Skip to main content

SAP Security Specialist Europe

This is the role

SAP Security Specialist brings the breadth and depth of SAP specific security expertise to LYB’s business transformation. He/ she will work as the single point of contact for some of the most strategic initiatives around growing & upgrading the core, building a profitable Circular & Low Carbon Solutions Business and stepping up performance and culture.

He/she will be responsible for analyzing, designing and developing best practice security solutions which protect LYB’s assets and enable the organization to achieve the strategic objectives. This role will be the driving force behind continuous improvement to our SAP security practices and innovation to enable a secured workforce in the constantly evolving technology landscape.

The SAP Security Specialist will lead the efforts around developing the best practice security procedures and guiding principles for our business transformation towards SAP S/4 and own the SAP security related activities as part of the deployment team.

He/ she will collaborate across the functions and business units including the Cyber Security team to gain an understanding of business objectives, facilitate solutions, develop approaches, and define deliverables required to implement sustainable solutions while ensuring SOX, SOD and audit compliance. The incumbent will guide and provide ultimate direction for projects while being responsible for solving highly complex problems and maintaining the highest level of influence on projects and stakeholders.

Roles & Responsibilities

The SAP Security Specialist will oversee all SAP Security activities and serve as a single point of contact for particular business unit/ Product team:

  • Work with both business and technical teams to advise and develop best business practices around SAP security;
  • Develop, communicate, and deploy SAP Security governance standards and best practices;
  • Provide training and support for GRC, policies, and procedures, and security role design to users in business terminology;
  • Develop best practice security procedures, principles and role design for SAP S/4 program;
  • Develop and further enhance SAP security roles and authorizations for various SAP systems such as SAP ECC, Success Factors, IBP, Ariba, SAP BTP, SAP MDG, Concur, Enterprise Portal, and SAP GRC using the least privileged approach;
  • Provide guidance to our AMS teams around operational and user administration support for SAP production security incidents and enhancements, including role design, authorization errors, user maintenance requests, password resets, and SAP GRC system administration;
  • Communicate with IT and business users globally to facilitate questions, resolve issues, and request feedback on access issues;
  • Provide solutions in resolving complex problems related to SAP security design and compliance;
  • Lead SAP security solution design to ensure all connected on-prem and cloud systems are properly secured;
  • Understand business needs and lead thoughtful security design discussions around meeting those business needs fully leveraging SAP standard security product capabilities for both on prem and cloud applications;
  • Ensure SOX, SOD, and audit compliance across the SAP landscapes;
  • Manage role and access provisioning process and practices;
  • Support audit and compliance activities;
  • Manage SOD Matrix Analysis: deep-dive on custom transactions behavior in collaboration with ERP functional teams and localization in SOD Matrix;
  • Develop and deliver solutions, including design and implementation of Segregation of Duties Analysis Rules, Security Role Provisioning solutions, audit reviews, Security Workflow, Business Process Controls, Security Analytics and GRC Solutions;
  • Develop, maintain and manage relevant documentation (policies, standards, baselines, best practice, guidelines and procedures).
  • This is what you bring

    This is a SAP security expert position requiring either a degreed professional who possesses a Bachelor's degree in Computer Science, Business or Engineering with a minimum of eight (8) years of relevant experience. This individual must demonstrate strong technical SAP security expertise and knowledge in each of the following technology disciplines:

  • Knowledge on best practice SAP Security role design;
  • Hands-on experience with SAP GRC;
  • Hands-on experience in S/4 and Fiori roles;
  • Exceptional SAP Security functional knowledge across GRC, SOX, SOD, role design and governance processes;
  • Greater proven implementation experience on a wider range of projects with a greater scope in terms of technological and geographical span;
  • Experience in SAP S/4 Hana security configuration and transformation from SAP legacy landscape;
  • Understanding of GRC access control with hands on experience on troubleshooting workflow errors, uploading of Role master data, updating user Master & Approver data;
  • Understanding of security for SaaS applications like Success Factor, IBP, ARIBA etc.;
  • Security experience with SAP ECC 6 EHP 8, Fiori , SAP S4 Hana, SAP S4 Finance, SAP BW, SAP GRC & SAP IDM , Solman, BPC applications, SAP IAG and SAP BTP security;
  • Successfully implemented pre-and post-configuration of GRC Access Risk Analysis (ARA); Emergency Access Management (EAM); Business Role Management (BRM), BOT and UI5 user administration.
  • This is who you are

  • Candidate must have excellent collaboration , proven ability to cultivate innovation , drive results and install trust and integrity;
  • Candidate will be able to work independently , be self-driven and also delivering through others when necessary;
  • Team work - Effectively work as part of a team in large Enterprise systems and possess strong interpersonal/communication skills;
  • Communications –Documents and presents complex technical subjects; can present to project leadership and business stakeholders;
  • Technical Learning – Strong technical breadth and depth, and consistently researches new technologies and industry trends;
  • Problem Solving – Leads complex root cause analysis activities and problem solving teams; demonstrates proactive problem management capabilities;
  • Soft skills - develop relationships across the organization and build trusted relationships to deliver great results together with the key stakeholders.
  • This is what we offer

    We offer an environment where we encourage personal and professional growth and where you will be rewarded for your performance and results. You will have the possibility to work with specialist on all fields to develop innovative solutions and to extend your national and international network. In addition, we offer you a competitive salary package. The Company's Global Remote Work Policy allows eligible employees the option to work up to three days a week from home. LyondellBasell is committed to advancing diversity, equity & inclusion (DEI) to ensure a positive experience for all employees.

    Interested?

    Please feel free to contact our Senior Corporate Recruiter at @ for more details. 

    Would you like to apply? Just send us your motivation and resume via the application button. The recruitment process starts with an initial phone screening followed by two/three business interviews before proceeding to a possible job offer and a background check will be part of the process.

    #LI-JS2 LyondellBasell does not accept or retain unsolicited résumés or phone calls and/or respond to them or to any third party representing job seekers.

    .

    Anderen bekeken ook

    SAP Security Specialist Europe

    Bedrijf:
    LyondellBasell
    Gemeente:
    Rotterdam
    Contracttype: 
    Vast contract, Voltijds
    Categorieën: 
    Security Engineer, SAP Consultant
    Opleidingsniveau: 
    Bachelor
    Master
    Gepubliceerd:
    01.03.2024
    Deel nu: