Home

Lead Cyber Security Engineer (PKI) - Remote with 10% travel at Remote, Remote, USA
Email: [email protected]
From:

pankaj,

stellentit

[email protected]

Reply to:   [email protected]

 Lead Cyber Security Engineer (PKI)

Plano, TX (10% Travel Required)

Phone and Skype

Long Term

Job Description:

Looking for an experienced PKI Operations Lead to join our cybersecurity division. As part of the product cybersecurity team, you will play an essential role in supporting our cybersecurity defense for the connected vehicle. The CCS PKI Operations Lead role consists of Operations Management and PKI/CyberSecurity Management.

Operations Management Roles and Responsibilities

    Execute the roles and responsibilities of a PKI Ops Lead across multiple projects and key stakeholder groups independently with very little oversight required.

    Develop, implement, and maintain a program schedule, consisting of project schedule key milestones & deliverables, resources, and budgets using Project Management methodology in support of the Product Owner.

    Schedule meetings that have an agenda, goals, and expectations.

    Pro-active maintenance of all Private Certificate Authority (TPCA) Operations roadmaps.

    Pro-active procurement and management of Ops PKI Lab equipment and key ceremonies needs.

    Pro-active identification of kaizen points for operational efficiencies and work with team and Product Owner in planning enhancements.

    Actively listen during meetings to identify action items, and decisions, and write meeting minutes to capture meeting results.

    Manage Onprem Production, Pre-Production Environment, AWS/Azure Environment

    Perform monthly production server patching duties.

    Pro-active monitoring of vulnerability management channels for threats and findings to be remediated within production environments.

    Collaborate and coordinate with TMNA teams in addressing any concerns with production systems.

    Perform and/or support onprem RFC/Change Management processes/tasks.

    Pro-active monitoring of vulnerability management channels for threats and findings to be remediated within AWS cloud environments.

    Collaborate and coordinate with TMNA teams on AWS/Azure cloud operations.

    Manage the development and implementation of TMNA CCS Ops processes and standard operating procedures (SOP), Global Certificate Policy, and tools.

    Develop, implement, and maintain CCS Ops SOP document tree.

    Develop, implement, and maintain SOP updates and schedule resources for review.

PKI/Cybersecurity Management Responsibilities:

        Execute the roles and responsibilities of a technical lead when assigned to a project or process independently with very little oversight required.

        Success criteria

        Develop, implement, and maintain TPCA PKI Certificate Authority architecture.

        Plan Ops resources in provisioning new certificate authority, hardware security module, and crypto materials in support of vehicle project milestones, internal TMNA enterprise milestones, and other key stakeholders milestones.

        Support development team on PKI and Cybersecurity needs.

        Support stakeholders on PKI design, implementation, troubleshooting, and other engineering and non-technical needs.

        You are responsible for ops projects being delivered on time and on-budget, following a good process for the development of deliverables, e.g., subject matter expert gate reviews; however, your Product Owner is responsible for the quality of the final deliverable.

        Stakeholder feedback is that you respect people's time, and schedules, effectively run meetings, and follow through on action items.

        Management is informed well in advance of any PKI or Cybersecurity risks to scope, schedule, or budget to make informed risk-based decisions, e.g., if an Ops project is going to be late that is identified as early as possible in the project lifecycle.

        Provide Subject Matter Expertise and allocate Ops resources as PKI SME roles for stakeholders to address not only PKI, but Cybersecurity in general.

        Other Duties :

            Support the development of PCG executive reports & presentations and/or evidence and data to support ad-hoc requests.

            Understand the request, develop a plan to meet the request, and execute the request

            Escalate when a request is unreasonable for management guidance and/or prioritization support

Preferred to have :

    Strong technical competence in the use of the following tools:

o Openssl

o MS Office (Outlook, Word, Excel, PowerPoint)

o Windows Server 2016 / Powershell

o MS Teams / SharePoint

o MS Threat Modeling Tool (TMT)

o JIRA

o Linux/*nix (RHEL, Security Onion, Kali)

o Zephyr

o Wireshark

o MS Project

o Terraform

o Technical Roadmap

    Strong expertise in the following skill stacks:

    Public Key Infrastructure (PKI) domain expertise, e.g., independently capable of acting as Subject Matter Expert (SME) in high visibility interactions with key stakeholders.

    Cybersecurity domain expertise, e.g., independently capable of acting as Subject Matter Expert (SME) in high visibility interactions with key stakeholders.

    Facilitating communication between parties to understand resource, schedule, and scope conflicts and constraints and identify a mutually agreed upon the path to success.

    Fluent in English (reading, writing, speaking) for business and technical discussions.

    Demonstration of the following behavioral competencies:

    Delivering results as an individual and as a team lead

    Respect for peers and customers

    Customer service and relationship management

    Initiative to identify and improve aspects of the business policies, processes, procedures, technologies, reports, and templates as needed

    Self-education to continuously learn and invest in skills and knowledge relevant to the team and the position

    Going above and beyond by understanding the business, anticipating needs, and delivering results that meet all quality expectations

    Pro-active management and creation of tasks, definitions of done, and deliverable dates for tasks requested of you and projects you manage

    Mentoring and coaching to help develop a community of peers/experts.

Keywords: active directory
[email protected]
View all
Mon Jan 09 21:19:00 UTC 2023

To remove this job post send "job_kill 261609" as subject from [email protected] to [email protected]. Do not write anything extra in the subject line as this is a automatic system which will not work otherwise.


Your reply to [email protected] -
To       

Subject   
Message -

Your email id:

Captcha Image:
Captcha Code:


Pages not loading, taking too much time to load, server timeout or unavailable, or any other issues please contact admin at [email protected]
Time Taken: 0

Location: ,