
more than 2 months ago
 ...re looking for Manager with expertise in  SAP GRC AC (Access Controls)  to join the...  ...strong internal relationships within EY Consulting Services and with other services across the...  ...projects and drive delivery of SAP GRC and Security solutions Drive client discussions to... 

Ernst & Young

Kolkatta
2 days ago
 ...part of your role, you will develop and implement comprehensive SAP security strategies aligned with industry standards and company policies....  ...understanding of SAP Security & Authorizations across ECC, BI/BW, GRC, S/4 HANA & Fiori, HANA DB. Well versed with Security... 

Centrient Pharmaceuticals Netherlands

Gurgaon
a month ago
 ...platform in terms familiar to a non-IT, GRC audience. • Deep understanding of the configuration...  ...) processes and their value/relevance to Security and GRC processes and solutions • Experience with ServiceNow GRC in a consulting or implementation position • ServiceNow... 

Treyas Infotech and Consulting Pvt Ltd

Bangalore
13 days ago
 ...Principal consultant-SAP GRC - ITO077070 With a startup spirit and 115,000+ curious and courageous minds, we have the expertise to go deep...  ...projects for clients across the globe. · SAP User Role Admin, Security Patches, Application of support packages. · Apply security... 

Genpact

Hyderabad
more than 2 months ago