Apply now »

Sr. Manager SAP - Security

Location: 

Rotterdam, NL, 3013 AA

Req ID:  84748
Facility:  Rotterdam-548
Department:  SAP Product Team & MA Integration
Division:  Innovation

Are you looking for a challenging and rewarding career in SAP security? Do you have the skills and experience to lead a global team of security experts and manage a $10 million budget? Do you want to be part of a company that is driving best practices and innovation in risk and access management? If yes, then you might be the perfect candidate for the Senior Manager SAP - Security position. Welcome to Lyondellbasell...

This is the role

The Global Senior Manager SAP Security is part of the global SAP CoE Management team, has direct accountability for the entire lifecycle of LYB’s SAP security activities and strategies from IT perspective. 

The position will oversee 6 direct reports, along with ~ 50 strategic partner resources around the world. Financial responsibility includes direct management of an annual operating budget and an investment budget of approximately $10 million which varies depending upon the strategic value enhancement program priorities.    

The primary objectives of the position will be to drive best practices around risk and access management and defining a strategy that supports company’s overall strategy and the SAP roadmap. This role will be driving security efficiencies, ensuring that technical governance is based on sound architectural principles and correctly documented. 
This management position will work closely with IT Leadership Team, Cyber Security, Internal Controls, Internal Audits and Product teams. The Global Senior Manager SAP Security will report to the Director SAP CoE and M&A Integration CoE.

Roles & Responsibilities

The Global Senior Manager SAP Security oversee all activities that optimize the value, cost and risk of applications security:

  • Plan, coordinate and execute SAP security initiatives;
  • Provide leadership and direction to the SAP Security organization to ensure it will contribute to the company achieving its goals;
  • Lead planning and budgeting and mobilize and manage IT engagement teams;
  • Manage Risk and Access Controls within the SAP landscape;
  • Define and develop security standards and best practices;
  • Facilitate change, drive operational excellence and strive for continuous improvements for current models;
  • Manage the global SAP Security team, developing their skills and capabilities to meet the needs of the organization, as well as building on existing recruiting capabilities to address new needs and skills gaps;
  • Develop and implement security strategies, policies, and procedures for SAP systems;
  • Manage relationships with major application vendors and service providers to ensure they cost-effectively meet the needs of the organization;
  • Manage the design, implementation, and maintenance of security measures to protect our organization's SAP systems and data globally;
  • Collaborate with other departments and stakeholders to ensure security measures are integrated into business processes and systems;
  • Monitor and assess security risks, and implement measures to mitigate them;
  • Ensure compliance with relevant regulations and standards.

This is who you are

Education:

  • Bachelor’s degree in Information technology, Computer Science or related discipline.

Work Experience: 

  • 15 years of professional experience in SAP security and Security leadership.

Leadership Competencies:

  • Proven leadership ability;
  • Demonstrated executive presence and influence, ability to build client relationships and create client satisfaction throughout the application lifecycle;
  • Ability to set and manage priorities judiciously;
  • Excellent written and oral communication skills;
  • Excellent interpersonal skills;
  • Ability to articulate ideas to both technical and non-technical audiences;
  • Exceptionally self-motivated and directed;
  • Superior analytical, evaluative, and problem-solving abilities;
  • Exceptional service orientation;
  • Ability to motivate in a team-oriented, collaborative environment;
  • Drives change and accountability.

This is what you bring

Skills and experience: 

  • Significant experience (10+ years) setting up and managing best practices and standards to SAP security operations;
  • Knowledge of relevant regulations and standards, and experience ensuring compliance (e.g. SOX controls, SOD checks);
  • Strong knowledge of SAP security configuration and role definition combined with understanding of SOX and other regulatory compliance controls and be able to demonstration the application of such within a large multi-national manufacturing organization;
  • Exceptional SAP Security functional knowledge across SAP GRC, SAP IAG, SOX, SOD, role design and governance processes;
  • Broader level of functional and technical knowledge of SAP security;
  • Experience in SAP S/4 Hana security configuration and transformation from SAP legacy landscape;
  • Experience in implementation and operationalization of access and risk management processes using tools like SAP GRC and SAP AIG;
  • Drives for continuous improvement, cost reduction and productivity of current and future systems;
  • International experience is a plus as this position conducts business globally and in areas/communities that have strong, unique ethnic/cultural traditions;
  • Attention to detail, process driven and highly organized;
  • Positive attitude and team player with the ability to self-motivate;
  • Good organizational and planning skills, with a proven ability to manage time well in a fast-paced, ever-changing, team-oriented environment;
  • Experience in working in agile project methodology.

Travel:

  • Ability to travel approximately 20 percent, domestically and internationally.

This is what we offer

We offer an environment where we encourage personal and professional growth and where you will be rewarded for your performance and results. You will have the possibility to work with specialist on all fields to develop innovative solutions and to extend your national and international network. In addition, we offer you a competitive salary package. The Company's Global Remote Work Policy allows eligible employees the option to work up to three days a week from home. LyondellBasell is committed to advancing diversity, equity & inclusion (DEI) to ensure a positive experience for all employees.

Interested?

Please feel free to contact James Smeets at james.smeets @ lyondellbasell.com for more details. Would you like to apply? Just send us your motivation and resume via the application button. Only applications through this application button will be taken into consideration.

The recruitment process exists of an initial phone screening and business interviews before proceeding to a possible job offer. A background check will be part of the process.

LyondellBasell does not accept or retain unsolicited résumés or phone calls and/or respond to them or to any third party representing job seekers.

#LI-JS2

 

Referral Bonus:

 

LyondellBasell (NYSE: LYB): As a leader in the global chemical industry, LyondellBasell strives every day to be the safest, best operated and most valued company in our industry. The company’s products, materials and technologies are advancing sustainable solutions for food safety, access to clean water, healthcare and fuel efficiency in more than 100 international markets. LyondellBasell places high priority on diversity, equity and inclusion and is Advancing Good with an emphasis on our planet, the communities where we operate and our future workforce.  The company takes great pride in its world-class technology and customer focus. LyondellBasell has stepped up its circularity and climate ambitions and actions to address the global challenges of plastic waste and decarbonization. For more information, please visit www.lyondellbasell.com or follow @LyondellBasell on LinkedIn.

 

Apply now »