SAP for Governance, Risk & Compliance (GRC) Application Developer – Bengaluru

Accenture

  • Full Time

To apply for this job please visit www.accenture.com.

Job Description
About Accenture: Accenture is a leading global professional services company, providing a broad range of services in strategy and consulting, interactive, technology and operations, with digital capabilities across all of these services. We combine unmatched experience and specialized capabilities across more than 40 industries — powered by the world’s largest network of Advanced Technology and Intelligent Operations centers. With 514,000 people serving clients in more than 120 countries, Accenture brings continuous innovation to help clients improve their performance and create lasting value across their enterprises. Visit us at www.accenture.com
Project Role :Application Developer
Project Role Description :Design, build and configure applications to meet business process and application requirements.
Management Level :10
Work Experience :4-6 years
Work location :Bengaluru
Must Have Skills :SAP for Governance, Risk & Compliance (GRC)
Good To Have Skills :SAP GRC BusinessObjects
Job Requirements :
Key Responsibilities : 1:The SAP Security GRC resource is responsible for understanding requirements, developing, testing, implementing, and documenting GRC Access Control implementation 2: Responsible for GRC Access Control Implementation for all sub components ARA, ARQ, BRM, EAM UAR 3:Responsible for GRC SaaS SAP systems like Ariba, SuccessFactors, concur, IBP SAC integration via greenlight 4:Responsible for SAP Security Implementation in S4, B4, GTS, FIORI, SAP Analytic Cloud SAP systems

Technical Experience : 1:The Consultant will facilitate maintenance of SAP IT controls within Client SAP implementations and provide operational troubleshooting support SAP Security consultant responsible for SAP User Management SAP Role Management as well 2:Good knowledge in Sap GRC Security, Fiori Security and HANA Security 3:SAP Security or SAP GRC implementation or support experience in any of the 3 modules SAP Security, GRC Security and HANA Security

Professional Attributes : 1: Should have good leadership Skills 2:Should have good analytical Skills 3:Should have good communication Skills

Job Overview