drjobs Senior PKI Engineer ID 2168 العربية

Senior PKI Engineer ID 2168

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Jobs by Experience drjobs

8-10years

Job Location drjobs

Eindhoven - Netherlands

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

As a Senior PKI Engineer you will:
  • Provide technical support to PKI users and stakeholders addressing inquiries and resolving issues related to X.509 certificates.
  • Manage the entire certificate lifecycle including requests validation and implementation.
  • Develop validate and implement current and future PKI landscapes using tools like CLM CMDB HSMs and integrate programmatic solutions.
  • Contribute to the roadmap established by the Chief Product Owner ensuring alignment with IAM architecture.
  • Drive standardization and automation within the PKI environment.
  • Actively engage with Agile/SAFe methodologies and practices.
What You Bring to the Table:
  • 810 years of experience in a related field with a strong focus on Public Key Infrastructure (PKI).
  • Proficiency in developing and integrating CLM tools and handling certificate requests.
  • Expertise in validating and implementing functional and nonfunctional requirements aligned with business and IT principles.
  • Experience in developing and configuring functionalities in line with IAM architectural principles and standard IAM processes.
  • Ability to drive standardization and automation within PKI systems.
  • Coordination and validation skills for realizing designed capabilities/functionalities according to specifications.
You should possess the ability to:
  • Utilize experience with Active Directory Azure AD and Active Directory Certificate Services.
  • Demonstrate DevOps skills for building and deploying hybrid cloud and onpremises solutions (IaaS to SaaS).
  • Configure and explain the usage of Hardware Security Modules such as Azure Key Vault CyberArk and GCP Cloud HSM.
  • Work with CI/CD and development tools including Docker GitLab Terraform Kubernetes Ansible and RESTful APIs.
  • Apply knowledge of Windows Linux and networking technologies (DNS and TCP).
  • Have experience with scripting/programming languages like PowerShell Bash Python and Java.
  • Identify and implement improvements in test and development processes and technologies.
  • Have a sound understanding of security technologies best practices and security policy frameworks.
What We Bring to the Table:
  • An opportunity to work on advanced PKI solutions in a dynamic Agile environment.
  • The chance to contribute to significant projects and influence the IAM architecture and strategy.
  • A collaborative team culture that values innovation and expertise.
  • Competitive compensation and benefits package.

As a Senior PKI Engineer, you will: Provide technical support to PKI users and stakeholders, addressing inquiries and resolving issues related to X.509 certificates. Manage the entire certificate lifecycle, including requests, validation, and implementation. Develop, validate, and implement current and future PKI landscapes using tools like CLM, CMDB, HSMs, and integrate programmatic solutions. Contribute to the roadmap established by the Chief Product Owner, ensuring alignment with IAM architecture. Drive standardization and automation within the PKI environment. Actively engage with Agile/SAFe methodologies and practices. What You Bring to the Table: 8-10 years of experience in a related field with a strong focus on Public Key Infrastructure (PKI). Proficiency in developing and integrating CLM tools and handling certificate requests. Expertise in validating and implementing functional and non-functional requirements aligned with business and IT principles. Experience in developing and configuring functionalities in line with IAM architectural principles and standard IAM processes. Ability to drive standardization and automation within PKI systems. Coordination and validation skills for realizing designed capabilities/functionalities according to specifications. You should possess the ability to: Utilize experience with Active Directory, Azure AD, and Active Directory Certificate Services. Demonstrate DevOps skills for building and deploying hybrid cloud and on-premises solutions (IaaS to SaaS). Configure and explain the usage of Hardware Security Modules, such as Azure Key Vault, CyberArk, and GCP Cloud HSM. Work with CI/CD and development tools, including Docker, GitLab, Terraform, Kubernetes, Ansible, and RESTful APIs. Apply knowledge of Windows, Linux, and networking technologies (DNS and TCP). Have experience with scripting/programming languages like PowerShell, Bash, Python, and Java. Identify and implement improvements in test and development processes and technologies. Have a sound understanding of security technologies, best practices, and security policy frameworks. What We Bring to the Table: An opportunity to work on advanced PKI solutions in a dynamic, Agile environment. The chance to contribute to significant projects and influence the IAM architecture and strategy. A collaborative team culture that values innovation and expertise. Competitive compensation and benefits package.

Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.