Average salary: Rs1,500,000 /yearly

More stats
Salary : 10-20 LPA Key Responsibilities :- Implement and maintain SAP GRC Access Control, Process Control, and Risk Management modules.- Develop and maintain SAP security policies, procedures, and standards in alignment with industry best practices and regulatory requirements... 

CANOPUS-GBS

Bangalore
6 days ago
Job Description :Mandatory skillset :- SAP security GRC implementation exp- Experienced on SAP ECC and S/4 HANA- No shiftLocation : Bangalore onlyWork model : HybridOnly prefer immediate joiners who can join before April 30th 2024.SAP Security :1 Minimum relevant 4+ years of... 

CloudQ IT Services

Bangalore
20 days ago
Job Description :- 3 to 8 years of experience with SAP Security, SAP GRC 10.x/ 12.x Access Control modules and S/4 Hana- Experience in full cycle SAP S/4 or ECC Security assessments, design, and implementations as well as understanding of leading practices as it relates to... 

ANLAGE

India
20 days ago
 ...Dear Candidates, We are hiring for the position of Sap Security & GRC at LTI Mindtree Experience: 5-11/12 yrs. Location: Pan India Notice period: 15–60 days. : 1. Knowledge of Sap  R/3, BI, BPC , S4 HANA security design for operational and technical support... 

LTIMindtree Limited

Bangalore
a month ago
Role : SAP AuthorizationLocation: Hyderabad & ChennaiImmediate Joiners (Work From Office Role)Skill Set JD:Candidates must be doing in...  ...all aspects of SAP implementation of authorizations and related security frameworks including requirements gathering and con-sulting, solution... 

RAPINNO TECH SOLUTIONS PRIVATE LIMITED

Chennai
2 days ago
 ...Greetings from Tech Mahindra We have an opportunity for ____SAP Security and GRC______position and we find your profile suitable for the same. Total Experience - 5+ Years Location - New Delhi (Client Loc) Notice Period - Imm to 30 Days (Serving Notice Period Only... 

Tech Mahindra

New Delhi
15 days ago
 ...cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent...  ...Immediate to 60 days only. Location : Pan India Hiring for SAP Security & GRC, S4 Hana Professionals; · Experience in S4 HANA Security... 

Deloitte

Bangalore
a month ago
 ...The opportunity We’re looking for Manager with expertise in  SAP GRC AC (Access Controls)  to join the leadership group of our  EY-GDS...  ...4HANA transformation projects and drive delivery of SAP GRC and Security solutions Drive client discussions to design robust SAP GRC... 

Ernst & Young

Bangalore
7 days ago
 ...Consultant, SAP GRC - ITO080079 Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes that shape...  ...projects. Responsibilities · Experience in SAP GRC and SAP Security working in SAP ECC environment and GRC along with knowledge of... 

Genpact

Bangalore
13 days ago
 ...Looking for a 'SAP IDM' Admin/expert who is hands on with 'Identity management' module. Exp range: 8-12 yrs (Must have at least...  ...0% relevant experience) Location: Whitefield, Bangalore. Security/GRC consultants would not fit as this will be a core IDM role. This... 

Dover India

Bangalore
a month ago
 ...Lead Consultant- SAP GRC - ITO080618 Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes that...  ...Consultant- SAP GRC · Required to have sound knowledge of SAP security design, build, deployment, and audits for standard role-based Security... 

Genpact

Hyderabad
2 days ago
 ...even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.  GDS Consulting SAP GRC Access Control Senior Consultant As part of our EY-GDS GRC Technology team, you’ll contribute technically to GRC Technology SAP... 

Ernst & Young

Noida
5 days ago
 ...Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do # Ensuring customer centricity by providing apt cybersecurity... 
Noida
13 days ago
About the Role :We are seeking a highly experienced SAP GRC Consultant to join our growing team in Bengaluru. This is a full-time, hybrid...  ...risk management, and user access reviews to ensure a robust and secure IT environment.Responsibilities :- Participate in the entire GRC... 

Innova ESI

Bangalore
11 days ago
Job Description : We are looking for The GRC Security Analyst who will assesses and prioritizes information security and cybersecurity risk across the organization, facilitates compliance with regulatory requirements and information security policies, and develops and reports... 

Mobile Programming LLC

Sahibzada Ajit Singh Nagar
11 days ago
 ...Description Responsibilities (how we will measure success) To provide second line support for all aspects of the Group’s Information Security strategy and arrangements encompassing cultural, physical and technology elements throughout the business, with the primary focus... 

IQ-EQ

Hyderabad
6 days ago
 ...Ready to join us? About this opportunity Aligntech’s SAP GRC team is looking for a Senior SAP GRC Consultant to be part of...  ...expertise to identify, develop, and implement techniques to improve security, engagement productivity, increase efficiencies, mitigate risks... 

Align

Hyderabad
5 days ago
 ...Infosec domains in alignment with industry best practices (ISO 27001 and ITIL) Align internal IT and Infosec processes as per RBI IT and security guidelines Assist IT and Infosec Team in defining the key metrics for management reporting Develop of cyber security standards,... 

InCred Financial Services

Bangalore
5 days ago
 ...a better working world for all.  EY - GDS Consulting –GRC Technology – SAP GRC PC Senior Manager As part of our EY-GDS GRC Technology...  ...Working Paper, Findings & Action Plan. Exposure to SAP Fiori security; S4HANA and SAP Risk Management will be an added advantage... 

Ernst & Young

Gurgaon
13 days ago
 ...in tools like Datadog, ECS, and solid programming skills in Python. Responsibilities : - Design, implement, and maintain scalable and secure cloud infrastructure on AWS. - Develop and maintain CI/CD pipelines for efficient and automated application deployment. - Collaborate... 

Mobile Programming LLC

India
3 days ago
 ...23 Billion USD Syngenta Group) dedicated to improve global food security by enabling millions of farmers to make better use of available...  ...and Job Description Role title : Sr. Consultant SAP GRC Location : Pune  Role Purpose- Technical role, user and... 

Syngenta Group

Pune
12 days ago
 ...Job Description ● Implementation and Configuration: o Implement and configure various components of SAP GRC according to client requirements. o Assist in the design and deployment of SAP GRC solutions, including Access Control, Process Control, and Risk Management... 

Avertra

Pune
a month ago
 ...Consultant, SAP GRC!- ITO079380 Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes that shape...  ...leadership in the assessment, design, and implementation of SAP GRC security and IT risk solutions. Responsibilities: · SAP User Role... 

Genpact

Kolkatta
a month ago
 ...compliance activities across Adobe products. 2. Perform Information Security related assessments to cover domains like User Access management,...  ...7. Collaborate and co-ordinate activities with the Tech GRC team based across different geos. 8. The candidate should be willing... 

Adobe

Noida
18 days ago
 ...are celebrated, here you can thrive. SUMMARY OF POSITION: The SAP Security Administrator is responsible to develop, implement and support...  ...management, including the use of SAP Governance, Risk and Compliance (GRC) suite. · Troubleshoot issues and propose solutions. ·... 

Warner Bros. Discovery, Inc

India
9 days ago
 ...part of your role, you will develop and implement comprehensive SAP security strategies aligned with industry standards and company policies....  ...understanding of SAP Security & Authorizations across ECC, BI/BW, GRC, S/4 HANA & Fiori, HANA DB. Well versed with Security... 

Centrient Pharmaceuticals Netherlands

Gurgaon
9 days ago
 ...Job Description : • Assist SAP Security Lead to manage overall SAP Security and GRC activities. • Own, prioritize and manage support incidents and change requests. • Identify critical path and dependencies and communicate progress, articulate issues and status to Senior... 

HCLTech

Madurai
11 days ago
 ...inviting applications for the role of Senior Consultant/Manager– IT SAP GRC – Access Control Locations open - Gurgaon, Noida, Mumbai,...  ...• Experience in SAP GRC (Techno-Functional) and SAP Security working in SAP ECC environment and GRC Implementation Experience... 

Genpact

Gurgaon
7 days ago
Location: Jamshedpur Experience: 2 - 4 Years Job Description 1. User Administration and Role Management in SAP environment. 2. Creation, Modification and all activities related to User Management. 3. Creation of Roles, assignment of relevant Authorization objects... 

Metaphor Consulting

Jamshedpur
more than 2 months ago
 ...Description Mandatory Skills Overall, 4 - 5 years of experience as SAP Security Consultant with Strong working experience and ready to travel on...  .... Minimum 1 or 2 end to end implementation experience in SAP GRC/AC or S4Hana/ECC security or SAP Cloud. Experience in Role re... 

Security and Safety Things

Bangalore
4 days ago