Empleo de Sr Spec, IT - PAM/Certificate Mgmt Engineer (Simple Authentication and Security Layer) Senior en Zapopan,JAL-107094-MX

Publicado hace más de 30 días.

Sr Spec, IT - PAM/Certificate Mgmt Engineer (Simple Authentication and Security Layer) en Baxter

$ 60,000 a 70,000 MXN (Bruto)

Jalisco

Empleado de tiempo completo

Inglés : Nivel Avanzado

About Us: Baxter´s mission
Our products and therapies touch the lives of millions of people around the world every day, which is why we are focused on transformative innovations that bring smarter, more personalized care to all of us. For 87 years and counting, we have been at the critical intersection where the ideas that save and sustain lives meet the providers who make it all happen. And now, we are determined to realize our boldest opportunities to transform global healthcare for years to come.


Your role at Baxter
Nothing changes if nothing changes, which is why Baxter is transforming our global IT function—into one that will strengthen partnerships and enable smarter, more efficient and connected business processes. In the dynamic healthcare industry, we need to be ready to face new challenges and opportunities. As we learn, we must be agile and innovative to reveal new ways of working. Technology and our digital capability will help create a more efficient and innovative ecosystem to enable our employees, customers, and products to drive better outcomes for patients worldwide.  
We are at the critical intersection where robust IT infrastructure and networking support meets the physicians, nurses and care givers who save and sustain lives. Together, we can build upon Baxter’s rich heritage to advance the next generation of transformative healthcare innovations. Together, we can change how IT meets healthcare. Together, we are Baxter. 
This is where technology fuels purpose-driven work. Where your purpose accelerates our mission.
The Spec IT – Certificate Management Engineer will work on Installation, Logging configuration and third-party integration, Notification configuration, External Identity Integration (LDAP/Active Directory), Enterprise network discovery scan, Certificate Authority - Certificate Import, Trust Authority policy enforcement of corporate security standards, Enrollment/Revocation integration to Certificate Authorities, Automate the installation of certificates on supported applications, Approvals and scripting into automated workflows, Certificate Revocation Checking, Certificate Revocation List (CRL) Verification, Certificate Whitelisting, End-User Portal Setup, Applying product updates, Automating provisioning certificates to devices, Permissions, Custom fields. 

 
Your team
The Global Information Technology Centers are focused on being a stronger business partner, aligned to deliver on the technology needs and maintaining global support and shared expertise to advance digital capabilities across the enterprise. Our IT function is made up of employees with varied backgrounds and knowledge. This diversity of skills and expertise allows us to bring creative and innovative solutions


What you'll be doing
•    Understand Customer and application requirements 

•    Working knowledge of below tools:

Delinea Secret Server, Server Suite, MS Entra ID

  •    Knowledge on Privilege Access Management process/procedure/solutions

  •     Experience in Delinea Secret server on prem & SaaS implementation & Configuration

  •    Knowledge and experience in implementing Security best practices/policies while integrating external domains into client environment

•    Knowledge in Cloud Platform such as AWS, Azure and Cloud tools  
•    Monitoring and administrating     digital certificates and SSL/TLS certificate tracing/revocation 
•    Certificate Template Definition & Creation 
•    Monitoring policies and violations 
•    Provide proper documentation 
•    In-depth knowledge of MPKI services including implementation in Certificate Management. 
•    Health check of all the CLM services 
•    Expert on cryptography concepts – symmetric and Asymmetric 
•    Knowledge on CRL, OSCP, NDES, SCEP, Openssl. 
•    Knowledge of Encryption, Hashing algorithms. 
•    Certificate management, S/MIME, digital signature. 
•    Knowledge of PKI, PKCS standards and data security standards 
•    Sound knowledge in Certificate Management deployments is desirable. 
•    Good knowledge on Cryptography and key management concepts. (e.g., the specification, creation, generation, distribution, implementation, renewal, revocation, recovery and deletion of cryptographic keys and certificates). 
•    Knowledge of Microsoft security services like Azure key vault, Azure cloud HSM, Azure Information protection, BYOK. 
•    Awareness of PCI-DSS, PCI PIN and Information security standards such as NIST 
•    Familiar with cryptographic hardware and software 

 
What you'll bring
•    4+ years of Certificate Management experience. 

•    4+ years of Privilege Access Management experience. 
•    Bachelor's degree or related field
•    Demonstrated skill working as part of a team, collaborating, and supporting peers in a fast-paced environment. 
•    Industry certifications nice to have like CLM.