Senior Pki Engineer Job In Livingston

Senior PKI Engineer - WALTER EVERETT LIMITED
  • Livingston, Scotland, United Kingdom
  • via J-Vers.com
-
Job Description

Company Description Walter Everett

is a Search and Selection Recruitment Agency. We are specialists in Technology, Cyber, Data, AI and Engineering. We are currently helping one of our fantastic clients (a global brand name and one of the best rated employers in the UK) to hire a Senior PKI Design Engineer.

This role requires a team player, someone who thrives in a very busy environment! You will be helping to design and deploy the AWS Key Management Systems (Hashicorp, Azure and Google Key Vault/ Management Systems are also considered.) You will also have extensive experience with Public Key infrastructure, Proxys and HSMs security modules. This is a full-time hybrid position based in Greater London, with flexibility for some remote work. The Role As a Senior PKI Engineer, you will be responsible for managing and maintaining the Public Key Infrastructure (PKI) and their Key Management systems. This role would also suit a Senior Cyber/ Security Engineer who has a thorough understanding of Key Management Systems. Responsibilities As a Senior Engineer you will have demonstrable examples of when you have designed, implemented and configured Key Management System solutions. Design, build, and operating PKI solutions and environments. Manage Certificate Authority Administration, including Certificate Enrolment Web Service & Policy Web Service, and monitor Active Directory Certificate Services (ADCS) Manage Key Management Systems (KMS) to ensure robust cryptographic key security. You will support and manage the PKI and Certificate deployment and automation and Thales HSMs Understand details of existing certificate use-cases and prepare onboarding roadmaps to the new PKI service. Work with Cyber vulnerability assessment teams to prioritise onboarding to automated certificate management by bringing in your technology understanding. Participate in the technical support of the PKI managed service for Sky as well as Comcast users, including perform certificate checks, including issuing and revoking certificates. Work with App Service managed certificates, private and public certificates, and certificates from Key Vault Experience: Technical and professional leadership across the discipline. A deep knowledge and understanding of Information and/or Cyber Security. Knowledge of cybersecurity principles and practices and an understanding of security frameworks e.g., NIST, ISO27001 Good written and verbal communication skills to liaise with stakeholders at varying levels of seniority across the business. Proficient in written and spoken English. Additional language skills will be an advantage. Good understanding of PKI systems and services, ACME protocol, use of RESTful APIs. With hands-on experience with Certificate Authority Administration, ADCS monitoring, and related tasks Familiarity with Data-in-motion and Data-at-rest Encryption techniques Expertise in PKI machine identity technologies such as SSH, SSL, TLS Experience managing Key Management Systems (KMS) for cryptographic key security. Hands on experience with: PKI and Certificate deployment and automation. Thales HSMs

TPBN1_UKTJ

;