SAP GRC Consultant

Overview

Job Description

·         Lead the GRC related tasks and SOX audits.

·         Resolve all issues reported by business/IT /customers and providing support/assistance to suppliers & Third Parties involved in the  project.

 

·         Recommend programmatic and technical directions and operate with a high degree of independence in matters relating to the investigation, impact, and analysis of security incidents, decisions regarding risk, and measures for computer and network security.

·         Evaluates risks and develops security standards, procedures, and controls to manage risks. Improves PCC’s security positioning through process improvement, policy, automation, and the continuous evolution of capabilities.

.

·         Support the implementation of the strategic vision for Technical Compliance that are aligned to the company’s focus on trust

·         Evaluate new and evolving regulations programs Assess potential regulatory changes for impact to technology compliance objectives

·         Assess vendors for compliance with contractual agreements and compliance requirements Assess potential business changes for impact to compliance objectives

 

·         Effectively communicate technical issues to diverse audiences, both in writing and verbally.

 

·         Handle sensitive and confidential matters, situations, and data;

Skills & Requirements

SAP Security & GRC, SOD/SOX, Configuration & Security Implementation