Senior Consultant Sap Security

Year    Pune, Maharashtra, India

Job Description



Job Title: Senior Consultant - SAP Security

:
We are looking for talent that wants to be a part of the transformative journey with us at Bristlecone (
https://www.bristlecone.com )

ABOUT US:

Bristlecone is the leading provider of AI-powered application transformation services for the connected supply chain. We empower our customers with speed, visibility, automation, and resiliency \xe2\x80\x93 to thrive on change.
Our transformative solutions in Digital Logistics, Cognitive Manufacturing, Autonomous Planning, Smart Procurement and Digitalization are positioned around key industry pillars and delivered through a comprehensive portfolio of services spanning digital strategy, design and build, and implementation across a range of technology platforms.
Bristlecone is ranked among the top ten leaders in supply chain services by Gartner. We are headquartered in San Jose, California, with locations across North America, Europe and Asia, and over 2,500 consultants. Bristlecone is part of the $19.4 billion Mahindra Group.

ROLE: Senior Consultant - SAP Security

ROLE DESCRIPTION


  • Work with existing Basis team along with network and systems infrastructure team and build technical solutions in SAP applications

  • Support multiple SAP environments including ECC, BW, MII, PO, EP and SAP cloud platforms

  • Collaborate with business process owners and SAP functional teams to configure SAP applications to meet the business needs

  • Providing SAP Application, Database, Operating System and infrastructure support, including but not limited to Performance Tuning, Transport Management via tools, TMS and CTS+, and SAP Application installations and upgrades Support and Enhancement Packages

  • Supporting the integration of emerging SAP technologies e.g. HANA, FIORI UI5, etc. into Enterprise environments

  • Supporting the Functional Business Process, Application Development, Portal, Business Intelligence, Process Integration Process Orchestration PIPO, and Security Technical Teams in operations

  • Release Management support for ECC, CRM, Portal, Solution Manager and other landscape components

  • Integration and management of hardware and virtualized servers providing high availability solutions, backup solutions, and storage area network SAN solutions and tools

  • Participating in the planning, design, and delivery of SAP solutions which support our strategic direction

  • Experience: 10+ Years SAP Basis Administration with Strong Basis skills on SAP applications versions of SAP ECC, BW, MII, PO, EP and SAP Cloud integration tools

  • Must have experience in administration of SAP applications on AWS Amazon Web Services

  • Must have strong SAP Basis skills on Operating Systems Windows, Linux, Database with Hana, MS SQL and Oracle database

  • Working knowledge on SAP Solution Manager, SAP DMO, CHaRM and SAP dialog and batch job processes

  • Must be able to perform independently all standard SAP Basis Administrator duties including installations, upgrades, migrations, patches, system copies, application refreshes, user administration, printer setup, batch job scheduling and other ongoing duties

  • Perform application monitoring, troubleshooting, and tuning to ensure high availability, and performance standards are met Governance Operations

  • Adhere to operations SLA and Project deliverables

  • Work with ITIL standards and respective tools

  • Knowledge on SOX and ITGC controls


SOFT SKILLS

  • Excellent communication skills, verbal as well as written

  • Positive attitude with flexibility and maturity to work in a challenging client environment

  • Ability to drive project responsibilities in a dynamic and proactive manner

  • Ability to showcase three Mahindra RISE Pillars e.g. Accepting No Limits, Driving Positive Change and Alternative Thinking


EQUAL OPPORTUNITY EMPLOYER

Bristlecone is an equal opportunity employer. All applicants will be considered for employment without attention to race, color, religion, sex, sexual orientation, gender identity, national origin, veteran or disability status.

Information Security Responsibilities:
  • Understand and adhere to Information Security policies, guidelines and procedure, practice them for protection of organizational data and Information System.
  • Take part in information security training and act while handling information.
  • Report all suspected security and policy breach to Infosec team or appropriate authority(CISO).
  • Understand and adhere to the additional information security responsibilities as part of the assigned job role.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3062781
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Pune, Maharashtra, India
  • Education
    Not mentioned
  • Experience
    Year