Pki Admin

3 weeks ago


Hyderabad, India Tata Consultancy Services Full time

**Job Description
- As a PKI Admin, responsible and accountable for administration of entire certificate-oriented activities._
- Key Responsibilities_
- _
Hands on experience in AppviewX tool usage._
- _ CSR Validation and Certificate Installation on customer request_
- _ Monitoring AWS KMS create, rotate, disable, enable, and define usage policies for master keys and auditing their usage._
- _ Governance of PKI and Certificate life cycle management_
- _ Supported in Enterprise CA Certificate Template(s) Creation/modification._