SAP Security Consultant - Contract - Outside IR35

London  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Keywords

SAP Security SAP Project System Controles de Acceso Penetration Testing Authentications Computer Security Cryptography Incident Management Regulatory Requirements Risk Analysis SAP Applications Security Policies Stakeholder Management Vulnerability Security Systems Security Audits Carry Out Assessments Safety Principles User Administration Vulnerability Analysis

Description

My client is a Global Leader in their field and they are looking for a SAP Security Consultant to join them on a Contract basis. You will have the support from senior members of the team to enhance development.

Key Responsibilities of SAP Security Consultant

  • Assist in conducting assessments of clients' SAP systems to identify security risks, vulnerabilities, and compliance issues.
  • Support the design and implementation of security solutions for SAP environments, including user access controls, role-based permissions, and segregation of duties (SoD).
  • Assist in configuring and maintaining SAP security components, such as user administration, authorization objects, and roles, under the guidance of senior consultants.
  • Collaborate with internal teams to develop security policies, procedures, and guidelines aligned with industry standards and regulatory requirements.
  • Participate in security audits, vulnerability assessments, and penetration testing activities to identify and address potential security threats.
  • Provide assistance and support to end-users, administrators, and other stakeholders on security-related matters, including access requests and security incident management.
  • Contribute to documentation efforts, including security standards, best practices, and system configurations.
  • Stay informed about emerging trends, technologies, and threats in SAP security through training sessions, workshops, and self-study.
  • Actively participate in team meetings, knowledge-sharing sessions, and professional development activities to enhance your skills and knowledge in SAP security.

Qualifications of the SAP Security Consultant

  • Some exposure to SAP systems and concepts is preferred but not required.
  • Basic understanding of IT security principles, including authentication, authorization, and encryption.
  • Strong analytical and problem-solving skills, with the ability to learn new concepts quickly.
  • Excellent communication and interpersonal skills, with a desire to work collaboratively in a team environment.
  • Eagerness to learn and grow within the field of SAP security.
  • BTP exposure is desirable.

Please apply for immediate consideration

Start date
ASAP
Duration
3 months initially
From
SixteenFifty
Published at
17.04.2024
Project ID:
2740513
Contract type
Freelance
To apply to this project you must log in.
Register