Cyber Security Analyst

3 weeks ago


Austin, United States Wipro Full time

Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients' most complex digital transformation needs.

We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help clients realize their boldest ambitions and build future-ready, sustainable businesses.

A company recognized globally for its comprehensive portfolio of services, strong commitment to sustainability and good corporate citizenship, we have over 250,000 dedicated employees serving clients across 66 countries.

We deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world.

  • A PROUD HISTORY OF OVER 75 YEARS
  • FY22 REVENUE 10.4 BN USD
  • WE'RE PRESENT IN 66 COUNTRIES
  • OVER 1,400 ACTIVE GLOBAL CLIENTS
Role : SAP Hana Security

Location : Austin, USA

Responsibilities :
  • The candidate's responsibilities include working with various groups to define scope and gather business requirements, providing conceptual and detailed designs to meet business needs, Configuring SAP GRC Access Control, SAP Role Design, SAP User administration including testing and documentation.
  • Design/develop and analyze SAP security roles and authorizations with an emphasis on controlling risks
  • Analyze and identify best practices to standardize global roles
  • Manage and mitigate Segregation of Duty conflicts with both users and roles with Business input using SAP GRC
  • Work with the Business on a daily basis to analyze security concerns and resolve access issues
  • Deliver timely solutions for support and project issues
  • Coordinate and manage SAP Security aspects of assigned projects
  • Communicate and translate SAP authorization requirements
  • Perform analysis on a global scale and present to teammates
  • Create and meet deliverables per project plan and Business requirements
  • Deliver clear goals and expectations to the Business
  • Adapt to changing technology and apply it to business needs
  • Develop and maintain process documents to make processes more streamlined and seamless
  • Daily job consists of managing user access & trouble shooting as well as assisting with role design, role analysis, and managing project work
  • Strong comprehension of SAP Security concepts
    Ability to troubleshoot SAP authorization issues with Collaborative skills
  • Proactive in assisting team members
  • Flexibility to work across multiple lines of business as well as geographies
  • Excellent communication skills including engaging with technical and non-technical groups in finding solutions to issues
  • Deep understanding and ability to comprehend complex business processes to apply best practice security methodologies
  • Strong time management skills
  • Able to independently plan and prioritize multiple assignments to meet expectations of time and quality in a complex and fast-paced environment.


Wipro is an Equal Employment Opportunity employer and makes all employment and employment-related decisions without regard to a person's race, sex, national origin, ancestry, disability, sexual orientation, or any other status protected by applicable law.

SAP Hana Security

  • Austin, Texas, United States QData Full time

    HiHope you are doing good...We have an urgent requirement below please go through Job description and send your updated profile and expected rate ASAP.Please reach me at .comJob Title Cyber Security Forensic Analyst (EnCE CFCE CCE DFCP GCIA GCIH)Location Austin TxJob Description IBM is seeking a Cyber Security Forensic Analyst professional to work on the...


  • Austin, United States QData Full time

    Seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role will be...


  • Austin, Texas, United States QData Full time

    IBM is seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response Team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role will be...

  • CIP Cyber

    2 weeks ago


    Austin, United States TX Reliability Entity, Inc Full time

    Job DescriptionJob DescriptionCIP Cyber & Physical Security Analyst (Auditor)Texas Reliability Entity, Inc. (Texas RE) is hiring! We are seeking a CIP Cyber & Physical Security Analyst to join our team to conduct compliance engagements (audits) and internal control assessments based on risk within the Bulk Power System (Energy Sector).Who We AreAt Texas RE,...


  • Austin, United States QData Full time

    HiHope you are doing good…We have an urgent requirement below please go through Job description and send your updated profile and expected rate ASAP.Please reach me at victorsmith@qdatainc.comJob Title Cyber Security Forensic Analyst (EnCE CFCE CCE DFCP GCIA GCIH)Location Austin TxJob Description IBM is seeking a Cyber Security Forensic Analyst...


  • Austin, United States ACL Digital Full time

    Cybersecurity Analyst Location: Austin TX 78703 06+ Months contract with possible Ext. General Overview: At an Senior level, assists in the maintenance and operation of a variety of security measures and software that perform cybersecurity functions such as access control, monitoring or vulnerability assessment. Assists in providing support to the...


  • Austin, United States ACL Digital Full time

    Cybersecurity AnalystLocation: Austin TX 78703 06+ Months contract with possible Ext. General Overview:At an Senior level, assists in the maintenance and operation of a variety of security measures and software that perform cybersecurity functions such as access control, monitoring or vulnerability assessment. Assists in providing support to the end-user...


  • Austin, United States ACL Digital Full time

    Cybersecurity AnalystLocation: Austin TX 78703 06+ Months contract with possible Ext. General Overview:At an Senior level, assists in the maintenance and operation of a variety of security measures and software that perform cybersecurity functions such as access control, monitoring or vulnerability assessment. Assists in providing support to the end-user...


  • Austin, United States QData Full time

    IBM is seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response Team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role...


  • Austin, Texas, United States LanceSoft Full time

    Title: Network Security Analyst 1 Duration: 6 Months Location: Austin, TX Note: Hybrid (Candidate should be available to be on-site at Winters office in Austin when requested for an on-site work)Job Description A network security analyst ensures that information systems and computer networks are secure. This includes protecting the company against hackers...


  • Austin, United States Hewlett Packard Full time

    At HP, we are not only delivering for our business today, but also taking bold steps to create a stronger HP for the future. A critical part of building a future ready business that is secure and protected is accelerating our investment in HP's Cyber Security capabilities. HP of the future will be known for more than just the great PCs and printers we sell...


  • Austin, United States Numeric Technologies Full time

    Job Title: SAP Cybersecurity Analyst. Location: Sunnyvale, CA / Austin, Texas. Duration: Long Term Contract. Direct Client: Req. Key Responsibilities: SAP Basis Management: Administer and maintain SAP systems to ensure optimal performance and security. Perform regular system updates and patch management. SAP System Hardening: Implement security measures and...


  • Austin, United States Numeric Technologies Full time

    Job Title: SAP Cybersecurity Analyst. Location: Sunnyvale, CA / Austin, Texas. Duration: Long Term Contract. Direct Client: Req. Key Responsibilities: SAP Basis Management: Administer and maintain SAP systems to ensure optimal performance and security. Perform regular system updates and patch management. SAP System Hardening: Implement security measures and...

  • Cyber secuity Analyst

    4 weeks ago


    Austin, United States CareerBuilder Full time

    Title: Cyber Security Analyst Location: Austin, TX (Onsite) Type: Contract (W2 or C2C) Job Description : Cisco certification or equivalent work experience. Minimum of 10 years working experience in network engineering Advanced understanding of Cisco routing and switching Expert level knowledge of routing protocols (BGP, OSPF,) Advanced level knowledge of...

  • Security Analyst

    4 days ago


    Austin, United States TEKsystems Full time

    Job DescriptionJob DescriptionTop Skills' DetailsStrong knowledge of SEIM/Security Suite knowledge preferred, they are using AZURE Sentinel so someone had this experience that would be a huge plusExperience with SEIM ES configuration, tuning and incident investigationExperience with log ingestion into the SEIM by raw log ingestion, email, and API.Create...


  • Austin, United States Saransh Inc Full time

    Job DescriptionJob DescriptionRole: Cyber Security EngineerLocation: Austin TX ( Onsite) Job Description:Roles and ResponsibilityDemonstrate strong knowledge in IT controls, risk assessments, and testing of security measuresIdentify opportunities to continuously innovate and improve the program and value delivered to organizationEnsure successful completion...


  • Austin, United States Saransh Inc Full time

    Job DescriptionJob DescriptionRole: Cyber Security EngineerLocation: Austin TX ( Onsite) Job Description:Roles and ResponsibilityDemonstrate strong knowledge in IT controls, risk assessments, and testing of security measuresIdentify opportunities to continuously innovate and improve the program and value delivered to organizationEnsure successful completion...


  • Austin, United States Vital Farms Full time

    Finding the right place to grow your career isn't (over) easy, so we're here to help by sharing a few reasons why the grass is greener at Vital Farms. We think you'll appreciate our focus on Conscious Capitalism, which drives business decisions that benefit all our stakeholders (leading to even better business results). You might be drawn to our innovative...


  • Austin, United States Saransh Inc Full time

    Role: Cyber Security EngineerLocation: Austin, TX (Onsite from Day 1)ContractJob Description:Roles and Responsibilities:Demonstrate strong knowledge in IT controls, risk assessments, and testing of security measures.Identify opportunities to continuously innovate and improve the program and value delivered to organization.Ensure successful completion of the...


  • Austin, United States Saransh Inc Full time

    Role: Cyber Security EngineerLocation: Austin, TX (Onsite from Day 1)ContractJob Description:Roles and Responsibilities:Demonstrate strong knowledge in IT controls, risk assessments, and testing of security measures.Identify opportunities to continuously innovate and improve the program and value delivered to organization.Ensure successful completion of the...