Company

LyondellbasellSee more

addressAddressHouston, TX
CategoryInformation Technology

Job description

LyondellBasell

Basic Function

 

The Global Senior ManagerSAP Security will report to the Director SAP CoE and M&A Integration CoE. They will be a part of the global SAP CoE Management team and have direct accountability for the entire lifecycle of LYB’s SAP security activities and strategies from IT perspective. 

 

The position will oversee 6 direct reports, along with ~ 50 strategic partner resources around the world. Financial responsibility includes direct management of an annual operating budget and an investment budget of approximately $10 million which varies depending upon the strategic value enhancement program priorities.   

 

The primary objectives of the position will be to drive best practices around risk and access management and define a strategy that supports the company’s overall strategy and the SAP roadmap. This role will be driving security efficiencies, ensuring that technical governance is based on sound architectural principles and correctly documented. This management position will work closely with IT Leadership Team, Cyber Security, Internal Controls, Internal Audits and Product teams. 
 

Roles & Responsibilities

 

  • The Global Senior ManagerSAP Security oversees all activities that optimize the value, cost, and risk of applications security:
  • Plan, coordinate, and execute SAP security initiatives.
  • Provide leadership and direction to the SAP Security organization to ensure it will contribute to the company achieving its goals.
  • Lead planning and budgeting and mobilize and manage IT engagement teams.
  • Manage Risk and Access Controls within the SAP landscape.
  • Define and develop security standards and best practices. 
  • Facilitate change, drive operational excellence and strive for continuous improvements for current models.
  • Manage the global SAP Security team, developing their skills and capabilities to meet the needs of the organization, as well as building on existing recruiting capabilities to address new needs and skills gaps.
  • Develop and implement security strategies, policies, and procedures for SAP systems.
  • Manage relationships with major application vendors and service providers to ensure they cost-effectively meet the needs of the organization.
  • Manage the design, implementation, and maintenance of security measures to protect our organization's SAP systems and data globally.
  • Collaborate with other departments and stakeholders to ensure security measures are integrated into business processes and systems.
  • Monitor and assess security risks and implement measures to mitigate them.
  • Ensure compliance with relevant regulations and standards.
     

Min. Qualifications

 

  • Bachelor’s degree in information technology, Computer Science or a related discipline
  • 15 years of professional experience in SAP security and Security leadership


Leadership Competencies:

  • Proven leadership ability
  • Demonstrated executive presence and influence, ability to build client relationships and create client satisfaction throughout the application lifecycle.
  • Ability to set and manage priorities judiciously.
  • Excellent written and oral communication skills
  • Excellent interpersonal skills
  • Ability to articulate ideas to both technical and non-technical audiences.
  • Exceptionally self-motivated and directed.
  • Superior analytical, evaluative, and problem-solving abilities
  • Exceptional service orientation
  • Ability to motivate in a team-oriented, collaborative environment.
  • Drives change and accountability.


Skills and experience: 

  • Significant experience (10+ years) in setting up and managing best practices and standards for SAP security operations.
  • Knowledge of relevant regulations and standards, and experience ensuring compliance (e.g. SOX controls, SOD checks).
  • Strong knowledge of SAP security configuration and role definition combined with an understanding of SOX and other regulatory compliance controls and be able to demonstrate the application of such within a large multi-national manufacturing organization.
  • Exceptional SAP Security functional knowledge across SAP GRC, SAP IAG, SOX, SOD, role design and governance processes.
  • Broader level of functional and technical knowledge of SAP security
  • Experience in SAP S/4 Hana security configuration and transformation from SAP legacy landscape
  • Experience in implementation and operationalization of access and risk management processes using tools like SAP GRC and SAP AIG.
  • Drives for continuous improvement, cost reduction and productivity of current and future systems.
  • International experience is a plus as this position conducts business globally and in areas/communities that have strong, unique ethnic/cultural traditions.
  • Attention to detail, process-driven and highly organized.
  • Positive attitude and team player with the ability to self-motivate.
  • Good organizational and planning skills, with a proven ability to manage time well in a fast-paced, ever-changing, team-oriented environment.
  • Experience in working in agile project methodology.


 ** Candidates must be Houston-based or open to relocate to Houston **


Travel:

 

Ability to travel approximately 20 percent, domestically and internationally.

Competencies

Build PartnershipsDeliver ResultsDrive InnovationGrow CapabilitiesPromote InclusionMotivational/Cultural FitTechnical Skills

 

We are LyondellBasell – a leader in the global chemical industry creating solutions for everyday sustainable living. Through advanced technology and focused investments, we are enabling a circular and low carbon economy. Across all we do, we aim to champion our employees, and unlock value for customers, investors and society. LyondellBasell places high priority on diversity, equity and inclusion and is strongly committed to our planet, the communities where we operate and our future workforce.  As one of the world’s largest producers of polymers and a leader in polyolefin technologies, we develop, manufacture and market high-quality and innovative products for applications ranging from sustainable transportation and food safety to clean water and quality healthcare. For more information, please visit www.lyondellbasell.com or follow @LyondellBasell on LinkedIn.

 

Must be at least 18 years of age and must be legally authorized to work in the United States (US) on a permanent basis without visa sponsorship.

 

LyondellBasell does not accept or retain unsolicited résumés or phone calls and/or respond to them or to any third party representing job seekers.

 

LyondellBasell is an equal opportunity employer.  We evaluate qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, age, veteran status, and other protected characteristics.  The US EEO is the Law poster is available here.

Benefits

Team events, Travel
Refer code: 9400946. Lyondellbasell - The previous day - 2024-06-24 18:20

Lyondellbasell

Houston, TX

Share jobs with friends

Related jobs

Sap Security Senior Manager

Senior Manager of Security Engineering - Employee Compute

Jpmorgan Chase & Co.

Houston, TX

2 months ago - seen

Senior Manager, Mainframe and Database Security

Vanguard

Dallas, TX

2 months ago - seen

Senior Audit Manager

Security Service Federal Credit Union

$169,222 - $275,091 a year

San Antonio, TX

3 months ago - seen

Oracle Cloud Security and Risk Management Senior Consultant

Deloitte Us

San Antonio, TX

3 months ago - seen

Senior Manager, Physical Security

Celanese

$76.6K - $97K a year

Irving, TX

3 months ago - seen

Security Operations Center Senior Manager

Accenture

San Antonio, TX

3 months ago - seen

Senior Field Service Manager

Priebe Security Services, Inc

$60K - $76K a year

Austin, TX

4 months ago - seen

Senior Manager of Security Operations

Unity Technologies

Austin, TX

5 months ago - seen