Job Description :
JOB DESCRIPTION:
Title: PKI Engineer(Identity & Access Management)
Location: Torrance, California
Duration: 12+ months contract to hire position

ESSENTIAL JOB FUNCTIONS
Responsibilities
The PKI Security Engineer will be part of the Identity and Access Management team responsible for providing engineering and integration support, administration and deployment of PKI and other systems. The preferred candidate must possess strong PKI engineering background and experience in configuration management. The preferred candidate should have understanding of PKI policies, best practices, excellent writing skills, and experience in providing support in large enterprises.

Primary Responsibilities:
Serves as PKI subject matter expert
Providing engineering and integration support, administering, maintaining, and deploying various PKI solutions
Analyzes IAM / PKI technology industry and market trends, assess the impact of emerging security threats on the enterprise risk level, recommends technology direction and/or adjustments to incorporate in the business plans.
Consults with other members of project team, client, and end users to identify PKI requirements and develop requirements documentation
Analyze all aspects of the existing infrastructure and recommend modifications that will enhance system reliability, availability, serviceability and scalability
Assist in defining standards, guidelines, best practices, metrics and continuous validation of best practices
Strong troubleshooting skills to solve unique and complex problems related to infrastructure & PKI
Learn and deploy new security products as needed
This position will include on-call duties
Provides guidance to key stakeholders on PKI lifecycle, processes and procedures.
Reporting and analysis including periodic reporting, periodic forecast analysis and deck preparation
Prepares incident reports of analysis methodology and results.
Participates in special projects as required.
Responsible for day to day operations and application support for all PKI centric services

Musts
Experience maintaining, installing, and upgrading Microsoft Enterprise
Certificate Authorities. Certificates including installing, renewing, and revoking certificates in a variety of different locations
Experience with Microsoft Certificate Services
Experience maintaining, installing, and upgrading Certificate Lifecycle
Manager (CLM) and Forefront Identity Manager (FIM
Active Directory (AD) experience with integrated PKI
Basic Unix knowledge and skillset is desired
Experience maintaining and operating Public Key Infrastructure services and applications
Experience effectively working directly with clients, team members, technical experts, professional staff, and management as needed to provide operational support
Experience planning and executing software and/or infrastructure upgrades with minimal service disruption
Knowledge of PKIs and related technologies (LDAP directories, HSMs, OCSP) and security practices.
Significant experience preparing PowerPoint Presentations, engineering diagrams in Visio, and technical documentation (e.g., requirements and design) for complex systems is require

Wants
5+ years of experience with Enterprise PKI Engineering
5+ years of experience with PKI-based products (including Web servers and certification authorities) and Common PKI-based protocols (including SSL and TLS, HTTP, or LDAP)
5+ years of experience in monitoring, developing and implementation of information security systems
2+ years of experience with using HSMs (Hardware Security Modules)
Bachelor''s Degree or equivalent work experience required


Client : Automotive

             

Similar Jobs you may be interested in ..