Deerfield, IL
30 days ago
Senior Manager, Certificate Management

Vantive: A New Company Built On Our Legacy

Baxter is on a journey to separate our ~$5B Kidney Care segment into a standalone company. Vantive* will build on our nearly 70-year legacy in acute therapies and home and in-center dialysis to provide best-in-class care to the people we serve. We believe Vantive will not only build our leadership in the kidney care space, it will also offer meaningful work to those who join us.

At Vantive, you will become part of a community of people who are focused, courageous and don’t settle for the mediocre. Each of us are driven to help improve patients’ lives worldwide. Join us as we revolutionize kidney care and other vital organ support.

*Completion of the proposed separation of Kidney Care from Baxter into a standalone company (to be named Vantive) remains subject to the satisfaction of customary conditions.

Your Role At Baxter:

As a Senior Manager, Certificate Management, you will be responsible for designing, implementing, and maintaining security certificate infrastructure within an organization. This role requires a deep understanding of cryptographic concepts, certificate lifecycle management practices, and security protocols. You will collaborate with cross-functional teams to ensure that certificate-based security measures align with business objectives and compliance requirements. Additionally, you will stay updated on emerging technologies and industry best practices to continually enhance the organization's security posture.

Your Team:


You will be part of a newly formed, growing team who supports Baxter’s mission to save and sustain lives through our talent. 

Responsibilities:

Design, implement, and maintain the organization's security certificate infrastructure, including Public Key Infrastructure (PKI) components

Develop and enforce policies and procedures for certificate issuance, renewal, revocation, and management

Collaborate with system administrators, network engineers, and developers to integrate certificate-based security measures into various systems and applications

Drive efforts to automate all certificate lifecycle functions including consumption and rotation by consuming systems

Conduct risk assessments and vulnerability scans to identify potential security threats and vulnerabilities related to certificate usage

Monitor certificate lifecycles and ensure timely renewal and replacement to prevent service disruptions

Investigate and respond to incidents related to certificate misuse, expiration, or compromise

Provide leadership and direction to a team of PKI professionals, including hiring, training, and performance management. Foster a culture of collaboration, innovation, and continuous improvement within the team. Attract, retain, and enable the career development of top talent.

Stay updated on industry trends, emerging technologies, and regulatory requirements related to security certificates

Provide guidance and training to internal teams on certificate management best practices and security protocols

Participate in security audits and compliance assessments to ensure adherence to regulatory standards (e.g., PCI DSS, HIPAA, GDPR)

Collaborate with vendors and external partners to evaluate and procure certificate-related products and services

Required Experience:

Bachelor's degree in Computer Science, Information Security, or a related field

5 years or more of experience in designing, implementing, and managing Public Key Infrastructure (PKI) solutions

Preferred Experience:

Master's degree

Professional certifications such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), or Certified Information Security Auditor (CISA)

In-depth knowledge of cryptographic algorithms, digital certificates, and certificate management protocols (e.g., SSL/TLS, X.509, OCSP, CRL)

Proficiency in configuring and administering certificate authorities (CAs), registration authorities (RAs), and certificate revocation lists (CRLs)

Experience with certificate management tools and platforms such as Microsoft Active Directory Certificate Services (AD CS), Key Factor, Venafi or similar

Strong understanding of network security principles, including firewalls, intrusion detection/prevention systems, and secure communications protocols

Excellent analytical and problem-solving skills, with the ability to assess complex security issues and propose effective solutions

Effective communication and interpersonal skills, with the ability to collaborate effectively with cross-functional teams

Baxter is committed to supporting the needs for flexibility in the workplace. We do so through our flexible workplace policy which includes a minimum of 3 days a week onsite. This policy provides the benefits of connecting and collaborating in-person in support of our Mission.

We understand compensation is an important factor as you consider the next step in your career. At Baxter, we are committed to equitable pay for all employees, and we strive to be more transparent with our pay practices. The estimated base salary for this position is $144,000 - $198,000 annually. The estimated range is meant to reflect an anticipated salary range for the position. We may pay more or less than of the anticipated range based upon market data and other factors, all of which are subject to change. Individual pay is based on upon location, skills and expertise, experience, and other relevant factors. This position may also be eligible for discretionary bonuses, commission, and/or long-term incentive . For questions about this, our pay philosophy, and available benefits, please speak to the recruiter if you decide to apply and are selected for an interview.

#LI-LC1

Equal Employment Opportunity

Baxter is an equal opportunity employer. Baxter evaluates qualified applicants without regard to race, color, religion, gender, national origin, age, sexual orientation, gender identity or expression, protected veteran status, disability/handicap status or any other legally protected characteristic.

EEO is the Law 
EEO is the law - Poster Supplement
Pay Transparency Policy

Reasonable Accommodations

Baxter is committed to working with and providing reasonable accommodations to individuals with disabilities globally. If, because of a medical condition or disability, you need a reasonable accommodation for any part of the application or interview process, please click on the link here and let us know the nature of your request along with your contact information.

Recruitment Fraud Notice

Baxter has discovered incidents of employment scams, where fraudulent parties pose as Baxter employees, recruiters, or other agents, and engage with online job seekers in an attempt to steal personal and/or financial information. To learn how you can protect yourself, review our Recruitment Fraud Notice.

143705
#LI-Remote
Confirm your E-mail: Send Email