Jobs
>
Chantilly

    SAP Security and GRC Consultant - Chantilly, United States - Core4ce Careers

    Core4ce Careers
    Core4ce Careers Chantilly, United States

    2 weeks ago

    Default job background
    Description


    We are seeking a skilled SAP Security and GRC Consultant to take charge of our security and controls team, ensuring the delivery and upkeep of solutions tailored to our client's intricate requirements.

    The ideal candidate will be an adept manager who actively engages in hands-on tasks, possessing comprehensive knowledge of SAP and GRC to work autonomously effectively.

    Experience in managing SAP and GRC tools within a cloud environment, coupled with the ability to articulate cloud security design/architecture concepts to both technical and non-technical client stakeholders, is crucial.

    TS/SCI with Poly Required


    Minimum of 4 years of experience managing SAP application security and SAP GRC Access Control across the client's SAP landscape, spanning development to production.


    Profound understanding of SAP authorization concepts for SAP ECC, SAP S/4 HANA systems, and SAP GRC Access Control (10.x and 12.x).

    Expertise in Security/GRC implementation and maintenance, encompassing minor enhancements and support pack/version upgrades.


    Hands-on experience with GRC master data creation and maintenance, conducting risk analysis and remediation activities, batch job monitoring, and audit & compliance support activities (user management controls, access certification, etc.).

    Proficiency in BRF+ and MSMP workflows is essential.

    Continuous awareness of the latest developments in SAP ECC, S/4 HANA, and emerging security authorization concepts.


    Familiarity with NIST, SOX, SOD, and SAP IT General Computer Controls, understanding how these compliance requirements impact security, and providing effective solutions to address them.

    Experience in supporting, developing, and mentoring junior team members.

    Ability to troubleshoot security access issues efficiently, collaborating with key functional/business stakeholders as needed to resolve SAP Security/GRC errors/exceptions.

    Knowledgeable about application security vulnerabilities and capable of proposing solutions to eliminate and/or mitigate associated risks.

    Willingness to provide SAP security technical training to client counterparts as required


    All qualified applicants will receive consideration for employment without regard to race, color, sex, sexual orientation, gender identity, religion, national origin, disability, veteran status, age, marital status, pregnancy, genetic information, or other legally protected status.

    #J-18808-Ljbffr


  • New River Systems Corporation Washington, United States

    **Clearance**: Clearable US Citizen · **Location**: Hybrid Remote/On-Site · - Assist with the implementation of Governance Risk & Compliance (GRC) solutions by assisting the project team with various assigned tasks during the different project phases. · - Perform GRC functions wi ...

  • Coalfire

    GRC Consultant

    2 weeks ago


    Coalfire Washington, DC, United States

    About Coalfire · Coalfire Federal is a market leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing and a full suite of cyber engineering services to Federal agency customers. Coalfire Federal along with its parent co ...


  • Infinitive Ashburn, United States

    *Candidates must be local to the Washington D.C. metro area. · About Infinitive: · Infinitive is a data and AI consultancy that enables its clients to modernize, monetize and operationalize their data to create lasting and substantial value.We possess deep industry and technolo ...


  • Infinitive Ashburn, United States

    *Candidates must be local to the Washington D.C. metro area. · About Infinitive: · Infinitive is a data and AI consultancy that enables its clients to modernize, monetize and operationalize their data to create lasting and substantial value. We possess deep industry and technol ...


  • Infinitive Ashburn, United States

    *Candidates must be local to the Washington D.C. metro area. · About Infinitive: · Infinitive is a data and AI consultancy that enables its clients to modernize, monetize and operationalize their data to create lasting and substantial value. We possess deep industry and technol ...


  • Infinitive Inc Ashburn, United States

    Job Description · Job Description*Candidates must be local to the Washington D.C. metro area. · About Infinitive: · Infinitive is a data and AI consultancy that enables its clients to modernize, monetize and operationalize their data to create lasting and substantial value. We p ...


  • SAIC Chantilly, United States

    Job ID: · **Location**:CHANTILLY, VA, US · **Date Posted**: · **Category**:Cyber · **Subcategory**:Cyber GRC · **Schedule**:Full-time · **Shift**:Day Job · **Travel**:No · **Minimum Clearance Required**:TS/SCI with Poly · **Clearance Level Must Be Able to Obtain**:None · **Pote ...


  • SAIC Chantilly, United States

    Job ID: · **Location**:CHANTILLY, VA, US · **Date Posted**: · **Category**:Cyber · **Subcategory**:Cyber GRC · **Schedule**:Full-time · **Shift**:Day Job · **Travel**:No · **Minimum Clearance Required**:TS/SCI with Poly · **Clearance Level Must Be Able to Obtain**:None · **Pote ...


  • Glosap Consulting Sdn Bhd Dulles, United States

    Looking for the following SAP Consultants for the upcoming Middle east projects. · **SAP EHS, SAP GRC, SAP Enterprise Risk Management (ERM), SAP Sustainability (ESG)-From Each module Consultants are required with hands on project implementation and support experience.** · **Good ...


  • SAP Herndon, United States

    **We help the world run better** · **SAP NS2 Intel Cloud Security and Governance Consultant · - Onsite - Chantilly, VA** · **Active TS SCI + Polygraph** · **NS2 COMPANY DESCRIPTION** · SAP is the global market leader for business software and related services. SAP National Securi ...


  • Global Response Center Reston, United States

    _Please note that the selected applicant will be a full-time Global Response Center (GRC) employee embedded as a contract employee for a GRC client. _ · In addition to managing the client's requirements, the individual will serve as lead EP and ES Agent in support of the client. ...


  • Maximus Services, LLC Tysons, United States

    **Description & Requirements** · This position is for a System Security Automation Specialist. Responsible for direct interface with agency Information Systems Security Officials (ISSO), Chief Information Officer (CIO), Science Information Officer (SIO), and other officials to su ...

  • Meta

    Manager, Governance

    1 week ago


    Meta Washington, United States

    **Manager, Governance & Reporting Responsibilities**: · - Provide vision, oversight, and guidance on all work related to the global Meta Governance & Reporting team. · - Establish team goals, priorities, and KPIs as well as operating models and standards and ensure team members u ...

  • Hewlett Packard

    Director of Controls

    3 weeks ago


    Hewlett Packard Spring, United States

    Responsible for driving the governance and compliance team to ensure controls are operating effectively for the entire order-to-cash end-to-end process in support of the global SOX program as well as operational controls supporting the Proactive Risk Management program (PRM). Thi ...


  • Lodestar Consulting, Inc. Washington, United States

    Lodestar Consulting is currently seeking multiple full-time Federal **Audit Remediation Consultants **at all levels to join our team in support of the Air Force. We are a fast-growing small business (named to Inc5000's list of fast growing private companies in America two years i ...

  • Guidehouse

    ServiceNow Developer

    3 weeks ago


    Guidehouse Chantilly, United States Full time

    Job Family: · SAAS/PAAS/Cloud Consulting · Travel Required: · Up to 25% · Clearance Required: · Ability to Obtain Public TrustWhat You Will Do: · As a ServiceNow Developer, you are an integral team member responsible for the design and development of core ServiceNow capabilities ...


  • Super Systems Inc Washington, United States

    This role is hybrid · - 2x a week onsite-3x a week REMOTE · The Senior Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. Specifically, this job requires the followin ...


  • Super Systems Inc Washington, United States

    The Senior Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. Specifically, this job requires the following: · - Develop and maintain IT security controls per NIST SP ...


  • BCMC Dulles, United States

    Job Description · Job DescriptionBCMC is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment, including introducing new cyber capabilities to address emerging ...


  • Sky Solutions LLC HERNdon, United States

    Job Title: ServiceNow Developer with GRC Experience · Location: Remote (100%) · Job Description: · We are seeking a skilled ServiceNow Developer with significant experience in Governance, Risk, and Compliance (GRC) to join our team remotely. The ideal candidate will possess a str ...