Senior Security Consultant

2 weeks ago


Chennai, Tamil Nadu, India AstraZeneca Full time

Job Title :

Senior Security ConsultantCareer Level : D2SAP Experience : 10+ yearsLeverage technology to impact patients and ultimately save livesDo you have expertise in, and passion for, information technology? Would you like to apply your expertise to impact the IT strategy in a company that follows the science and turns ideas into life changing medicines? If so, AstraZeneca might be the one for youABOUT ASTRAZENECAAstraZeneca is a global, science-led, patient-focused biopharmaceutical company that focuses on the discovery, development and commercialisation of prescription medicines for some of the world's most serious disease.

But we're more than one of the world's leading pharmaceutical companies. At AstraZeneca we're dedicated to being a Great Place to Work.
ABOUT OUR IT TEAMIt's a dynamic and results-oriented environment to work in – but that's why we like it.

There are countless opportunities to learn and grow, whether that's exploring new technologies in hackathons, or redefining the roles and work of colleagues, forever.

Shape your own path, with support all the way. Diverse minds that work cross- functionally and broadly together.

ABOUT THE ROLEAs a Senior Security Consultant, the candidate is expected to be a key contributor of a technical team for this large SAP implementation project, spanning across countries/continents.

The candidate should possess strong knowledge in security, authorization, and compliance. The candidate should have proven expertise in implementing, configuring, and supporting SAP landscapes.

Key Accountabilities and Responsibilities of RoleResponsible for designing and deploying solutions for maintaining the compliance and security of the SAP applications and the underlying HANA databases.


Work closely with the statutory Risk and Compliance Team, engage with SAP teams/key members across business units to develop creative, scalable, and sustainable security solutions while being SOx and Audit compliant.


Responsible to deliver clear, well-structured, and meaningful information to a target audience by using suitable communication mediums and language tailored to the audience.

Provide architectural guidance and design technical solution that meets functional requirements.

Develop innovative ideas for automating repetitive processes and tasks.


Responsible for interacting with Business Users, Application Engineering Leads, EPO, EPF for requirement gathering, analysing issues, and providing timely updates on progress made.

Skills and ExperienceEssentialIn-depth SAP Security understanding & proven implementation experience in S/4 HANA & Fiori, ECC, BI/BW, GRC Access Controls

Well versed with foundational Security concepts across various business processes

In-depth understanding of SAP role design considering segregation of duties (SoD)

In-depth understanding of Fiori authorization concepts, UI/UX aspects with SAP Security Space (Pages & Spaces, App Support, unified launchpad)

Experience in designing roles for hub & embedded deployment of S/4 HANA

Hands-on experience in configuration of GRC Access Control modules (ARA, ARM, ARA & BRM)

Hands-on experience in managing SAP SoD ruleset (Create, operate & maintain)

Hands-on experience on Security activities for SAP system upgrade/transformation

Very good understanding of integration of SAP modules in end-to-end business processes


Ability to understand business requirements from business users and prepare functional specifications, prepare test scenarios inclusive of security design, support during various test phases, perform cutover activities & post go-live support.

Accountable/Responsible to provide audit support, monitor & report manual/automated SOx controls, coordinate and communicate with various stakeholders on effective execution of SOx controls

Evaluate & drive enhancements to existing SOx Controls to improve efficiency and effectiveness, evaluate scope for simplification & automation.

Proactive approach to problem solving.

Ability to work in large and diverse teams.

Excellent communication in English (spoken & written) and interpersonal skills.

Open to Hybrid model: 3 days/week from office

DesirableSAP S/4HANA related certification or willingness to complete such certification.

Experience/Exposure to latest SAP technologies – SAP BTP, SAP Analytical Cloud, IAG etc.

Exposure to SAP Solution Manager, JIRA, UI/UX tools

WHY JOIN US?At AstraZeneca, we dare to disrupt an industry and change lives. Our work has a direct impact on patients, transforming our ability to develop life-changing medicines.

We empower the business to perform at its peak and lead a new way of working, combining cutting-edge science with leading digital technology platforms and data.

We're part of a global company that's investing in a bold digital strategy; to become a truly data-led enterprise that disrupts the entire industry.

We harness the best and brightest minds, developing ecosystems inside and out. We work seamlessly as an enterprise, with innovative start-ups, and with leading academics worldwide.
Ready to make a meaningful impact? Apply now and join us in our journey to disrupt an industry and change livesDate Posted30-May-2024

Closing Date13-Jun-2024

  • Chennai, Tamil Nadu, India AstraZeneca Full time

    Job Title: Senior SAP Security ConsultantLocation: ChennaiIf you have a strong background in information technology and want to make an impact on IT strategy while working for a company focused on developing life-changing medicines, AstraZeneca might be the right fit for you.About AstraZeneca: AstraZeneca is a global biopharmaceutical company dedicated to...


  • Chennai, Tamil Nadu, India AstraZeneca Full time

    Job Title: Senior SAP Security ConsultantCareer Level - D3SAP Experience : 10+ yearsLocation : ChennaiDo you have expertise in, and passion for, information technology? Would you like to apply your expertise to impact the IT strategy in a company that follows the science and turns ideas into life changing medicines? If so, AstraZeneca might be the one for...

  • Senior Consultant

    2 days ago


    Chennai, Tamil Nadu, India timesjobs Full time

    Senior Consultant - CREQ191972DescriptionThe Vulnerability and Patch Management Engineer will play a role in driving information security analysis and vulnerability remediation. Should be a key business enabler to provide information security risk analysis and strategic recommendations for the ongoing improvement of Information Security.Interfaces with...

  • Senior Consultant

    2 weeks ago


    Chennai, Tamil Nadu, India AstraZeneca Full time

    Job Title: Senior Consultant Cyber Security SpecialistArchitectCareer LevelD2Introduction to Role:Join us as a Cyber Security Architect at AstraZeneca, where you'll be part of our Cyber Security department, designing quality solutions and working with vendors on COTS applications. This role offers the opportunity to strengthen our security stance across the...

  • Senior Consultant

    2 weeks ago


    Chennai, Tamil Nadu, India AstraZeneca Full time

    Job Title: Senior Consultant - Cyber Security Specialist - Architect Career Level - D2 Introduction to Role: Join us as a Cyber Security Architect at AstraZeneca, where you'll be part of our Cyber Security department, designing quality solutions and working with vendors on COTS applications. This role offers the opportunity to strengthen our...

  • Senior Consultant

    2 weeks ago


    Chennai, Tamil Nadu, India Virtusa Full time

    Senior Consultant - CREQ189549 Description The Vulnerability and Patch Management Engineer will play a role in driving information security analysis and vulnerability remediation. Should be a key business enabler to provide information security risk analysis and strategic recommendations for the ongoing improvement of Information Security. Interfaces with...


  • Chennai, Tamil Nadu, India ASSA ABLOY Full time

    Senior Infrastructure Security EngineerASSA ABLOYis a global leader in access solutions, dedicated to shaping the future of security and convenience. With a rich heritage spanning over 150 years, ASSA ABLOY has built a reputation for delivering innovative and reliable locking and access control solutions. Their diverse portfolio includes well-known brands...


  • Chennai, Tamil Nadu, India ASSA ABLOY Full time

    Senior Infrastructure Security Engineer ASSA ABLOY is a global leader in access solutions, dedicated to shaping the future of security and convenience. With a rich heritage spanning over 150 years, ASSA ABLOY has built a reputation for delivering innovative and reliable locking and access control solutions. Their diverse portfolio includes well-known...

  • Senior Consultant

    2 days ago


    Chennai, Tamil Nadu, India timesjobs Full time

    : Senior Consultant - CREQ1922496 to 8 years of proven experience as a MuleSoft Developer with a strong track record of designing and implementing integrations. Proficiency in MuleSoft Any point Platform, including designing APIs, building integrations, and using MuleSoft connectors.Experience and familiarity on working with Agile methodologies. Experience...


  • Chennai, Tamil Nadu, India Antal International Full time

    Job Description Summary role description: Hiring for a Senior Presales Consultant - Digital Banking for a leading digital banking service provider. Company description: Our client is a Singapore Headquartered leading digital banking solutions provider, with a strong track record in designing, developing, and deploying digital solutions for leading...

  • Senior Consultant

    2 weeks ago


    Chennai, Tamil Nadu, India AstraZeneca Full time

    Job Title - Senior Consultant - Cyber SecurityCareer Level - DAstraZeneca are a global, science-led biopharmaceutical business whose innovative medicines are used by millions of patients worldwide.We are increasing our focus on growth through innovation - being more patient-centric, doing more with technology, digital and data, and advancing more...


  • Chennai, Tamil Nadu, India Innovalus Full time

    We Are Hiring...Role: Cyber Security Consultant (Mobile Application Security Tester)Experience: 2-7 YearsJob Location: ChennaiKey Responsibilities & Skills: Researching, evaluating, and helping developers to improve defensive tactics, techniques to secure the mobile application from threats andvulnerabilities. Strong understanding ofMobile vulnerability...


  • Chennai, Tamil Nadu, India TransUnion LLC Full time

    What We'll Bring: This role is a senior member of the TransUnion Global Threat Operations Center, which includes TDS/SOC analysts and incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements when not leading Threat Detection...

  • Senior Consultant

    2 weeks ago


    Chennai, Tamil Nadu, India AstraZeneca Full time

    Job Title - Senior Consultant - Cyber Security Career Level - D AstraZeneca are a global, science-led biopharmaceutical business whose innovative medicines are used by millions of patients worldwide.We are increasing our focus on growth through innovation - being more patient-centric, doing more with technology, digital and data, and advancing more...

  • Senior Consultant

    2 weeks ago


    Chennai, Tamil Nadu, India AstraZeneca Full time

    JOB TITLE: Senior Consultant CAREER LEVEL: D2 Leverage technology to impact patients and ultimately save lives Do you have expertise in, and passion for, information technology? Would you like to apply your expertise to impact the IT strategy in a company that follows the science and turns ideas into life changing medicines? If so, AstraZeneca...


  • Chennai, Tamil Nadu, India Tech Data Advanced Private Limited Full time

    Job Purpose: To support the organization to grow profitable growth for our partners by actively enabling them, building end to end solutions to drive sales opportunities for the Security and Cloud Security domain and engaging the partner to accelerate wins through the provision and application of technical expertise across multiple vendors, technologies, or...


  • Chennai, Tamil Nadu, India Tech Data Advanced Private Limited Full time

    Job Purpose: To support the organization to grow profitable growth for our partners by actively enabling them, building end to end solutions to drive sales opportunities for the Security and Cloud Security domain and engaging the partner to accelerate wins through the provision and application of technical expertise across multiple vendors, technologies, or...


  • Chennai, Tamil Nadu, India NTT DATA Services Full time

    Req ID:239971NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a Network Security Senior Specialist to join our team in Bangalore/Chennai, Karnātaka (IN-KA), India (IN).Working...


  • Chennai, Tamil Nadu, India SEEBURGER AG Full time

    Your RoleThe need for integration is continuously growing. You, as a SEEBURGER consultants, are the driver of change and bring the latest in technology directly to clients while you are developing your career working with the SEEBURGER's large customer base, ranging from SME's in the local markets to the largest global banks in the world to the largest...


  • Chennai, Tamil Nadu, India SEEBURGER AG Full time

    Your RoleThe need for integration is continuously growing. You, as a SEEBURGER consultants, are the driver of change and bring the latest in technology directly to clients while you are developing your career working with the SEEBURGER's large customer base, ranging from SME's in the local markets to the largest global banks in the world to the largest...