#1 Job Board for tech industry in Europe

  • Job offers
  • All offersWarszawaERPSAP Security Architect
    SAP Security Architect
    ERP
    Link Group

    SAP Security Architect

    8 542 - 9 396 USDNet/month - B2B
    Type of work
    Full-time
    Experience
    Senior
    Employment Type
    B2B
    Operating mode
    Remote
    Link Group

    Link Group

    We're a team of tech enthusiasts who love putting together amazing IT teams for Fortune 500 companies and startups across the globe. Our goal is to help you find your ideal job and work with some of the biggest players in the tech industry.

    Company profile

    Tech stack

      SAP

      advanced

      Cybersecurity

      advanced

    Job description

    Online interview

    Key Responsibilities:


    • Participate in projects related to Cyber Security Architecture, Strategy & Governance, Cyber Risk & Compliance, and Cloud SAP Security.
    • Lead security transformation and co-sourcing initiatives, focusing on application and network security.
    • Manage client engagements, ensuring timely delivery and quality of deliverables, while guiding junior team members.
    • Prepare detailed reports and schedules for client presentations.
    • Assist senior team members in performance reviews and provide feedback for junior team members.
    • Mentor and train team members, fostering a collaborative environment.


    Qualifications:


    • Over 6 years of hands-on experience with SAP Basis and Security, with a focus on cybersecurity.
    • Expertise in SAP system hardening, SAP Fiori security, web application firewalls, and SAP Cloud platforms.
    • Familiarity with major SAP products like SAP S/4HANA, SAP Ariba, SAP SuccessFactors, and SAP Concur.
    • Strong knowledge of SAP Security Audits, roles & authorization concepts for S/4HANA, and SAP Fiori.
    • Experience with Identity & Access Management (IAM), including SSO and Privileged Access Management.
    • Proficient in patch management, secure configurations, and vulnerability assessments.
    • Advantageous experience in implementing SAP SIEM solutions (e.g., SAP Enterprise Threat Detection).
    • Basic knowledge of security certifications such as ISO 27001 and SOC, and a background in security architectures and testing.
    • Solid understanding of cloud platforms (Microsoft Azure, AWS, Google Cloud) and security hardening for SAP implementations.
    • Capable of performing threat modeling, addressing security vulnerabilities, and providing client reports.
    • Familiarity with integrating security tools and processes into the product lifecycle.
    • Expertise in application security, including static analysis and runtime testing.
    All offersWarszawaERPSAP Security Architect

    Check similar offers

    SAP GRC Consultant

    New
    RED Global
    Undisclosed Salary
    Wrocław
    , Fully remote
    Fully remote
    SAP

    SAP CI Developer

    New
    Arla
    Undisclosed Salary
    Gdańsk
    Agile
    SAP

    Salesforce Developer

    New
    Xebia sp. z o.o.
    Undisclosed Salary
    Wrocław
    , Fully remote
    Fully remote
    Salesforce
    .Net

    MS Dynamics CRM Portal Developer

    New
    DCV Technologies
    6.61K - 7.37K USD
    Katowice
    , Fully remote
    Fully remote
    Power Pages Portal
    Dynamics 365 CE

    SAP EWM Senior Consultant

    New
    Tata Consultancy Services
    Undisclosed Salary
    Warszawa
    , Fully remote
    Fully remote
    PP-EWM
    English
    SAP