Job Title:  RA-CSR-Cyber-AS-SAP GRC New

Job requisition ID ::  56556
Date:  Apr 14, 2024
Location:  Bengaluru
Designation:  Deputy Manager
Entity: 

What impact will you make?

Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential

 

The Team

Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks.

 

Work you’ll do

As a part of our Risk Advisory team you’ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations. You’ll:

 

The key job responsibilities include the following:

  • Client Service Delivery: provide high quality client service, working directly with our clients to understand management expectations, evaluate the current risk management environment, and design and implement solutions to identify, assess and respond to strategic risks and improve risk management capabilities across their enterprise.
  • Engagement Management: manage engagement risk and project economics including planning and budgeting, define deliverable content, ensure buy-in of proposed solutions from top management levels at the client.
  • Practice Development: development and deployment of Deloitte methodologies (related to risk assessment and prioritization, risk responses, and risk management capability assessments), supporting tools and other materials.
  • The key skills required are as follows:
  • Minimum of (6+) years of experience in S4 HANA Security and GRC
  • Minimum of 1 end to end implementation experience in SAP S4 HANA or ECC Security
  • Implementation of SAP GRC AC/PC Suite implementation (minimum 1 Life Cycle)
  • Strong experience in Fiori Security with sound knowledge on Catalogues, Groups and ODATA services
  • Experience in MDG Security and CFIN Security on S4H is highly preferred
  • Experience in ‘Role Re-design’ projects
  • Experience in periodic review and revision of application security roles to accommodate the changing needs of the business
  • Experience and knowledge in dealing with development of solutions for securing custom transactions, tables, and programs
  • Experience in User Administration and Role Administration across all key modules of SAP
  • Knowledge and experience in dealing with all the phases of the project, especially in Build, Testing & Deployment
  • Out of the box thinking and Automation experience will be preferred
  • Excellent communication and documentation skills
  • Good team player with an eagerness to learn.
  • Experience in GRC upgrades projects will be an added advantage

 

Your role

At Deloitte India, we believe in the importance of leadership at all levels. We expect our people to embrace and live our purpose by challenging themselves to identify issues that are most important for our clients, our people, and for society and make an impact that matters.

In addition to living our purpose, across our organization:

  • Builds own understanding of our purpose and values; explores opportunities for impact
  • Demonstrates strong commitment to personal learning and development; acts as a brand ambassador to help attract top talent
  • Understands expectations and demonstrates personal accountability for keeping performance on track
  • Actively focuses on developing effective communication and relationship-building skills
  • Understands how their daily work contributes to the priorities of the team and the business

 

How you’ll grow

At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level

employees to senior leaders, we believe there’s always room to learn. We offer opportunities to help build world-class skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs at Deloitte University, our professionals have a variety of opportunities to continue to grow throughout their career.

 

Benefits

At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits.

 

Our purpose

Deloitte is led by a purpose: To make an impact that matters.

Every day, Deloitte people are making a real impact in the places they live and work. We pride ourselves on doing not only what is good for clients, but also what is good for our people and the communities in which we live and work—always striving to be an organization that is held up as a role model of quality, integrity, and positive change.