Average salary: Rs1,500,000 /yearly

More stats

Search Results: 7,694 vacancies

 ...Dear Candidates, We are hiring for the position of Sap Security & GRC at LTI Mindtree Experience: 5-11/12 yrs. Location: Pan India Notice period: 15–60 days. : 1. Knowledge of Sap  R/3, BI, BPC , S4 HANA security design for operational and technical support... 

LTIMindtree Limited

Bangalore
a month ago
Job Description :Mandatory skillset :- SAP security GRC implementation exp- Experienced on SAP ECC and S/4 HANA- No shiftLocation : Bangalore onlyWork model : HybridOnly prefer immediate joiners who can join before April 30th 2024.SAP Security :1 Minimum relevant 4+ years of... 

CloudQ IT Services

Bangalore
6 days ago
 ...cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent...  ...Experience : 3 - 15 years Location : Pan India Hiring for SAP Security & GRC, S4 Hana Professionals; · Experience in S4 HANA Security... 

Deloitte

Bangalore
a month ago
 ...Looking for a 'SAP IDM' Admin/expert who is hands on with 'Identity management' module. Exp range: 8-12 yrs (Must have at least...  ...0% relevant experience) Location: Whitefield, Bangalore. Security/GRC consultants would not fit as this will be a core IDM role. This... 

Dover India

Bangalore
28 days ago
 ...Science in Information Systems/MIS, Computer Science or other related fields ·         SAP Security: 5+ years of hands-on SAP Security development and support experience. ·         SAP GRC: 5+ years of hands-on SAP GRC development and support experience. ·... 

Randstad

Bangalore
a month ago
Responsibilities :- Develop and implement robust security controls, policies, and procedures tailored specifically for SAP systems and applications, ensuring the protection...  ...managing SAP security features.- Experience with SAP GRC (Governance, Risk, and Compliance) tools and... 

Careerfit.ai

Bangalore
24 days ago
 ...Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do # Ensuring customer centricity by providing apt cybersecurity... 
Bangalore
8 days ago
 ...The opportunity We’re looking for Manager with expertise in  SAP GRC AC (Access Controls)  to join the leadership group of our  EY-GDS...  ...4HANA transformation projects and drive delivery of SAP GRC and Security solutions Drive client discussions to design robust SAP GRC... 

Ernst & Young

Bangalore
8 days ago
Job Description :Title : Cloud Security- GRC ConsultantExperience: 4 to 7 years Location: Bangalore Role And Responsibilities: 1. Work closely with the technology team to build and maintain secure, scalable, and highly available cloud-based infrastructure.2. Develop and maintain... 

Yo HR Consultancy

Bangalore
6 days ago
 ...based gap risk assessments, third-party risk assessments, and M&A security governance. Manage exceptions against Groww standards to maintain...  ...least 2 years specializing in Governance, Risk, and Compliance (GRC) domains. Previous experience in managing SEBI, RBI, and IRDAI... 

Groww

Bangalore
20 days ago
 ...for you to choose from. Apply now! What you'll do As the SAP CoE Security Consultant, you will: •    Be actively involved in the preparation...  ..., HANA, S/4 HANA and Cyber Security •    Good knowledge of GRC applications like  Access Control (ARA, EAM, ARM, BRM), Process... 

SAP - Germany

Bangalore
2 days ago
 ...SAP GRC JD Responsibilities o Should have a hands-on at least 2 end to end implementation experience of SAP GRC Access control...  ...supporting activities. o Provide Level three support for SAP GRC security included User/role administration. o Coordinate and... 

WHITE HORSE MANPOWER CONSULTANCY (P) LTD

Bangalore
a month ago
 ...meet business process and application requirements using SAP Governance Risk and Compliance (SAP GRC). Your typical day will involve collaborating with...  ...(SAP GRC). Good To Have Skills: Experience in SAP Security and Authorization SAP Access Control and SAP Process Control... 

Opalforce Inc

Bangalore
a month ago
 ...Info Security GRC Analyst Location: Bengaluru Duration: Full Time Responsibilities of Info Security GRC Analyst Monitor risk remediation activities exceeding the risk appetite. Develop and implement risk mitigation strategies and action plans... 

ZENEX STAFFING SOLUTIONS PRIVATE LIMITED

Bangalore
more than 2 months ago
 ...together effectively, this role requires you to be located in India. You will be instrumental in implementing and managing the company's security risk and governance strategy. Identifying potential security risks and threats, and develop strategies to mitigate them.... 

Atlassian

Bangalore
more than 2 months ago
 ...want to be. Your Role and Responsibilities Role is SAP subject matter expert/architect role for Security. Key responsibilities will involve working with...  ...specifications and documentation. Preferred Technical and Professional Expertise ~ SOX/GRC Control experience... 

IBM

Bangalore
2 days ago
 ...next level. Required Technical and Professional Expertise At least one certification from Azure / AWS / GCP / IBM Cloud. SAP Security / GRC certification is mandatory. At least 12 years of hands-on in both SAP Security (including S/4HANA) and SAP GRC area is... 

IBM

Bangalore
13 days ago
 ...of Unison Consulting, is currently seeking a highly skilled SAP Application Security Specialist to join our team. As a leading provider of risk management...  ...with SAP security development lifecycle management, SAP GRC Access Control and SOD conflict resolution  Experience... 

RiskInsight Consulting Pvt Ltd

Bangalore
27 days ago

Rs 5 - 13 lakhs p.a.

 ...Job Description:   experience in SAP Suite, and SAP GRC Process Control. GRC Risk Management and who should be ready to work on SAP Audit Management.   SAP GRC Suite :  Access Control : Manages user access and segregation of duties (SoD) risks. Process Control... 

INTINERI INFOSOL PRIVATE LIMITED

Bangalore
4 days ago
 ...Manager – IT – SAP GRC AC - HMS037399 With a startup spirit and 115,000+ curious and courageous minds, we have the expertise to go deep...  ...•    Experience in SAP GRC (Techno-Functional) and SAP Security working in SAP ECC environment and GRC Implementation Experience... 

Genpact

Bangalore
more than 2 months ago