Conexess – Conexess Design Skip to main content

Senior Consultant (Cyber Workday Security and Controls)

Job Title
Senior Consultant (Cyber Workday Security and Controls)
Job ID
27358811
Location
Detroit,  MI 48201
Other Location
Description

Senior Consultant - Cyber Workday Security and Controls

Work you’ll do

Candidate will be responsible for delivering Workday security and controls implementations and assessments. Daily responsibilities include the development of cloud security strategies and design and implementation of application end-user security, business process controls, interface and data conversion controls, and information technology (IT) controls.

The team

The team helps complex organizations more confidently pursue their growth, innovation and performance agendas through proactive management of the associated cyber risks. Our professionals provide advisory and implementation services that integrate risk, regulatory, and technology skills to help clients transform their legacy programs into proactive Secure.Vigilant.Resilient cyber risk programs. Join the team developing the future state of cyber risk solutions. 

Qualifications

Required:

  • 3 – 5 years of Workday experience
  • BA/BS Degree in Computer Science, Cyber Security, Information Security, Engineering, Information Technology, Finance, Business
  • Demonstrate an understanding of business process designs, internal control risk management and IT controls involving Workday systems
  • Experience designing, configuring and testing Workday security and controls solutions such as
    • Role-based, job-based, aggregation, intersection, segmented security groups
    • Authentication and password policies to control users logging into the tenant
    • Security controls for business processes
    • Security controls for integrations
    • Tenant setup for security
    • Data scrambling and data masking options for Workday
    • Different types of custom reports, calculated fields and custom dashboards
    • Single Sign-on configuration options for Workday
    • Mobile configuration options for Workday
    • Ability to build complex custom reports
    • Ability to travel 80-100%

 Preferred:

  • CPA, CISA, CISSP or CCSP Certifications
  • Workday Certification
  • Knowledge and experience with Agile implementation methodology
  • Strong understanding of Segregation of Duties (SOD) frameworks
  • Knowledge of business process, user provisioning process, and security maintenance processes preferred
  • Knowledge and/or experience with cloud access security broker (CASB) tools is preferred
  • Experience with configuring Workday security groups based on business requirements, including assigning domains and sub-domains to security groups, configuring domain security policies and business process security policies
  • Excellent writing and verbal communication skills
  • Must be legally authorized to work in the United State without the need for employer sponsorship, now or at any time in the future

 

Option 1: Create a New Profile