Overview
PKI Security with cloud and automation (Local to Dallas , TX only and Onsite) Jobs in Fort Worth, TX at LTIMindtree
About Us:
LTIMindtree is a global technology consulting and digital solutions company that enables enterprises across industries to reimagine business models, accelerate innovation, and maximize growth by harnessing digital technologies. As a digital transformation partner to more than 700+ clients, LTIMindtree brings extensive domain and technology expertise to help drive superior competitive differentiation, customer experiences, and business outcomes in a converging world. Powered by nearly 90,000 talented and entrepreneurial professionals across more than 30 countries, LTIMindtree — a Larsen & Toubro Group company — combines the industry-acclaimed strengths of erstwhile Larsen and Toubro Infotech and Mindtree in solving the most complex business challenges and delivering transformation at scale. For more information, please visit www.ltimindtree.com
Job Role : Senior Cybersecurity Advisor with cloud experience
Location: Dallas-Fort Worth , TX (Onsite)
Focus Systems Scripting Automation Cloud Logging and PKI Security Engineer
Systems Automation Logging ANSP Program FOCUS
Ensure secure aircraft ground and communications systems relied upon for our ANSP Program with concentrated attention towards systems scripting automation cloud logging and PKI security
RESPONSIBILITIES
Develop and implement automated security solutions for vulnerability scanning log analysis and security configuration management
Design and implement centralized log management systems
Automate security tasks and manage systems using scripting languages Python PowerShell Bash Secure cloud environments
AWS Azure through automation and configuration management
Manage PKI infrastructure including certificate lifecycle management and key management
Collaborate with system administrators and stakeholders to enhance security posture Stay current on the latest security technologies and automation techniques
Define security baselines eg CIS benchmarks for Windows and Linux servers in aviation environments and automate the process of checking and enforcing these baselines using tools like Ansible Puppet and scripting
SKILLS
Cybersecurity Automation
Expertise Requires
5-7 years of progressive cybersecurity engineering experience with a strong focus on systems security security automation log management cloud and PKI
Strong Scripting Automation
Skills
Proficiency in scripting languages Python PowerShell Bash for security automation and system management
Deep experience with automation frameworks Ansible Puppet Chef Terraform and CICD tools Jenkins GitLab CICD Azure DevOps to build and deploy automated security solutions Log Management SIEM
Expertise Deep understanding of log management principles technologies and SIEM solutions Securonix Sentinel Event Hubs Graylog Logstash Fluentd for log collection analysis correlation and security monitoring Cloud PKI Security Focus
Expertise in cloud security AWS or Azure leveraging cloud APIs and security services AWS Security Hub Azure Security Center AWS Lambda Grafana
Extensive experience with PKI including certificate lifecycle management key management and PKI infrastructure administration
Security Automation Tool Integration Ability to leverage tools like Tanium and Dynatrace or similar to automate security tool deployment and configuration in both on premises and cloud environments
PREFERRED CERTIFICATIONS
CISSP Certified Information Systems Security Professional
CCSP Certified Cloud Security Professional CompTIA Security
AWS Certified Security Specialty
Microsoft Certified Azure Security Engineer Associate
TOOLS AND TECHNOLOGIES
Scripting Automation Scripting Languages Python PowerShell Bash Automation Frameworks Ansible Puppet Chef Terraform CICD Tools Jenkins GitLab CICD Azure DevOps for security automation
Cloud Platforms AWS or Azure Focus Cloud APIs SDKs AWS SDK Azure SDK Cloud Security Monitoring Services AWS Security Hub Azure Security Center CloudWatch Azure Monitor Data Visualization Grafana Kibana or similar Logging Monitoring SIEM Log Management SIEM Platforms eg Securonix Sentinel Splunk Log Management Tools eg Graylog ELK Elastic Stack Fluentd Public Key Infrastructure PKI Certificate Authorities CA eg Microsoft AD CS OpenSSL Hashi Corp Vault
Key Management Systems KMS eg Hardware HSMs AWS KMS Azure Key Vault SURROUNDING TEAM
KEY PROJECTS
Define security baselines eg CIS benchmarks for Windows and Linux servers used in aircraft environments and then automate the process of checking and enforcing these baselines using tools like Ansible Puppet and scripting Automate the collection of security logs from AWS Azure services relevant to aviation applications process and normalize those logs and ingest them into a SIEM like Azure Sentinel or a cloud based SIEM Create automated dashboards and s in Grafana or the SIEM based on these logs Automate certificate enrollment renewal revocation and monitoring for vari
Skills
Mandatory Skills : Azure Defender Security, Cloud Security – Microsoft Azure Native Security, Sentinel
Benefits/perks listed below may vary depending on the nature of your employment with LTIMindtree (“LTIM”):
Benefits and Perks:
Comprehensive Medical Plan Covering Medical, Dental, Vision
Short Term and Long-Term Disability Coverage
401(k) Plan with Company match
Life Insurance
Vacation Time, Sick Leave, Paid Holidays
Paid Paternity and Maternity Leave
The range displayed on each job posting reflects the minimum and maximum salary target for the position across all US locations. Within the range, individual pay is determined by work location and job level and additional factors including job-related skills, experience, and relevant education or training. Depending on the position offered, other forms of compensation may be provided as part of overall compensation like an annual performance-based bonus, sales incentive pay and other forms of bonus or variable compensation.
Disclaimer: The compensation and benefits information provided herein is accurate as of the date of this posting.
LTIMindtree is an equal opportunity employer that is committed to diversity in the workplace. Our employment decisions are made without regard to race, colour, creed, religion, sex (including pregnancy, childbirth or related medical conditions), gender identity or expression, national origin, ancestry, age, family-care status, veteran status, marital status, civil union status, domestic partnership status, military service, handicap or disability or history of handicap or disability, genetic information, atypical hereditary cellular or blood trait, union affiliation, affectional or sexual orientation or preference, or any other characteristic protected by applicable federal, state, or local law, except where such considerations are bona fide occupational qualifications permitted by law.
Safe return to office: In order to comply with LTIMindtree’ s company COVID-19 vaccine mandate, candidates must be able to provide proof of full vaccination against COVID-19 before or by the date of hire. Alternatively, one may submit a request for reasonable accommodation from LTIMindtree’s COVID-19 vaccination mandate for approval, in accordance with applicable state and federal law, by the date of hire. Any request is subject to review through LTIMindtree’s applicable processes.
Job Type: Full-time
Pay: $125,000.00 – $140,000.00 per year
Schedule:
8 hour shift
Experience:
PKI Security: 4 years (Required)
Automation: 4 years (Required)
Scripting: 4 years (Required)
Cloud: 4 years (Required)
Work Location: In person
Title: PKI Security with cloud and automation (Local to Dallas , TX only and Onsite)
Company: LTIMindtree
Location: Fort Worth, TX