SSH Key Remediation Specialist

Overview

Remote
On Site
Depends on Experience
Contract - Independent
Contract - W2
Contract - 6 Month(s)

Skills

SSH key management

Job Details

We are seeking an experienced SSH Key Remediation Specialist to support our security and compliance initiatives by discovering, analyzing, and remediating SSH keys across multiple environments, including Ali Cloud, AWS, Azure, and on-premises servers. The successful candidate will play a critical role in transitioning SSH keys to certificates while ensuring security best practices, process standardization, and operational efficiency.

Key Responsibilities:

  • Lead the discovery phase to identify and catalog SSH keys across 30K-40K servers in various cloud and on-prem environments.
  • Develop and implement a strategy to transition SSH keys to certificate-based authentication.
  • Assess security risks associated with unmanaged or outdated SSH keys and propose remediation plans.
  • Define and document Standard Operating Procedures (SOPs) for SSH key remediation based on the discovery findings.
  • Collaborate with infrastructure, security, and compliance teams to ensure seamless execution of the remediation process.
  • Provide cost analysis and recommendations for the remediation efforts.
  • Implement automation tools and scripts to efficiently remediate ~2 million SSH keys while minimizing service disruptions.
  • Ensure compliance with industry security standards and organizational policies.

Required Qualifications:

  • 5+ years of experience in security operations, identity & access management (IAM), or system administration.
  • Strong knowledge of SSH key management, public key infrastructure (PKI), and certificate-based authentication.
  • Hands-on experience working with Ali Cloud, AWS, Azure, and on-premises infrastructure.
  • Proficiency in scripting languages such as Python, PowerShell, or Bash for automation.
  • Experience with key management solutions (e.g., AWS KMS, HashiCorp Vault, CyberArk, Azure Key Vault).
  • Strong analytical skills to assess risks and develop effective remediation strategies.
  • Experience with large-scale security projects and key rotation/remediation initiatives.

Preferred Qualifications:

  • Certifications in AWS, Azure, or security domains (CISSP, CISM, or equivalent) are a plus.
  • Experience with Privileged Access Management (PAM) solutions.
  • Understanding of compliance frameworks such as SOC 2, ISO 27001, NIST, or PCI-DSS.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.