Security Engineer PKI

Publication Date:  Apr 7, 2024
Ref. No:  499822
Location: 

Amstelveen, NL, 1185 MC Ijsselstein, NL, 3402 PL

Eviden is an Atos Group business with an annual revenue of circa € 5 billion and a global leader in data-driven, trusted and sustainable digital transformation. As a next generation digital business with worldwide leading positions in digital, cloud, data, advanced computing and security, it brings deep expertise for all industries in more than 47 countries. By uniting unique high-end technologies across the full digital continuum with 55,000 world-class talents, Eviden expands the possibilities of data and technology, now and for generations to come.

As a PKI Engineer at Eviden you play a crucial role in our PKI-managed Security Solution team. Together with your team you work on innovative solutions and apply your in-depth expertise in the field of Enterprise and security architecture. Your daily activities include managing and automating PKI-related security tasks, keeping orchestration up-to-date and resolving incidents. You are a risk-oriented thinker, have an excellent command of the Dutch language and thrive in a rapidly evolving, complex environment.

 

Responsibilities and Tasks:

  • Manage and automate PKI-related security tasks using Ansible.
  • Carrying out patches, updates and upgrades in the PKI infrastructure.
  • Keeping orchestration and automation of PKI changes up to date.
  • Resolving incidents, including standby service.
  • Capacity management and monitoring of the PKI systems.
  • Contribute to operational documentation.

 

Desired Properties:

  • Highly developed risk-oriented thinking.
  • Excellent written and oral communication skills in Dutch.
  • Self-starting, team player and eager to learn.
  • Ability to perform in a high-paced, complex and highly innovative environment.
  • Think creatively and look beyond existing services (chain thinking).

 

Profile:

  • MBO diploma in the IT field.
  • Knowledge of Ansible and PKI systems.
  • Minimum 5 years of experience in managing services.
  • At least 3 years of relevant experience in the security field.
  • Experience with incident resolution on second and possibly third lines.
  • Experience with creating and maintaining installation manuals and runbooks is an advantage.
  • Other certifications are a plus, such as ITIL, CEH, CISSP and TOGAF.

 

Offer:

At Eviden, technology and innovation are central. We offer a stimulating and facilitating working environment in which you can develop professionally and personally. Enjoy attractive benefits, professional growth and the opportunity to work on exciting projects.

 

 

Let’s grow together.