Senior PKI Consultant

GB147 - GBR Virtual worker (GB147)

DXC Technology

DXC Technology helps global companies run their mission-critical systems and operations while modernizing IT, optimizing data architectures, and ensuring security and scalability across public, private and hybrid clouds.

View all jobs at DXC Technology

Apply now Apply later

Job Description:

We want to grow – grow with us!

DXC Technology (NYSE: DXC) is the world’s leading independent, end-to-end IT services company, helping clients harness the power of innovation to thrive on change. Created by the merger of CSC and the Enterprise Services business of Hewlett Packard Enterprise, DXC Technology serves 6,000 private and public sector clients across 70 countries. The company’s technology independence, global talent and extensive partner alliance combine to deliver powerful next-generation IT services and solutions. DXC Technology is recognized among the best corporate citizens globally. For more information, visit www.dxc.technology.

Against this background, you get involved in our business area Cyber Security – one of the strategic areas of growth at DXC. With our Digital Identity – Key and Certificate Services Team we support our customers from the analysis of business processes to the design and implementation of innovative end-to-end solutions up to the support and further development of existing security solutions.

We see ourselves as an evolving and dynamic team with an excellent team spirit and a healthy mix of consultants with different levels of experience – from young professionals to highly experienced senior consultants.

The responsibility of the Senior Key and Certificate Services Consultant is to develop solution architectures and improvement roadmaps addressing trust services requirements with our customers – especially around PKI and Key Management.

This role requires the ability to interact and influence at a high level within client organizations such as with CISO’s and CIO’s, to help them improve their overall data protection posture. You will be able to demonstrate industry expertise and understanding of the security market and future trends.

Required:

  • A Computing or business degree; or equivalent
  • 10+ years’ experience working in IT Security and Information Security in various industry sectors
  • Proven track record in successfully designing and implementing PKI and Key Management
  • Proven track record of assessing client’s needs, providing advice to, and influencing management
  • Excellent interpersonal skills and a track record of developing strong client relationships
  • Positive and ambitious attitude, and ability to work on own initiative
  • Strong organisational, planning, and problem-solving skills, ability to multi-task and demonstrate flexible thinking
  • Excellent presentation and reporting skills in English language (written and verbal)
  • This is a role which requires full mobility and hence the candidate must be able to drive

Desired Professional Accreditations:

  • CISSP
  • CISM
  • CISA
  • Prince2/PMP or similar
  • ITIL

What will you do?

The Senior Key and Certificates Services Consultant will be designing, building, and deploying scalable and fault tolerant systems in on Premises and Cloud Offerings for a variety of clients in different industries.

Where the role may require flexibility, you will mostly work in an Agile manner in small dedicated and collocated teams, you may also be required to work as part of a larger team.

This is not a developer role, but you will need coding/scripting ability and an understanding of development processes and tools. You will be required to integrate and build solutions using cloud configuration management and version control tooling. You will have a strong understanding of Public Key Infrastructure and Key Management and a good understanding of Virtualization principals, Infrastructure as a Service and Networking.
 

Essential Job Functions & Attributes

  • Able to listen and communicate well within the team and to internal stakeholders.
  • Self-motivated, with the ability to work effectively both alone and within teams.
  • An analytical, enquiring, and challenging mind with a desire to build, automate and improve.
  • Suggest improvements and changes to increase value.
  • Be focused on the automation of solutions.
  • Create low-level designs and review, providing feedback on high-level designs.
  • Participate in re-engineering of existing client solutions and services to ensure they leverage additional benefits provided through our Cloud Offerings.
  • Build and refresh core components of the Public Key Infrastructure and Cloud Infrastructures.
  • Build and rollout Public Key Infrastructure and Infrastructure and Environments for multiple clients.
  • Engineer and develop scripts, code, and configurations.
  • Be proactive and helpful in everything you do.

Basic Experience

  • Solid Public Key Infrastructure experience, on premise and PKIaaS
  • Solid Key Management experience, including BYOK/HYOK using HSMs and HSMaaS
  • Solid Certificate Management and Automation Experience.
  • Good knowledge of Virtualization Technologies and Cloud Services.
  • Proven track record with 3+ years of hands-on experience in the above.
  • Experience in scripting in (i.e., PowerShell, REST API, PowerShell, JSON).

Other Experience Sought

  • Experience and proficiency in security implementation best practices for Public Key Infrastructure, Key Management, Linux, Wintel, and Cloud Platforms.
  • Good knowledge of Virtualization Technologies and Cloud Services.
  • Secure Cloud Virtual/Managed Private Cloud experience.
  • Understanding of common network protocols and services (DNS, HTTP(S), SSH, FTP, DHCP, TCP/IP, Subnetting, etc.).
  • Understanding and deployment based on Security Principals and Security Best Practices.
  • Experience in working with baselines and understanding good engineering and release practices.
  • Experience with continuous integration and continuous deployment.
  • Experience in containerization.
  • Technical degree or equivalent education and experience.

Work Environment

  • Remote working usually.
  • Travel can be required, this is part of project work and is planned and coordinated, flexibility is required at times.
  • Occasionally may require weekend and evening work.

Recruitment fraud is a scheme in which fictitious job opportunities are offered to job seekers typically through online services, such as false websites, or through unsolicited emails claiming to be from the company. These emails may request recipients to provide personal information or to make payments as part of their illegitimate recruiting process. DXC does not make offers of employment via social media networks and DXC never asks for any money or payments from applicants at any point in the recruitment process, nor ask a job seeker to purchase IT or other equipment on our behalf. More information on employment scams is available here.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  0  0
Category: Consulting Jobs

Tags: Agile APIs Automation Certificate management CISA CISM CISO CISSP Cloud DNS ITIL JSON Linux PKI PowerShell REST API Scripting SSH TCP/IP

Perks/benefits: Career development Flex hours Startup environment

Regions: Remote/Anywhere Europe
Country: United Kingdom

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.