
Security Expert in Identity and Access Management team
2 days ago
We help the world run better
At SAP, we keep it simple: you bring your best to us, and we'll bring out the best in you. We're builders touching over 20 industries and 80% of global commerce, and we need your unique talents to help shape what's next. The work is challenging – but it matters. You'll find a place where you can be yourself, prioritize your wellbeing, and truly belong. What's in it for you? Constant learning, skill growth, great benefits, and a team that wants you to grow and succeed.
Build it
We are looking for a Security Expert with a clear cloud focus to join our team and help us achieve our mission.
Do you like the idea of becoming part of an international team, taking responsibility from day 1, and boosting the team's performance with your ideas? You will design, implement, and test new microservice-based cloud applications.
Your responsibilities include:
- Define and implement security best practices for Java-based microservices and distributed systems
Conduct threat modeling, risk assessments, and security design reviews for microservices, APIs, and integration points
Perform code reviews and static/dynamic analysis to identify vulnerabilities in Java applications
- Guide developers on secure coding practices and remediation strategies
- Ensure alignment with security standards (e.g., FIPS, ISO 27001, SOC 2, GDPR)
- Support audits, penetration tests, and certification processes
- Implement and support Sovereign Cloud deployments and operations
Bring it
Master's degree in computer science or equivalent professional experience
Minimum 6 years of professional development experience with deep understanding of security principles
- Proven experience with cloud platforms like AWS, GCP, Azure, OCI, IBM Cloud, OpenStack, Cloud Foundry or similar
- Preferred knowledge of regulatory environments like GDPR, SOC2, FIPS, etc.
Belong
Our team develops an industry-leading class of Identity and Access Management (IAG) cloud applications. We are focused on microservice architecture, DevOps principles, and CI/CD delivery.
We are highly motivated and skilled engineers with locations in Walldorf (Germany), Palo Alto (California, US) and Brno (Czech Republic).
Global team presence and adoption of modern technologies give you a lot of flexibility to follow your developer interests, cooperation with international teams and always the latest technology trends
Benefits we provide to our employees:
- You will get initial training on technical and business topics
- SAP will provide continuous training to increase your qualification
- Flexible working hours and home office option
- SAP will fully refund salary for sick days (12 per year) and sick leaves (up to one month)
- 5 weeks of vacation per year
- Meal vouchers, fully paid by company
- Company car and company phone according to the company car policy
- Contribution to sport/culture/leisure
- Yearly bonuses, employee stock purchase plans
- Contributions to the pension/life insurance
You will be part of the SAP Labs Network.
SAP Labs are research and development locations that build and improve SAP core products. With 20 labs in 17 countries, SAP Labs drive thought leadership globally as well as in their local ecosystems, allowing SAP to innovate, grow, and succeed.
The SAP Lab in Brno operates in four major development areas: Globalization Services, Application Innovation Services, S/4HANA User Experience and S/4HANA Finance directly supporting thousands of active SAP customers. Developers are directly involved in the newest products, which SAP plans to bring to market, using the latest technology such as in-memory computing, cloud-based applications, and advanced user interfaces.
IAGBrnoBring out your best
SAP innovations help more than four hundred thousand customers worldwide work together more efficiently and use business insight more effectively. Originally known for leadership in enterprise resource planning (ERP) software, SAP has evolved to become a market leader in end-to-end business application software and related services for database, analytics, intelligent technologies, and experience management. As a cloud company with two hundred million users and more than one hundred thousand employees worldwide, we are purpose-driven and future-focused, with a highly collaborative team ethic and commitment to personal development. Whether connecting global industries, people, or platforms, we help ensure every challenge gets the solution it deserves. At SAP, you can bring out your best.
We win with inclusion
SAP's culture of inclusion, focus on health and well-being, and flexible working models help ensure that everyone – regardless of background – feels included and can run at their best. At SAP, we believe we are made stronger by the unique capabilities and qualities that each person brings to our company, and we invest in our employees to inspire confidence and help everyone realize their full potential. We ultimately believe in unleashing all talent and creating a better world.
SAP is committed to the values of Equal Employment Opportunity and provides accessibility accommodations to applicants with physical and/or mental disabilities. If you are interested in applying for employment with SAP and are in need of accommodation or special assistance to navigate our website or to complete your application, please send an e-mail with your request to Recruiting Operations Team:
For SAP employees: Only permanent roles are eligible for the SAP Employee Referral Program, according to the eligibility rules set in the SAP Referral Policy. Specific conditions may apply for roles in Vocational Training.
Qualified applicants will receive consideration for employment without regard to their age, race, religion, national origin, ethnicity, gender (including pregnancy, childbirth, et al), sexual orientation, gender identity or expression, protected veteran status, or disability, in compliance with applicable federal, state, and local legal requirements.
Successful candidates might be required to undergo a background verification with an external vendor.
AI Usage in the Recruitment Process
For information on the responsible use of AI in our recruitment process, please refer to our Guidelines for Ethical Usage of AI in the Recruiting Process.
Please note that any violation of these guidelines may result in disqualification from the hiring process.
Requisition ID: | Work Area: Information Technology | Expected Travel: 0 - 10% | Career Status: Professional | Employment Type: Regular Full Time | Additional Locations: #LI-Hybrid
-
Brno, South Moravian, Czech Republic SAP Full time 40,000 - 120,000 per yearWe help the world run betterAt SAP, we enable you to bring out your best. Our company culture is focused on collaboration and a shared passion to help the world run better. How? We focus every day on building the foundation for tomorrow and creating a workplace that embraces differences, values flexibility, and is aligned to our purpose-driven and...
-
Brno, South Moravian, Czech Republic SAP Full time €60,000 - €90,000 per yearWe help the world run betterAt SAP, we enable you to bring out your best. Our company culture is focused on collaboration and a shared passion to help the world run better. How? We focus every day on building the foundation for tomorrow and creating a workplace that embraces differences, values flexibility, and is aligned to our purpose-driven and...
-
Brno, South Moravian, Czech Republic SAP Full time 1,200,000 - 2,400,000 per yearWe help the world run betterAt SAP, we enable you to bring out your best. Our company culture is focused on collaboration and a shared passion to help the world run better. How? We focus every day on building the foundation for tomorrow and creating a workplace that embraces differences, values flexibility, and is aligned to our purpose-driven and...
-
Brno, South Moravian, Czech Republic SAP Full time 60,000 - 120,000 per yearWe help the world run betterAt SAP, we enable you to bring out your best. Our company culture is focused on collaboration and a shared passion to help the world run better. How? We focus every day on building the foundation for tomorrow and creating a workplace that embraces differences, values flexibility, and is aligned to our purpose-driven and...
-
Product Security Intern
2 weeks ago
Brno, South Moravian, Czech Republic Red Hat Full time 28,000 - 42,000 per yearThe Red Hat Product Security Vulnerability Tooling team seeks an intern. You'll develop and maintain applications for Product Security Vulnerability Management, including a security issue tracking system and an SBOM manifest generator. These are primarily Python backend applications, with opportunities for frontend work. You'll join a 10-developer team...
-
Structural Expert
2 days ago
Brno, South Moravian, Czech Republic Hitachi Energy Full time 90,000 - 120,000 per yearDescriptionJoin Us as a Structural Expert – Shape the Future of HV Products (Brno, Global Team)Are you a recognized leader in structural engineering, passionate about innovation and driving global standards? We're expanding our team and looking for a Structural Expert to join our international community in BrnoWhat You'll Do:Collaborate with R&D to design,...
-
Structural Expert
2 days ago
Brno, South Moravian, Czech Republic Proterial Full time 60,000 - 120,000 per yearLocation:Brno, Jihomoravský kraj, CzechiaJob ID:R0102853Date Posted: Company Name:HITACHI ENERGY CZECH REPUBLIC S.R.O.Profession (Job Category):Engineering & ScienceJob Schedule:Full timeRemote:NoJob Description:Join Us as a Structural Expert – Shape the Future of HV Products (Brno, Global Team)Are you a recognized leader in structural engineering,...
-
Principal Program Manager
2 weeks ago
Brno, South Moravian, Czech Republic Red Hat Full time 1,200,000 - 2,400,000 per yearThe Red Hat Portfolio Lifecycle Management is looking for a Principal Technical Program Manager to join us. We work with geographically distributed representatives across Engineering, Business Unit (BU), Sales, Security, Support, Legal, Finance, and other extended teams. As a Principal Technical Program Manager, we are the subject matter experts in program...
-
Threat Advisor Team Lead
2 weeks ago
Brno, South Moravian, Czech Republic SentinelOne Full time 70,000 - 120,000 per yearAbout UsAt SentinelOne, we're redefining cybersecurity by pushing the limits of what's possible—leveraging AI-powered, data-driven innovation to stay ahead of tomorrow's threats.From building industry-leading products to cultivating an exceptional company culture, our core values guide everything we do. We're looking for passionate individuals who thrive...
-
IT Operations Manager
1 week ago
Brno, South Moravian, Czech Republic Vilgain s.r.o. Full time 60,000 - 120,000 per yearAt Vilgain, we're growing fast – doubling every year. And when the company scales, IT must scale with it. We're looking for someone who's not afraid of responsibility, can keep up with the pace, and brings structure to the chaos.Our IT infrastructure is currently handled by an external partner. Your mission? Take full ownership, set up your own processes,...