Principal Security Application Architect

Abu Dhabi, United Arab Emirates

Job Description

Here at Digital14, we’re currently looking for a Principal Security Architect (Applied Cryptography) to join our every growing team of Security engineers
At Digital14, trust is at the heart of everything we do and we believe it’s essential to every part of our connected digital world. Whether it’s enjoying the freedom of a protected internet, secure transactions or safe communications - we protect, transform and nurture today so that all people can flourish with the freedom to achieve their potential tomorrow. We are Digital14.
You’ll be focusing on:
  • In-depth knowledge of elliptic-curve cryptography, threshold signature schemes, Secure Multi-party computation(S-MPC)
  • secp256k1, Ed25519, X25519, SHA2, SHA3, Blake3, ECDSA, Argon2
  • Shamir’s secret sharing, Pallier cryptosystem, Damgard-Jurik cryptosystem
  • Deep understanding of cryptographic techniques for differential privacy, selective disclosure, and non-repudiation
  • BBS+ signatures, k-anonymity, authenticated encryption, message authentication codes (MACs), zero-knowledge proofs, private information retrieval
  • Advanced knowledge of strongly typed languages or systems programming in C/C++, Java, Rust, Go
  • Knowledge with post-quantum cryptography e.g. hash-based signatures, code-based, isogeny or multivariate polynomials
  • Experience with key management systems and best practices, like AWS KMS and Keycloak
  • Experience with hardware security modules (HSMs), iOS secure enclave, AWS HMS
  • Knowledge and experience with standards from bodies like NIST (FIPS, AAL) and RSA (PKCS)
  • Understanding of PKI, PGP, cryptographic certificates
  • Experience with identity- and role-based access control management; authentication and authorization protocols
  • OAuth 2.0, OpenID, SAML 2.0, Multi-factor authentication
  • Practical experience with implementation of cryptographic primitives
  • Expert in terms of secure design (constant time, operational security, management of key material)
  • Desire to work on deep technical problems that will have a large impact on internet infrastructure
  • Experience designing and analyzing threat models
  • Expert knowledge of both asymmetric and symmetric primitives with cryptographic signing systems
  • More than comfortable playing red team on both own and other’s work
This role provides an excellent mix of autonomy, responsibility and support as well as progression opportunities.
Education - Bachelors degree in Computer Science/Information Security/Cyber Security or equivalent real world experience.
  • BS in Computer Science or equivalent with 5+ years of industry experience.
  • Object-oriented design and coding skills (for example, one or more of C++, Java, Python
  • Experience building scalable software for mobile applications
  • Experience with the tools of the trade, such as source control, CI/CD, testing strategies, and
  • Serve as a key technical member of the Business
  • Responsible for the overall development life cycle of the solution and manage complex projects with significant bottom line impact
  • Work closely with senior engineers to develop the best technical design and approach for new product development.
  • Instill best practices for software development and documentation, assure designs meet requirements, and deliver high-quality work on tight schedules.
  • Operational Excellence - monitoring & operation of production services.
Preferred Qualifications
  • MS in Computer Science or equivalent with 5+ years of industry experience.
  • Knowledge of distributed systems design and implementation, large scale automation and workflow management, database design and implementation
  • Excellence in technical communication with peers and non-technical partners
  • Experience building developer facing products and services
  • Demonstrated leadership abilities in an engineering environment in driving operational excellence and best practices
What's in this for you?
At Digital14 we provide the opportunity to work in a diverse environment with 65+ nationalities. You’ll benefit in working for one of the leading cyber security service providers in the UAE impacting millions of lives.
We priorities our employees’ health and wellbeing, we offer extensive medical insurance, visa sponsorship for yourself and your family and schooling benefits for your children. In addition to relocation allowances, we provide annual flights home for you and your family.
We empower our employees by building exceptional talent, we offer clear career pathways, learning and development programs and the right tools for your career.

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1410586
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Abu Dhabi, United Arab Emirates
  • Education
    Not mentioned