Security Engineer (offline)

ESKA is a team of cybersecurity experts dedicated to planning, designing, and developing reliable and innovative cybersecurity solutions in Ukraine. Since 2014, our engineers have been safeguarding the information and cybersecurity of clients in Ukraine and worldwide.

If data protection is your passion and you want to be part of a genuine team, we invite you to apply for the role of Security Engineer.

What Awaits You:

The Team: Join a genuine team of simple, sincere, honest, open, and dedicated individuals committed to their work.
Innovative Technologies: Stay professionally sharp by closely monitoring the latest developments in information and cybersecurity and employing the best new tools.
Flexibility: Embrace the fast-changing world with flexibility in locations, schedules, approaches, and communications. We combine process flexibility with strict quality requirements.

What We Offer:

Market-competitive payment: fixed part + bonuses based on your results.
Engaging projects and opportunities for professional growth.
Develop as a specialist and a leader in a team of like-minded individuals, influencing the technological stack and the team's development direction.
Additional benefits: flexible schedule after the trial period, 24 days of vacation, public holidays, paid sick leave, corporate equipment, vibrant corporate life.

Desired Experience:

We are looking for individuals with:

Proficient knowledge of TCP/IP, DHCP, DNS, VLANs, NAT, routing, and switching.
Experience with NGFW, NDR tools, and vulnerability assessment systems.
Administration of systems on Windows, Linux, or Unix.
Scripting skills in Python, PowerShell, or Bash.
Knowledge of cloud services security, IPS/IDS systems, and SIEM.

Preferably holding one of the following certifications:

CCNA
CEH
CompTIA Security+
CompTIA Network+

Your Tasks Will Include:

Participation in projects implementing/configuring NGFW/NDR/VA solutions.
Providing consulting and support services to customers for implemented solutions.
Deployment of test (demo) environments, configuration of solutions for functional testing, and demonstration of solutions to customers.
Administration of internal IT systems and company networks.

How to Apply:
If you envision yourself as part of our team, send your resume as soon as possible. We look forward to meeting you! :)

About ESKA

ESKA has a team of cybersecurity experts that conceive, design, and develop the most reliable and innovative cybersecurity solutions for today's and tomorrow's cyber threats. In the changing world of ever-evolving cyber threats, our team helps your business be a step ahead of the hackers, so you can rest assured that your digital assets and business-critical data are safe and sound.
Give your organization the power to focus on its goals, leaving the concern of cyber-protection to us.

ESKA was established in 2014 in Kyiv, Ukraine by security professionals equipped with all the industry know-how. Being well versed insensitive and critical infrastructures, we started delivering cybersecurity solutions to enterprises and individuals, drawing strength to companies from the diversity and complementary profiles of our experience. From the first day of the company's existence, we've focused on integrating the solutions for network protection&monitoring, securing the endpoints and apps.

Today ESKA is a team of cybersecurity professionals who can keep up with malicious actors and give your company a head start in protection from potential attacks. We persevered and kept working in the field of cybersecurity, diversifying our range of cyber-protection services. Now ESKA's team is strengthened with the certified and experienced experts in the cybersecurity field. We are actively collaborating with international clients & companies, making their cyber-security system an inaccessible and adaptable fortress built for ages. We have more than 250 successful cases of securing our clients' business-critical infrastructures, protecting enterprises at all levels from the staff cybersecurity awareness training to penetration testing and much more.

Company website:
eska.global

DOU company page:
https://jobs.dou.ua/companies/sk-consulting/?from=djinni_recruiter

The job ad is no longer active

Look at the current jobs Security Kyiv→