Sr SAP Security Engineer II (Onsite) at Tyson Foods, Inc.

Posted in Other about 4 hours ago.

Location: Springdale, Arkansas





Job Description:

Job Details:




Job Summary:



As a Sr SAP Security Engineer II, you will lead and oversee the development and implementation of sophisticated security strategies for our SAP systems. This role focuses on strategic planning, policy development, and the management of advanced SSO technologies such as SAML, Kerberos, and OAuth. You will ensure the integrity, availability, and confidentiality of our SAP data and systems while driving the adoption of best practices and technologies.



Key Responsibilities:



Advanced Security Architecture: Design and implement robust SAP security solutions to safeguard our systems and digital assets.


Security Audits: Conduct regular security assessments and audits, identifying vulnerabilities and ensuring compliance with both internal policies and external regulations.


Threat Intelligence: Analyze and disseminate advanced threat intelligence to inform SAP security strategies and decision-making.


Cross-Functional Collaboration: Collaborate across departments to align SAP security measures with business objectives, enhancing support for business processes while ensuring security.


Lifecycle Management: Manage the entire lifecycle of SAP roles, including the development, update, and maintenance of comprehensive documentation on SAP security policies, procedures, and configurations.


Security Monitoring: Ensure monitoring is setup for SAP systems as it relates to our SAP security posture.


Expert Guidance: Provide expert guidance on SAP security-related projects and initiatives, staying updated with the latest security trends and technologies.


Collaboration with IT Teams: Work closely with the SAP Basis and IT compliance teams to ensure a cohesive and secure environment.


Analysis Authorizations and HANA Security: Incorporate analysis authorizations and HANA security into the overall SAP security strategy.


Audit Collaboration: Work with internal and external auditors to ensure compliance and address any required remediations.


SAP Role Design: Establish and maintain guidelines for the design and architecture of SAP roles, including the understanding and assignment of T-codes and authorizations, ensuring operational teams follow best practices and security standards.



Qualifications:


Education: Bachelor's Degree in Computer Science, Information Technology, Cybersecurity, or a related field, or relevant experience.


Experience: 5+ years of relevant and practical experience in SAP security.


Certifications: Relevant IT or Cybersecurity Certification (Preferred).



Skills and Knowledge:


Expert knowledge of security frameworks (e.g., NIST, ISO 27001).


Advanced technical writing and diagramming skills.


Extensive familiarity with a broad range of advanced cybersecurity tools and technologies.


Advanced proficiency in scripting and automation for security tasks.


Expert certifications are a plus (e.g., CCIE Sec, CISSP, OSEE).



Responsibilities and Scope:



Design and Implementation: Designs and implements comprehensive SAP security architectures.


High Complexity Tasks: Oversees and delivers high complexity security tasks as part of a team.


Leadership and Influence: Leads and influences in collaborative meetings with senior peers and stakeholders.


Stakeholder Interaction: Leads interaction with senior stakeholders to create requirements and demonstrate work.


Documentation: Documents comprehensive security measures and outcomes.


Best Practices: Establishes and promotes cybersecurity best practices as they relate to SAP security.


Coaching: Reviews, coaches, and corrects others.


Enterprise Scope: Supports multiple senior departments across the enterprise.


Independent Work: Works independently with limited supervision to perform work.


Knowledge Resource: Acts as a knowledge resource within the team and defines priorities for projects or processes.


Interpersonal Relationships: Builds and manages interpersonal relationships, trust, and respect from stakeholders.


Professional Knowledge: Utilizes professional knowledge acquired academically or through in-depth practical experience.


Problem Solving: Analyzes problems, performs needs assessments, and uses judgment in adapting broad guidelines to achieve desired results.


Policy Recommendations: Makes recommendations that affect policies, procedures, and practices, and addresses exceptions to policy and procedures.


* Not eligible for sponsorship




Relocation Assistance Eligible:

Yes



Work Shift:



1ST SHIFT (United States of America)


Hourly Applicants ONLY -You must complete the task after submitting your application to provide additional information to be considered for employment.


Tyson is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will be considered without regard to race, national origin, color, religion, age, genetics, sex, sexual orientation, gender identity, disability or veteran status.


We provide our team members and their families with paid time off; 401(k) plans; affordable health, life, dental, vision and prescription drug benefits; and more.



CCPA Notice. If you are a California resident, and would like to learn more about what categories of personal information we collect when you apply for this job, and how we may use that information, please read our CCPA Job Applicant Notice at Collection, click here.


More jobs in Springdale, Arkansas


Tyson Foods, Inc.

Tyson Foods, Inc.
More jobs in Other


X0 Webber, LLC

X0 Webber, LLC

X0 Webber, LLC