We provide IT Staff Augmentation Services!

Peoplesoft Security Lead Resume

2.00/5 (Submit Your Rating)

SUMMARY:

  • 15+ years’ experience in PeopleSoft information technology positions.
  • Methodical, detailed oriented team player with excellent oral & written communication skills.

TECHNICAL SKILLS:

  • Excel to CI
  • PeopleTools 8.55
  • HCM 9.0, 9.1, 9.2
  • Java, JavaScript
  • HRMS 8.0
  • Oracle 10g, 11g
  • HTML, XML, UML
  • Enterprise Portal 8.8
  • MS SQL Server 2000
  • Integration Broker
  • HCM 8.8, 8.9
  • MS Office 2013
  • SQR
  • Component Interfaces
  • FSCM 9.1, 9.2
  • STAT
  • Interaction Hub 9.1
  • UNIX (HP - UX)

PROFESSIONAL EXPERIENCE:

Confidential

PeopleSoft Security Lead

Responsibilities:

  • Implemented Dynamic Role Queries for IHUB Portal Implementation for organization’s approximately 150,000 employees.
  • Part of two man team that designed and implemented FSCM Row Level Security for entire organization.
  • Responsible for build of HCM Security Matrix during Alpha (initial) Go - Live.
  • Provided troubleshooting support for Workflow programs in HCM, FSCM environments.
  • Designed various profiles and created IDs to match for use in HCM, FSCM 9.2 Demo environment.
  • Created and deployed WorkCentre pages for use by HR Onboarding team.
  • Responsible for all Security related planning and implementation for Upgrade from PeopleTools 8.50.27 to PeopleTools 8.55.16
  • Participated in external and internal audits and responsible for implementation of Audit remediation findings.
  • Responsible for defining and granting PeopleSoft (PS) Security access to different teams in various environments during build phase and for Production Support.
  • Use DMS scripting to maintain PS Security across multiple environments during build phase and for Production Support.
  • Created Security Search View to be used as part of Security by Permission List functionality on selected pages.
  • Use STAT for migration of PS Security related objects for Production Support.
  • Developed and fine-tuned processes for PS Security aspects for overall Change Management processes including use of STAT.
  • Use Tree Manager Tool for Production Support and maintenance of various trees.
  • Involved in Production Support maintenance of FSCM Security.
  • Oversaw and provided guidance for six other members of the PS Security team.
  • Created HCM Security Approach documentation.
  • Responsible for design and actual setup for Role based testing of deployed modules for the HCM application.
  • Co-ordinated all defect and/or testing related activities on behalf of PS Security team and its interactions with other teams during Alpha Go - Live.

Confidential

Sr. PeopleSoft Security Lead

Responsibilities:

  • Provided entry to mid level PS Security training for internal team and external clients.
  • Provided PS Security training for 9.2 enhancements to internal team and external clients.

Confidential

Independent PeopleSoft Security Consultant

Responsibilities:

  • Specified the new Security Sets and Security Access types to be used to group Employees and other Persons Of Interest based on the Person Model in HCM 9.0
  • Created documentation and trained security team on how and when to run all new HCM 9.0 Security related processes.
  • Created a decision matrix spreadsheet to evaluate various approaches to designing the Permission Lists and Roles to be used in HCM 9.0
  • Based on selected security design approach, designed the new Permission Lists and Roles for functional areas using a Menu Page Permission List Security Matrix for each functional area.
  • Created, tested and enabled a Dynamic Role query functionality based on criteria specified by the client to automatically add Roles to users in the demo environment.
  • Created documentation for the new naming standards to be used for Permission Lists and Roles for HCM 9.0

Confidential

Independent PeopleSoft Security Consultant

Responsibilities:

  • Reorganized the entire organizational hierarchy on the Confidential using Tree Manager to accurately reflect the current organizational structure.
  • Coordinated the creation and update of Row Security Permission Lists to ensure the correct employee data is assigned to a User ID based on the Updated Department Security Tree.
  • Implemented Employee Self Service (ESS) and Manager Self Service (MSS) for the e- Development, e-Profile and e - Profile manager modules.
  • Implemented query security for managers to ensure appropriate access to queries using query security search records and query access groups.
  • Conducted numerous PeopleSoft Security training sessions for members of the PeopleSoft team.
  • Configured PeopleSoft Single Sign-On (SSO) Using Microsoft Active Directory.
  • Verified all Roles, Permission Lists, Menus, Components and pages were successfully transferred in data move from HRMS 8.0 to HCM 8.9.
  • Consolidated the transferred Roles in HCM 8.9 to create fewer Roles to satisfy the clients Sarb - Ox requirements for HCM 8.9.
  • Ensured all active users were successfully mapped from HRMS 8.0 to HCM 8.9 using newly mapped roles to give appropriate level of access.
  • Set up Query access groups for users in HCM 8.9 to obtain appropriate level of Query access via Permission Lists.
  • Set up Security access to Batch Processes, Interfaces and Reports for selected users as necessary via Process Groups, Permission Lists and Roles.

Confidential

PeopleSoft Application Support

Responsibilities:

  • Made configuration table changes as requested by clients.
  • Acknowledged tickets in accordance with Service Level Agreements for each client.
  • Assisted in end to end implementation of Workflow program that notified client Benefits team to enroll new employees in Benefits program.
  • Create Ad - Hoc queries to provide reports as requested by clients.
  • Used the PS Query Tool to create queries for use in production environment.
  • Worked with clients to gather functional requirements for enhancements to SQR interfaces and then worked with development team to create technical design.
  • Modified SQR programs as requested by the client using TOAD.
  • Prepared unit test plans and performed unit testing for any enhancements made.
  • Granted new users access to the system. Determined appropriate Roles, Primary Permission Lists and Data Permission Security for User.
  • Resolved all issues for the E-Recruit module for the HR Transactions team.
  • Provided departmental security level modifications and changed reporting relationships using the Tree Manager (HRMS 8.0)
  • Used SQA Robot to implement 2007 PeopleSoft pay raise for deserving employee population for client.
  • Created training manuals for PeopleSoft Security related processes.
  • Setup Employee Self Service (ESS) and Open Enrolment Security access for client.
  • Maintained and provided troubleshooting support for the PeopleSoft to ADP Payroll Interface.

Confidential

Software Testing Analyst

Responsibilities:

  • Used requirements document to create scenarios to write test scripts for a web-based application.

Confidential

PeopleSoft Analyst/ Developer

Responsibilities:

  • Worked on converting an online CICS payroll legacy application on a DB2 platform into a web-based PeopleSoft application.
  • Assigned to a module to calculate gross pay.
  • Created the functional design documents for several work units within the assigned payroll module.

We'd love your feedback!