JobsEQ by Chmura Logo

Senior PKI Security Analyst

DISYS - Digital Intelligence Systems, LLC

Location: Tampa, FL 33601
Type: Full-Time, Temp-to-Hire, Remote
Posted on: May 9, 2021
This job is no longer available from the source.
PKI, cryptography, Python, Security Analyst
Full Time
Depends on Experience
Work from home available
NOTE: All candidates presented must know that when hired for the role that they will be started out working remote initially due to COVID-19 with DTCC offices closed but that they must be expected to work onsite in the office once offices are reopen.
• DURATION: contract to hire, Visa sponsorship is not available for this position
• INTERVIEW PROCESS: zoom meetings
Title: Senior PKI Security Analyst
Why you'll love this job
The Cybersecurity Services domain protects DTCC from cybersecurity risks through world class security architecture, engineering and governance practices. Enterprise Certification Management Services (ECMS) team under Cybersecurity Services drives and improves Public Key Infrastructure (PKI) and certificate management across the entire DTCC technology estate. The ECMS team partners with other DTCC technology teams to design and implement PKI automation and standard methodology across the company. The successful candidate is someone who has solid attention to detail, as well as motivation to collaborate and share their technical knowledge around automation and security standard methodologies.
The main focus areas for the ECMS team are:
• Ensures accurate inventory of the certificates in use in our environment
• Creates and manages automation and workflows relevant for certificate management
• Supports technology teams across DTCC for all aspects of certificate life-cycle management (Discovery, Generation, Distribution, Rotation and Revocation)
What You'll Do
• Design processes and workflows for generation, rotation and revoking certificates
• Document PKI and certificate management guidance for the company
• Identify automation opportunities for certificate lifecycle
• Acts as the domain specialist to help guide and shape how certificate management services are enabled
• Design new certificate management services, integrations and technologies
• Note: Responsibilities of this role are not limited to the details above*
Your talents needed for success
• Strong Information Security experience, specifically in PKI/Cryptography (on premise or cloud)
• Solid experience with Python
• Solid experience in networking fundamentals, OS (Windows/Linux) security
• Working knowledge of Jenkins and Chef would be a great plus including Agile concepts
Qualifications
• Bachelor's degree preferred with Masters, or equivalent experience
• Minimum of 6 years of related experience