We provide IT Staff Augmentation Services!

Sr. Peoplesoft Security Admin Resume

5.00/5 (Submit Your Rating)

NyC

PROFESSIONAL SUMMARY:

  • About 7 years of IT and ERP implementation with functional & technical experience with a wide variety of engineering, manufacturing, and distribution operations and systems.
  • Knowledge of SOX Compliance and Segregation of Duties.
  • Knowledge of all implementation phases of PeopleSoft with hands on from fit - gap through go-live and post implementation training and support.
  • Proficient in developing programs and reports using SQR, PS/nVision, and XML reports, PeopleTools and Application Engine.
  • Extensive knowledge in working as a Security Analyst/Administrator, Portal Administrator.
  • Security Analyst positions maintained for PeopleSoft Version (8.8/8.9/9.x).
  • Proficient in Design, Analysis, Development and Implementation of Client / Server applications and RDBMS.
  • Acquired Expertise in Development and Implementation of People soft.
  • Financials/SCM/HR/ CRM/EPM/ Enterprise Portal Security Administration.
  • Major role in implementation and support of PeopleSoft Security Financials, EPM, HRMS, SCM, CRM, Enterprise Portal.
  • Excellent Communication and Interpersonal Skills.
  • Self-Starter with ability to work at all levels of organization from individual implementer to management. Able to define and manage needs requirements.
  • Effective interpersonal and team building skills.
  • Experience in Utility industry requirements from fit-gap to post implementation. Experience with regulated and unregulated businesses including Generation, Transmission and Distribution.

TECHNICAL SKILLS:

Languages: C, C++, SQR, SQL Plus

Databases: Oracle, DB2, Sybase, SQL-base and SQL Server

OS: UNIX, Sun Solaris, Windows 95/NT

ERP: People Soft 7.0/7.5/8.X (FSM, SCM, HRMS, CRM Enterprise Portal)

People Tools: Application Designer, Data Mover, Import Manager, PS/QUERY, Process Scheduler, Security Administration, PeopleCode, Integration Broker, Process Scheduler, Application Messaging, Application Engine, CI, Workflow

Security: Administration Roles, Permission Lists, User Profiles, Query Security, Row/Department Security, Report Security, Object Security, Single Signon

PROFESSIONAL EXPERIENCE:

Confidential, NYC

Sr. PeopleSoft Security Admin

Responsibilities:

  • Design, Develop, Test and Implement the PeopleSoft Financials Security and Time and Labor module.
  • Developed Functional and Technical design documents for implementing Security.
  • Designed developed and implemented ChartField Security.
  • Designed and Developed Roles and Permission Lists based on the client’s requirements.
  • Support the Development and SIT environments for security like creating user profiles, roles and permission lists during system testing.
  • Developed DMS Scripts to migrate the Security between environments.
  • Designed and implemented the automation of user preferences assignment to user based on roles.
  • Worked on Security refresh processes (SJT Processes).
  • Developed SQL Scripts for security Audit reports.
  • Design and Implemented Row Security based on Department Tree and Salary Plan.
  • Designed and Implemented Query Security.
  • Developed and implemented object / definition security in development environment to lock the objects and migrate through STAT.
  • Used STAT for migration of security projects.
  • Enabled Security audit fields, so that all the security related changes are recorded in PSAUDIT table.
  • Document the security changes applied for tracking and Audit purposes.
  • Developed Security in accordance with SOX Compliance.

Confidential, Sacramento

Sr. PeopleSoft Security Admin

Responsibilities:

  • Design, Develop, Test and Implement the PeopleSoft HCM Security for HR, Payroll, Benefits and Employee Self Service in version 9.1
  • Design, Develop, Test and Implement the PeopleSoft FSCM Security for GL, AP and PO in version 9.2
  • Developed Functional and Technical design documents for implementing Security.
  • Designed and Developed Roles and Permission Lists based on the client’s requirements.
  • Support the Development and SIT environments for security like creating user profiles, roles and permission lists during system testing.
  • Created technical design document for automated user profile creation process.
  • Worked on Security refresh processes (SJT Processes).
  • Developed Data Mover Scripts to refresh Security from one environment to another.
  • Designed and Implemented Row Security based on Department Security Tree for HCM 9.1.
  • Designed and Implemented Row Security based on Business Unit for FSCM 9.1.
  • Designed and Implemented Query Security.
  • Enabled Security audit fields, so that all the security related changes are recorded in PSAUDIT table.
  • Document the security changes applied for tracking and Audit purposes.
  • Developed Security in accordance with SOX Compliance.

Environment: PeopleSoft HCM/FSCM 9.1, People Tools 8.50, PeopleSoft HCM 8.8, Oracle 11g, SQL

Confidential, NJ

Sr. PeopleSoft Security Admin

Responsibilities:

  • Designed, Developed, Test and Implemented the Self Service.
  • Involved in Implementation of HR and Self-Service modules.
  • Involved in Designing and implementing workflow for Self Service using Approval Workflow Engine.
  • Designed and Developed Roles and Permission Lists based on the client’s business processes.
  • Performed Production Support for Security related issues, like adding users, maintaining roles and permission lists based on the user requests, etc.
  • Developed the Operating procedures for the Security requests.
  • Worked on Portal Registry Structure and Content Reference.
  • Used HP Quality Center 9.2 to log and resolve the issues.
  • Developed security audit reports for Business Owners to review quarterly basis.
  • Developed an SQR program to automatically lock the user accounts when the user is terminated.
  • Scheduled Security Refresh (SJT) processes to run daily.
  • Ran Security refresh processes (SJT) ad-hoc basis.
  • Re-Designed the Row level Security based on the client’s custom Org structure.
  • Designed and Documented the Global Security Implementation.
  • Developed various PeopleSoft Query reports based on the end user requirements.
  • Created functional and technical design documents.
  • Ran the compare reports, SYSAUDIT and DDDAUDIT reports.

Environment: PeopleSoft HCM 9.0, People Tools 8.49, HP Quality Center 9.2, Oracle 11g, SQL.

Confidential, Seattle, WA

PeopleSoft Security Admin

Responsibilities:

  • Design, Develop, Test, implement and document standard operating procedures for HCM/EPM/ Enterprise Portal Security globally.
  • Security that existed in HCM 7.0 was Re-Designed and implemented in the new version HCM 9.0
  • Security (Roles and Permission Lists) is designed to work based on the Job Codes assigned to employees, in view of automating the security.
  • Extensively worked on Row-Level (data) security, Dynamic Role rules, Query Security and assigned to the users
  • Designed and implemented security with a global perspective, as the other countries would come into the new system in phases.
  • Developed Roles and Permission Lists based on the business process.
  • Automated SJT Security refresh processes to run daily.
  • Ran the SJT Security refresh process manually when needed.
  • Developed a component interface program to load the User Profiles.
  • Worked on Portal Registry Structure and Content Reference.
  • Deeply involved in designing an automated user creation process when a new employee is hired.
  • Developed scripts to run every week to capture the transfers of employees from one to department to other.
  • Written and maintained documentation of Security Design Structure for Implementation and Maintenance Practices.
  • Created audit records for the Security tables.
  • Maintain and Migrate Security across the databases during Database Refreshes.
  • Provided training on HCM 9.0 Security to the existing Security team.
  • Designed Security in compliance with SOX audit requirements.
  • Configured the User profile and Role Messages to populate in Portal from HCM.
  • Configured and designed Row level security based on the business units.
  • Provided Training to the functional and the BAU security team.
  • Supported some of the Time and Labor issues from technical perspective.
  • Developed scripts to provide process owners with the quarterly audit reports.
  • Designed and implemented Query Security.
  • Designed and implemented Object Security.
  • Designed and Implemented Report Security.
  • Supported testing in fixing day to day issues in different testing environments

Environment: PeopleSoft HCM/FSM 7.0 and 9.0, People Tools 8.46 and 8.49, Oracle 11g, PeopleSoft Enterprise Portal.

We'd love your feedback!