Bengaluru
14 days ago
Encryption Key Management Service Lead

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

 

 

Enterprise Key Management Lead
Today’s world is fueled by vast amounts of information. Data is more valuable than ever before. Protecting data and information systems is central to doing business, and everyone in EY Information Security has a critical role to play. Join a global team of almost 900 people who collaborate to support the business of EY by protecting EY and client information assets! Our Information Security professionals enable EY to work securely and deliver secure products and services, as well as detect and quickly respond to security events as they happen. Together, the efforts of our dedicated team helps protect the EY brand and build client trust.
Within Information Security we blend risk strategy, digital identity, cyber defense, application security and technology solutions as we consider the entire security lifecycle. You will join a team of hardworking, security-focused individuals dedicated to supporting, protecting and enabling the business through innovative, secure solutions that provide speed to market and business value.
 

The opportunity
The Enterprise Key Management (EKM) Lead will be a member of the Digital Certificate Technology Services team within the Information Security Identity and Access Management Services (IAMS) team. The EKM lead will guide the strategy, architecture, engineering and operations of our global enterprise key management service including service enhancements, responding to requirements from internal business customers, ensuring service operations, and supporting ongoing service adoption.
 

Your key responsibilities

Establish an enterprise key management service strategy, initially focused on lifecycle management and protection of Transparent Database Encryption (TDE) keys, TLS keys, and broad adoption of Hardware Security Modules (HSMs), but capable of expanding to enable additional use cases. Responsibilities include:

Define and update the Firm’s enterprise key management strategy Develop and lead the enterprise key management team and operational support function Provide coaching and mentorship to the enterprise key management team and provide daily tasks needed to realize the long-term strategy Establish the team's functional goals and set priorities and objectives that align with the overall strategy Lead the design and management of enterprise key management service enhancements across the internal infrastructure and cloud environments Work with InfoSec Policy, Certification and Compliance (PCC) team to define and execute a key management compliance program Review and update key management related policies and standards Collaborate with enterprise technology teams in the adoption of the new enterprise key management services Research, evaluate and document technical solutions Ensure adherence to global security policies and standards Present subject matter to project teams, governance forums and other audiences as needed

 

Skills and attributes for success

A successful candidate for this role impacts EY by enabling the realization of strategic intent and the design of solutions that directly translate to the security and business enablement of the firm. As such, candidates must possess:

Experience with Key Management Life Cycle - Key Generation, Storage, Distribution, Backup, Rotation, Revocation, Destruction, etc. Experience with major enterprise key management systems as well as cloud based key management services Hands on experience and knowledge of TLS, PKI, HSMs, KMIP, Digital Certificate Management, Azure Key Vault, and transparent database encryption Hands on experience with and knowledge of Thales CipherTrust Manager and hardware security modules Experience with FIPS 140-2 compliance requirements and implementation Experience in security key management, security standards, cryptography, certificate management lifecycle and PKI Understanding of cloud computing architecture, technical design, and implementation The ability to research and come up to speed quickly on new technology areas

 

To qualify for the role, you must have

Degree in Computer Science, Computer Engineering or equivalent 10+ years’ experience in systems engineering, systems architecture, and solutions integration 5+ years’ experience in enterprise key management, application layer encryption, and/or transparent data encryption

 

Ideally, you’ll also have

Experience leading diverse, globally distributed teams Ability to work well in a highly matrixed environment yet builds credibility to drive execution outside of direct chain of command while working across all organizational levels. Strong written and verbal communication skills and thrive in virtual, cross-geo and cross-functional groups. Strong analytical and problem-solving skills. A security industry certification such as CISSP, SSCP, CISM, SANS GSEC, ECSA, ECSP, or Security+ Ability to work independently or with a team, under minimum supervision.

 

What we look for
A successful candidate for this role would be expected to be very comfortable being a central driving force, thinking holistically, incorporating diverse technologies and options, networking with key stakeholders and sponsors, cross-teaming across the organization, making sense of complexity and uncertainty, recognizing and navigating issues, challenging limited notions, voicing thoughts and opinions, asserting pragmatic ideas and influence, being a common sense thought leader, and presenting to a variety of audiences. 
 

What we offer
As part of this role, you will work in a highly coordinated, globally diverse team with the opportunity and tools to grow, develop and drive your career forward. Here, you can combine global opportunity with flexible working. The EY benefits package goes above and beyond too, focusing on your physical, emotional, financial and social well-being. Your recruiter can talk to you about the benefits available in your country. Here’s a snapshot of what we offer:

Continuous learning: You will develop the mindset and skills to navigate whatever comes next. Success as defined by you: We will provide the tools and flexibility, so you can make a significant impact, your way. Transformative leadership: We will give you the insights, coaching and confidence to be the leader the world needs. Diverse and inclusive culture: You will be accepted for who you are and empowered to use your voice to help others find theirs.

 

EY | Building a better working world 


 
EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.  


 
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.  


 
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

Confirm your E-mail: Send Email