SAP Cybersecurity Threat Management Specialist

1 week ago


Mumbai, Maharashtra, India LyondellBasell Full time

Job Summary



The SAP Cybersecurity Threat Management Specialist will be responsible for identifying and mitigating security threats, managing vulnerabilities, and ensuring the organization's security posture is robust, especially within SAP environments.



Key Responsibilities:




  • Monitor, analyze, and respond to security incidents and anomalies within SAP environments using tools like SAP ETD, Onapsis, and SecurityBridge to detect and prevent security threats in real time.
  • Perform proactive threat hunting and forensic analysis leveraging SAP ETD, SecurityBridge, and other threat detection tools to identify vulnerabilities and suspicious activity in SAP systems.
  • Develop, refine, and tune detection mechanisms to address emerging and evolving threats within SAP environments, including SAP S/4HANA, ECC, and other related systems.
  • Configure, implement, and manage SAP GRC Access Control and SAP GRC Process Control tools to support governance, risk management, and compliance initiatives across SAP landscapes.
  • Lead the identification, monitoring, and remediation of security vulnerabilities in SAP systems, using Onapsis, SAP ETD, and SecurityBridge to assess and protect against threats, including unauthorized access, configuration issues, and compliance gaps.
  • Conduct periodic security assessments, audits, and penetration testing on SAP systems, ensuring compliance with internal policies and industry standards.
  • Collaborate with cross-functional teams to assess and prioritize security risks in SAP and non-SAP systems.
  • Conduct risk assessments, threat modeling, and vulnerability scanning, providing actionable insights for mitigation and remediation.
  • Lead or assist in cybersecurity incident investigations and root cause analysis, ensuring rapid detection and containment of threats using SAP ETD, Onapsis, and SecurityBridge etc.
  • Generate and communicate detailed incident reports, including post-mortem analyses and actionable recommendations for improving security posture.
  • Develop and test incident response plans and procedures, integrating SAP ETD, SecurityBridge, and other relevant tools into the response workflow.
  • Manage and enhance the organization's SAP GRC Access Control and SAP GRC Process Control frameworks to ensure compliance with relevant regulations (e.g. GDPR, SOX, PCI-DSS) and industry standards.
  • Use Onapsis and SAP GRC Process Control to continuously monitor SAP systems for compliance and risk management, ensuring alignment with governance and regulatory requirements.
  • Support internal and external audits, ensuring security and compliance measures are met and providing necessary documentation and evidence.
  • Apply a strong understanding of SAP Basis concepts (e.g. system architecture, user management, transport management, database management) to support security and risk mitigation efforts within SAP systems.
  • Collaborate with Basis and technical teams to ensure secure configuration, integration, and management of SAP systems, including SAP S/4HANA, SAP ECC, and other related components.
  • Stay up to date with emerging trends, threats, and best practices in cybersecurity, SAP security, and tools like SAP ETD, SAP GRC Access Control, SAP GRC Process Control, Onapsis, SecurityBridge, and SAP Basis.
  • Advocate for the integration of security by design in SAP system implementations, updates, and customizations.
  • Candidates should have a bachelor's degree in Information Technology, Computer Science or related discipline and at least 12 years of experience in information security, cybersecurity, or risk management, with a focus on SAP threat detection and vulnerability management.
  • Expertise in SAP GRC Access Control (including role management, segregation of duties (SoD), user provisioning) and SAP GRC Process Control (for continuous control monitoring and auditing).
  • Strong understanding of SAP Basis concepts, including SAP system architecture, user management, transport management, and database management.
  • Experience with technical SAP integration (e.g. RFC, ALE, IDocs, BAPIs) and securing SAP integration points.
  • Hands-on experience with SAP ETD (Enterprise Threat Detection), Onapsis, and SecurityBridge for security monitoring and vulnerability management in SAP environments.
  • Strong understanding of threat intelligence, security monitoring, and incident response processes.
  • Experience with SIEM solutions (Splunk, ArcSight, QRadar) and other security technologies for real-time monitoring and threat detection.
  • In-depth knowledge of network security, encryption, firewalls, and identity and access management (IAM).
  • Familiarity with cybersecurity frameworks (NIST, ISO 27001, CIS) and regulatory compliance (GDPR, SOC 2, SOX, PCI-DSS).
  • Experience in penetration testing or ethical hacking is a plus.
  • Proven leadership ability, demonstrated executive presence and influence, ability to build client relationships, set and manage priorities judiciously, excellent written and oral communication skills, excellent interpersonal skills, ability to articulate ideas to both technical and non-technical audiences, exceptionally self-motivated and directed, superior analytical, evaluative, and problem-solving abilities, exceptional service orientation, ability to motivate in a team-oriented, collaborative environment.
  • Certifications such as CISSP, CISM, CISA, SAP Certified Technology Associate in Security, or other relevant security certifications are a plus.
  • Experience with cloud security (AWS, Azure, Google Cloud) and familiarity with DevSecOps principles and integration of security in agile development pipelines are preferred qualifications.
  • Required Qualifications:
  • Bachelor's degree in Information Technology, Computer Science or related discipline.
  • At least 12 years of experience in information security, cybersecurity, or risk management, with a focus on SAP threat detection and vulnerability management.
  • Expertise in SAP GRC Access Control and SAP GRC Process Control.
  • Strong understanding of SAP Basis concepts and technical SAP integration.
  • Hands-on experience with SAP ETD, Onapsis, and SecurityBridge.
  • Strong understanding of threat intelligence, security monitoring, and incident response processes.
  • Experience with SIEM solutions and other security technologies.
  • In-depth knowledge of network security, encryption, firewalls, and IAM.
  • Familiarity with cybersecurity frameworks and regulatory compliance.
  • Experience in penetration testing or ethical hacking is a plus.
  • Preferred Qualifications:
  • Leadership competencies such as proven leadership ability, demonstrated executive presence and influence, ability to build client relationships, set and manage priorities judiciously, excellent written and oral communication skills, excellent interpersonal skills, ability to articulate ideas to both technical and non-technical audiences, exceptionally self-motivated and directed, superior analytical, evaluative, and problem-solving abilities, exceptional service orientation, ability to motivate in a team-oriented, collaborative environment.
  • Certifications such as CISSP, CISM, CISA, SAP Certified Technology Associate in Security, or other relevant security certifications.
  • Experience with cloud security (AWS, Azure, Google Cloud) and familiarity with DevSecOps principles and integration of security in agile development pipelines.
  • LyondellBasell is an equal opportunity employer and does not discriminate on the basis of race, color, religion, gender, national origin, age, disability, or any other protected characteristic.
  • LyondellBasell is committed to diversity and inclusion and is an affirmative action employer.
  • LyondellBasell participates in E-Verify.
  • LyondellBasell is a smoke-free workplace.


  • Mumbai, Maharashtra, India Ares Management Corporation Full time

    About the RoleAres Management Corporation is seeking a highly skilled Cybersecurity Threat Intelligence Specialist to join our team. As a key member of our Cybersecurity Operations team, you will be responsible for researching and analyzing current and emerging threats facing our organization and industry vertical.Key ResponsibilitiesResearch and analyze...


  • Navi Mumbai, Maharashtra, India Nouryon Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Threat Intelligence Specialist to join our team at Nouryon. As a key member of our Cybersecurity team, you will play a critical role in enhancing our Cyber resilience and ensuring our organization can detect and respond to present threats.Key ResponsibilitiesCollect and analyze data from multiple...


  • Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    Job Title: Cybersecurity Threat HunterJob Summary:At Riverforest Connections Private Limited, we are seeking a highly skilled Cybersecurity Threat Hunter to join our team. As a Cybersecurity Threat Hunter, you will be responsible for identifying and mitigating potential security threats to our organization.Key Responsibilities:• Conduct proactive threat...


  • Mumbai, Maharashtra, India Ares Management Corporation Full time

    About the RoleAres Management Corporation seeks a highly skilled and experienced Cybersecurity Operations Specialist to join our team. As a key member of our Cybersecurity Operations team, you will be responsible for performing proactive threat hunting in response to intelligence alerts, assisting the SOC team with advanced incident response, and running and...


  • Mumbai, Maharashtra, India Ares Management Corporation Full time

    Job SummaryAres Management Corporation is seeking a highly skilled Cybersecurity Operations Specialist to join our team. The ideal candidate will have a strong background in enterprise cybersecurity, threat hunting, and incident response.Key ResponsibilitiesPerform proactive threat hunting in response to intelligence alertsAssist the SOC team with advanced...


  • Mumbai, Maharashtra, India Ares Management Corporation Full time

    Job SummaryAres Management Corporation is seeking a highly skilled Cybersecurity Operations Specialist to join our team. The ideal candidate will have a strong background in enterprise cybersecurity, threat hunting, and incident response.Key ResponsibilitiesPerform proactive threat hunting in response to intelligence alertsAssist the SOC team with advanced...


  • Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    Job Title: Cybersecurity Threat HunterWe are seeking a highly skilled Cybersecurity Threat Hunter to join our team at Riverforest Connections Private Limited. As a Cybersecurity Threat Hunter, you will be responsible for proactively identifying and mitigating potential security threats to our organization.Key Responsibilities:Conduct advanced threat hunting...


  • Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    Job Title: Cybersecurity Threat HunterWe are seeking a highly skilled Cybersecurity Threat Hunter to join our team at Riverforest Connections Private Limited. As a Cybersecurity Threat Hunter, you will be responsible for identifying and mitigating potential security threats to our organization.Key Responsibilities:Conduct proactive threat hunting activities...


  • Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Threat Hunter to join our team at Riverforest Connections Private Limited. The ideal candidate will have a strong background in cybersecurity and experience in threat hunting, incident response, and threat intelligence.Key Responsibilities:Conduct proactive threat hunting activities to identify...


  • Mumbai, Maharashtra, India TapTalent Full time

    We are seeking a highly skilled Cybersecurity Threat Hunter to join our team at TapTalent.As a Cyberwatch Officer, you will be responsible for identifying and mitigating cyber threats, working closely with our cybersecurity team to ensure the security and integrity of our systems.Key responsibilities include:Developing and implementing threat hunting...


  • Mumbai, Maharashtra, India TapTalent Full time

    Job Title:Cyberwatch OfficerJob Description:We are seeking a skilled Cybersecurity Threat Hunter to join our team at TapTalent. The ideal candidate will have a strong background in Computer Science, Information Security, or related field, with at least 3 years of experience in the Cybersecurity field, focusing on Threat Hunting.Key Responsibilities:Design...


  • Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    Key Responsibilities:Threat Hunting:Conduct proactive threat hunting activities by identifying indicators of compromise (IoCs) and tactics, techniques, and procedures (TTPs) that could suggest malicious behavior or security breaches.Analyze large volumes of logs, network traffic, endpoint data, and other security-related information to identify potential...


  • Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    About the Role:At Riverforest Connections Private Limited, we are seeking a skilled Cybersecurity Threat Hunter to join our team. In this role, you will be responsible for proactively identifying potential threats and malicious activities within our organization.Job Summary:Conduct threat hunting activities to identify indicators of compromise (IoCs) and...


  • Mumbai, Maharashtra, India Ares Management Corporation Full time

    Job SummaryAres Management Corporation is seeking a highly skilled Cybersecurity Governance Specialist to join our team. In this role, you will be responsible for developing and implementing security policies, procedures, and guidelines to ensure the confidentiality, integrity, and availability of our systems and data.Key ResponsibilitiesDesign and implement...


  • Mumbai, Maharashtra, India SANTO SYSTEMS PRIVATE LIMITED Full time

    Job Title: SOC Cybersecurity SpecialistAt SANTO SYSTEMS PRIVATE LIMITED, we are seeking a skilled SOC Cybersecurity Specialist to join our team. The ideal candidate will possess expertise in cybersecurity, incident response procedures, threat intelligence, and data security.The successful candidate will have a strong background in creating SOPs, incident...


  • Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Threat Hunter to join our team at Riverforest Connections Private Limited. The successful candidate will be responsible for proactively identifying and mitigating potential security threats to our organization.Key Responsibilities:Conduct advanced threat hunting activities to identify indicators of...


  • Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    About this roleRiverforest Connections Private Limited is seeking a highly skilled Cybersecurity Threat Hunter to join our team. The successful candidate will be responsible for conducting proactive threat hunting activities, identifying indicators of compromise, and analyzing large volumes of logs, network traffic, and endpoint data to identify potential...


  • Mumbai, Maharashtra, India Ares Management Corporation Full time

    At Ares Management Corporation, we seek a highly skilled Senior Associate, Threat Intel Operations to join our Cybersecurity team. As a key member of our Threat Intelligence Operations team, you will be responsible for researching current and emerging threats facing our organization and industry vertical.Primary Functions and Essential Responsibilities:Track...


  • Mumbai, Maharashtra, India ConnectWise Full time

    Job Summary:The Security Analyst II plays a vital role in our organization's cybersecurity efforts, working closely with cross-functional teams to identify, analyze, and mitigate security threats.Key Responsibilities:• Collaborate with the Security Services team to provide timely support on security-related threats and breaches.• Conduct research and...


  • Mumbai, Maharashtra, India Crescendo Global Leadership Hiring India Private Limited Full time

    Cybersecurity SpecialistCrescendo Global Leadership Hiring India Private Limited is seeking a Cybersecurity Specialist to lead vulnerability management and threat intelligence efforts. This role demands a security-by-design mindset, strong relationship-building skills, and expertise in vulnerability scanning, assessment, and remediation.Key...