Epicareer Might not Working Properly
Learn More
S

Senior Cryptographic Engineer

Salary undisclosed

Apply on


Original
Simplified

Overview:
We are seeking a highly skilled and experienced Senior Cryptographic Engineer with extensive knowledge in Thales Hardware Security Module (HSM) solutions. In this role, you will be responsible for designing, implementing, and maintaining cryptographic solutions to ensure the security and integrity of sensitive data. The ideal candidate will have a strong background in cryptography, secure key management, and HSM technologies, with a focus on Thales HSM.

Key Responsibilities:
Design and implement cryptographic solutions to protect sensitive data in compliance with industry standards and regulations.
Deploy, configure, and maintain Thales HSM infrastructure to ensure secure key management and encryption services.
Develop and maintain cryptographic policies, key management protocols, and encryption standards across the organization.
Collaborate with internal teams to integrate HSM and cryptographic solutions into various applications and systems.
Perform regular security assessments and audits to identify potential risks or vulnerabilities in cryptographic implementations.
Troubleshoot and resolve issues related to HSM performance, configuration, and integration.
Ensure compliance with cryptographic standards such as FIPS 140-2, PCI-DSS, and other relevant regulations.
Provide expertise in key management processes, including key generation, rotation, and destruction.
Document and maintain detailed technical and procedural documentation related to cryptographic solutions and HSM management.
Stay updated on the latest advancements in cryptography and security technologies to continuously improve the organization s security posture.

Requirements:
Bachelor's degree in Computer Science, Information Security, or a related field.
7+ years of experience in cryptographic engineering or security engineering roles.
Extensive hands-on experience with Thales HSM (Luna or Vormetric), including configuration, key management, and encryption services.
Deep understanding of cryptographic algorithms, such as AES, RSA, ECC, SHA, and others.
Strong knowledge of key management principles and practices, including symmetric and asymmetric key management.
Familiarity with industry standards and regulations, including FIPS, PCI-DSS, ISO 27001, and GDPR.
Experience integrating HSMs with applications, databases, and cloud environments.
Strong problem-solving skills and ability to troubleshoot complex cryptographic issues.
Excellent communication skills and ability to collaborate with cross-functional teams.
Relevant certifications (e.g., Certified Encryption Specialist, CISSP, CISM) are a plus

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job