Job Description :
PKI security Engineer with Experience in Safenet Keysecure,

Monitoring, troubleshooting and maintaining central key repositories across 4 environments and are responsible for role and identity-based access control to enterprise encryption systems and business applications keys

Building, proving out concepts and installing encryption key management systems for all newly implemented environments within the enterprise

Ongoing operational optimization of the EKM platforms (Safenet network HSMs and KeySecures)
             

Similar Jobs you may be interested in ..