Cybersecurity Engineer

Bengaluru, KA, IN

Alstom

Leading the way to greener and smarter mobility worldwide, Alstom develops and markets integrated systems that provide the sustainable foundations for the future of transportation.

View all jobs at Alstom

Apply now Apply later

Req ID:455533 

 

At Alstom, we understand transport networks and what moves people. From high-speed trains, metros, monorails, and trams, to turnkey systems, services, infrastructure, signalling and digital mobility, we offer our diverse customers the broadest portfolio in the industry. Every day, more than 80 000 colleagues lead the way to greener and smarter mobility worldwide, connecting cities as we reduce carbon and replace cars.

 

 

OVERALL PURPOSE OF THE ROLE :

We are currently seeking individuals interested in helping us to build and the management of Alstom PKI (Public Key Infrastructure) solution both in SaaS and in “PKI in the box” configuration in collaboration with PKI solution providers. The selected candidate will act PKI Engineer of Alstom PKI solution and provide deployment and maintenance support to Projects/Programs, also his/her mission is to establish and maintain Certificate Revocation List Manager (CRL) and a Certificate Lifecycle Management System (CLMS), to be integrated within Alstom Solution and complementary to PKI Program. 

 

 

RESPONSIBILITIES :

The PKI Engineer perform the following activities:

  • Create user accounts/seals, access provision and management of RA(Registration Authority) and Signature portal.
  • Technical support the programs/projects on the certificate creation, renewal and management.
  • Troubleshoot PKI related issues and portal unavailability issues.
  • Raise support request to vendor to configure approved enhancements and raise incidents for portal related issues.
  • Create and update documentation of end User Manual and Administration of PKI portal.
  • Create and update documentation of end User Manual and Administration of Signature platform.
  • Training end users on how to access PKI/Signature portal.
  • Helping end users to convert CRLs to PEM and concatenation.
  • Establish and maintain Certificate Revocation List Manager (CRL) and a Certificate Lifecycle Management System (CLMS), to be integrated within Alstom Solution and complementary to PKI Program. 
  • Hands on “PKI in the Box” and “PKI on SaaS” configurations - To deliver to customer projects when requested PKI in the box /SaaS solution.

 

 

Qualifications & Skills:

6+ years of experience in PKI solution as an analyst or PKI Engineer. Experience in Railway Cybersecurity domain or industrial control system domain is an added advantage.

 

EDUCATION

  • Bachelors or Masters in Computer Science, Information Technology or equivalent.

 

TECHNICAL COMPETENCIES & EXPERIENCE 

  • Experience and understanding of the PKI Infrastructure, Knowledge of PKI related concepts and technical solutions (PKI Solution, Certificate Management, Signature solution, …)
  • Experience on Certification Issuance Méthodologies and Process.
  • Hands on anyone or some of the PKI solutions like HashCorp, EJBCA, IDnomic and Microsoft ADCS.
  • Hands on experience in Certification Revocation List and Certification Life Cycle Management.
  • Understanding and experience of the Key Ceremony process.
  • Knowledge and experience in Windows and Linux platform servers.
  • Knowledge of Certificate request or Enrolments methods.
  • Hands on Configuring CA Properties
  • Knowledge of New roles in certificate services.
  • Experience in presenting to or training technical content to audiences a plus.
  • A technical writing experience is a plus.

 

Good to have

  • Understanding of Hashing algorithms (MD5, SHA etc..)
  • Understanding of encryption algorithms (DES , 3 DES, AES , RSA….etc)

 

SKILLS: 

  • Operating Systems: Windows & Linux
  • Security Tools: PKI, EJBCA, Data Encryption, Digital Certificates, Certificate Management, Certificate Authority, Authentication, Access Control.
  • Certificate Authorities: Symantec, Thawte, DigiCert, Microsoft, Sectigo, Verisign, Entrust, Gemalto
  • CMS : Appviewx, Venafi
  • HSM: Luna, Safenet

 

 

You don’t need to be a train enthusiast to thrive with us. We guarantee that when you step onto one of our trains with your friends or family, you’ll be proud. If you’re up for the challenge, we’d love to hear from you!

 

Important to note

As a global business, we’re an equal-opportunity employer that celebrates diversity across the 63  countries we operate in. We’re committed to creating an inclusive workplace for everyone.

 

 

Job Type:​Experienced​

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: AES Certificate management Computer Science Encryption Hashing Industrial Linux PKI RSA SaaS Windows

Region: Asia/Pacific
Country: India

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.