Oodle Demo Partner

Job   UK   Gt Lon   London Area   Engineer -

Senior PKI Engineer

This listing was posted on iSmartRecruit.

Senior PKI Engineer

Location:
London, Gt Lon
Description:

Walter Everett is a Search and Selection Recruitment Agency. We are specialists in Technology, Cyber, Data, AI and Engineering. We are currently helping one of our fantastic clients (a global brand name and one of the best rated employers in the UK) to hire a Senior Cyber Security Professional who specialises in Public Key Infrastructure. This role requires a team player, someone who thrives in a very busy environment! You will be working specifically on AWS Key Management Systems (Hashicorp, Azure and Google Key Vault/ Management Systems are also considered.) You will also understand Public Key Infrastructure, Proxys and HSMs security modules. Role Level This role will consider Engineers and Senior Engineers and there is a broad salary level depending on your knowledge and experience. Salary Level The salary is dependent on a number of factors including your knowledge and experience in relation to the company's current team structure. Everything is fair and banded by the skills that you bring in Key Management Systems. The company has excellent benefits, 25 days holiday, Life Insurance, Health Insurance with Aviva, which can also cover family. They run an annual bonus scheme and have so many other benefits because of what they do... You'll definitely want to hear about these Location This is a full-time hybrid position based in Greater London, with flexibility for some remote work. 2 days hybrid The Role As a Senior PKI Engineer/ Security Engineer, you will be responsible for managing and maintaining the Public Key Infrastructure (PKI) and their Key Management systems. This role would also suit a Cyber/ Security professional who has a thorough understanding of Key Management Systems. You will understand the process of issuing and revoking digital certificates, configuring and managing encryption keys, and ensuring the security of cryptographic systems. This company uses AWS, although Azure, Google or Hashicorp Key Vaults will also be considered. Knowledge of Proxy Servers is a must. Responsibilities Your role will be very hands on within the company. You will be joining a large, exciting and busy team of 300+ Cyber and Security professionals. The requirements are listed below: Design, build, and operate PKI solutions and environments. Manage Certificate Authority Administration, including Certificate Enrolment Web Service & Policy Web Service, and monitor Active Directory Certificate Services (ADCS) Manage Key Management Systems (KMS) to ensure robust cryptographic key security. You will support and manage the PKI and Certificate deployment and automation and Thales HSMs Understand details of existing certificate use-cases and prepare onboarding roadmaps to the new PKI service. Work with Cyber vulnerability assessment teams to prioritise onboarding to automate certificate management by bringing in your technology understanding. Participate in the technical support of the PKI managed service Work with App Service managed certificates, private and public certificates, and certificates from Key Vault Knowledge and Skills Technical and professional leadership across the discipline. A deep knowledge and understanding of Information and/or Cyber Security. Knowledge of cybersecurity principles and practices and an understanding of security frameworks e.g., NIST, ISO27001 Good written and verbal communication skills to liaise with stakeholders at varying levels of seniority across the business. Proficient in written and spoken English. Additional language skills will be an advantage. Good understanding of PKI systems and services, ACME protocol, use of RESTful APIs. With hands-on experience with Certificate Authority Administration, ADCS monitoring, and related tasks Familiarity with Data-in-motion and Data-at-rest Encryption techniques Expertise in PKI machine identity technologies such as SSH, SSL, TLS Experience managing Key Management Systems (KMS) for cryptographic key security. Hands on experience with: PKI and Certificate deployment and automation. Thales HSMs Walter Everett and our clients are committed to operating fair and inclusive workplaces. If you require any reasonable adjustments during the interview process just let us know.
Posted:
September 3 on iSmartRecruit
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to iSmartRecruit
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.