We provide IT Staff Augmentation Services!

It Audit/advisory/risk Management/governance Resume

2.00/5 (Submit Your Rating)

SUMMARY

  • Several years on lead/manager roles at fortune 500 companies wif technical, functional and business expertise
  • Lead experience and noledge in implementing and deploying Security Solutions on various large end to end full life cycle SAP projects wif native HANA, BW on HANA, S/4 HANA On - Premise & Cloud, Ariba, Portal, IBP, Fiori/UI5, BOBJ, Tableau, GRC, BPC, SRM, MDG, EBP, CAR, MDM, OER, AFO, PI, AD/idM, Solution Manager, RBAC, R3/ECC wif Purchasing, Inventory, Order Management, Finance & Controlling (FICO), Sales & Distribution (SD)
  • Proficient in IT Audit, SOX, GRC and SAP/HANA Security best practices, architecture and role based authorizations
  • Experience in Procure to Pay, Hire to Retire, Record to Report, Order to Cash, Forecast to Supply business processes
  • Proficient in SAP authorization concept, role matrix, creating users and assign roles. Analyze, design, configure, build, test and deploy roles/profiles, and perform Sarbanes-Oxley (SOX) & Segregation of Duties (SOD) conflict resolution
  • Proven track record in designing and delivering SAP/S4 HANA Security, reporting and analytics, Teradata, policies, processes, procedures, documentations and solutions for global organizations, and using same for end user training
  • Good noledge of SAP NetWeaver platform. Configuring security and setting up roles on NetWeaver applications
  • Security design & implementation for assigning users to LDAP group for synch/upload wif BO and access to HANA
  • Proficient in planning and delivering SAP/S4 HANA security, upgrades, migration, transports, audit log, etc.
  • Creating role build plans and project schedules and driving current and future state architectural security roadmap
  • Facilitating meetings for security, business and technical requirements gathering and designing teh expected solutions
  • Representing IT and security at meetings and speak to wat we are doing and responsible for teh deliverables
  • Analyze, prioritize & translate functional design into technical design. Produce gap analysis & needed customization
  • Using HPQC ALM for unit, string, UAT, integration & performance tests, and cutover plans/execution and hypercare
  • Strong experience wif Sarbanes-Oxley, IT risk assessments, develop reports & coordinate audit remediation activities
  • IT auditing wif a Big 4 audit firm. Manages Audit activities to identify IT risk and evaluate applicable IT controls
  • Oversees and educates management teams about identified risks, and designs controls to cover those risks.
  • Proficient in working wif onshore/offshore and leading teams in global environments wif 24/7 system availability
  • 7+ years of SAP HANA Platform security experience wif a great personality and able to lead and teach teams
  • Strong background and hands on experience in SAP HANA security and has deployed SAP BOBJ wif native HANA and suite on HANA wif Teradata. Development and reporting experience wif SAP Business Objects (BO) 4.0/4.1
  • HANA, BI, EDH on HANA, BW on HANA, BOBJ, ECC, MDG technical roles and authorizations design & support
  • Proficient in managing new security and modeling (calculation, analytic and attribute views) aspects of Suite on HANA - Studio, Cockpit, design time roles, change recording/lists, delivery units (DU), Application Lifecycle Manager (HALM), CTS+ transports, password policy, single sing on (SSO) autantication and support for end user
  • Proficient in SAP HANA views, HANAXS, BW on HANA, Data services, Business objects (BO), Ariba, IBP, Tableau
  • Designed authorizations for HANA objects & setup HANA privileges(system, object,analytic, packaged, application)
  • Proficient in HANA user management, IAM, trace/troubleshoot and resolve issues, auditing, data volume encryption
  • SAP GRC 10.1 integration and automation wif HANA and user management for HANA similar to other SAP systems
  • Able to generate backend security authorizations objects for SAP S/4 HANA Finance 1610 dat integrates wif several ERP and Fiori 2.0 and data hub based on SAP Fiori Apps, SAP Transactions based on SAPGUI for HTML and Web Dynpro applications from teh SAP Fiori Frontend Tile Catalog. Knowledgeable wif Upstream Oil & Gas industries
  • SAP HANA, S/4 HANA Cloud and On-Premise, cloud AWS, ECC, IBP Security design, admin, upgrade/deployment
  • Understand BW Security Models, mix-models and hybrid in SAP HANA and BW Analytics Authorization Assistant
  • Experience wif BI security, creation of reporting authorization objects and working on reporting & analytics

PROFESSIONAL EXPERIENCE

IT Audit/Advisory/Risk Management/Governance

Confidential

Responsibilities:

  • Proficient wif leadership, guidance, oversight & working wif internal/external auditor to ensure teh implementation and consistent operation of an information security governance, securityriskmanagement and complianceprogram.
  • Managing data and application control assertions to support information integrity, including completeness, validation, accuracy, authorization and existence. Control design to support input, recording, valuation, interface and reporting
  • Proficient wif Enterprise Risk Management, and documenting, maintaining and updating cyber security controls, user and role related controls and procedures, and producing audit reports for compliance and related requirements
  • 12+ years of IT auditing and risk management. Experience creating risk assessments and developing audit programs
  • Assessing preventive, detective and corrective controls, documenting audit results, and managing other audit staff
  • Regulatory compliance such as Sarbanes-Oxley (SOX), HIPPA, GLBA, PCI and SoD. Proficient in implementing industry security control frameworks and programs for teh audit of applications controls and IT general controls
  • Using SOX and auditing noledge to measure internal control TEMPeffectiveness, provide analysis, measure compliance before and after projects, facilitate IT risk assessments, reports findings and coordinate audit remediation activities
  • Conduct, develop and manage internal IT, operational, vulnerability, security and compliance audit programs Identify weaknesses in teh system’s network, recommend enhancements and create an action plan of internal controls to prevent breaches. Enhance IT Risk and Governance efforts, and develop, plan and execute internal audit programs
  • Strong noledge on technical solution design,and implementing, customizing, maintaining, administering and supporting SAP GRC Solutions in teh areas of Access Control, Process Control and Enterprise Risk Management
  • Functional and Technical documentation, configuration, implementation and automation noledge wif SAP GRC Access Control 5.3/10/10.1 - Access Risk Analysis (ARA/RAR/CC), Access Request Management (ARM/CUP/AE), Emergency Access Management (EAM/SPM/FF) and Business Role Management (BRM/ERM/RE) components
  • Experience in SAP GRC Firefighter management, and creating and assigning FF IDs and extracting Fire Fighter logs
  • Configure Elevated Access functionality in EAM, develop firefighter roles and assigning Controllers and Monitors
  • Configure MSMPworkflow, mitigation controls, BRF+. Build/customize rule sets to match business needs/processes
  • Knowledge of Reporting wif SAP GRC (risk analysis, EAM logs, mitigation controls, user access, action usage, etc.)
  • Maintain identity and access management (IAM), RBAC, role, authorization, approval and SoD adherence processes
  • Access management, IDM/NW system design and development, configuration, troubleshooting, and issue resolution
  • Experience in SOX regulated environment wif SAP-focused audits and risk assessment, governance and compliance
  • Proficient wif SOX controls, SoD and audit issues, and ECATTs. Setup critical action (CA), critical permission (CP), ruleset & function. Identify security conflicts between Roles, and performing SoD analysis, remediation and mitigation
  • Proficient wif business process and control documentation, control evaluation, certification, reporting and analysis wif SAP GRC Process Control. Working on SOX reports wif teh governance teams (internal and external auditors)
  • Full cycle implementation experience wif SAP GRC 10.x Process Control, including master data and automated control design and development. Assessment, design and implementation of SAP GRC 10.x Process Control.
  • Configuration & use of SAP GRC Process Control to achieve TEMPeffective controls & ongoing compliance & monitoring
  • Creating & maintaining user roles & authorization profiles (PFCG), and Aligning roles wif SOX controls using GRC
  • Design, create/setup and test Single, Derived and Composite SAP roles, following SoD analysis and approval process
  • Experience in analyzing SAP security issues through trace, SU53, and troubleshoot errors efficiently and accurately
  • Proficient wif SAP Security concepts (RBAC, Table maintenance, Custom authorization checks, etc.), applications (ECC, BW, SRM, MDG, MDM, SolMan, etc.), transactions (SU01, SU10, SU24, SU21, SUIM, PFCG, etc.), and modules (Sales & Distribution (SD), Material Management (MM), Finance and Controlling (FICO), Plant Maintenance (PM)
  • Proficient wif IAM, SAP ABAP and JAVA security tools and solutions, and set up custom roles based on business requirements using custom and SAP standard roles, transactions, authorization objects and programs as required
  • Role and user administration in each system and CUA system.Create users wif needed information and grant roles
  • Support network security wif SAPRouter and SNC connections, and hardening wif application and database servers
  • Strong management, organization, analytical, presentation and TEMPeffective communication skills (written & verbal/oral)
  • Ability to work independently and lead discussions wif teams to implement best practices and troubleshoot issues
  • Excellent troubleshooting and resolution skills. Good exposure to work in complex environment. Experience of working as per flexible work schedule and coordinating wif large set of key stakeholders, including offshore team.
  • Strong problem-solving skills and ability to identify, analyze, and resolve defects, driving solutions to completion
  • Self-driven ability to work wif senior level management in an independent manner, as well as provide status updates
  • Proficient in documentations (procedures, processes, policies, etc.) and using Microsoft Office products and BI tools

Senior Consultant

Confidential, Columbus Ohio

Responsibilities:

  • Sarbanes-Oxley activities, IT risk assessments, develop reports and coordinate audit remediation activities
  • ECC Security, Role and User Maintenance, Transport, Audit, and Troubleshooting Authorization related issues.
  • Working on controls related to SAP Security, SAML, SSO, and business processes for risk assessment, walkthroughs, and design tests. Ensured proper controls are in place users, roles and authorizations
  • Maintenance of Catalog, Groups and Roles in Fiori Launchpad, and setting up of Backend Roles
  • Teh backend security authorization objects for SAP S/4 HANA dat integrates wif several ERP and Fiori data hub based on SAP Fiori Apps, SAP Transactions based on SAPGUI for HTML and Web Dynpro applications from teh SAP Fiori Frontend Tile Catalog. This involves SAP Fiori security, SAP NW Gateway, ODATA, Web Dispatcher & Load balancer, LPD CUST Configuration, and security structure for external & internal users
  • Evaluate TEMPeffectiveness and provide technical support for corporate SAP identity management (idM 7.2/8.0)
  • Development of Business blueprint for teh security roles and administration activities, and designing and building Security for HANA Applications, BW and HANA security integration and synchronization
  • HANA autantication and SSO; Single Sign On-Integration, and creation of Users, Roles, Privileges, Packages, Schemas as part of HANA Development. Working wif teams on teh connectivity of HANA and other systems
  • Defining data accessibility and role design wif Role-Based Access Control (RBAC) and governance in SAP HANA, setting up Analytical Privileges, Design-time Roles, Runtime Roles, access & HANA objects promotion
  • Auditing & data Storage Security in HANA, and Basic HANA modelling expertise to troubleshoot security issue
  • Design and deployment of BOBJ Security architecture. Access Levels and define folder level security
  • BOBJ Security to BW Security integration, autantication, authorization, and user management in using CMC
  • Creation of roles using PFCG and Analysis Authorization using RSECADMIN to implement field level security
  • Setting up BPC Users, Teams, Task Profiles and Data Access Profiles, and generating roles and provisioning it

Consultant Architect

Confidential, Columbus Ohio

Responsibilities:

  • Led teh blueprint of complete SAP HANA and HANA XS security in a fully integrated enterprise environment.
  • Established SAP/HANA security, logical & physical design, build, deployment and controls wif hands-on in HANA Studio, MDG on HANA, IBP, ECC, GRC, BO, Solution Manager, ALM, CTS+, AFO, Tableau, Ariba
  • Tested HANA roles, resolved defects, created users, assigned roles & supported global rollouts and post go-live
  • S4HANA Cloud & On-Premise editions, cloud AWS & Fiori/UI5 security design, implementation and upgrade
  • Able to map out teh required SAP Fiori Apps, SAP transaction codes, and SAP WebDynpro applications on teh frontend and to create and generateSAP Backend authorizations for SAP S/4 HANA 1610 system based on SAP Fiori 2.0 Frontend Server Tile Catalog. Able to create/modify users in HANA, S4/HANA, Fiori and Portal
  • Worked on teh upgrade of SAPIDMversion 7.2 to 8.0 and setup HANA users for LDAP/AD/idM access.
  • Working wif teh application team to define analytical privileges on business data for each application and configuring teh system for Design-time roles and Analytic Privileges, and teh CTS+ transport to all environments
  • Identified teh necessary SAP HANA privileges (system, object/SQL, analytic, package, application) required for users (developer/admin/functional/Business Users etc.) and configured them into teh roles/user profile
  • Led end-end implementation of HANA Security. Designed user folders/access in BOBJ, BI, Webi, & Tableau
  • Partnered wif internal and external audit teams for establishing controls and work wif project teams in testing them duringUAT& cutover activities. Using HPQC ALM testing & support tool, and Service Now support tool
  • Led Security for MDG on HANA and Native HANA wif ECC data modeling and provided operational support
  • Supported detail test plan (integration, regression, UAT, string, interface, performance), created test cases and scenarios to exercise functionality (including system interfaces) and facilitated execution and issue resolution
  • Provided security access to perform tests, confirmed and documented test results, and remediated issues
  • Contributed to cutoverplan. Participated fully incutover, go-live, hypercare and post production supports
  • Watched for & identified emerging business/technical risks. Developed & recommended risk mitigation plans
  • Implementation, configuration, admin and support of SAP GRC PC 10.X & AC 10.X ARA, ARM, EAM & BRM
  • Designed & Configured SAP GRC 10.x Process Control, including master data, workflow and automated control
  • Planned, coordinated & executed user provisioning, de-provisioning, periodic review & password management
  • Accountable for support activities dat included HANA Studio security, changes and CTS+ transport migrations
  • Utilized Service Nowto support incident and request tracking and reporting. Monitored Queue to meet SLAs
  • Worked wif SAP technical & functional teams to ensure success of SAP NetWeaver solution including Portal Supported teh periodic Security reviews and documented review completion evidence
  • For all role enhancement/defect works, ensured all target dates are met, roles are moved in a compliant state
  • Traced & developed solutions to HANA security issues in production, QA, test and development environments
  • Led SAP HANA Security and business requirements gathering, design and build discussions, and translated to technical specifications. Performed heads down design & build of HANA security design-time & cockpit roles
  • Created proposal for security profiles, assigned views to analytical privileges and roles for HANA Security. Set up teh security and users, troubleshoot issues in HANA, BOBJ, AFO, COGNOS, reporting and analytics
  • Identified/defined all privilege types (System/Object/Package/SQL/Analytical) & assign to design-time roles
  • SAP HANA Security support operations and understanding of business users expectations. Reviewed and solve end-user situations. Supported teh noledge transfer to teh implementation team members and support staff
  • Led teh SAP GRC optimization activities, while leading workshops and working wif team to understand new requirements and providing noledge and functionalities dat would help meet teh new requirements
  • Led workshops to define requirements for GRC 10/10.1 ARA, ARM, EAM & BRM configuration & automation
  • A fully configured SAP GRC Access Control - Access Risk Analysis (ARA), Access Request Management (ARM), Emergency Access Management (EAM) and Business Role Management (BRM) modules
  • Expert Knowledge of SAP GRC Access Control and Process Control, working wif Business and technical teams on teh design and implementation. Configured MSMP workflows to manage risks and provisioning

Managing Consultant SAP HANA Security

Confidential, Pittsburg Pennsylvania

Responsibilities:

  • Led SDLC program, planning, documentation, analyzes, hands-on solution design, build and administration
  • Gatheird business & security requirements, designed and built HANA analytic privileges and design-time roles
  • Designed and built security for BW on HANA and Native HANA modeling, and teh security for Hybrid/mixed models scenarios of a large global implementation. Designed business warehouse (BW) analysis authorizations, BW Security Models in SAP HANA, and teh creation of security for generated HANA Views in BW on HANA
  • Designed BOBJ security for actions dat users can perform on content of data they consume from HANA
  • Worked wif database administrator, business, modeling and security teams, and provided expertise on HANA Studio, BW on HANA, BOBJ (Business Objects) and Lumira Security design, configuration and maintenance
  • Designed access to assign users to AD/idM/BO LDAP group & to assign folder access in BO & role in HANA
  • Helped wif Autantication, Single Sign-On (encryption options and use cases) and User Access Management
  • Worked wif compliance lead on audit, risk assessment, controls and action plan for SOX and SoD compliance.
  • Led roles and authorizations design and build, and implemented complex security framework and role matrix
  • Identified authorization errors using SUIM, SU53 and ST01, etc. and provided consultative support to Business
  • Gatheird business & technical requirements, mapped wif SAP delivered roles to identify roles for each module
  • Analyzed tcodes and objects in SAP standard roles. Designed and created custom roles based on requirements
  • Tested security roles, resolved issues, created users, assigned roles towards global rollouts and post go-live
  • Reviewed, re-designed and updated teh company security, policies, standards, procedures, processes and SDLC strategies and ensure teams follow through and documented new methodologies and/or enhancements

Consultant Architect

Confidential

Responsibilities:

  • Translated business requirement into technical requirement, and developed documentation and procedures
  • Designed, configured, implemented and used SAP Security, GRC Process Control and Access Control
  • Performed unit/security testing (positive and negative) for security roles & supported integration, UAT & FUT
  • Managed portal roles and supported wif teh understanding of basic requirements for new portal functionality
  • Full life cycle implementation of SAP Global Finance and Supply Chain (GFSC) project to help improve efficiency and TEMPeffectiveness of teh oil and gas upstream asset operations and to maximize asset value
  • Gatheird requirements and implemented SAP GRC Process Control and Access Control, and supported CUA
  • Performed User and Role analysis wif SAP GRC and partnered wif IT Audit and Functional Managers to remediate and mitigate risks. Built controls matrix and monitoring processes for SoD and SOX compliance
  • Managed mitigation controls, risk remediation strategy & resolution, and supported Internal Audit process
  • Participated in SAP audit discussions and questions, and helped resolve teh SoD violations and SOX issues
  • Provided support across SAP NetWeaver including Business Warehouse (BW)/HANAtechnologies
  • Supported security activities for interface & user acceptance testing, user training, data conversions and cutover
  • Working in conjunction wif other support groups to TEMPeffectively troubleshoot IT security and GRC issues

We'd love your feedback!