drjobs Senior PKI Engineer ID 2168 English

Senior PKI Engineer ID 2168

صاحب العمل نشط

1 وظيفة شاغرة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني
Valid email field required
أرسل الوظائف
drjobs
أرسل لي وظائف مشابهة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني

Valid email field required
أرسل الوظائف
الخبرة drjobs

8-10سنوات

موقع الوظيفة drjobs

Eindhoven - هولندا

الراتب الشهري drjobs

لم يكشف

drjobs

لم يتم الكشف عن الراتب

عدد الوظائف الشاغرة

1 وظيفة شاغرة

الوصف الوظيفي

As a Senior PKI Engineer you will:
  • Provide technical support to PKI users and stakeholders addressing inquiries and resolving issues related to X.509 certificates.
  • Manage the entire certificate lifecycle including requests validation and implementation.
  • Develop validate and implement current and future PKI landscapes using tools like CLM CMDB HSMs and integrate programmatic solutions.
  • Contribute to the roadmap established by the Chief Product Owner ensuring alignment with IAM architecture.
  • Drive standardization and automation within the PKI environment.
  • Actively engage with Agile/SAFe methodologies and practices.
What You Bring to the Table:
  • 810 years of experience in a related field with a strong focus on Public Key Infrastructure (PKI).
  • Proficiency in developing and integrating CLM tools and handling certificate requests.
  • Expertise in validating and implementing functional and nonfunctional requirements aligned with business and IT principles.
  • Experience in developing and configuring functionalities in line with IAM architectural principles and standard IAM processes.
  • Ability to drive standardization and automation within PKI systems.
  • Coordination and validation skills for realizing designed capabilities/functionalities according to specifications.
You should possess the ability to:
  • Utilize experience with Active Directory Azure AD and Active Directory Certificate Services.
  • Demonstrate DevOps skills for building and deploying hybrid cloud and onpremises solutions (IaaS to SaaS).
  • Configure and explain the usage of Hardware Security Modules such as Azure Key Vault CyberArk and GCP Cloud HSM.
  • Work with CI/CD and development tools including Docker GitLab Terraform Kubernetes Ansible and RESTful APIs.
  • Apply knowledge of Windows Linux and networking technologies (DNS and TCP).
  • Have experience with scripting/programming languages like PowerShell Bash Python and Java.
  • Identify and implement improvements in test and development processes and technologies.
  • Have a sound understanding of security technologies best practices and security policy frameworks.
What We Bring to the Table:
  • An opportunity to work on advanced PKI solutions in a dynamic Agile environment.
  • The chance to contribute to significant projects and influence the IAM architecture and strategy.
  • A collaborative team culture that values innovation and expertise.
  • Competitive compensation and benefits package.

As a Senior PKI Engineer, you will: Provide technical support to PKI users and stakeholders, addressing inquiries and resolving issues related to X.509 certificates. Manage the entire certificate lifecycle, including requests, validation, and implementation. Develop, validate, and implement current and future PKI landscapes using tools like CLM, CMDB, HSMs, and integrate programmatic solutions. Contribute to the roadmap established by the Chief Product Owner, ensuring alignment with IAM architecture. Drive standardization and automation within the PKI environment. Actively engage with Agile/SAFe methodologies and practices. What You Bring to the Table: 8-10 years of experience in a related field with a strong focus on Public Key Infrastructure (PKI). Proficiency in developing and integrating CLM tools and handling certificate requests. Expertise in validating and implementing functional and non-functional requirements aligned with business and IT principles. Experience in developing and configuring functionalities in line with IAM architectural principles and standard IAM processes. Ability to drive standardization and automation within PKI systems. Coordination and validation skills for realizing designed capabilities/functionalities according to specifications. You should possess the ability to: Utilize experience with Active Directory, Azure AD, and Active Directory Certificate Services. Demonstrate DevOps skills for building and deploying hybrid cloud and on-premises solutions (IaaS to SaaS). Configure and explain the usage of Hardware Security Modules, such as Azure Key Vault, CyberArk, and GCP Cloud HSM. Work with CI/CD and development tools, including Docker, GitLab, Terraform, Kubernetes, Ansible, and RESTful APIs. Apply knowledge of Windows, Linux, and networking technologies (DNS and TCP). Have experience with scripting/programming languages like PowerShell, Bash, Python, and Java. Identify and implement improvements in test and development processes and technologies. Have a sound understanding of security technologies, best practices, and security policy frameworks. What We Bring to the Table: An opportunity to work on advanced PKI solutions in a dynamic, Agile environment. The chance to contribute to significant projects and influence the IAM architecture and strategy. A collaborative team culture that values innovation and expertise. Competitive compensation and benefits package.

نوع التوظيف

دوام كامل

نبذة عن الشركة

الإبلاغ عن هذه الوظيفة
إخلاء المسؤولية: د.جوب هو مجرد منصة تربط بين الباحثين عن عمل وأصحاب العمل. ننصح المتقدمين بإجراء بحث مستقل خاص بهم في أوراق اعتماد صاحب العمل المحتمل. نحن نحرص على ألا يتم طلب أي مدفوعات مالية من قبل عملائنا، وبالتالي فإننا ننصح بعدم مشاركة أي معلومات شخصية أو متعلقة بالحسابات المصرفية مع أي طرف ثالث. إذا كنت تشك في وقوع أي احتيال أو سوء تصرف، فيرجى التواصل معنا من خلال تعبئة النموذج الموجود على الصفحة اتصل بنا