Oracle Cloud ERP Application Security Specialist (16147)
The Baer Group

Washington, Virginia

Posted in IT


This job has expired.

Job Info


**Federal Project - Applicant must be a United States Citizen, with the ability to obtain a Public Trust**

Baer is looking for Oracle Cloud ERP Application Security Specialist for a 4-month Federal Remote Project.

Title:
Oracle Cloud ERP Application Security Specialist
Location: Remote (Must be based in US)
Duration: 4 month
Rate: All-inclusive
Alignment: W2 or C2C (Vendors Not Permitted)

Description:

  • Serve as a subject matter expert in Oracle Cloud application security, focusing on Authorization and associated cybersecurity policies and procedures.
  • Support the implementation of the authorization process for Oracle Cloud applications.
  • Design, build, test, and deploy Oracle Cloud application security components.
  • Ensure compliance with cybersecurity policies, standards, and regulations.
  • Collaborate with cross-functional teams to integrate security best practices into Oracle Cloud ERP, HCM, and SCM modules.
  • Provide guidance and recommendations on Oracle Cloud security controls and configurations.
  • Participate in security assessments, audits, and reviews to identify vulnerabilities and risks.

Requirements:
  • Proven experience delivering full cycle of Oracle Cloud Security assessments, design, and implementations.
  • Strong understanding of leading practices as they relate to Oracle ERP, HCM, and SCM security.
  • Hands-on experience with Oracle Fusion Cloud and Oracle Risk Management Cloud.
  • Familiarity with Oracle Cloud security tools, technologies, and best practices.
  • Minimum of 5+ years of experience in Oracle Cloud application security.
  • Certified Oracle Cloud Security Professional or equivalent certification is preferred.
  • Strong knowledge of cybersecurity principles, practices, and technologies.
  • Experience with Oracle Cloud Infrastructure (OCI) and Oracle Cloud Security Services.
  • Bachelor's degree in Information Security, Computer Science, or a related field.
Public Trust Security Clearance is the lowest level of additional background screening that the federal government requires for applicants of certain jobs, which includes completing a form.

Company Overview:

Baer is an Enterprise Performance Partner providing job opportunities with several 1st Tier Global Systems Integrators and a wide array of Fortune 1000 clients. Baer consultants and employees enjoy access to the highest profile job opportunities across leading Enterprise Technology Solutions ranging from Digital Transformation programs utilizing the latest technologies from SAP and Oracle to a wide range of emerging Cloud based infrastructure, application and AI related solutions.

At Baer we aim to provide a best-in-class engagement experience for our consultants. Our job requirements are carefully vetted and are typically associated with pivotal programs offering tremendous opportunities to expand your skills leveraging the latest solutions.

Baer is an equal opportunity employer including disability/veteran.

refMONa
#IND1
#LI-SG1


This job has expired.

More IT jobs


American Cybersystems, Inc.
Houston, Texas
$140,000.00 per year
Posted 28 minutes ago

American Cybersystems, Inc.
Alexandria, Virginia
$75.00 - $85.00 per hour
Posted 28 minutes ago

American Cybersystems, Inc.
Topeka, Kansas
$18.00 - $19.00 per hour
Posted 27 minutes ago

Get Hired Faster

Subscribe to job alerts and upload your resume!

*By registering with our site, you agree to our
Terms and Privacy Policy.