SonicJobs Logo
Left arrow iconBack to search

Solutions Architect

WALTER EVERETT LIMITED
Posted 16 days ago, valid for 24 days
Location

London, Greater London SW1A2DX, England

Salary

Excellent benefits, holidays, health, bonus and lots of other perks!

info
Contract type

Full Time

Health Insurance
Life Insurance
In order to submit this application, a TotalJobs account will be created for you. As such, in addition to applying for this job, you will be signed up to all TotalJobs’ services as part of the process. By submitting this application, you agree to TotalJobs’ Terms and Conditions and acknowledge that your personal data will be transferred to TotalJobs and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • Walter Everett is seeking a Senior Cyber Security Professional with expertise in AWS Key Management Systems and a strong understanding of Public Key Infrastructure (PKI).
  • The role requires significant experience in managing and maintaining PKI and KMS, along with knowledge in scripting and automating certificate management.
  • Candidates should have a deep understanding of cybersecurity principles, with familiarity in frameworks such as NIST and ISO27001.
  • Salary is competitive and depends on the candidate's knowledge and experience, with excellent benefits including 25 days holiday and health insurance.
  • This full-time hybrid position is based in Greater London and requires a minimum of several years of relevant experience.

Company Description

Walter Everett is a Search and Selection Recruitment Agency. We are specialists in Technology, Cyber, Data, AI and Engineering. We are currently helping one of our fantastic clients (a global brand name and one of the best rated employers in the UK) to hire a Cyber Security Professional.

This role requires a team player, someone who thrives in a very busy environment! You will be working specifically on AWS Key Management Systems (Hashicorp, Azure and Google Key Vault/ Management Systems are also considered.) You will also understand Public Key infrastructure, Proxys and HSMs security modules.

Role Level

This role will only consider experienced Senior Engineers with KMS experience (AWS) and there is a broad salary level depending on your knowledge and experience

Salary Level

The salary is dependent on a number of factors including your knowledge and experience in relation to the company's current force. Everything is fair and banded by the skills that you bring in Key Management Systems. The company has excellent benefits, 25 days holiday, Life Insurance, Health Insurance with Aviva, which can also cover family. They run an annual bonus scheme and have so many other benefits because of what they do... You'll definitely want to hear about these ;-).

Location

This is a full-time hybrid position based in Greater London, with flexibility for some remote work.

The Role

As a Senior PKI Engineer, you will be responsible for managing and maintaining the Public Key Infrastructure (PKI) and their Key Management systems. This role would also suit a Senior Cyber/ Security Engineer who has a thorough understanding of Key Management Systems. You will understand the process of issuing and revoking digital certificates, configuring and managing encryption keys, and ensuring the security of cryptographic systems. This company uses AWS, although Azure, Google or Hashicorp Key Vaults will also be considered.

Responsibilities

As a Senior Engineer you will have demonstrable examples of when you have implemented and configured Key Management Systems and Proxys. You will have a knowledge of scripting and automating certificate renewal etc.

  • Maintaining, Designing, building, and operating PKI solutions and environments.

  • Managing Certificate Authority Administration, including Certificate Enrolment WebService and Policy Web Service, and monitoring Active Directory Certificate Services (ADCS)

  • Managing Key Management Systems (KMS) to ensure robust cryptographic keysecurity.

  • You will support and manage the PKI, Certificate deployment / automation and

Thales HSMs

  • Understanding details of existing certificate use-cases and prepare onboardingroadmaps to the new PKI service.

  • Working with Cyber vulnerability assessment teams to prioritise automated certificate management

  • Work with App Service managed certificates, private and public certificates

Experience:

  • A deep knowledge and understanding of Information and/or Cyber Security.

  • Knowledge of cybersecurity principles and practices and an understanding of security frameworks e.g., NIST, ISO27001

  • Good written and verbal communication skills to liaise with stakeholders at varyinglevels of seniority across the business. Proficient in written and spoken English.

  • Additional language skills will be an advantage.

  • Good understanding of PKI systems and services, ACME protocol, use of RESTful APIs. The API's are already coded in Python, but you will need to understand their purpose and interactions.

  • Hands-on experience with Certificate Authority Administration, ADCS monitoring, and related tasks

  • Familiarity with Data-in-motion and Data-at-rest Encryption techniques

  • Expertise in PKI machine identity technologies such as SSH, SSL, TLS

  • Experience managing Key Management Systems (KMS) for cryptographic key security.

  • PKI and Certificate deployment and automation.

  • Thales HSMs

Both Walter Everett and our clients are committed to Diversity and inclusion. Please let us know if you require any reasonable adjustments during the interview process.

Apply now in a few quick clicks

In order to submit this application, a TotalJobs account will be created for you. As such, in addition to applying for this job, you will be signed up to all TotalJobs’ services as part of the process. By submitting this application, you agree to TotalJobs’ Terms and Conditions and acknowledge that your personal data will be transferred to TotalJobs and processed by them in accordance with their Privacy Policy.