drjobs Security engineer - KMS and PKI العربية

Security engineer - KMS and PKI

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

London - UK

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Walter Everett is a Search and Selection Recruitment Agency. We are specialists in Technology Cyber Data AI and Engineering. We are currently helping one of our fantastic clients (a global brand name and one of the best rated employers in the UK) to hire a Cyber Security Professional.

This role requires a team player someone who thrives in a very busy environment! You will be working specifically on AWS Key Management Systems (Hashicorp Azure and Google Key Vault/ Management Systems are also considered.) You will also understand Public Key infrastructure Proxys and HSMs security modules.

Role Level

Engineer & Senior Engineer must have experience with Key Management Systems and Public Key Infrastructure

Salary Level

The salary is dependent on a number of factors including your knowledge and experience in relation to the company's current force. Everything is fair and banded by the skills that you bring in Key Management Systems. The company has excellent benefits 25 days holiday Life Insurance Health Insurance with Aviva which can also cover family. They run an annual bonus scheme and have so many other benefits because of what they do... You'll definitely want to hear about these.

Location

This is a fulltime hybrid position based in Greater London with flexibility for some remote work.

The Role

As a PKI Engineer/ Security Engineer you will be responsible for managing and maintaining the Public Key Infrastructure (PKI) and their Key Management systems. This role would also suit a Cyber/ Security professional who has a thorough understanding of Key Management Systems. You will understand the process of issuing and revoking digital certificates configuring and managing encryption keys and ensuring the security of cryptographic systems. This company uses AWS although Azure Google or Hashicorp Key Vaults will also be considered. Knowledge of Proxy Servers is a must.

Responsibilities

  • Your role will be very hands on within the company. You will be joining a large exciting and busy team of 300 Cyber and Security professionals.

  • You will be a collaborative team player operating and supporting the PKI solutions and environments.

  • Daytoday will be exciting you will be continuously learning mitigating risks and analysing the company's current use of certificates internally and externally.

  • You will be collaborating across multiple departments and assisting with onboarding new teams onto the PKI service.

  • Working closely with Cyber Vulnerability Assessment Team to prioritise onboarding with a view to automating certificate management.

  • Managing the AWS Key Vault and the public and private certificates.

  • Managing the Key Management Systems (KMS) to ensure robust cryptographic key security.

  • Supporting and managing the PKI and Certificate deployment automation and Thales HSMs.

  • You will perform certificate lifecycle and checks including issuing and revoking certificates working towards their automation.

  • You will be able to support operational issues.

  • Support Certificate Authority Administration including Certificate Enrolment Web

  • Service & Policy Web Service and monitor Active Directory Certificate Services

  • (ADCS)

  • Be able to educate our business on cybersecurity best practice including certificate lifecycle management.

Knowledge and Experience with:

  • Knowledge of cybersecurity principles and practices and an understanding of security frameworks e.g. NIST ISO27001.

  • Experience of PKI systems and services ACME protocol use of RESTful APIs.

  • Experience with Certificate Authority Administration ADCS monitoring and related tasks

  • Understanding in PKI machine identity technologies such as SSH SSL TLS

  • Experience supporting Key Management Systems (KMS) for cryptographic key Security.

  • Both Walter Everett and our clients are committed to Diversity and inclusion. Please let us know if you require any reasonable adjustments during the interview process. and Certificate deployment and automation.

  • Thales HSMs

  • Good problemsolver with the ability to tackle multiple tasks simultaneously.

  • Being organised and diligent in using time and work management tools.

  • A selfstarter that is keen to get involved in teamwork has strong interpersonal skills

  • and is hardworking and flexible.

  • An ability to work independently toward achieving a common vision for Network Security

  • Open mind to learn new technologies ability to analyse technical workflows and

  • identify weak spots from cybersecurity and operational point of view.

  • Invested in a culture to selflearn and grow additional skill sets.

  • Be curious to learn and share learnings and knowledge with the wider team.

Walter Everett and our clients are committed to Diversity and inclusion. Please let us know if you require any reasonable adjustments during the interview process

Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.