Salary : 10-20 LPA Key Responsibilities :- Implement and maintain SAP GRC Access Control, Process Control, and Risk Management modules.- Develop and maintain SAP security policies, procedures, and standards in alignment with industry best practices and regulatory requirements... 

CANOPUS-GBS

Bangalore
5 days ago
Job Description :Mandatory skillset :- SAP security GRC implementation exp- Experienced on SAP ECC and S/4 HANA- No shiftLocation : Bangalore onlyWork model : HybridOnly prefer immediate joiners who can join before April 30th 2024.SAP Security :1 Minimum relevant 4+ years of... 

CloudQ IT Services

Bangalore
19 days ago
 ...Dear Candidates, We are hiring for the position of Sap Security & GRC at LTI Mindtree Experience: 5-11/12 yrs. Location: Pan India Notice period: 15–60 days. : 1. Knowledge of Sap  R/3, BI, BPC , S4 HANA security design for operational and technical support... 

LTIMindtree Limited

Bangalore
a month ago
Role : SAP AuthorizationLocation: Hyderabad & ChennaiImmediate Joiners (Work From Office...  ...in SAP Authorizations Solution Consultancy with SAP projects- At least six years excellence...  ...implementation of authorizations and related security frameworks including requirements... 

RAPINNO TECH SOLUTIONS PRIVATE LIMITED

Chennai
1 day ago
 ...Consultant, SAP GRC - ITO080079 Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes that shape the future...  .... Responsibilities · Experience in SAP GRC and SAP Security working in SAP ECC environment and GRC along with knowledge... 

Genpact

Bangalore
12 days ago
 ...cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent...  ...Immediate to 60 days only. Location : Pan India Hiring for SAP Security & GRC, S4 Hana Professionals; · Experience in S4 HANA Security... 

Deloitte

Bangalore
a month ago
About the Role :We are seeking a highly experienced SAP GRC Consultant to join our growing team in Bengaluru. This is a full-time, hybrid role...  ...risk management, and user access reviews to ensure a robust and secure IT environment.Responsibilities :- Participate in the entire... 

Innova ESI

Bangalore
10 days ago
 ...Lead Consultant- SAP GRC - ITO080618 Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes that shape...  ...Consultant- SAP GRC · Required to have sound knowledge of SAP security design, build, deployment, and audits for standard role-based... 

Genpact

Hyderabad
1 day ago
 ...us? About this opportunity Aligntech’s SAP GRC team is looking for a Senior SAP GRC Consultant to be part of geographically distributed team. This...  ...identify, develop, and implement techniques to improve security, engagement productivity, increase efficiencies,... 

Align

Hyderabad
4 days ago
 ...Looking for a 'SAP IDM' Admin/expert who is hands on with 'Identity management' module. Exp range: 8-12 yrs (Must have at...  ...relevant experience) Location: Whitefield, Bangalore. Security/GRC consultants would not fit as this will be a core IDM role. This will be... 

Dover India

Bangalore
a month ago
 ...Billion USD Syngenta Group) dedicated to improve global food security by enabling millions of farmers to make better use of available...  ...visit: and Job Description Role title : Sr. Consultant SAP GRC Location : Pune  Role Purpose- Technical role, user... 

Syngenta Group

Pune
11 days ago
 ...Consultant, SAP GRC!- ITO079380 Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes that shape the future...  ...in the assessment, design, and implementation of SAP GRC security and IT risk solutions. Responsibilities: · SAP User Role... 

Genpact

Kolkatta
a month ago
 ...part of your role, you will develop and implement comprehensive SAP security strategies aligned with industry standards and company policies....  ...understanding of SAP Security & Authorizations across ECC, BI/BW, GRC, S/4 HANA & Fiori, HANA DB. Well versed with Security... 

Centrient Pharmaceuticals Netherlands

Gurgaon
8 days ago
 ...Job Description : • Assist SAP Security Lead to manage overall SAP Security and GRC activities. • Own, prioritize and manage support incidents and change requests. • Identify critical path and dependencies and communicate progress, articulate issues and status to Senior... 

HCLTech

Madurai
10 days ago
 ...Greetings from Tech Mahindra We have an opportunity for ____SAP Security and GRC______position and we find your profile suitable for the same. Total Experience - 5+ Years Location - New Delhi (Client Loc) Notice Period - Imm to 30 Days (Serving Notice Period Only... 

Tech Mahindra

New Delhi
14 days ago
 ...Job Description ● Implementation and Configuration: o Implement and configure various components of SAP GRC according to client requirements. o Assist in the design and deployment of SAP GRC solutions, including Access Control, Process Control, and Risk Management... 

Avertra

Pune
a month ago
 ...Mandatory Skills Overall, 4 - 5 years of experience as SAP Security Consultant with Strong working experience and ready to travel on need basis...  ...Minimum 1 or 2 end to end implementation experience in SAP GRC/AC or S4Hana/ECC security or SAP Cloud. Experience in Role... 

Security and Safety Things

Bangalore
3 days ago
 ...for? We are inviting applications for the role of Senior Consultant/Manager– IT SAP GRC – Access Control Locations open - Gurgaon, Noida,...  ...Responsibilities • Experience in SAP GRC (Techno-Functional) and SAP Security working in SAP ECC environment and GRC Implementation... 

Genpact

Gurgaon
6 days ago
 ...Job Summary Client is looking for SAP Security Consultant Position in Hyderabad Service Center, India. Qualifications We are looking for...  ...experience, with skill set of SAP Security, S/4 Hana, Fiori Security, HANA DB Security, GRC Configuration... 

System Soft Technologies

Hyderabad
23 days ago
 ...re looking for Manager with expertise in  SAP GRC AC (Access Controls)  to join the...  ...strong internal relationships within EY Consulting Services and with other services across the...  ...projects and drive delivery of SAP GRC and Security solutions Drive client discussions to... 

Ernst & Young

Bangalore
6 days ago
 ...Title: Senior SAP Security Consultant Job Type: Full Time Location: 100% Remote Work(India) Salary: Open (Base) We are seeking...  ...requirements, and industry standards. Experience with SAP GRC (Governance, Risk, and Compliance) tools is a plus. Excellent... 

Two95 International Inc.

Bangalore
15 days ago
Essential Skills/Experience:- Profound expertise in SAP Security & Authorizations spanning ECC, BI/BW, GRC, S/4 HANA & Fiori, and HANA Database.- Comprehensive grasp of security paradigms across diverse business functions (e.g., FI, CO, MM, SD, QM).- Hands-on proficiency in... 

Domnic Lewis International

Chennai
19 days ago
 ...SAP GRC JD Responsibilities o Should have a hands-on at least 2 end to end implementation experience of SAP GRC Access control...  ...supporting activities. o Provide Level three support for SAP GRC security included User/role administration. o Coordinate and... 

WHITE HORSE MANPOWER CONSULTANCY (P) LTD

Bangalore
a month ago
 ...become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.  GDS Consulting SAP GRC Access Control Senior Consultant As part of our EY-GDS GRC Technology team, you’ll contribute technically to GRC Technology... 

Ernst & Young

Noida
4 days ago
 ...Title: Security Consultant- GRC Location: Bangalore/ Mumbai/ Delhi-NCR Preferred Job Description: Manages security consultants responsible for the customization, development and implementation of cybersecurity solutions for clients’ systems, applications and product... 

NTT DATA

Bangalore
13 days ago
 ...Principal consultant-SAP GRC - ITO077070 With a startup spirit and 115,000+ curious and courageous minds, we have the expertise to go deep...  ...projects for clients across the globe. · SAP User Role Admin, Security Patches, Application of support packages. · Apply security... 

Genpact

Hyderabad
more than 2 months ago

Rs 20 lakh p.a.

 ...Conducting penetration testing, simulating an attack on the system to find exploitable weaknesses. Developing and implementing security framework, policies, processes/procedures and guidelines. Maintaining security subject-matter expertise and keep abreast of best practices... 

DEFT360 IT Solutions

Hyderabad
more than 2 months ago
 ...Description Responsibilities (how we will measure success) To provide second line support for all aspects of the Group’s Information Security strategy and arrangements encompassing cultural, physical and technology elements throughout the business, with the primary focus... 

IQ-EQ

Hyderabad
5 days ago
 ...Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do # Ensuring customer centricity by providing apt cybersecurity... 
Bangalore
12 days ago
 ...yourself, and a better working world for all.  EY - GDS Consulting –GRC Technology – SAP GRC PC Senior Manager As part of our EY-GDS GRC...  ...Working Paper, Findings & Action Plan. Exposure to SAP Fiori security; S4HANA and SAP Risk Management will be an added advantage... 

Ernst & Young

Gurgaon
12 days ago