DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Canadian Pacific Railway SAP Security Specialist in Calgary, Canada

Canadian Pacific (CP) and Kansas City Southern (KCS) are now CPKC. As the only truly North American railway, we are making big moves! Drawing on our strong foundations and heritage, CPKC moves essential goods across our 20,000-mile network to support economic growth throughout Canada, the U.S. and Mexico. Be a part of history as we connect a continent and create exciting career opportunities across our new transnational network. Visit cpkcr.com to learn about the CPKC advantage, our purpose and culture.

PURPOSE OF THE POSITION:

We are growing our in-house SAP team. Our leadership team is focused on creating an environment where internal talent is nurtured and developed to their full potential. If you are an SAP champion who thrives in a fast-paced environment, we invite you to be a part of our transformation journey to SAP S/4HANA Rise Cloud. With over 150 SAP professionals, we are one of North America’s largest SAP hubs offering you the opportunity to drive excellence and build a culture of innovation.

This position can be based in Calgary, Winnipeg, Mississauga, Port Coquitlam or Kansas City (US).

POSITION ACCOUNTABILITIES:

  • Design, plan and implement SAP Security development activities for all SAP systems

  • Administer and support all SAP Security requirements from SAP Center of Excellence (CoE), including new SAP project implementations, by performing user and role administration activities

  • Work on SAP security projects and day-to-day access requests, incidents and work orders in an effective and efficient manner

  • Participate in SAP Security or SAP functional testing and help to ensure smooth transport of code to the production environments

  • Coordinate project planning activities with the SAP CoE team and manage workload for complete and timely delivery of assigned tasks

  • Evaluate, mentor and provide feedback to junior staff

  • Gather requirements, design, document and implement SAP Security processes within the guidelines of CPKC’s security standards and threat assessments

  • Work with stakeholders to understand their access risks, controls and compliance requirements and translate them into technical solutions

  • Participate in training efforts for the team and business groups

  • Ability to take a broad view of a position and take initiative to communicate, interact and co-operate with others to ensure that all aspects of a tasks are addressed

  • Document SAP security-related processes, procedures, standards and guidelines

  • Assist with the execution of CPKC’s information security strategy and roadmap

  • Participate in the rotational after-hours on-call support

  • Ensuring that all implemented security changes adhere to the approved policies, standards and practices

  • Ensure compliance with CPKC’s SOX controls and control-framework

  • Provide insight into leading industry and SAP Security practices

  • Stay current with emerging technology trends, and regulations to support business needs

  • Various other duties as required

    POSITION REQUIREMENTS:

  • Bachelor’s Degree in Information Technology or equivalent

  • 7+ years of SAP Security project implementation experience, covering areas in project lifecycle such requirements gathering, design, configuration, testing, and post go-live support

  • 3+ years’ experience in configuring SAP security for S4/HANA

  • 2 + years of experience supervising a technical team

  • Experience in SAP role-based authorization concept, Enabler and Derived role design and implementation for S/4HANA, ERP, Solutions and GRC Systems

  • Strong experience with the design, configuration, or maintenance of SAP GRC or IAG and user access reviews, including SAP GRC Access Control (ARM, ARA, EAM) and Process Control

  • Excellent understanding of HR position based SAP security

  • Experience in SAPECC 6.0, NetWeaver Gateway (Fiori), and GRC 12 environments

  • Experience creating technical documentation

  • Experience adhering and maintaining controls and working with IT auditors on SAP Security related audits, eg SoX

  • Following certificatons are an asset

    SAP GRC SAP Security CISA CISM

    WHAT CPKC HAS TO OFFER:

  • Flexible and competitive benefits package

  • Competitive company pension plan and/or retirement plans

  • Employee Share Purchase Plan

  • Performance Incentive Program

  • Annual Fitness Subsidy

  • Part-time Studies Program

    ADDITIONAL INFORMATION:

    As an employer with North American presence, the possibility does exist that the location of your position may be changed based on organizational requirements.

    Background Investigation:

    The successful candidate will need to successfully complete the following clearances:

  • Criminal history check

  • Reference check

  • Driver's License verification and/or last 3 years of driving history if a requirement of the position

  • Background checks that may include 7 years of employment history and Social Security number verification

    Management Conductor Program:

    Becoming a qualified conductor or locomotive engineer is the single best way for a management employee to learn the business at CPKC. You may be required to obtain a certification or to maintain your current certification/qualification as a conductor or locomotive engineer.

    For our US applicants, CPKC is an equal opportunity/affirmative action employer, inclusive of protected veterans and individuals with disabilities . For Canadian applicants CPKC is an employment equity employer committed to the principles of employment equity and inclusion. We encourage all qualified candidates to apply including women, Black, Indigenous, People of Colour (BIPOC), members of the LGBTQ+ community, and people with disabilities. Accommodations for the job application process can be provided, as appropriate, upon request. All applicant information will be managed in accordance with the federal Personal Information Protection and Electronic Documents Act (PIPEDA).

  • Req ID: 102749

  • Department: Information Services

  • Job Type: Full-Time

  • Position Type: Non-Union

  • Location: Calgary, Alberta

  • Country: Canada

  • % of Travel: 0-10%

  • of Positions: 1

  • Job Grade:

  • Job Available to: Internal & External

    #LI-ONSITE

    #LI-GK1

DirectEmployers