Yesterday
Specialist ERP Security - Johannesburg
SOUTH32 Limited
South Africa, Johannesburg
Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: Create Alert Select how often (in days) to receive an alert: Company: South32 Group Operations Pty. Ltd. DISCOVER ABRIGHTERFUTURE : At South32, we’re meeting the challenge of enabling a sustainable future through our focuson responsibly producing commodities critical for a low-carbon world . As a collaborative, caring and inclusive company, there’s no better place to make a genuinedifference. Together we’re making a positive, global impact that has the potential to change lives. Whatever career path you choose, we’ll support you every step of the way to learn, grow and succeed. So, join us, step towards a brighter future and leave your legacy. ABOUT JOHANNESBURG: Our Johannesburg office based in Melrose Arch serves as the company`s Functional Hub for the Southern African Operations which include Global Services, Technology and Enterprise Resource Planning Support Teams . WHAT SOUTH32 OFFER: Annual short-term incentive bonus that recognizes both your individual performance and the overall success of the business. Eligible employees will receive an employer contribution towards the company-elected retirement fund. South 32 will support assistance for part-time studies aligned to role requirements and business needs at accredited institutions to eligible employees. ABOUT THE ROLE: This role is a permanent full-time position. As a Specialist ERP Security , you will be responsible for governance, analysis, improvement, design, monitoring, innovation, availability management and risk management relating to the SAP Security and Governance. Other key responsibilities include, but aren’t limited to: • Contribute to the vision and strategy for the ERP Platform delivery model; • Contribute to the development of the ERP Platform Security Roadmap; • Assist and contribute to the ERP Platform plans including maintenance, improvement and sourcing; • Be adaptable to change of the business and Technology strategies through the ERP Platform practices and services; • Assist with the establishment and governance of the ERP Platform practices and processes in collaboration with suppliers and the broader Platform Teams; • Ensure effective and efficient delivery of ERP services and solutions to the Functions and Operation and take responsibility for the support of all ERP activities; • Ensure interactions for both producers and consumers of ERP Security services are clearly articulated and adhered to; • Be a key contact for Security ERP activities and effectively manage relationships with the Function and Operation teams. ABOUT YOU: You will have experience and demonstrate capability in the following: • Minimum 5 years relevant experience ; • Demonstrated experience in forming and maintaining Security ERP practices, framework and processes; • Deep technical skills and knowledge of Security ERP practices and lifecycle; • Demonstrated understanding of the technical systems and how to manage the systems that are required for ERP services; • Experience with working alongside architects understanding architecture patterns, security assessments, access management for platforms; • Experience in executing proof of concepts to assess the value of data use cases; • Demonstrated technology platform and platform management experience; • Demonstrated ability to embed a culture of continuous learning and improvement focused on value creation; • Sound knowledge of contract and vendor management processes and practices. Qu alifications for this role are: South32 is committed to building and maintaining an inclusive and diverse workforce that reflects the communities in which we operate. We provide a recruitment process that is fair, equitable and accessible for all and we encourage candidates from all backgrounds to apply. Please apply online by entering the preferred position reference number on our website http://careers.south32.net This advertisement will close on 03 June 2024.#J-18808-Ljbffr
Attention! You will be redirected to another site