Senior Sap Security Analyst

Year    Bangalore, Karnataka, India

Job Description


We can\'t predict what the future holds, but we know Texas Instruments will have a part in shaping it.About TITexas Instruments Incorporated (TI) is a global semiconductor design and manufacturing company that develops analog ICs and embedded processors. By employing the world\'s brightest minds, TI creates innovations that shape the future of technology. TI is helping about 100,000 customers transform the future, today. We\'re committed to building a better future - from responsible manufacturing of our semiconductors, caring for our employees, giving back inside our communities, and developing great minds. Put your talent to work with us - change the world, love your job!About the FPS team:Finance and Procurement Solutions (FPS) team architects, develops, and deploys state-of-the-art SAP Enterprise Resource Planning (ERP) applications and systems to enable competitive advantage for our broader business priorities across Finance, Procurement, Sales, Order Fulfillment, & Enterprise security applications.:Texas Instruments is seeking an experienced SAP Security Analyst who will be responsible for developing, executing, and supporting SAP security tasks for SAP Products like - SAP ECC 6.0, GTS, CRM, BW/BPC, and GRC 12.0 and BTP cloud systems while adhering to Texas Instruments Standards. The candidate will partner with several teams, in a global setting, and will gather, assess, and clarify the business requirements, map them with systems capabilities, and convert requirements into technical specifications, and recommend optimal security solutions for projects.Expected Roles and Responsibilities are as follows:\xc2\xb7 Design, build, implement, and support SAP security roles, profiles, and authorizations to SAP ECC, CRM, GTS, GRC, and BW-BPC, environments ensuring appropriate safeguards are in place.\xc2\xb7 Supports account setup and maintenance, role development, and authorization management in the SAP landscape (ECC, SRM, BW-BPC, GTS, CRM, and Solution Manager).\xc2\xb7 Provide SAP GRC technical and functional support by troubleshooting.\xc2\xb7 Reviews and edits access controls SOD and critical action, permission for risk rule sets.\xc2\xb7 Understanding SOD and SOX Audits and assisting with the execution of segregation of duties (SOD) and critical action reports.\xc2\xb7 Responsible for ensuring SAP changes/new implementations/upgrades conform to all Security and Authorization Standards, which include compliance with segregation of duties and rules on sensitive transactions in future country implementations.\xc2\xb7 Responsible for documenting changes, exploring and establishing processes for new capabilities, and creating troubleshooting guides, providing technical assistance across all levels (L1/L2/L3) of SAP security.\xc2\xb7 Review 3rd party plans for supplier access to ensure this is compliant with SAP security needs.\xc2\xb7 Identify processes and mechanisms to ensure 3rd party cloud access mimics SAP and meets SOD and other requirements of IT and business groups.\xc2\xb7 Design, build, implement, and support SAP security roles and profiles in all SAP environments.\xc2\xb7 Set up rules and processes to ensure these are kept up-to-date and in compliance with TI requirements.\xc2\xb7 Work with IT analysts to define test scenarios/cases to ensure security is tested thoroughly.\xc2\xb7 Support comprehensive testing of all security requirements and ensure no impact on other processes.\xc2\xb7 Manage SAP Security settings, update profiles, roles, permission sets, and object & field level access as necessary.\xc2\xb7 Support audit-related items by providing evidence to the external audit team by running SAP configuration and audit programs and reports to obtain information for audit inquiries.\xc2\xb7 Configuring GRC components shared settings and Access control-specific settings.\xc2\xb7 Risk analysis activities: Building Rule set, testing, remediating risks, mitigating risks, creating rules using BRF+ environment, and performing risk analysis.\xc2\xb7 Building and maintaining MSMP workflows.\xc2\xb7 Liaise with Process Owners, Solution Architects, and Functional Analysts to review and develop business authorization requirements into technical security specifications to ensure that Business requirements are correctly translated to technical requirements.\xc2\xb7 Responsible for ensuring SAP changes/new implementations/upgrades conform to all Security and Authorization Standards, which include compliance with segregation of duties and rules on sensitive transactions in future implementations.\xc2\xb7 Emergency Access Management (EAM): Fire Fighter ID (FFID), assign owner and controller to FFID, maintain reason codes, execute firefighting sessions, and monitor emergency access.Job Qualifications:\xc2\xb7 5+ Years of Experience with a Bachelor\'s degree in Computer Science, Engineering, Management Information Systems or equivalent.\xc2\xb7 SAP Security experience with 3+ years in SAP role design/development.\xc2\xb7 Knowledge in GRC Access Control- ARM, BRM, EAM. Business Role Management (BRM): Configuring Role management, creating single, composite roles and business roles.\xc2\xb7 Fast learner, self-motivated, and should have the ability to influence across organizations, proven collaboration skills, comfortable working with a very high degree of ambiguity, ability to make quick and informed decisions to handle crises.\xc2\xb7 Ability to work well in cross-geography teams and working with global customers.\xc2\xb7 Good understanding of SAP Security best practices, SOX controls, and audits in various modules of SAP - ECC.\xc2\xb7 Experience with using ticketing systems like Cherwell, Jira, and other security tools will be considered a plus.\xc2\xb7 Experience working with standard and custom authorization objects and role design methodology.\xc2\xb7 Experience with troubleshooting SAP security issues using various tools.\xc2\xb7 Experience in SAP Identity access management tools and platforms like Pathlock would be an added advantage.\xc2\xb7 Knowledge of SAP BTP and HANA cloud security (IAS/IPS) is an added advantage.\xc2\xb7 Proven advisor to business and technical teams in developing security matrix and role design process.\xc2\xb7 Good track record of supporting various testing phases and rollouts.\xc2\xb7 Excellent written, oral communication, and interpersonal skills.\xc2\xb7 Highly self-motivated and directed with keen attention to detail.Why TI?

  • Engineer your future. We empower our employees to truly own their career and development. Come collaborate with some of the smartest people in the world to shape the future of electronics.
  • We\'re different by design. Diverse backgrounds and perspectives are what push innovation forward and what make TI stronger. We value each and every voice, and look forward to hearing yours.
  • Benefits that benefit you. We offer competitive pay and benefits designed to help you and your family live your best life. Your well-being is important to us.
AboutAs a global semiconductor company, we design, manufacture, test and sell analog and embedded processing chips to nearly 100,000 customers. Our products enable electronics everywhere and in things you experience every day - from health care, smart homes and connected cars to drones, smart phones and more. Our passion to create a better and more sustainable world by making electronics more affordable through semiconductors drives us to make our technology smaller, more efficient, more reliable and more affordable.Texas Instruments is an equal opportunity employer and supports a diverse, inclusive work environment.If you are interested in this position, please apply to this requisition.

Texas Instruments

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3452866
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bangalore, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year