IT Security Analyst

Mid-level
🇺🇸 United States

The Enterprise Resource Planning (ERP) Security Analyst is responsible for day-to-day oversight of ERP user access control privileges. Also assures that the ERP implementation and all subsequent modifications to all business applications include adequate security and control measures. Working with application support and implementation teams the security analyst is an in-house application-level subject matter expert who diligently assists with the improvement of application security. This is a permanent exempt position that will move to maintenance and support after the project is complete (in 3-4 years).

Essential Functions

During the ERP implementation:

    • Gather and document security and access control requirements.
    • Meet with functional areas to understand desired controls, segregation of duties and data access requirements.
    • Document role-based security profiles for each functional area including require functions and data access for each role.
    • Participate in discovery activities with the ERP vendor(s) and share documented requirements.
    • Work with functional areas to refine requirements as needed based on future ERP system capabilities and vendor recommendations.
  • Learn ERP system functionality including security and access control capabilities.
    • Participate in training sessions.
    • Review and understand system documentation.
  • Configure and deploy security and access controls.
    • Participate in development activities when required by ERP vendor(s)
    • Validate decisions made by ERP vendor(s) match requirements.
    • Document configurations to facilitate future support of access controls and security.
    • Participate in other required activities to meet delivery schedule.
  • Execute and document unit test cases.
    • Develop test cases based on required controls, segregation of duties and data access.
    • Validate test cases with functional areas.
    • Perform and document testing activities and share results with ERP vendor(s).
  • Provide weekly tasks reports to development leads.

After the OPAL ERP and DW/BI project has been deployed:

  • Update and maintain access profiles as needed for any changes in application.
  • Prepare for software updates and identify required testing scenarios.
    • Review system enhancements and documentation as they are released by the vendor(s)
    • Participate in regression testing efforts.
  • Monitor system security and access controls.

Competencies, Knowledge, Skills and Abilities

  • Ability to keep data confidential.
  • Strong problem solving and analytic skillsets.
  • Strong verbal and written communication skills with ability to create user and project security documentation and procedures, clearly and concisely.
  • Ability to work well with individuals at all levels within and outside the organization.
  • Ability to work well under pressure and multi-task in a fast-paced organization.
  • Hands on experience with ERP/BI development and integration technologies.

Requirements

  • Completion of a Bachelor's or Master’s degree in information systems, computer engineering, or a related field or equivalent experience.
  • 2 – 5 years of experience with ERP systems (Workday), workflows and system security.
  • Experience with implementing ERP and/or DW/BI solutions strongly preferred.

 

City of Philadelphia

City of Philadelphia

A best-in-class city that attracts best-in-class talent, Philadelphia is an incredible place to build a career.

🏙️Sustainable cities
Government
Large Enterprise
Recruitment

Other jobs at City of Philadelphia

 

 

 

 

 

 

 

 

View all City of Philadelphia jobs

Why OmniJobs?

  • Rare & hidden jobs
  • New jobs every day
  • No expired job posts
  • All jobs in English

Receive emails about similar jobs

Get alerts to your inbox about new open jobs that are similar to this one.

🇺🇸 United States
"IT Security Analyst"

No spam. No ads. Unsubscribe anytime.

Similar jobs