SAP Cyber Threat Management and Vulnerability Specialist

5 days ago


Mumbai, Maharashtra, India LyondellBasell Full time

We are seeking a seasoned SAP Cyber Threat Management and Vulnerability Specialist to join our team at LyondellBasell. The ideal candidate will possess a strong background in information security, with a focus on threat detection and vulnerability management within SAP environments.

About the Role:

  • This senior-level position is responsible for identifying, mitigating, and managing security threats, vulnerabilities, and compliance risks across our SAP landscapes.
  • The successful candidate will leverage their expertise in SAP GRC Access Control, SAP GRC Process Control, and SAP Basis concepts to ensure the robustness of our organization's security posture.

Key Responsibilities:

  1. Threat Detection and Analysis:
    1. Monitor, analyze, and respond to security incidents and anomalies within SAP environments using tools like SAP ETD, Onapsis, and SecurityBridge.
    2. Perform proactive threat hunting and forensic analysis leveraging SAP ETD, SecurityBridge, and other threat detection tools to identify vulnerabilities and suspicious activity in SAP systems.
    3. Develop, refine, and tune detection mechanisms to address emerging and evolving threats within SAP environments, including SAP S/4HANA, ECC, and other related systems.
  2. SAP Security and GRC:
    1. Configure, implement, and manage SAP GRC Access Control and SAP GRC Process Control tools to support governance, risk management, and compliance initiatives across SAP landscapes.
    2. Lead the identification, monitoring, and remediation of security vulnerabilities in SAP systems, using Onapsis, SAP ETD, and SecurityBridge to assess and protect against threats, including unauthorized access, configuration issues, and compliance gaps.
    3. Conduct periodic security assessments, audits, and penetration testing on SAP systems, ensuring compliance with internal policies and industry standards.
  3. Risk and Vulnerability Management:
    1. Collaborate with cross-functional teams to assess and prioritize security risks in SAP and non-SAP systems.
    2. Conduct risk assessments, threat modeling, and vulnerability scanning, providing actionable insights for mitigation and remediation.
  4. Incident Response and Reporting:
    1. Lead or assist in cybersecurity incident investigations and root cause analysis, ensuring rapid detection and containment of threats using SAP ETD, Onapsis, and SecurityBridge etc.
    2. Generate and communicate detailed incident reports, including post-mortem analyses and actionable recommendations for improving security posture.
    3. Develop and test incident response plans and procedures, integrating SAP ETD, SecurityBridge, and other relevant tools into the response workflow.

Requirements and Qualifications:

  • A minimum of 12 years of experience in information security, cybersecurity, or risk management, with a focus on SAP threat detection and vulnerability management.
  • Expertise in SAP GRC Access Control (including role management, segregation of duties (SoD), user provisioning) and SAP GRC Process Control (for continuous control monitoring and auditing).
  • Strong understanding of SAP Basis concepts, including SAP system architecture, user management, transport management, and database management.
  • Experience with technical SAP integration (e.g., RFC, ALE, IDocs, BAPIs) and securing SAP integration points.
  • Hands-on experience with SAP ETD (Enterprise Threat Detection), Onapsis, and SecurityBridge for security monitoring and vulnerability management in SAP environments.
  • Strong understanding of threat intelligence, security monitoring, and incident response processes.
  • Experience with SIEM solutions (Splunk, ArcSight, QRadar, etc.) and other security technologies for real-time monitoring and threat detection.
  • In-depth knowledge of network security, encryption, firewalls, and identity and access management (IAM).
  • Familiarity with cybersecurity frameworks (NIST, ISO 27001, CIS, etc.) and regulatory compliance (GDPR, SOC 2, SOX, PCI-DSS).
  • Experience in penetration testing or ethical hacking is a plus.

Salary: $140,000 - $170,000 per year, depending on experience.

Location: Houston, Texas.

Benefits: Comprehensive health insurance, retirement plan, paid time off, and professional development opportunities.



  • Mumbai, Maharashtra, India LyondellBasell Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Management Specialist to join our team at LyondellBasell. As a specialist in SAP security, you will be responsible for identifying and mitigating security threats, managing vulnerabilities, and ensuring our organization's security posture is robust.Key ResponsibilitiesMonitor and analyze security...


  • Mumbai, Maharashtra, India Kaspersky Full time

    Cyber Threat Intelligence SpecialistEstimated salary: $120,000 - $180,000 per year.About the RoleWe're searching for a skilled Cyber Threat Intelligence Specialist to join our team at Kaspersky. As a Digital Footprint Analyst, you will play a crucial role in analyzing and investigating customer-specific cyber threats using our knowledge base and your own...


  • Mumbai, Maharashtra, India LyondellBasell Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team as a SAP Threat Management Expert. This is a key role for an Information Security & Cybersecurity professional with a focus on threat pattern detection and SAP GRC (Governance, Risk, and Compliance) management.Key Responsibilities:Threat Detection & Analysis: Monitor,...


  • Mumbai, Maharashtra, India Strike-It-Rite Management Consultants Pvt. Ltd. Full time

    Job Title: Cyber Security Specialist">About Us: Strike-It-Rite Management Consultants Pvt. Ltd.Salary: ₹1200000 - ₹1800000 per annum (Estimated)">">B.E/B.Tech/M.S. with specialization in IT/Information Security from Premier Institute">At least 4-8 years of relevant experience in Cybersecurity/SOC and VAPT-WAPT">Preferred Certification such as CEH, CISM,...


  • Mumbai, Maharashtra, India Cloud Counselage Pvt Ltd Full time

    About the Job">We are seeking a highly motivated Cyber Security Specialist to join our team at Cloud Counselage Pvt Ltd. As a key member of our security team, you will play a vital role in protecting our digital assets from cyber threats.">Job Overview:">The Cyber Security Specialist will be responsible for assisting in the implementation, monitoring, and...


  • Mumbai, Maharashtra, India Neo Wealth and Asset Management Full time

    Join Neo Wealth and Asset Management, a pioneering Wealth and Asset Management platform in India, as a Cyber Security Specialist to secure our digital landscape. With over USD 3 Billion of Assets Under Advice, we're expanding our Infosec team to ensure the integrity of our systems.We're seeking a seasoned Engineer with expertise in managing information...


  • Mumbai, Maharashtra, India Cloud Counselage Pvt Ltd Full time

    At Cloud Counselage Pvt Ltd, we are seeking a skilled Cyber Security Specialist to join our team. This role plays a crucial part in supporting our organization's cyber security efforts.The ideal candidate will have 1-2 years of experience in a cyber security role or related field and a strong understanding of networking concepts, operating systems, and...


  • Navi Mumbai, Maharashtra, India Mizuho Full time

    Discover a new career path in cyber security at Mizuho Global Services India Pvt. Ltd.About the CompanyMizuho is one of the largest banks in Japan, and its subsidiary, Mizuho Global Services, was established to provide global processing services for remotely handling banking and IT operations. Our company culture is built on ethical values and supports...


  • Mumbai, Maharashtra, India LyondellBasell Full time

    Cybersecurity Specialist - SAP SystemsWe are seeking a highly skilled Cybersecurity Specialist to join our team at LyondellBasell. This individual will be responsible for identifying and mitigating security threats, managing vulnerabilities, and ensuring the organization's security posture is robust within SAP environments.About the Role:The successful...


  • Mumbai, Maharashtra, India BluOcean Cyber Full time

    About UsBluOcean Cyber is a cybersecurity and privacy firm dedicated to ensuring trust and security in technology. Our team strives to elevate security to the strategy table for our clients, one project at a time.About the RoleWe are seeking an experienced Cloud Security Architect to join our dynamic SaaS Cyber Security team. As part of our elite team, you...


  • Mumbai, Maharashtra, India ShieldByte Infosec Pvt. Ltd. Full time

    About ShieldByte Infosec Pvt. Ltd.ShieldByte Infosec is India's leading cybersecurity company that provides a wide range of services including security consulting, data privacy, and compliance audit. With an extensive global presence spanning over 20+ countries, the organization prioritizes delivering high-quality private security services based on trust and...


  • Mumbai, Maharashtra, India IDFC FIRST Bank Full time

    Job DescriptionWe are seeking a skilled Cybersecurity Threat Intelligence Specialist to join our team at IDFC FIRST Bank.About the RoleThis is a dynamic opportunity for an experienced professional to leverage their skills in threat intelligence, analysis, and communication to drive business growth and mitigate cybersecurity risks. As a Cybersecurity Threat...


  • Mumbai, Maharashtra, India AKM Global Full time

    About AKM GlobalAKM Global is a dynamic organization that offers exciting opportunities for career growth and professional development.Job SummaryWe are seeking a highly skilled Cyber Security Solutions Specialist to join our team. The successful candidate will have a strong background in cybersecurity, excellent problem-solving skills, and experience with...


  • Mumbai, Maharashtra, India Neo Wealth and Asset Management Full time

    Job Title: Cyber Security Professional - Fintech ExpertAbout Neo Wealth and Asset Management:As a leading Wealth and Asset Management platform in India, we cater to HNIs, UHNIs, and multi-family offices. Our mission is to provide comprehensive, trustworthy solutions through our three pillars of unbiased advisory, transparency, and cost-efficiency. Founded by...


  • Navi Mumbai, Maharashtra, India iclivia Full time

    We are iclivia, a leading company in Mumbai, dedicated to enhancing network security resilience across industries.About Us:As a Cyber Security Specialist at iclivia, you will play a critical role in safeguarding our digital infrastructure. Our team of experts is committed to delivering cutting-edge security solutions that protect our clients' sensitive...


  • Mumbai, Maharashtra, India AMBC Technology Full time

    Role OverviewWe are seeking a seasoned Cyber Security Manager to lead our security efforts and drive comprehensive risk management. The successful candidate will have extensive experience in vulnerability assessment and penetration testing, with a proven track record of mitigating cybersecurity threats.Key ResponsibilitiesVulnerability Assessment and...


  • Mumbai, Maharashtra, India Security Lit Full time

    Role OverviewWe are seeking a highly skilled Cybersecurity Specialist to join our team at Security Lit. This role involves conducting advanced threat analysis and penetration testing to identify vulnerabilities in our digital systems.


  • Mumbai, Maharashtra, India Cloud Counselage Pvt Ltd Full time

    Cloud Counselage Pvt Ltd is seeking a skilled Cyber Security Engineer to support the organization's efforts in protecting digital assets from cyber threats.Job OverviewThis role plays a crucial part in ensuring the security and integrity of our systems, networks, and data. As a Junior Cyber Security Engineer, you will work under the guidance of experienced...


  • Mumbai, Maharashtra, India Cloud Counselage Pvt Ltd Full time

    Company Overview">We are Cloud Counselage Pvt Ltd, a dynamic and fast-paced organization dedicated to providing top-notch cyber security solutions. Our team is passionate about protecting our digital assets from cyber threats, and we are looking for an ambitious individual to join us as a Junior Cyber Security Engineer.">About the Role">This is an exciting...


  • Mumbai, Maharashtra, India Cloud Counselage Pvt Ltd Full time

    We are seeking a highly skilled and experienced Cyber Security Engineer Team Lead to join our team at Cloud Counselage Pvt Ltd.The ideal candidate will possess strong technical expertise in cyber security along with leadership capabilities to effectively lead a team of cyber security engineers.About the Role:As a Cyber Security Engineer Team Lead, you will...