Pki Certificate Authority Engineer I

Kuwait, Kuwait

Job Description

Overview

The PKI Certificate Authority Engineer is required to be certified at the expert level in multiple disciplines of systems and security (e.g. MCSE & CISSP). The engineer provides expert level engineering support for all Public Key Infrastructure services. A PKI Certificate Authority Engineer supports Enterprise-class infrastructure in the RCC-SWA by providing optimization, administration, and technical documentation of all Public Key Infrastructure systems. The engineer shall perform discovery, analysis, monitoring, and management of all digital certificates deployed by the Certificate Authority (CA). The position will collaborate with system owners and serve as the primary support entity for problem escalation, reporting directly to the section team lead. Broad knowledge and expert level hands-on experience in a large Enterprise are essential for success in this role.

This position offers company-paid housing and transportation, a completion bonus and tuition reimbursement program!

You must satisfy all host country requirements to legally work in the host country in order to be qualified for this position.

Responsibilities

+ Operate and maintain Certificate Authority Servers but not limited to databases and Hardware Security Module on NIPR, SIPR and Coalition enclaves.

+ Manage the CA life cycle, including generation, revocation, expiry, and updating to determine where each certificate is installed

+ Troubleshoot Active Directory Certificate Services, HSMs, Certificate Enrollment Web Services, Certificate Enrollment Policy Web Service, and Internet Information Services (IIS)

+ Aid with defining and developing the strategic plan for Public Key Infrastructure (PKI), and assist with the implementation of PKI and other certificate related technologies

+ Create and maintain system documentation for certificate-based technologies, including installation, configuration, and appropriate troubleshooting steps.

+ Improve existing processes through solutions to recurring problems and enhancements to existing solutions or documentation.

+ The work environment will be 95% indoor and 5% outdoor.

+ Perform additional duties as assigned.

Qualifications

+ Qualifications:

+ Education / Certifications: One-year related experience may be substituted for one year of education, if degree is required.

+ Bachelor's Degree or equivalent experience preferably in Computer Science or MIS, IS, Engineering or related field.

+ This position requires candidates to adhere to DoD 8570.01. All candidates are required to maintain at least one (1) baseline certification and one (1) computing environment (CE) certification. Baseline certifications cannot also be used as a Computing Environment (CE) certification. The authorized certifications for this job title are listed as follows:

+ IAT Level: IAT III

+ BASELINE:

+ Cisco: CCNP Security

+ CompTIA: CASP+ ce: Advanced Security Practitioner

+ GIAC: GCED: Certified Enterprise Defender

+ GIAC: GCIH: Certified Incident Handler

+ ISACA: CISA: Certified Information Systems Auditor

+ ISC2: CCSP Certified Cloud Security Professional

+ ISC2: CISSP (or Associate): Certified Information Systems Security Professional

+ COMPUTING ENVIRONMENT (CE):

+ Microsoft: 365 Certified: Enterprise Administrator Expert

+ Microsoft: Certified: Azure Database Administrator Associate

+ Microsoft: Certified: Azure Solutions Architect Expert

+ Microsoft: MCSE: Data Management and Analytics

+ Microsoft: MCSE: Productivity Solutions Expert

+ Microsoft: MCSE: Windows Server 2016

+ Experience: One year of related academic study above the high school level may be substituted for one year of experience up to a maximum of a 4-year bachelor's degree in a Software Engineering or Business Information Systems discipline for three years general experience.

+ At least five (5) years of practical experience working with MS Active Directory Domain Services, MS Active Directory Certificate Services (AD CS), Public Key Infrastructure (PKI), Cryptography Standards , managing key stores (JKS, JCEKS, PKCS #12, Windows MSCS) and trust stores, hardware security modules (HSM's) and key management services (KMS), Online Certificate Status Protocol (OCSP), Two-factor authentication: RSA, Smartcards(CAC). Understanding of FIPS 140-2 compliance and Standard Technical Implementation Guides (STIGs)

+ Experience with a customer service-oriented company

We are committed to an inclusive and diverse workplace that values and supports the contributions of each individual. This commitment along with our common Vision and Values of Integrity, Respect, and Responsibility, allows us to leverage differences, encourage innovation and expand our success in the global marketplace. Vectrus is an Equal Opportunity /Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, age, sex, national origin, protected veteran status or status as an individual with a disability. EOE/Minority/Female/Disabled/Veteran.

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1597783
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Kuwait, Kuwait
  • Education
    Not mentioned