Hardware security module (HSM) Engineer

Posted 10 June 2024
Salary Competitive
LocationWarwickshire
Job type Permanent
Discipline Cyber Security
Reference69503
Contact NameJames Wood
Remote working Hybrid/Flexible

Job description

The Role:

As an HSM Engineeryou will advise and assist with implementing and operating HSMs in designing & implementing key management solutions for enterprises.

Your Profile

Key skills / knowledge / experience:

·         Strong knowledge of cryptographic concepts, HSMs, key management.

·         Hands-on experience in implementing and operating Thales SafeNet HSMs.

·         Hands-on experience in designing and implementing key management solutions for enterprises.

·         Hands-on experience in HSM, Cryptography related fields.

·         Knowledge of Networking and Network Security concepts.

·         Experience working on PKI / key management solutions for connected vehicle systems.

·         Programming knowledge in C / C++ (preferred),Java,.NET.

·         Experience integrating cryptographic libraries and HSMs with applications.

·         Understanding of Information Security Architecture and ecosystem technologies and concepts required like Firewalls, monitoring tools, encryption, web proxies and Identity & access management.

Aplpy today!