レベル: Mid-Senior level

ジョブタイプ: Full-time

給料: View Detail

Loading ...

仕事内容

  • Senior Security Developer (HSM, Cryptography, PKI, AES)
  • Location : Bangalore / Hyderabad

  • Client-Semicon MNC with around Revenue of 3 Billion USD
  • We believe that infrastructure powers progress. That execution is as essential as innovation. That better collaboration builds better technology. Trusted by the world’s leading technology companies for 25 years, we move, store, process and secure the world’s data with semiconductor solutions designed for our customers’ current needs and future ambitions. Through a process of deep collaboration and transparency, we’re ultimately changing the way tomorrow’s enterprise, cloud, automotive, and carrier architectures transform—for the better.

  • The data infrastructure that our customers build has never been more critical to our global economy. It’s what’s keeping the world connected, businesses running, and information flowing. If you’re ready to excel, innovate, and truly enjoy your work, apply now for the position detailed below.

The Opportunity

Our LiquidSecurity Network HSM product family was designed from grounds up for Cloud model. LiquidSecurity Network HSMs are deployed in multiple public and private clouds and have enabled various use cases including KMS, SSL/TLS handshakes, application level encryption, authentication. This robust solution includes remote management capabilities designed for lights out data center, real time scaling, run time isolated partitions and true High availability and load balancing capabilities. With up to 35,000 2048-bit symmetric ops/sec, up to hundreds of thousands symmetric ops/sec and up to 32 real time isolated partitions, LiquidSecurity Network Hardware Security Modules (HSM) brings huge CAPEX and OPEX benefits.

Roles and responsibilities:

​The job involves designing and development of software for our LiquidSecurity HSM.

As a senior developer, your responsibilities include understanding of customer requirements, analysis, design & development of features with high quality.

Requirements:

  • Must have at least 3-10 years of experience in security domain
  • Excellent coding skills in C & Linux
  • Experience with HSMs and other security devices is a plus
  • Working knowledge on cryptographic algorithms (RSA, EC, AES, SHA variants), TLS/SSL protocols
  • Working experience in any of one of the standard API developments : PKCS11, OpenSSL Engine, Microsoft CNG/KSP
  • Must have knowledge and working experience in static analysis tools (Coverity, SonarQube), valgrind, gcov.
  • Excellent analytical, problem solving & debugging skills
  • Familiar with Agile process
  • Must have effective interpersonal and teamwork skills
  • Excellent communication skills
  • Must have the ability to multi-task in a fast-paced environment
  • The Perks
  • With competitive compensation and great benefits, you will enjoy our work style within an incredible culture. We’ll give you all the tools you need to succeed so you can grow and develop with us

  • Contact
  • Uday
  • Mulya Technologies
  • "Mining the knowledge Community"
  • Email: muday_bhaskar@yahoo.com
Loading ...
Loading ...

締切: 20-06-2024

無料の候補者に適用するにはクリックしてください

申し込む

Loading ...
Loading ...

同じ仕事

Loading ...
Loading ...