Enterprise Architect (Key Management Lead)

at  EY

50-086 Wrocław, województwo dolnośląskie, Poland -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate21 Jan, 2025Not Specified22 Oct, 20242 year(s) or aboveCertificate Management,Cloud,It,Key Management,Cryptography,Backup,Pki,Coaching,Technical Design,Storage,Fips,HsmsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

ENTERPRISE KEY MANAGEMENT LEAD

Location: Wrocław
Hybrid model: 2 days office/3 days remote
Let us introduce you the job offer by EY GDS Poland – a member of the global integrated service delivery center network by EY.
Today’s world is fueled by vast amounts of information. Data is more valuable than ever before. Protecting data and information systems is central to doing business, and everyone in EY Information Security has a critical role to play. Join a global team of almost 900 people who collaborate to support the business of EY by protecting EY and client information assets! Our Information Security professionals enable EY to work securely and deliver secure products and services, as well as detect and quickly respond to security events as they happen. Together, the efforts of our dedicated team helps protect the EY brand and build client trust.
Within Information Security we blend risk strategy, digital identity, cyber defense, application security and technology solutions as we consider the entire security lifecycle. You will join a team of hardworking, security-focused individuals dedicated to supporting, protecting and enabling the business through innovative, secure solutions that provide speed to market and business value.

SKILLS AND ATTRIBUTES FOR SUCCESS

A successful candidate for this role impacts EY by enabling the realization of strategic intent and the design of solutions that directly translate to the security and business enablement of the firm. As such, candidates must possess:

  • Experience with Key Management Life Cycle - Key Generation, Storage, Distribution, Backup, Rotation, Revocation, Destruction, etc.
  • Experience with major enterprise key management systems as well as cloud based key management services
  • Hands on experience and knowledge of TLS, PKI, HSMs, KMIP, Digital Certificate Management, Azure Key Vault, and transparent database encryption
  • Hands on experience with and knowledge of Thales CipherTrust Manager and hardware security modules
  • Experience with FIPS 140-2 compliance requirements and implementation
  • Experience in security key management, security standards, cryptography, certificate management lifecycle and PKI
  • Understanding of cloud computing architecture, technical design, and implementation
  • The ability to research and come up to speed quickly on new technology areas

THE EXCEPTIONAL EY EXPERIENCE. IT’S YOURS TO BUILD

In compliance with the requirements of the Whistleblower Protection Act, our company has established the Procedure for reporting breaches of law and undertaking appropriate follow-up actions

Responsibilities:

YOUR KEY RESPONSIBILITIES

Establish an enterprise key management service strategy, initially focused on lifecycle management and protection of Transparent Database Encryption (TDE) keys, TLS keys, and broad adoption of Hardware Security Modules (HSMs), but capable of expanding to enable additional use cases. Responsibilities include:

  • Define and update the Firm’s enterprise key management strategy
  • Develop and lead the enterprise key management team and operational support function
  • Provide coaching and mentorship to the enterprise key management team and provide daily tasks needed to realize the long-term strategy
  • Establish the team’s functional goals and set priorities and objectives that align with the overall strategy
  • Lead the design and management of enterprise key management service enhancements across the internal infrastructure and cloud environments
  • Work with InfoSec Policy, Certification and Compliance (PCC) team to define and execute a key management compliance program
  • Review and update key management related policies and standards
  • Collaborate with enterprise technology teams in the adoption of the new enterprise key management services
  • Research, evaluate and document technical solutions
  • Ensure adherence to global security policies and standards
  • Present subject matter to project teams, governance forums and other audiences as needed

TO QUALIFY FOR THE ROLE, YOU MUST HAVE

  • Degree in Computer Science, Computer Engineering or equivalent
  • 10+ years’ experience in systems engineering, systems architecture, and solutions integration
  • 5+ years’ experience in enterprise key management, application layer encryption, and/or transparent data encryption

A successful candidate for this role impacts EY by enabling the realization of strategic intent and the design of solutions that directly translate to the security and business enablement of the firm. As such, candidates must possess:

  • Experience with Key Management Life Cycle - Key Generation, Storage, Distribution, Backup, Rotation, Revocation, Destruction, etc.
  • Experience with major enterprise key management systems as well as cloud based key management services
  • Hands on experience and knowledge of TLS, PKI, HSMs, KMIP, Digital Certificate Management, Azure Key Vault, and transparent database encryption
  • Hands on experience with and knowledge of Thales CipherTrust Manager and hardware security modules
  • Experience with FIPS 140-2 compliance requirements and implementation
  • Experience in security key management, security standards, cryptography, certificate management lifecycle and PKI
  • Understanding of cloud computing architecture, technical design, and implementation
  • The ability to research and come up to speed quickly on new technology area


REQUIREMENT SUMMARY

Min:2.0Max:10.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

Trade Certificate

Hands on experience and knowledge of tls pki hsms kmip digital certificate management azure key vault and transparent database encryption

Proficient

1

50-086 Wrocław, Poland