Epicareer Might not Working Properly
Learn More

HSM Engineer

Salary undisclosed

Apply on


Original
Simplified

Job Title: HSM Engineer
Job Type: Contract (3 Months with possibility of extension) We are seeking a skilled HSM Engineer with expertise in implementing Hardware Security Modules (HSMs) and managing complex public key infrastructure (PKI) environments. The ideal candidate will be responsible for ensuring the security and compliance of critical digital systems, with a focus on FIPS 140-2 validation, digital certificates, and compliance with federal regulations such as FedRAMP and FISMA. This role requires advanced knowledge of cryptographic protocols, digital certificate management, and regulatory frameworks to maintain a secure and compliant IT infrastructure. Job Type: Contract 3 months
Work Location: Fully remote in AK, AR, AZ, CO, FL, HI, IA, ID, IL, KS, LA, MD, MN, MO, MT, NE, NV, NM, NC, ND, OK, OR, SC, SD, TN, TX, UT, VA/DC, WA, WI & WY only Responsibilities:
Design, implement, and manage Hardware Security Modules (HSMs) to safeguard cryptographic keys, ensuring compliance with FIPS 140-2 standards.
Lead the deployment and administration of public key infrastructures (PKIs), including digital certificate (X.509) management and lifecycle processes.
Develop and maintain secure communications through digital certificate infrastructure and cryptographic technologies.
Implement and manage Trusted Service Managers (TSMs) and Host Card Emulation (HCE) environments to support secure mobile transactions.
Ensure compliance with federal security standards, including FedRAMP, FISMA, and Evaluation Assurance Level (EAL) protocols.
Collaborate with cross-functional teams to integrate security solutions into existing infrastructure, ensuring consistent application of security controls.
Conduct security assessments and audits, addressing vulnerabilities and risks to maintain a secure environment.
Stay current on evolving security threats and regulatory changes, providing guidance and updates to stakeholders. Skills and Experience:
Strong experience in Windows security environments with demonstrated expertise in HSM implementation and management.
Understanding of PKI, including X.509 certificates and public key cryptography.
Familiarity with FIPS 140-2, FedRAMP, FISMA, and EAL regulations and frameworks.
Experience with Trusted Service Managers (TSM) and Host Card Emulation (HCE) in secure mobile applications.
Solid knowledge of network security, encryption protocols, and cryptographic best practices.
Strong analytical and problem-solving skills, with the ability to troubleshoot and resolve complex security issues.
Excellent communication skills, with the ability to collaborate across teams to drive security initiatives.

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job