Security PKI Architect/Analyst

Brussels  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

Security PKI Architect/Analyst

As part of the application security team, the main responsibilities for the candidate are;

  • Defines, implement and ensures the proper functioning of security trust services within the PKI & Cryptographic security domain in line with security policies. Ensure the adequate and effective functioning of PKI and cryptographic security services.
  • As PKI policy officer, define, implement and maintain the PKI hierarchy and the certificate policies. Oversee and improve the current certificate life cycle processes. Ensure adherence to the CA Certificate practice statement. Ensure PKI/CA best practices for special purpose Certificate authorities eg CA for Mobile device management, MS PKI CA for device client certificates, Cisco CA,
  • As cryptographic subject matter expert, define and manage the key management life cycle processes to ensure adequate cryptographic key protection and use. Use the Venafi product suite to facilitate and operate key management operations. Support the secure implementation of Smartcard or HSM-based certificate authentication on technology and process point of view.
  • Define and maintain the cryptographic policies and standards, define the acceptable cryptographic standards, algorithms and key sizes, to adequately protect information assets.
  • Perform risk assessments and define application and infrastructure-related security requirements for business and IT projects. Advises on high level security design of new applications and infrastructures to ensure secure operation within the environment.
  • Perform security validation to ensure effective implementation of security controls.
  • Act as security subject matter expert in the PKI and crypto domain and be the security point of contact for the business, administrator, technical and project teams.

Profile:

The successful candidate must

  • Be a team player who communicates in an open, respectful and constructive way with her/his customers and peers, both verbally and in writing. The candidate will take ownership and ensure that organizational quality standards are met.
  • Be a very good communicator in English, both verbal and written, and able to discuss and defend the security interests with individuals and groups of senior business people as well as deep technical IT experts.
  • Proven experience in security risk assessments, development of functional security requirements, process design and management reporting. Experience in security design, architecture and project management is a strong advantage.
  • Service oriented, organized and independent security professional with at least 5 years solid experience in applied cryptography, PKI administration, managing digital certificates, verifying digital certificates and 3rd line support towards IT and business teams for certificate and key generation/operations/processes on target systems or business applications.
  • Take responsibility for the administration, operation, upgrade and support of the PKI Servers, PKI operating systems, Certification Authorities (CA), Registration Authorities (RA), and Hardware Security Modules (HSM) for an enterprise wide Public Key Infrastructures (PKI) containing multiple CA's with different trust levels. Able to implement, operate and maintain PKI operational services (CA, RA, CRL, HSM) both IT and business process oriented.
  • Ensure alignment with relevant PKI compliance and best practices. Write and maintain PKI policies (CP/CPS).
  • Have experience in working with X.509 PKI, Smartcards, HSMs and common PKI--based protocols, including SSL and TLS. Knowledge of PKI and cryptographic standards eg. NIST, FIPS, DoD
Start date
ASAP
Duration
12 months
From
Base 3
Published at
27.07.2018
Project ID:
1605595
Contract type
Freelance
To apply to this project you must log in.
Register