Expoint - all jobs in one place

המקום בו המומחים והחברות הטובות ביותר נפגשים

Limitless High-tech career opportunities - Expoint

EY TC-CS-Cyber Architecture-OT - Engineering-SAP Security-Senior 
India, Karnataka, Bengaluru 
704846268

16.09.2024



Your key responsibilities

  • Engage in Cyber Strategy & Governance, Cyber Risk & Compliance, Cyber Resilience, Cyber Transformation and Co-Sourcing, Application & Network Security engagements
  • Work effectively as a team member, sharing responsibility, providing support, maintaining communication and updating senior team members on progress.
  • Execute the engagement requirements, along with review of work by junior team members.
  • Help prepare reports and schedules that will be delivered to clients and other parties.
  • Develop and maintain productive working relationships with client personnel.
  • Build strong internal relationships within EY Consulting Services and with other services across the organization
  • Contribute to people related initiatives including recruiting and retaining Cyber Transformation professionals
  • Maintain an educational program to continually develop personal skills of staff
  • Understand and follow workplace policies and procedures
  • Building a quality culture at GDS
  • Help senior team members in performance reviews and contribute to performance feedback for staff/junior level team members
  • Manage the performance management for the direct reportee, as per the organization policies.
  • Foster teamwork and lead by example
  • Training and mentoring of project resources
  • Participating in the organization-wide people initiatives

Skills and attributes for success

  • Hands-on experience of more than 5 years with key components of components of SAP Basis and
    • Security with Cyber Security (but not limited to):SAP Basis and Security consultant with experience in SAP Basis System Hardening, SAP Fiori Security and Fiori Architecture, SAP web Dispatcher, Web Application Firewalls and Web Security in General, And SAP Cloud platform.
    • Experience with the most important SAP products - SAP S/4HANA, HANA Database, SAP C/4HANA, SAP SuccessFactors, SAP Ariba, SAP Fieldglass, SAP Qualtrics, SAP Concur.
    • Application Security (Secure S/4HANA transformation projects beyond re-designing roles & authorizations, Ariba, Concur, SAP EWM, SAP Fieldglass)
    • Experience in handling the assessment tools or in manual conduction of SAP Security Audits
    • Basic understanding of roles & authorization concepts for S/4HANA, SAP HANA and SAP Fiori.
    • Demonstrable experience in Identity & Access Management (IAM) technologies such as Single-Sign-On (SSO), Privileged Access Management and integration with SAP platform.
    • Patch management and configuration (Secure Configuration, identify published vulnerabilities, Classify and prioritize vulnerabilities)
    • Should possess knowledge of SAP Cloud Platform fundamentals.
    • Experience in implementing an SAP SIEM solution like SAP Enterprise Threat Detection (ETD)will be an added advantage
    • Basic understanding of security certifications like ISO 27001, SOC, NIST etc.
    • Background in security technologies, security architectures, security testing and software development
    • Understanding of SAP Security Baseline ABAP / HANA and JAVA systems.
    • Exposure to SAP Security Optimization Services & Secure Operations Map
  • Understanding of security issues, exploitation techniques and remediation measures and ability to implement new attack approaches/ vectors
  • Perform threat modelling for applications and prepare reports for clients to highlight risks.
  • Knowledge of integrating security tools, standards, and processes into the product life cycle (PLC)
  • Improving and supporting application security tool deployments including static analysis and runtime testing tools
  • Deep understanding of common application security vulnerabilities
  • Demonstrated expertise in application security domain

To qualify for the role, you must have:

  • BE - B. Tech / MCA / M. Tech/ MBA with background in computer science and programming.
  • More than 5 Years of relevant experience.
  • Strong Excel and PowerPoint skills.
  • Should be proficient in leading medium to large engagements and coach junior staff.

Ideally, you’ll also have

  • Project management skills.
  • CISSP, CISA, CISM, CEH, ISO 27001 Lead Auditor and Lead Implementer.

What we look for

  • A team of people with commercial acumen, technical experience and enthusiasm to learn new things in this fast-moving environment with consulting skills.
  • An opportunity to be a part of market-leading, multi-disciplinary team of 1400 + professionals, in the only integrated global transaction business worldwide.
  • Opportunities to work with EY Consulting practices globally with leading businesses across a range of industries.


At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are.
You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that’s right for you




Your key responsibilities

  • Engage in Cyber Strategy & Governance, Cyber Risk & Compliance, Cyber Resilience, Cyber Transformation and Co-Sourcing, Application & Network Security engagements
  • Work effectively as a team member, sharing responsibility, providing support, maintaining communication and updating senior team members on progress.
  • Execute the engagement requirements, along with review of work by junior team members.
  • Help prepare reports and schedules that will be delivered to clients and other parties.
  • Develop and maintain productive working relationships with client personnel.
  • Build strong internal relationships within EY Consulting Services and with other services across the organization
  • Contribute to people related initiatives including recruiting and retaining Cyber Transformation professionals
  • Maintain an educational program to continually develop personal skills of staff
  • Understand and follow workplace policies and procedures
  • Building a quality culture at GDS
  • Help senior team members in performance reviews and contribute to performance feedback for staff/junior level team members
  • Manage the performance management for the direct reportee, as per the organization policies.
  • Foster teamwork and lead by example
  • Training and mentoring of project resources
  • Participating in the organization-wide people initiatives

Skills and attributes for success

  • Hands-on experience of more than 5 years with key components of components of SAP Basis and
    • Security with Cyber Security (but not limited to):SAP Basis and Security consultant with experience in SAP Basis System Hardening, SAP Fiori Security and Fiori Architecture, SAP web Dispatcher, Web Application Firewalls and Web Security in General, And SAP Cloud platform.
    • Experience with the most important SAP products - SAP S/4HANA, HANA Database, SAP C/4HANA, SAP SuccessFactors, SAP Ariba, SAP Fieldglass, SAP Qualtrics, SAP Concur.
    • Application Security (Secure S/4HANA transformation projects beyond re-designing roles & authorizations, Ariba, Concur, SAP EWM, SAP Fieldglass)
    • Experience in handling the assessment tools or in manual conduction of SAP Security Audits
    • Basic understanding of roles & authorization concepts for S/4HANA, SAP HANA and SAP Fiori.
    • Demonstrable experience in Identity & Access Management (IAM) technologies such as Single-Sign-On (SSO), Privileged Access Management and integration with SAP platform.
    • Patch management and configuration (Secure Configuration, identify published vulnerabilities, Classify and prioritize vulnerabilities)
    • Should possess knowledge of SAP Cloud Platform fundamentals.
    • Experience in implementing an SAP SIEM solution like SAP Enterprise Threat Detection (ETD)will be an added advantage
    • Basic understanding of security certifications like ISO 27001, SOC, NIST etc.
    • Background in security technologies, security architectures, security testing and software development
    • Understanding of SAP Security Baseline ABAP / HANA and JAVA systems.
    • Exposure to SAP Security Optimization Services & Secure Operations Map
  • Understanding of security issues, exploitation techniques and remediation measures and ability to implement new attack approaches/ vectors
  • Perform threat modelling for applications and prepare reports for clients to highlight risks.
  • Knowledge of integrating security tools, standards, and processes into the product life cycle (PLC)
  • Improving and supporting application security tool deployments including static analysis and runtime testing tools
  • Deep understanding of common application security vulnerabilities
  • Demonstrated expertise in application security domain

To qualify for the role, you must have:

  • BE - B. Tech / MCA / M. Tech/ MBA with background in computer science and programming.
  • More than 5 Years of relevant experience.
  • Strong Excel and PowerPoint skills.
  • Should be proficient in leading medium to large engagements and coach junior staff.

Ideally, you’ll also have

  • Project management skills.
  • CISSP, CISA, CISM, CEH, ISO 27001 Lead Auditor and Lead Implementer.

What we look for

  • A team of people with commercial acumen, technical experience and enthusiasm to learn new things in this fast-moving environment with consulting skills.
  • An opportunity to be a part of market-leading, multi-disciplinary team of 1400 + professionals, in the only integrated global transaction business worldwide.
  • Opportunities to work with EY Consulting practices globally with leading businesses across a range of industries.


At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are.
You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that’s right for you



EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.