We provide IT Staff Augmentation Services!

Sr. Peoplesoft Security Consultant, Office Of Information Technology Resume

2.00/5 (Submit Your Rating)

MinnesotA

SUMMARY:

  • PeopleSoft ERP security specialist experienced in requirements gathering, architecture, implementation, post - production support, and reimplementation of HCM, Financials, SCM, and Campus Solutions modules.
  • Experienced in all phases of PeopleSoft implementations through go-live and post implementation training and production support.
  • I have experience with 9.0 / 9.2, Migration Workbench, managing multiple databases and I am proficient in SQL, work well with teammates and always deliver outstanding work.

TECHNICAL SKILLS:

ERP Modules: HCM, Financials, SCM, Campus Solutions. 9.0 / 9.2 experience.

PeopleTools 8.53: Application Designer, App Engine, PS Query/ Process Scheduler/ IB, Security Administration, Data Mover.

PeopleSoft Security: User Profiles, Roles, Permission Lists, Query Security, Department Security, Row Level Security, Definition Security, Dynamic Groups, Tree Manager, SACR Setup, Primary Permission Lists, Portal, Workflow Excel to CI GreyHeller Firewall

PROFESSIONAL EXPERIENCE:

Confidential, Minnesota

Sr. PeopleSoft Security Consultant

Responsibilities:

  • Supported all PeopleSoft Applications; Campus Solutions, HCM & Financials & SCM
  • Built custom Roles, Permission, and Trees and shell Roles in IH to link application functionality with portal.
  • Troubleshooting a variety of access related issues in FS, CS, and HR. These issues were often solved by changing actions in PSAUTHITEM, correcting the portal registry for certain definitions, changing setup within the application and verifying the synch of PSROLEUSER between the portal and the applications. Also updated Permission Lists’ query trees so that users could view related content, fixed issues that were symptoms of reporting security setup, role-level security, primary permission lists
  • Worked with the Business and App Dev team to gather requirements custom pages.
  • Created documentation for a number of tasks related to PeopleSoft security configuration.
  • Troubleshot links within PS to a 3rd party system not working because of how desktop credentials were authenticating users, initially this was thought to be an authentication issue within the PS application.
  • Troubleshot IB messaging and examined / tuned queries behind processes and dynamic role assignment to run more efficiently. Collected & tested self-service components, which rules were based off to satisfy firewall requirements. GreyHeller Firewall was installed so that 2 - factor authentication could be used to secure pages and processes to authorized users. Discovered use cases and detailed solutions for a situation where user data from IDM was coming out of synch with the PS tables.
  • Mentored users and security admins who were not involved in the upgrade
  • Researched windows and IE incompatibility with one of the quality management tools being used on the project. Discovered ways to emulate older versions of IE so that tool would work properly with new versions of Windows.
Confidential, Chicago

Security Lead Consultant

Responsibilities:

  • Built portal roles and troubleshot access related issues related to portal registry and reporting security setup.
  • Troubleshooting of security and access related to the implementation of Travel and Expense, reports in the FS application. Modified Navigation collections to meet the business requirements.
  • Provided another level on analysis for the CCC security administrators to decide which role to give a user when receiving access requests.
  • Gathered requirements to aid in converting an outdated, physical & manual submission of access requests to an efficient, up to date, electronic process for Creating users, facilitating transfers, granting / removing security from existing users. This process covered IDM and ADs role and integration with PeopleSoft in User creation for Students, Faculty.
  • Worked with the student team to mask bio-demographic data.
  • Worked with the business to set a standard to decommissioning employee & student users.
  • Set standards for decommissioning and inactivating accounts of consultants who were no longer with CCC.
  • Upgraded SQL Developer for Windows on the remote machine to the current version so that new functionality could be used, trouble links to 3rd party systems that were not working as designed of all users, these were determined to be a browser related issue.
Confidential

PeopleSoft Security Consultant

Responsibilities:

  • Collected requirements and explained functionality, Time and labor, the selecting and implementing a new title in the organization, District Financial Manager for approving time, invoices, vouchers, etc.
  • Validated department listings of all Row-Level security Permission Lists. Configured Department Security Trees. Created documentation detailing the design and maintenance of Department Trees.
  • Managed workflow and validated population and report to relationships that would impact workflow, requisition approval, and time entry / time editing / time approval. Also set agreed threshold $ amounts for types of requisitions that would require, in some cases, a cascade of approvals.
  • Managed and trained a Go Live support to create, triage, and route tickets to the correct analysts.
  • Facilitated re-occurring meetings with leaders in functional areas to rank priorities on open tickets
  • Worked with consultants on the security team and in house administrators to agree on a process for IDM to integrate with PS.
Confidential

PeopleSoft Security Consultant Subcontract

Responsibilities:

  • Created a matrix to identified which Roles and Permission Lists have access to sensitive information / functions. Gathered requirements to build an application access matrix that helped to separate PS functionality into functional groups and ultimately functional roles that matched job duties.
  • Identified which Roles and Permission Lists have access to sensitive information / functions, this sensitive access was stripped and included elsewhere, if necessary to comply with SOX and Audit.
  • Built separate Roles and Permissions Lists for all sensitive information / functions
  • Built Baseline departmental Roles containing shared functionality of public pages in order to reduce the administration of assigning these provisions in the future.
  • Built an Administration Rulebook to guide maintenance of the new model.

Campus Solutions 9.0, PeopleSoft CRM, PeopleSoft FSCM, PeopleSoft Portal, PeopleTools 8.51

  • Significantly consolidated Roles and Permission Lists from without affecting users overall access
  • Conducted a comprehensive analysis on production, including Roles, Permission Lists, Query Trees, Queries and Access Groups to identify security risks
  • Created an SOD matrix to communicate sensitive items within pages, Permission Lists and Roles
  • Trained Security Administrators to efficiently troubleshoot issues in production given the new security model.
  • Conducted a comprehensive analysis including User Profiles, Roles, Permission Lists, Queries, Trees and Access Groups to identify users with access to sensitive information
  • Implemented a new security model that was easy to maintain and significantly limited the risk of users gaining unauthorized access.

PeopleSoft Portal 9.1, Campus Solutions 9.0, Peopletools 8.49, Peopletools 8.51

  • Upgraded security for Campus Solution 9.0 and for Peopletools 8.51
  • Audited and analyzed existing security; deleted inactive users, identified users with unauthorized access to sensitive information.
  • Built security for Student Accounts, Student Financials, Registrars, and Admissions.
  • Significantly consolidated and then re assigned Permission Lists and Roles without affecting user access
Confidential

PeopleSoft Security Administrator

Responsibilities:

  • Assisted the upgrade of PeopleSoft HCM 8.9 to 9.1.
  • Provided Production Support for HRMS, managing and tracking all tickets
  • Managed and tracked all HRMS tickets. Created rules outlining processes for follow-up with users, identified wide spread issue requiring more analysis / re-work to mitigate the impact of the observe issue.
  • Worked with Audit to ensure regulatory compliance & documented a process to ensure that all security requests and approvals would satisfy audit
  • Setup workgroups for Time and Labor.
  • Designed application security for HCM 9.1 upgrade and Build corresponding Roles in Portal, Troubleshot access related issue in the portal registry, in the applications and in IH, documented a process to check for data elements in PSROLEUSER that were not in synch between the applications and IH.
Confidential, VIRGINA

PeopleSoft Security Administrator

Responsibilities:

  • Provided production support for HR, Payroll, T&L and Benefits. Created a Map between existing job functions and PeopleSoft Roles. Assigned Row Level Security. Re-built security based on requirements; satisfying audit and Sox guidelines while allowed proper segregation of duties between job functions.
  • Implemented PeopleTools and Reporting security

We'd love your feedback!