XX
Merck Group

Head of EL Digital Asset Security

  • +2
  • +2
  • DE
    Darmstadt, Hesse, Germany
Manifester de l'intérêt pour ce poste
  • +2
  • +2
  • DE
    Darmstadt, Hesse, Germany

À propos

Work Your Magic with us!


Ready to explore, break barriers, and discover more? We know you’ve got big plans – so do we! Our colleagues across the globe love innovating with science and technology to enrich people’s lives with our solutions in Healthcare, Life Science, and Electronics. Together, we dream big and are passionate about caring for our rich mix of people, customers, patients, and planet. That's why we are always looking for curious minds that see themselves imagining the unimaginable with us.


Everything we do in Electronics is to help us deliver on our purpose of being the company behind the companies, advancing digital living. We are dedicated to being the trusted supplier of high-tech materials, services and specialty chemicals for the electronics, automotive and cosmetics industries. We foster a global collaborative organization made up of individuals who have the passion to win, obsess about the customer, are relentlessly curious and act with urgency. Together, we push the boundaries of science to make more possible for our customers.


Your role:

As the Head of Digital Asset Security, you play a pivotal role within Electronics (EL) cyber security team, reporting directly to the EL CISO. You are part of the global cyber security team, interfacing with EL business and corporate cyber security teams. You lead teams managing security for R&D, applications, SAP systems, cloud environments, and digital products, while also providing operational support. You develop and run essential technical capabilities, especially in OT environments, ensuring alignment with corporate cyber security. Your role is crucial in protecting EL information assets and maintaining a robust cyber security posture. Key Responsibilities: Lead teams in developing and maintaining security for R&D activities, business applications, SAP systems, cloud environments, and digital products. Provide strategic guidance for advanced IT/OT cyber security measures. Collaborate with EL CISO, corporate cyber security, and Regional/Site Cyber Security Managers. Develop security strategies for R&D projects, ensuring robust measures and engaging in hands-on tasks. Communicate the vision for business application security, maintain guidelines, secure SDLC, and implement CI/CD security controls. Collaborate with engineering teams to address vulnerabilities and oversee penetration testing. Oversee SAP security strategies, including user access management and maintaining security settings. Define and improve the cloud security governance framework, ensure compliance, and engage with new cloud technologies.


Who you are:


  • A minimum of 8 years of experience in cyber security, with at least 3 years in a leadership role focused on R&D security, application security, SAP security, cloud security, and digital products.
  • Strong interpersonal skills and the ability to work collaboratively with cross-functional teams and external partners.
  • Familiarity with frameworks and standards such as ITIL, CoBiT, NIST CSF, ISO/IEC 27001/27002, C5.
  • Extensive experience in: protecting intellectual property, managing access controls, and securing sensitive research data; using tools like OWASP ZAP, Fortify, and Veracode; implementing SAP GRC, securing SAP HANA, and managing SAP authorization concepts; utilizing tools like AWS Security Hub, Azure Security Center, and Google Cloud Security Command Center; applying secure coding practices, conducting security testing, and ensuring compliance with security standards.
  • Information security certifications such as CISM, CISA, relevant ISO certifications are a plus.
  • Technical knowledge of IT and OT infrastructure, architecture, and security tools is a must.
  • Demonstrated experience in managing security in OT environments.
  • In-depth knowledge of regulations (e.g., CRA, PSTI)
  • Understanding of the specific security challenges and regulatory requirements of the chemical and semiconductor industry, including production facilities, is a plus.
  • Excellent verbal and written communication skills in English (German is a plus).


What we offer: We are curious minds that come from a broad range of backgrounds, perspectives, and life experiences. We celebrate all dimensions of diversity and believe that it drives excellence and innovation, strengthening our ability to lead in science and technology. We are committed to creating access and opportunities for all to develop and grow at your own pace. Join us in building a culture of inclusion and belonging that impacts millions and empowers everyone to work their magic and champion human progress!

Apply now and become a part of our diverse team!

#J-18808-Ljbffr

Compétences idéales

  • ITIL
  • SAP Hana
  • Darmstadt, Hesse, Germany

Expérience professionnelle

  • Cyber Security Specialist
  • Security Architect

Compétences linguistiques

  • English