Cyber Workday Application Integrity - Project Delivery Lead

at  Deloitte

Nashville, TN 37203, USA -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate28 Oct, 2024USD 97613 Annual28 Jul, 20246 year(s) or aboveCommunication Skills,Technical Training,Technical Documentation,Leadership,Data Conversion,Problem Management,Information Technology,Internal Controls,Security Operations,Training,Licensure,Testing,Sod,Operations,Information Security,Cyber SecurityNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

WORKDAY APPLICATION INTEGRITY PROJECT DELIVERY LEAD

Are you interested in working in a dynamic environment that offers opportunities for professional growth and new responsibilities? If so, Deloitte & Touche LLP could be the place for you. Join our Cyber & Strategic Risk Application Security team and help organizations build the application security they need to protect enterprise resource planning (ERP) and other core business applications.

QUALIFICATIONS

Required:

  • Bachelor’s degree in Computer Science, Cyber Security, Information Security, Engineering, or Information Technology
  • 6+ years of experience in Workday user security administration and internal controls.
  • Skilled in designing, implementing, testing, and maintaining Workday Human Capital Management (HCM), Financials, and Adaptive Planning business and support roles.
  • Proficient in collaborating with business stakeholders to define requirements and resolve security concerns.
  • Well-versed in managing comprehensive incident and change management processes.
  • Advanced expertise in developing and updating Workday Segregation of Duties (SOD) rulesets and conducting SOD risk analyses at both user and group/role levels.
  • Collaborative experience with Compliance and Audit teams to uphold and enhance compliance standards for Workday systems.
  • In-depth knowledge of compliance regulations with a proven track record of maintaining strict adherence without incidents of non-compliance.
  • Leadership in Workday security operations, including SLA management and fostering continuous improvement in daily operations.
  • Experienced in managing user access reviews and facilitating periodic updates within Workday.
  • Supports and mentors junior team members in both technical and managerial capacities.
  • Provides targeted internal Workday security technical training to team members as required.
  • Strong understanding of service management disciplines including Incident, Change, Problem Management, and Service Level Agreements (SLAs/KPIs).
  • Proficient in utilizing ticketing tools such as ServiceNow and Remedy for operations management, including queue monitoring, request triaging, and priority incident monitoring.
  • Committed to contributing to proposals, whitepapers, proof of concepts, technical documentation, and firm initiatives as needed.
  • Excellent command of written and verbal communication skills.
  • Ability to travel up to 30%, on average, based on the work you do and the clients and industries/sectors you serve
  • Limited immigration sponsorship may be available

Preferred:

  • Extensive implementation experience in designing, configuring, and deploying Workday security and compliance tools.
  • Proficient in Workday’s inherent configurable controls within business processes.
  • Experience in supporting audits within the Workday environment.
  • Led Workday security streams in large-scale, complex implementations and operations, including multiple regional rollouts.
  • Expertise in best practices for Workday Security, offering strategic recommendations to clients on security role design and execution.
  • Holds Workday certifications, including HCM, Finance, and Integration.
  • Experienced with IT general controls, data conversion, and integration controls.
  • Skilled in data protection methodologies and tools.
  • Proficient in identity access management systems.
  • Knowledgeable about cloud security practices and cloud migration strategies.
  • Well-versed in a broad range of cybersecurity topics.
  • Previous consulting experience, particularly with Big 4 firms, is preferred.
  • Professional certifications such as CISSP, CISM, or CISA are highly desirable.
  • Solid understanding of the ITIL framework, with specific knowledge in Incident Management, Change Management, and Problem Management.

Information for applicants with a need for accommodation: https://www2.deloitte.com/us/en/pages/careers/articles/join-deloitte-assistance-for-disabled-applicants.html
The wage range for this role takes into account the wide range of factors that are considered in making compensation decisions including but not limited to skill sets; experience and training; licensure and certifications; and other business and organizational needs. The disclosed range estimate has not been adjusted for the applicable geographic differential associated with the location at which the position may be filled. At Deloitte, it is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case. A reasonable estimate of the current range is $97,613 to $171,250.
You may also be eligible to participate in a discretionary annual incentive program, subject to the rules governing the program, whereby an award, if any, depends on various factors, including, without limitation, individual and organizational performance

Responsibilities:

As a Project Delivery Lead in our Cyber Application Security team, you will be part of our Workday Cyber practice and will be responsible for delivering Workday security and internal controls implementations, assessments, and Support/Maintenance. Responsibilities will include supporting Workday end user security operations, and/or leveraging controls and techniques to help our clients address Workday and broader cyber related risks. Leverage Workday, third-party or other robotic automation tools to pro-actively monitor and detect security and control risks.


REQUIREMENT SUMMARY

Min:6.0Max:11.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Computer science cyber security information security engineering or information technology

Proficient

1

Nashville, TN 37203, USA