Jobs
52-
Β· 73 views Β· 6 applications Β· 9d
Information Security Operator
Full Remote Β· Countries of Europe or Ukraine Β· Product Β· 2 years of experienceWe are looking for an Information Security Operator to join our team. Requirements: - Education in the field of information security, computer science, or a related discipline. - Knowledge and experience in using security monitoring tools, such as SIEM...We are looking for an Information Security Operator to join our team.
Requirements:
- Education in the field of information security, computer science, or a related discipline.
- Knowledge and experience in using security monitoring tools, such as SIEM (Security Information and Event Management).
- Ability to apply knowledge of the Incident Response Lifecycle to effectively respond to and mitigate security incidents.
- Ability to classify and analyze security incidents, identify their nature, and assess potential consequences.
- Experience with the Linux operating system and proficiency in Bash commands.
- Knowledge and experience working with various database management systems (DBMS), including PostgreSQL, MongoDB, and ClickHouse.
- Proactive approach to detecting and responding to potential security threats.
- Strong communication skills for interacting with colleagues, analysts, and security engineers.
Responsibilities:
- Monitoring and managing security events through tools such as Security Information and Event Management (SIEM), Endpoint Security Systems, and Network Security Systems.
- Detecting and responding to security incidents promptly to mitigate potential risks and prevent further escalation.
- Generating reports on security events, incidents, and overall system security status for analysis and documentation purposes.
- Providing assistance and support to employees regarding security-related inquiries, concerns, or issues they may encounter.
- Managing user access and permissions for infrastructure servers and databases to ensure secure and authorized usage.
- Collaborating and communicating with L2 and L3 security engineers to share information, coordinate responses, and address security challenges effectively.
- Engaging in work activities during both daytime and nighttime hours, adhering to a schedule that involves 12-hour shifts.
Our benefits to you:
More
βοΈAn exciting and challenging job in a fast-growing holding, the opportunity to be part of a multicultural team of top professionals in Development, Architecture, Management, Operations, Marketing, Legal, Finance and more
π€π»Great working atmosphere with passionate experts and leaders, sharing a friendly culture and a success-driven mindset is guaranteed
π§π»βπ»Modern corporate equipment based on macOS or Windows and additional equipment are provided
πPaid vacations, sick leave, personal events days, days off
π΅Referral program β enjoy cooperation with your colleagues and get the bonus
πEducational programs: regular internal training sessions, compensation for external education, attendance of specialized global conferences
π―Rewards program for mentoring and coaching colleagues
π£Free internal English courses
βοΈIn-house Travel Service
π¦Multiple internal activities: online platform for employees with quests, gamification, presents and news, PIN-UP clubs for movie / book / pets lovers and more
π³Other benefits could be added based on your location -
Β· 39 views Β· 9 applications Β· 9d
Senior DevSecOps / DevOps Cloud Security Engineer
Full Remote Β· Countries of Europe or Ukraine Β· 5 years of experience Β· B2 - Upper IntermediateWe are looking for a Cloud Security Engineer who, following DevSecOps principles, will be responsible for the security of our cloud-based infrastructure and CI/CD processes. Your mission will be to proactively identify security gaps, implement security...We are looking for a Cloud Security Engineer who, following DevSecOps principles, will be responsible for the security of our cloud-based infrastructure and CI/CD processes. Your mission will be to proactively identify security gaps, implement security controls, and harden our Kubernetes environment.
Must-Have Requirements
- More than 5+ years of relevant experience in a DevOps role.
- In-depth understanding of cloud and Kubernetes security principles and best practices.
- Hands-on experience with Kubernetes security tools (Kyverno, Gatekeeper, Cilium).
- Strong proficiency in Secret Management solutions (Azure Key Vault).
- Experience integrating vulnerability scanning tools (Trivy) into CI/CD environments.
- Solid knowledge of Identity and Access Management (IAM, RBAC) and authentication protocols (Keycloak).
- Familiarity with Infrastructure as Code (Terraform) and GitOps (ArgoCD) from a security perspective.
Nice-to-Have Skills
- Broader DevOps experience in managing production environments.
- Deep knowledge of the full Prometheus monitoring stack (Loki, Alertmanager, etc.).
- Relevant security certifications (e.g., CKS, AZ-500).
- Proficiency in scripting languages (e.g., Python, Bash) for automation tasks.
Daily Responsibilities
- Kubernetes Cluster Security: Implementing and managing security policies using Kyverno and Gatekeeper to secure the cluster.
- Secret Management: Ensuring the secure storage and access of secrets using Azure Key Vault and the AKV2K8S integration.
- Identity & Access Management: Configuring and maintaining Role-Based Access Control (RBAC) systems with Keycloak.
- Security Scanning: Automatically detecting vulnerabilities during the build process by integrating Trivy into GitLab pipelines.
- Network Security: Filtering network traffic and managing network policies with Ciliumand Traefik.
- Image Signing: Implementing and managing the container image signing process to secure the software supply chain.
- Security Monitoring: Monitoring for security events and anomalies and managing alerts using the Prometheus, Loki, and Alertmanager stack.
- Continuous Updates: Managing the automated update of dependencies and system components using Renovate.
What we offer:
π Work from Anywhere: The flexibility to work remotely or from our office, depending on what suits you best.
π± Work-Life Balance: We support your well-being with paid vacation and sick leave to ensure you have the time you need to recharge. Enjoy a flexible schedule that fits your lifestyle.
π Full Accounting Support: We handle all administrative details, including tax coverage and comprehensive accounting support.
π° Competitive Compensation: Competitive compensation that reflects your experience and skills.
π₯ Friendly Team & Cozy Environment: Join a supportive, collaborative team. We also offer thoughtful gifts and organize engaging corporate events.
π No Bureaucracy, No Micromanagement: A workplace with minimal bureaucracy and no micromanagement. Embrace the freedom to innovate and excel in an environment where everyone feels valued and heard.
More -
Β· 20 views Β· 0 applications Β· 8d
DevSecOps Engineer
Full Remote Β· Countries of Europe or Ukraine Β· 4 years of experience Β· B1 - IntermediateAt Balancify, weβre redefining finance to be transparent, inclusive, and built for the next generation. Banking shouldnβt feel like a black box β we make it clear, accessible, and trustworthy. Our real strength is the team: not just roles, but builders...At Balancify, weβre redefining finance to be transparent, inclusive, and built for the next generation. Banking shouldnβt feel like a black box β we make it clear, accessible, and trustworthy. Our real strength is the team: not just roles, but builders creating something meaningful together.
What youβll do:
β’ Apply cloud security best practices: IAM, encryption, compliance
β’ Diagnose and resolve complex infrastructure issues
β’ Develop and maintain IaC with Terraform, CloudFormation, and scripts (Python, Bash, Go)
β’ Drive end-to-end observability, define SLOs/error budgets, and maintain actionable dashboards
β’ Manage secrets & keys (AWS KMS/Secrets Manager), automate rotation, and maintain audited access
β’ Keep payment processing highly available & low-latency: capacity planning, autoscaling, load/performance testing
Weβre looking for you if you:
β’ Have 4+ years in DevSecOps/SRE/Cloud Engineering
β’ Strong AWS knowledge (IAM, VPC, KMS, Secrets Manager)
β’ Experience with IaC (Terraform/CloudFormation) and automation scripting
β’ Proficient in observability tools (Prometheus, Grafana, ELK, OpenTelemetry)
β’ Hands-on with CI/CD, Docker/Kubernetes, and security best practices
β’ Analytical, proactive, and able to balance speed, security, and reliability
Bonus points for:
β’ Experience in FinTech, high-load, or regulated environments
β’ Knowledge of PCI DSS, SOC2, or other compliance frameworks
β’ Performance/security testing expertise
Why join us?
β’ Build and secure the backbone of a next-generation fintech product
β’ Be part of a team that values ownership, collaboration, and innovation
β’ Directly influence system resilience, security, and performance
β’ Flexible, supportive, and growth-oriented environment
π Ready to keep our systems secure, scalable, and blazing fast? Apply now and join Balancify!
More -
Β· 51 views Β· 4 applications Β· 8d
DevSecOps Engineer
Full Remote Β· Countries of Europe or Ukraine Β· Product Β· 5 years of experience Β· B2 - Upper IntermediateAbout the company At Balancify, weβre redefining finance to be transparent, inclusive, and built for the next generation. Banking shouldnβt feel like a black box β we make it clear, accessible, and trustworthy. Our real strength is the team: not just...About the company
At Balancify, weβre redefining finance to be transparent, inclusive, and built for the next generation. Banking shouldnβt feel like a black box β we make it clear, accessible, and trustworthy.
Our real strength is the team: not just roles, but builders creating something meaningful together.
What you will do:
β’ Apply cloud security best practices: IAM, encryption, compliance
β’ Diagnose and resolve complex infrastructure issues
β’ Develop and maintain IaC with Terraform, CloudFormation, and scripts (Python, Bash, Go)
β’ Drive end-to-end observability, define SLOs/error budgets, and maintain actionable dashboards
β’ Manage secrets & keys (AWS KMS/Secrets Manager), automate rotation, and maintain audited access
β’ Keep payment processing highly available & low-latency: capacity planning, autoscaling, load/performance testing
Weβre looking for you if you:
β’ Have 5+ years in DevSecOps/SRE/Cloud Engineering
β’ Strong AWS knowledge (IAM, VPC, KMS, Secrets Manager)
β’ Experience with IaC (Terraform/CloudFormation) and automation scripting
β’ Proficient in observability tools (Prometheus, Grafana, ELK, OpenTelemetry)
β’ Hands-on with CI/CD, Docker/Kubernetes, and security best practices
β’ Analytical, proactive, and able to balance speed, security, and reliability
Bonus points for:
β’ Experience in FinTech, high-load, or regulated environments
β’ Knowledge of PCI DSS, SOC2, or other compliance frameworks
β’ Performance/security testing expertise
Why join us?
β’ Build and secure the backbone of a next-generation fintech product
β’ Be part of a team that values ownership, collaboration, and innovation
β’ Directly influence system resilience, security, and performance
β’ Flexible, supportive, and growth-oriented environment
π Ready to keep our systems secure, scalable, and blazing fast? Apply now and join Balancify!
More -
Β· 40 views Β· 5 applications Β· 8d
DevSecOps
Full Remote Β· Countries of Europe or Ukraine Β· 4 years of experience Β· B1 - IntermediateWe are hiring for igaming product and need a Security specialist. What we expect: β’ You Control access to production. β’ Address potential data risks. β’ Ensure compliance and customer trust. The product is an AI-powered platform built for the iGaming...We are hiring for igaming product and need a Security specialist.
What we expect:
β’ You Control access to production.
β’ Address potential data risks.
β’ Ensure compliance and customer trust.
More
The product is an AI-powered platform built for the iGaming sector, focused on improving user retention and engagement. It provides casino platforms with tools such as personalized interactions, workflow automation, and AI assistants. The platform acts as a retention layer across the player lifecycle, helping predict, prevent, and personalize key momentsβfrom onboarding to churn, through smart automation and AI. -
Β· 62 views Β· 1 application Β· 8d
IT Security Engineer
Full Remote Β· EU Β· Product Β· 4 years of experience Β· B2 - Upper IntermediateIxilix is a technology-driven company that builds high-quality solutions and long-term partnerships. Our team is growing, and we are looking for an IT Security Engineer Responsibilities Monitor and respond to security incidents using SIEM/IDS/IPS...Ixilix is a technology-driven company that builds high-quality solutions and long-term partnerships. Our team is growing, and we are looking for an IT Security Engineer
Responsibilities- Monitor and respond to security incidents using SIEM/IDS/IPS tools.
- Implement and manage vulnerability management processes and apply security patches.
- Collaborate with DevOps/Development teams to integrate security into CI/CD pipelines and cloud environments.
- Automate routine security tasks (e.g., scans, testing, asset inventory).
- Collaborate with external auditors to perform scanning, monitoring, control, and remediation of security issues.
- Develop and maintain security policies, procedures, and awareness training.
Required Skills- Experience as a Cyber Security Engineer or a similar role.
- Experience with AWS cloud platforms.
- Knowledge in development and support of infrastructure as code (Terraform, Terragrunt).
- Experience with hardening frameworks and standards (CIS, NIST, AWS Security Best Practices, Kubernetes/EKS Hardening).
- Experience with DAST and SAST tools.
- Strong knowledge of container security (EKS, Docker), including EKS Hardening.
- Hands-on experience with common penetration testing tools (Nmap, Metasploit, Burp Suite, Aircrack-ng, SQLmap, etc.).
- Experience with SIEM, logging, and alerting systems (e.g., ELK/EFK Stack, Splunk, Datadog, Prometheus Alertmanager).
- Practical experience with OWASP β applying OWASP Top 10 in penetration testing and code reviews.
Preferred Skills- Experience participating in Bug Bounty programs β vulnerability discovery, validation, and reporting.
- Experience in conducting threat modeling for new and existing systems, identifying risks, and designing countermeasures.
- Experience in identifying and mitigating privilege escalation risks; access rights audits and secure IAM/sudo policy design.
- Experience with Zero Trust security principles (least privilege, continuous verification, microsegmentation).
What we offer
Rewards & Celebrations- Quarterly Bonus System
- Team Buildings Compensations
- Memorable Days Financial Benefit
Learning & Development- Annual fixed budget for personal learning
- English Language Courses Compensation
Time Off & Leave- Paid Annual Leave (Vacation) - 24 working days
- Sick leave - unlimited number of days, fully covered
Wellbeing Support- Mental Health Support (Therapy Compensation)
- Holiday Helper Service
Workplace Tools & Assistance- Laptop provided by Company (after probation)
Work conditions- Remote work from EU
- Flexible 8-hour workday, typically between 9:00 - 18:00 CET
- Five working days, Monday to Friday
- Public holidays observed according to Ukrainian legislation
- Business trips to Bratislava every 3-6 months (company provides compensation of expenses)
More
At Ixilix, we value transparency, trust, and ownership. We believe that great results come from people who care - about their work, their team, and the impact they create.
Sounds like you? Letβs connect! Weβre just one click away. -
Β· 31 views Β· 3 applications Β· 2d
Senior Security Engineer (SIEM and IAM)
Full Remote Β· Countries of Europe or Ukraine Β· Product Β· 2 years of experience Β· B1 - IntermediateUnited Tech is looking for an engineer to strengthen our security on all levels: help us build a modern SIEM, streamline IAM with SSO/MFA, and implement centralized secret management. The goal is to identify risks before they become issues and respond...United Tech is looking for an engineer to strengthen our security on all levels: help us build a modern SIEM, streamline IAM with SSO/MFA, and implement centralized secret management. The goal is to identify risks before they become issues and respond quickly without unnecessary bureaucracy. This role is for a detail-oriented professional who takes pride in precision and loves when systems run cleanly and transparently. If you adapt quickly to change without compromising on quality, this combination will help you become a key player in developing our security landscape β and, over time, grow into the Head of Security role
About the company: United Tech is a global IT product company shaping the future of real-time social connection. With millions of users across North America, Europe, LATAM, and MENA, we build next-gen mobile and web apps for live-streaming and social networking. Our platforms enable connection at scale fast, interactive, and deeply engaging. The market is projected to exceed $206B by 2030, and we are already leading the evolution. Founded in Ukraine, scaling worldwide. Are you in?
In this role, you will- Build and evolve a high-availability SIEM platform with proper event collection
- Connect key log sources (clouds, applications, infrastructure, security tools)
- Configure meaningful detections and clear dashboards aligned with real business risks
- Streamline IAM: SSO/MFA, access model, JML automation, and βbreakglassβ account control
- Integrate a secrets manager for convenient and secure usage across development and CI/CD
Itβs all about you- Hands-on experience with SIEM (Wazuh/ELK/OpenSearch or similar), writing rules, and working with Active Response
- Confident with Linux, networks, and log stack; solid understanding of event normalization
- Proven track record in IdP/IAM integrations (SAML/OIDC/OAuth2, SCIM, MFA/WebAuthn, RBAC/ABAC)
- Experience with secret managers (Bitwarden, Vault, or equivalents) in enterprise environments
- Passion for automation: Bash or Python, Terraform/Ansible, and cloud/security APIs
- Good understanding of MITRE ATT&CK, CIS, NIST, and PCI DSS/ISO requirements
- Experience in financial or payment environments
- Practice with EDR, WAF, cloud security services, and incident response
What we offerCare and support:
- 20 paid vacation days, 15 sick days, and 6 additional days off for family events
- Up to 10 additional days off for public holidays
- 100% medical insurance coverage
- Sports and equipment reimbursement
- Team building events, corporate gifts, and stylish merch
- Financial and legal support
- Position retention and support for those who join the Armed Forces of Ukraine
- Participation in social initiatives supporting Ukraine
Comfortable working environment:
- Work from our Kyiv hub or remotely with a flexible schedule
- Workspace rental reimbursement in other cities and abroad
- Modern equipment or depreciation of your own tools
Investment in your future:
- Collaborate with a highly-skilled team of Middle & Senior professionals, sharing practical cases and expertise in the social networking niche
- 70% of our heads and leads have grown into their roles here β so can you!
- Performance-oriented reviews and Individual Development Plans (IDPs)
- Reimbursement for professional courses and English classes
- Corporate library, book club, and knowledge-sharing events
Hiring process
- Intro call
- Technical interview
- Interview with Hiring Manager
- Polygraph
- Reference check
- Offer
-
Β· 29 views Β· 1 application Β· 2d
Blockchain Verification Engineer (Rust/Move, AI-Assisted)
Hybrid Remote Β· Ukraine (Lviv) Β· 2 years of experience Β· B2 - Upper Intermediate### About the Role Weβre looking for a motivated engineer whoβs excited to work at the intersection of blockchain development, formal verification, and AI automation. Youβll help design and verify the correctness of Rust and Move smart contracts, while...### About the Role
Weβre looking for a motivated engineer whoβs excited to work at the intersection of blockchain development, formal verification, and AI automation. Youβll help design and verify the correctness of Rust and Move smart contracts, while contributing to our internal AI tools that assist with writing and checking formal specifications.
We offer a deep onboarding process covering the Move language, the Sui blockchain, and formal verification methods β no prior formal methods experience required, just curiosity and willingness to learn.
---
### Responsibilities
* Write and maintain formal verification specifications for Rust and Move smart contracts.
* Collaborate with developers and auditors to ensure blockchain code safety and correctness.
* Participate in the improvement of AI automation tools for code verification.
* Continuously learn and apply formal verification techniques to real-world blockchain projects.
---
### Required Experience & Skills
* 2+ years of experience in software development, smart contract auditing, or QA/testing (Rust or Move preferred).
* Proficiency in automated testing (unit and integration testing frameworks).
* Strong analytical thinking and a desire to ensure code correctness.
* Motivation to learn new technologies, especially formal methods and blockchain security.
---
### Nice to Have
* Experience auditing or reviewing smart contracts.
* Exposure to formal verification tools (e.g., Sui Prover, Kani, Prusti, or similar).
* Background in AI-assisted development or interest in LLM-based code analysis tools.
---
### Why Join Us
* Work on cutting-edge blockchain verification problems.
* Use AI-assisted workflows to accelerate formal methods adoption.
* Join a fast-growing product company with a dynamic team and significant growth opportunities.
* Remote-friendly culture with flexible hours, and optional cozy office space if you prefer hybrid work.
---
If youβre a Rust or Move engineer who loves precision, safety, and learning new technologies β weβd love to hear from you!
More -
Β· 8 views Β· 0 applications Β· 2d
Presale ΠΊΠΎΠ½ΡΡΠ»ΡΡΠ°Π½Ρ Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
Office Work Β· Ukraine (Kyiv) Β· 2 years of experience Β· A2 - ElementaryPresale ΠΊΠΎΠ½ΡΡΠ»ΡΡΠ°Π½Ρ Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ IT-Solutions β ΠΏΡΠΎΠ²ΡΠ΄Π½ΠΈΠΉ ΡΠΈΡΡΠ΅ΠΌΠ½ΠΈΠΉ ΡΠ½ΡΠ΅Π³ΡΠ°ΡΠΎΡ Π£ΠΊΡΠ°ΡΠ½ΠΈ, ΡΠΊΠΈΠΉ Π· 2008 ΡΠΎΠΊΡ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΡΡ ΡΡΡΠ°ΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΠΠ’-ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠΈ, Π½Π°Π΄Π°Ρ ΠΏΠΎΡΠ»ΡΠ³ΠΈ Π² ΡΡΠ΅ΡΡ ΠΠ’-ΠΊΠΎΠ½ΡΠ°Π»ΡΠΈΠ½Π³Ρ ΡΠ° ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ. ΠΠΈΠΊΠΎΠ½ΡΡ Π·Π°ΠΌΠΎΠ²Π»Π΅Π½Π½Ρ Π΄Π»Ρ...Presale ΠΊΠΎΠ½ΡΡΠ»ΡΡΠ°Π½Ρ Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
IT-Solutions β ΠΏΡΠΎΠ²ΡΠ΄Π½ΠΈΠΉ ΡΠΈΡΡΠ΅ΠΌΠ½ΠΈΠΉ ΡΠ½ΡΠ΅Π³ΡΠ°ΡΠΎΡ Π£ΠΊΡΠ°ΡΠ½ΠΈ, ΡΠΊΠΈΠΉ Π· 2008 ΡΠΎΠΊΡ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΡΡ ΡΡΡΠ°ΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΠΠ’-ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠΈ, Π½Π°Π΄Π°Ρ ΠΏΠΎΡΠ»ΡΠ³ΠΈ Π² ΡΡΠ΅ΡΡ ΠΠ’-ΠΊΠΎΠ½ΡΠ°Π»ΡΠΈΠ½Π³Ρ ΡΠ° ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ. ΠΠΈΠΊΠΎΠ½ΡΡ Π·Π°ΠΌΠΎΠ²Π»Π΅Π½Π½Ρ Π΄Π»Ρ Π²Π΅Π»ΠΈΠΊΠΈΡ ΠΊΠΎΠΌΠ΅ΡΡΡΠΉΠ½ΠΈΡ Ρ Π΄Π΅ΡΠΆΠ°Π²Π½ΠΈΡ ΠΎΡΠ³Π°Π½ΡΠ·Π°ΡΡΠΉ.
ΠΠ°ΠΏΡΠΎΡΡΡΠΌΠΎ Π² ΡΠ²ΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄Ρ Presale ΠΊΠΎΠ½ΡΡΠ»ΡΡΠ°Π½ΡΠ° Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
ΠΡΠ½ΠΎΠ²Π½Ρ Π·Π°Π²Π΄Π°Π½Π½Ρ:
- Π΅ΠΊΡΠΏΠ΅ΡΡΠ½Π° ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° ΠΌΠ΅Π½Π΅Π΄ΠΆΠ΅ΡΡΠ² Π· ΠΏΡΠΎΠ΄Π°ΠΆΡΠ², Π²ΠΈΠ·Π½Π°ΡΠ΅Π½Π½Ρ ΠΏΠΎΡΡΠ΅Π± Π·Π°ΠΌΠΎΠ²Π½ΠΈΠΊΠ° Π·Π° Π½Π°ΠΏΡΡΠΌΠΎΠΌ ΠΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½Π° Π±Π΅Π·ΠΏΠ΅ΠΊΠ°;
- ΠΏΡΠ΄Π³ΠΎΡΠΎΠ²ΠΊΠ° Π°ΡΡ ΡΡΠ΅ΠΊΡΡΡΠΈ ΡΡΡΠ΅Π½Ρ Ρ ΡΠ°ΠΌΠΊΠ°Ρ ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½ΠΈΡ ΠΏΡΠΎΡΠΊΡΡΠ²;
- ΡΡΠ²ΠΎΡΠ΅Π½Π½Ρ ΡΠΏΠ΅ΡΠΈΡΡΠΊΠ°ΡΡΠΉ ΡΠ° ΠΊΠΎΠΌΠ΅ΡΡΡΠΉΠ½ΠΈΡ ΠΏΡΠΎΠΏΠΎΠ·ΠΈΡΡΠΉ;
- Π°Π½Π°Π»ΡΠ· ΡΠ΅Π½Π΄Π΅ΡΠ½ΠΎΡ Π΄ΠΎΠΊΡΠΌΠ΅Π½ΡΠ°ΡΡΡ;
- ΡΠ΅Ρ Π½ΡΡΠ½Π΅ Π½Π°Π²ΡΠ°Π½Π½Ρ, ΠΊΠΎΠ½ΡΡΠ»ΡΡΡΠ²Π°Π½Π½Ρ ΠΌΠ΅Π½Π΅Π΄ΠΆΠ΅ΡΡΠ² Π· ΠΏΡΠΎΠ΄Π°ΠΆΡΠ²;
- Π°Π½Π°Π»ΡΠ· ΡΠΈΠ½ΠΊΡ, ΡΠΎΠ±ΠΎΡΠ° Π· ΠΎΡΠ½ΠΎΠ²Π½ΠΈΠΌΠΈ Π²Π΅Π½Π΄ΠΎΡΠ°ΠΌΠΈ Π·Π° Π½Π°ΠΏΡΡΠΌΠΎΠΌ ΠΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½Π° Π±Π΅Π·ΠΏΠ΅ΠΊΠ°;
- ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ ΠΏΠ°ΡΡΠ½Π΅ΡΡΡΠΊΠΈΡ Π²ΡΠ΄Π½ΠΎΡΠΈΠ½.
ΠΡΠ΄ ΠΊΠ°Π½Π΄ΠΈΠ΄Π°ΡΠ° ΠΌΠΈ ΠΎΡΡΠΊΡΡΠΌΠΎ:
- ΡΠ΅Π»Π΅Π²Π°Π½ΡΠ½ΠΈΠΉ Π΄ΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π²ΡΠ΄ 2 ΡΠΎΠΊΡΠ²;
- Π·Π½Π°Π½Π½ΡΠΌΠΈ ΡΡΠ΅Π½Π΄ΡΠ² Π² ΠΠ’-Π±Π΅Π·ΠΏΠ΅ΡΡ;
- Π·Π½Π°Π½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΡΠΎΠ±ΠΎΡΠΈ ΠΎΡΠ½ΠΎΠ²Π½ΠΈΡ ΡΠΈΡΡΠ΅ΠΌ ΠΠ;
- ΡΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΊΠΎΠ½ΡΠ΅ΠΏΡΡΠΉ ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΈ ΡΡΡΠ΅Π½Ρ Ρ Π³Π°Π»ΡΠ·Ρ ΠΠ;
- Π·Π½Π°Π½Π½ΡΠΌΠΈ ΠΏΠΎΡΡΡΠ΅Π»Ρ ΠΏΡΠΎΠ²ΡΠ΄Π½ΠΈΡ Π²ΠΈΡΠΎΠ±Π½ΠΈΠΊΡΠ² Ρ Π³Π°Π»ΡΠ·Ρ ΠΠ;
- Π½Π°Π²ΠΈΡΠΊΠΈ ΡΠΈΡΠ°Π½Π½Ρ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΡ ΡΠ΅Ρ Π½ΡΡΠ½ΠΎΡ Π»ΡΡΠ΅ΡΠ°ΡΡΡΠΈ ΡΠ° Π½ΠΎΡΠΌΠ°ΡΠΈΠ²Π½ΠΎΡ Π΄ΠΎΠΊΡΠΌΠ΅Π½ΡΠ°ΡΡΡ;
- Π·Π½Π°Π½Π½Ρ Π°Π½Π³Π»ΡΠΉΡΡΠΊΠΎΡ ΠΌΠΎΠ²ΠΈ Π½Π° ΡΠ΅Ρ Π½ΡΡΠ½ΠΎΠΌΡ ΡΡΠ²Π½Ρ.
Π‘ΠΎΡΡ ΡΠΊΡΠ»ΠΈ:
- ΡΠ°ΠΌΠΎΠ΄ΠΎΡΡΠ°ΡΠ½ΡΡΡΡ, ΡΠ°ΠΌΠΎΠΎΡΠ³Π°Π½ΡΠ·ΠΎΠ²Π°Π½ΡΡΡΡ, Π½Π°ΡΡΠ»Π΅Π½ΡΡΡΡ Π½Π° ΡΠ΅Π·ΡΠ»ΡΡΠ°Ρ ΡΠ° ΠΏΡΠ°Π³Π½Π΅Π½Π½Ρ ΡΠΎΠ·Π²ΠΈΡΠΊΡ β ΡΠ΅ ΡΡΠ½Π΄Π°ΠΌΠ΅Π½Ρ;
- Π±ΡΡΠΈ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Π»ΡΠ½ΠΈΠΌ Π½Π° ΡΠΎΠ±ΠΎΡΡ Π² ΡΡΡΠ°ΡΠ½ΠΈΡ ΡΠΌΠΎΠ²Π°Ρ β ΡΠ΅ Π³Π°ΡΠ°Π½ΡΡΠ²Π°ΡΠΈ Π²ΠΈΠΊΠΎΠ½Π°Π½Π½Ρ ΡΠ²ΠΎΡΡ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΈΡ ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΡΠ². ΠΠΈ ΠΏΡΠ°Π³Π½Π΅ΠΌΠΎ Π±Π°ΡΠΈΡΠΈ ΡΠ΅ΡΠ΅Π΄ ΡΠ²ΠΎΡΡ ΡΠΏΡΠ²ΡΠΎΠ±ΡΡΠ½ΠΈΠΊΡΠ² Π»ΡΠ΄Π΅ΠΉ, ΡΠΊΡ Π·Π°Π²ΠΆΠ΄ΠΈ ΡΠΏΡΠ°Π²Π»ΡΡΡΡΡΡ Π· ΠΏΠΎΡΡΠ°Π²Π»Π΅Π½ΠΈΠΌΠΈ Π·Π°Π΄Π°ΡΠ°ΠΌΠΈ;
- ΠΌΠ°ΡΠΈ ΡΡΠ»Ρ Ρ Π±ΡΡΠΈ ΡΡΠ»ΡΡΠ½ΠΈΠΌ.
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- ΠΌΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ Π±ΡΠΎΠ½ΡΠ²Π°Π½Π½Ρ β ΠΌΠ°ΡΠΌΠΎ ΡΡΠ°ΡΡΡ ΠΊΡΠΈΡΠΈΡΠ½ΠΎ Π²Π°ΠΆΠ»ΠΈΠ²ΠΎΠ³ΠΎ ΠΏΡΠ΄ΠΏΡΠΈΡΠΌΡΡΠ²Π°;
- Π³ΡΠ°ΡΡΠΊ ΡΠΎΠ±ΠΎΡΠΈ β 09:00-18:00, ΠΏ'ΡΡΠ½ΠΈΡΡ β ΡΠΊΠΎΡΠΎΡΠ΅Π½ΠΈΠΉ Π΄Π΅Π½Ρ Π΄ΠΎ 17:00; ΡΡΠ±ΠΎΡΠ°-Π½Π΅Π΄ΡΠ»Ρ β Π²ΠΈΡ ΡΠ΄Π½Ρ;
- ΠΏΡΠ°ΡΠ΅Π²Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ ΡΠ° Π³Π°ΡΠ°Π½ΡΡΡ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π½ΠΎ Π΄ΠΎ ΠΠΠΏΠ;
- ΡΠΎΡΡΡΠ½Ρ Π²ΡΠ΄ΠΏΡΡΡΠΊΡ β 24 ΠΊΠ°Π»Π΅Π½Π΄Π°ΡΠ½Ρ Π΄Π½Ρ, Π²ΠΈΡ ΡΠ΄Π½ΠΈΠΉ Ρ Π΄Π΅Π½Ρ Π½Π°ΡΠΎΠ΄ΠΆΠ΅Π½Π½Ρ;
- ΠΌΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΏΡΠ΄Π²ΠΈΡΡΠ²Π°ΡΠΈ ΡΠ°Ρ ΠΎΠ²ΠΈΠΉ ΡΡΠ²Π΅Π½Ρ Ρ ΠΌΠ΅ΠΆΠ°Ρ ΠΊΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΎΠ³ΠΎ Π½Π°Π²ΡΠ°Π½Π½Ρ, ΠΎΡΡΠΈΠΌΠ°Π½Π½Ρ ΡΠ΅ΡΡΠΈΡΡΠΊΠ°ΡΡΡ Π·Π° ΡΠ°Ρ ΡΠ½ΠΎΠΊ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ;
- ΠΌΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ ΠΏΡΡΠ»Ρ Π·Π°ΠΊΡΠ½ΡΠ΅Π½Π½Ρ ΡΡΡΠΎΠΊΡ Π°Π΄Π°ΠΏΡΠ°ΡΡΡ;
- ΠΎΠ±Π»Π°ΡΡΠΎΠ²Π°Π½Π΅ ΡΠΊΡΠΈΡΡΡ;
- Π²ΡΠ΄ΠΊΡΠΈΡΡ Ρ Π΄Π΅ΠΌΠΎΠΊΡΠ°ΡΠΈΡΠ½Ρ ΠΊΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½Ρ ΠΊΡΠ»ΡΡΡΡΡ, ΡΠΏΡΠ»ΠΊΡΠ²Π°Π½Π½Ρ Π½Π° Β«Π’ΠΒ» ΡΠ° ΠΌΠΎΠ΄Π΅Π»Ρ ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ Β«Π²ΡΠ΄ΡΠΈΠ½Π΅Π½Ρ Π΄Π²Π΅ΡΡΒ»;
- ΠΎΡΡΡ Π·Π° Π°Π΄ΡΠ΅ΡΠΎΡ: Π²ΡΠ». Π‘ΡΡΠ΄Π΅Π½ΡΡΡΠΊΠ°, 3, Π² 10 Ρ Π²ΠΈΠ»ΠΈΠ½Π°Ρ ΠΏΡΡΠΊΠΈ Π²ΡΠ΄ ΠΌΠ΅ΡΡΠΎ.
ΠΠ΅ΡΠ°Π»ΡΠ½ΡΡΠ΅ ΠΏΡΠΎ Π½Π°Ρ ΠΌΠΎΠΆΠ½Π° Π΄ΡΠ·Π½Π°ΡΠΈΡΡ Π½Π° ΡΠ°ΠΉΡΡ https://it-solutions.ua/
Π§Π΅ΠΊΠ°ΡΠΌΠΎ ΠΠ°ΡΠ΅ ΡΠ΅Π·ΡΠΌΠ΅!
ΠΠΈ ΡΠ²Π°ΠΆΠ½ΠΎ ΡΠΎΠ·Π³Π»ΡΠ΄Π°ΡΠΌΠΎ Π²ΡΡ Π½Π°Π΄ΡΡΠ»Π°Π½Ρ Π·Π°ΡΠ²ΠΊΠΈ. ΠΡΠΎΡΠ΅Ρ ΠΏΠ΅ΡΠ΅Π³Π»ΡΠ΄Ρ ΡΠ΅Π·ΡΠΌΠ΅ ΡΡΠΈΠ²Π°Ρ Π΄ΠΎ 7 ΠΊΠ°Π»Π΅Π½Π΄Π°ΡΠ½ΠΈΡ Π΄Π½ΡΠ². Π£ ΡΠ°Π·Ρ ΠΏΠΎΠ·ΠΈΡΠΈΠ²Π½ΠΎΠ³ΠΎ ΡΡΡΠ΅Π½Π½Ρ Π· ΠΠ°ΠΌΠΈ ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΎΠ²ΠΎ Π·Π²βΡΠΆΠ΅ΡΡΡΡ ΠΏΡΠ΅Π΄ΡΡΠ°Π²Π½ΠΈΠΊ Π½Π°ΡΠΎΠ³ΠΎ Π²ΡΠ΄Π΄ΡΠ»Ρ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»Ρ.
Π Π΅ΠΊΡΡΡΠ΅Ρ, ΠΠ°ΡΠΈΠ½Π°
Π’Π΅Π».: 063 417 23 97
More -
Β· 211 views Β· 27 applications Β· 25d
Anti-Fraud Specialist
Full Remote Β· Ukraine Β· Product Β· 0.5 years of experience Β· A1 - BeginnerΠΠΈ ΡΡΠΊΠ°ΡΠΌΠΎ ΡΠ²Π°ΠΆΠ½ΠΎΠ³ΠΎ ΡΠ° Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Π»ΡΠ½ΠΎΠ³ΠΎ Anti-Fraud & Payments Specialist Π΄Π»Ρ ΡΠΎΠ±ΠΎΡΠΈ Π· ΡΠΈΠ·ΠΈΠΊΠ°ΠΌΠΈ ΡΠ° ΡΠ°Ρ ΡΠ°ΠΉΡΡΠ²ΠΎΠΌ Ρ ΡΡΠ΅ΡΡ ΠΎΠ½Π»Π°ΠΉΠ½-ΡΠ³ΠΎΡ. ΠΠΈ Π±ΡΠ΄Π΅ΡΠ΅ ΠΊΠΎΠ½ΡΡΠΎΠ»ΡΠ²Π°ΡΠΈ ΡΡΠ°Π½Π·Π°ΠΊΡΡΡ, ΠΏΠ΅ΡΠ΅Π²ΡΡΡΡΠΈ Π°ΠΊΠ°ΡΠ½ΡΠΈ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ², Π²ΠΈΡΠ²Π»ΡΡΠΈ ΠΏΡΠ΄ΠΎΠ·ΡΡΠ»Ρ ΡΡ Π΅ΠΌΠΈ ΡΠ° ΠΊΠΎΠΌΡΠ½ΡΠΊΡΠ²Π°ΡΠΈ Π· ΠΊΠ»ΡΡΠ½ΡΠ°ΠΌΠΈ,...ΠΠΈ ΡΡΠΊΠ°ΡΠΌΠΎ ΡΠ²Π°ΠΆΠ½ΠΎΠ³ΠΎ ΡΠ° Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Π»ΡΠ½ΠΎΠ³ΠΎ Anti-Fraud & Payments Specialist Π΄Π»Ρ ΡΠΎΠ±ΠΎΡΠΈ Π· ΡΠΈΠ·ΠΈΠΊΠ°ΠΌΠΈ ΡΠ° ΡΠ°Ρ ΡΠ°ΠΉΡΡΠ²ΠΎΠΌ Ρ ΡΡΠ΅ΡΡ ΠΎΠ½Π»Π°ΠΉΠ½-ΡΠ³ΠΎΡ. ΠΠΈ Π±ΡΠ΄Π΅ΡΠ΅ ΠΊΠΎΠ½ΡΡΠΎΠ»ΡΠ²Π°ΡΠΈ ΡΡΠ°Π½Π·Π°ΠΊΡΡΡ, ΠΏΠ΅ΡΠ΅Π²ΡΡΡΡΠΈ Π°ΠΊΠ°ΡΠ½ΡΠΈ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ², Π²ΠΈΡΠ²Π»ΡΡΠΈ ΠΏΡΠ΄ΠΎΠ·ΡΡΠ»Ρ ΡΡ Π΅ΠΌΠΈ ΡΠ° ΠΊΠΎΠΌΡΠ½ΡΠΊΡΠ²Π°ΡΠΈ Π· ΠΊΠ»ΡΡΠ½ΡΠ°ΠΌΠΈ, Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΡΡΡΠΈ Π±Π΅Π·ΠΏΠ΅ΠΊΡ ΡΠ° ΠΏΡΠΎΠ·ΠΎΡΡΡΡΡ ΡΡΠ½Π°Π½ΡΠΎΠ²ΠΈΡ ΠΎΠΏΠ΅ΡΠ°ΡΡΠΉ.
ΠΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ:
- ΠΠ½Π°Π»ΡΠ· ΡΠΈΠ·ΠΈΠΊΡΠ², Π²ΠΈΡΠ²Π»Π΅Π½Π½Ρ ΠΏΡΠ΄ΠΎΠ·ΡΡΠ»ΠΎΡ ΡΠ° ΡΠ°Ρ ΡΠ°ΠΉΡΡΠΊΠΎΡ Π°ΠΊΡΠΈΠ²Π½ΠΎΡΡΡ
- ΠΠ±ΡΠΎΠ±ΠΊΠ° Π·Π°ΠΏΠΈΡΡΠ² Π½Π° Π²ΠΈΠ²Π΅Π΄Π΅Π½Π½Ρ ΠΊΠΎΡΡΡΠ² ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ²
- ΠΠΎΠ²Π½Π° ΠΏΠ΅ΡΠ΅Π²ΡΡΠΊΠ° Π°ΠΊΠ°ΡΠ½ΡΡΠ²
- ΠΠ΄Π΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ ΡΠ° ΠΏΡΠΎΡΠΈΠ΄ΡΡ ΡΠ°Ρ ΡΠ°ΠΉΡΡΠΊΠΈΠΌ ΡΡ Π΅ΠΌΠ°ΠΌ ΡΠ° ΠΏΠ°ΡΡΠ΅ΡΠ½Π°ΠΌ
- ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ ΠΏΡΠΎΡΠ΅Π΄ΡΡ Π²Π΅ΡΠΈΡΡΠΊΠ°ΡΡΡ
- Π‘ΠΏΡΠ»ΠΊΡΠ²Π°Π½Π½Ρ Π· ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΠ°ΠΌΠΈ ΡΠ΅ΡΠ΅Π· Π΅Π»Π΅ΠΊΡΡΠΎΠ½Π½Ρ ΠΏΠΎΡΡΡ
ΠΠΈΠΌΠΎΠ³ΠΈ:
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Ρ Risk/Anti-fraud Π°Π±ΠΎ Support Π²ΡΠ΄ 6 ΠΌΡΡΡΡΡΠ² (ΡΠ³ΡΠΎΠ²Π° ΡΡΠ΅ΡΠ°)
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΡΠΏΠ΅ΡΠΈΡΡΠΊΠΈ ΡΠΎΠ±ΠΎΡΠΈ
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· Π²ΠΈΡ ΡΠ΄Π½ΠΈΠΌΠΈ ΠΏΠ»Π°ΡΠ΅ΠΆΠ°ΠΌΠΈ
- ΠΠ½Π°Π½Π½Ρ ΠΏΡΠΎΡΠ΅Π΄ΡΡ KYC
- Π₯ΠΎΡΠΎΡΡ Π°Π½Π°Π»ΡΡΠΈΡΠ½Ρ Π½Π°Π²ΠΈΡΠΊΠΈ ΡΠ° ΡΠ²Π°Π³Π° Π΄ΠΎ Π΄Π΅ΡΠ°Π»Π΅ΠΉ
- ΠΠΈΡΠΎΠΊΠΈΠΉ ΡΡΠ²Π΅Π½Ρ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Π»ΡΠ½ΠΎΡΡΡ ΡΠ° ΠΌΠΎΡΠΈΠ²Π°ΡΡΡ
- ΠΠΎΡΠΎΠ²Π½ΡΡΡΡ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ Ρ Π·ΠΌΡΠ½Π½ΠΎΠΌΡ Π³ΡΠ°ΡΡΠΊΡ
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- ΠΠΎΠ²Π½Π° Π²ΡΠ΄Π΄Π°Π»Π΅Π½Π° ΡΠΎΠ±ΠΎΡΠ° β ΠΌΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ Π· Π±ΡΠ΄Ρ-ΡΠΊΠΎΡ ΡΠΎΡΠΊΠΈ ΡΠ²ΡΡΡ
- ΠΡΠ°ΡΡΠΊ Π·ΠΌΡΠ½ 3/3, ΠΌΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΎΠ±ΠΈΡΠ°ΡΠΈ Π·ΠΌΡΠ½ΠΈ
- Π‘ΡΠ°Π±ΡΠ»ΡΠ½Π° Π·Π°ΡΠΎΠ±ΡΡΠ½Π°
- ΠΠΏΠ»Π°ΡΡΠ²Π°Π½Π° Π²ΡΠ΄ΠΏΡΡΡΠΊΠ° ΡΠ° Π»ΡΠΊΠ°ΡΠ½ΡΠ½Ρ
- ΠΠ΅ΡΡΠΏΠ΅ΠΊΡΠΈΠ²Π° ΠΊΠ°ΡβΡΡΠ½ΠΎΠ³ΠΎ Π·ΡΠΎΡΡΠ°Π½Π½Ρ
- ΠΡΡΠΆΠ½Ρ ΡΠ° ΠΏΡΠ΄ΡΡΠΈΠΌΡΡΡΡ ΠΊΠΎΠΌΠ°Π½Π΄Ρ
-
Β· 33 views Β· 0 applications Β· 16d
Cyber security specialist
Office Work Β· Ukraine (Kyiv) Β· Product Β· 2 years of experience Β· B1 - IntermediateΠΠΎΠΌΠΏΠ°Π½ΡΡ Β«ABCΒ» Π½Π°Π΄ΡΠΉΠ½ΠΈΠΉ ΡΠΎΠ±ΠΎΡΠΎΠ΄Π°Π²Π΅ΡΡ, ΡΠΊΠΈΠΉ ΡΡΠ½ΡΡ ΡΠ²ΡΠΉ ΠΊΠΎΠ»Π΅ΠΊΡΠΈΠ² ΡΠ° ΡΠ΅ΠΏΡΡΠ°ΡΡΡ, Π· Π±Π°Π³Π°ΡΠΎΡΡΡΠ½ΠΈΠΌ Π΄ΠΎΡΠ²ΡΠ΄ΠΎΠΌ ΡΠΎΠ±ΠΎΡΠΈ Π·Π°ΠΉΠΌΠ°ΡΡΡΡΡ ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΎΡ IT ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠΈ Π²ΡΠ΅ΡΠ΅Π΄ΠΈΠ½Ρ Π·Π°ΠΌΠΎΠ²Π½ΠΈΠΊΡΠ², Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½ΡΠΌ IT-ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠΈ, Π° ΡΠ°ΠΊΠΎΠΆ ΡΠ½ΠΆΠ΅Π½Π΅ΡΠ½ΠΈΠΌ ΡΡΠΏΡΠΎΠ²ΠΎΠ΄ΠΎΠΌ ΠΏΡΠΎΠ΅ΠΊΡΡΠ². ΠΠΎΠΌΠΏΠ°Π½ΡΡ ΠΌΠ°Ρ...ΠΠΎΠΌΠΏΠ°Π½ΡΡ Β«ABCΒ» Π½Π°Π΄ΡΠΉΠ½ΠΈΠΉ ΡΠΎΠ±ΠΎΡΠΎΠ΄Π°Π²Π΅ΡΡ, ΡΠΊΠΈΠΉ ΡΡΠ½ΡΡ ΡΠ²ΡΠΉ ΠΊΠΎΠ»Π΅ΠΊΡΠΈΠ² ΡΠ° ΡΠ΅ΠΏΡΡΠ°ΡΡΡ, Π· Π±Π°Π³Π°ΡΠΎΡΡΡΠ½ΠΈΠΌ Π΄ΠΎΡΠ²ΡΠ΄ΠΎΠΌ ΡΠΎΠ±ΠΎΡΠΈ Π·Π°ΠΉΠΌΠ°ΡΡΡΡΡ ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΎΡ IT ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠΈ Π²ΡΠ΅ΡΠ΅Π΄ΠΈΠ½Ρ Π·Π°ΠΌΠΎΠ²Π½ΠΈΠΊΡΠ², Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½ΡΠΌ IT-ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠΈ, Π° ΡΠ°ΠΊΠΎΠΆ ΡΠ½ΠΆΠ΅Π½Π΅ΡΠ½ΠΈΠΌ ΡΡΠΏΡΠΎΠ²ΠΎΠ΄ΠΎΠΌ ΠΏΡΠΎΠ΅ΠΊΡΡΠ².
ΠΠΎΠΌΠΏΠ°Π½ΡΡ ΠΌΠ°Ρ Π²ΠΈΡΠΎΠΊΡ ΡΡΠ²Π½Ρ ΡΠ΅ΡΡΠΈΡΡΠΊΠ°ΡΡΡ Π²ΡΠ΄ ΡΠ²ΡΡΠΎΠ²ΠΈΡ Π»ΡΠ΄Π΅ΡΡΠ² IT ΡΠΈΠ½ΠΊΡ: HPE, CISCO, DELL, LENOVO, Oracle, IBM, HPE, Microsoft, Micro Focus, VMWARE, FORTINET, Trend Micro, Check Point ΡΠ° ΡΠ½ΡΡ.
ΠΠ°ΡΡ ΠΏΠ°ΡΡΠ½Π΅ΡΠΈ: ΡΠΏΡΠ²ΠΏΡΠ°ΡΡΡΠΌΠΎ Π· ΡΠ²ΡΡΠΎΠ²ΠΈΠΌΠΈ Π²ΠΈΡΠΎΠ±Π½ΠΈΠΊΠ°ΠΌΠΈ ΠΠ’ ΡΠΈΠ½ΠΊΡ.
ΠΠ°ΡΡ ΠΊΠ»ΡΡΠ½ΡΠΈ: ΠΌΠΈ ΡΠΏΡΠ²ΠΏΡΠ°ΡΡΡΠΌΠΎ Π· ΠΊΠΎΠΌΠΏΠ°Π½ΡΡΠΌΠΈ ΠΌΡΠΆΠ½Π°ΡΠΎΠ΄Π½ΠΎΠ³ΠΎ ΡΡΠ²Π½Ρ, ΡΠΎ Π΄ΠΎΠΏΠΎΠΌΠ°Π³Π°Ρ Π½Π°ΠΌ ΡΡΠ²ΠΎΡΡΠ²Π°ΡΠΈ ΡΠ° ΠΏΡΠ΄ΡΡΠΈΠΌΡΠ²Π°ΡΠΈ ΡΠΊΡΡΠ½ΠΈΠΉ ΠΏΡΠΎΠ΄ΡΠΊΡ.
ΠΠ°ΡΡ ΠΏΠ΅ΡΠ΅Π²Π°Π³ΠΈ:
- ΠΠ°ΠΉΠ²ΠΈΡΡ ΠΏΠ°ΡΡΠ½Π΅ΡΡΡΠΊΡ ΡΡΠ°ΡΡΡΠΈ ΠΏΡΠΎΠ²ΡΠ΄Π½ΠΈΡ ΡΠ²ΡΡΠΎΠ²ΠΈΡ Π²ΠΈΡΠΎΠ±Π½ΠΈΠΊΡΠ² ΠΠ’-ΡΠΈΠ½ΠΊΡ;
- 10 ΡΠ΅ΡΡΠΈΡΡΠΊΠΎΠ²Π°Π½ΠΈΡ ΡΠ½ΠΆΠ΅Π½Π΅ΡΡΠ² Ρ ΡΡΠ°ΡΡ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ ΠΏΠΎ ΠΊΠΎΠΆΠ½ΠΎΠΌΡ Π½Π°ΠΏΡΡΠΌΠΊΡ Π΄ΡΡΠ»ΡΠ½ΠΎΡΡΡ ΡΠ° 50 Π½Π° ΡΡΠΏΡΠ΄ΡΡΠ΄Ρ, ΡΠΊΡ ΠΏΠΎΡΡΡΠΉΠ½ΠΎ ΠΏΡΠ΄Π²ΠΈΡΡΡΡΡ ΡΠ²ΠΎΡ ΠΊΠ²Π°Π»ΡΡΡΠΊΠ°ΡΡΡ ΡΠ° Π·Π΄ΠΎΠ±ΡΠ²Π°ΡΡΡ Π΄ΠΎΡΠ²ΡΠ΄ Ρ ΡΡΠ·Π½ΠΎΠΌΠ°Π½ΡΡΠ½ΠΈΡ ΠΏΡΠΎΠ΅ΠΊΡΠ°Ρ ;
- ΠΠ½Π΄ΠΈΠ²ΡΠ΄ΡΠ°Π»ΡΠ½ΠΈΠΉ ΠΏΡΠ΄Ρ ΡΠ΄ Π΄ΠΎ ΡΠ½ΡΠΊΠ°Π»ΡΠ½ΠΎΡ ΠΠ’-ΡΠ½ΡΡΠ°ΠΊΡΡΡΡΠΊΡΡΡΠΈ ΠΊΠΎΠΆΠ½ΠΎΠ³ΠΎ ΠΠ°ΠΌΠΎΠ²Π½ΠΈΠΊΠ°;
- ΠΠΎΡΠ²ΡΠ΄ ΡΠ΅Π°Π»ΡΠ·Π°ΡΡΡ ΠΠ’-ΠΏΡΠΎΠ΅ΠΊΠΊΡΡΠ² ΠΠ°ΡΡΠΎΠ½Π°Π»ΡΠ½ΠΎΠ³ΠΎ ΡΡΠ²Π½Ρ.
- ΠΡΠ»ΡΡΠΈΠ²Π΅Π½Π΄ΠΎΡΠ½ΡΡΡΡ Π² ΠΏΡΠ΄Π±ΠΎΡΡ ΡΡΡΠ΅Π½Π½Ρ, ΡΠΊΠ΅ ΠΏΠΎΠ²Π½ΡΡΡΡ Π·Π°Π΄ΠΎΠ²ΠΎΠ»ΡΠ½ΡΡ Π²Π°ΡΠΈΠΌ ΠΏΠΎΡΡΠ΅Π±Π°ΠΌ.
Π£ Π·Π²βΡΠ·ΠΊΡ Π· ΡΠΎΠ·ΡΠΈΡΠ΅Π½Π½ΡΠΌ, Π·Π°ΠΏΡΠΎΡΡΡΠΌΠΎ ΠΠ°Ρ ΡΡΠ°ΡΠΈ ΡΠ°ΡΡΠΈΠ½ΠΎΡ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π½Π° Π΄Π°Π½ΠΈΠΉ ΠΌΠΎΠΌΠ΅Π½Ρ ΠΌΠΈ Π² ΠΏΠΎΡΡΠΊΡ ΡΠ½ΠΆΠ΅Π½Π΅ΡΠ° Π·Π° Π½Π°ΠΏΡΡΠΌΠΊΠΎΠΌ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½Π° Π±Π΅Π·ΠΏΠ΅ΠΊΠ°, ΠΏΡΠ΅-ΡΠ΅ΠΉΠ»Π°.
ΠΠ»ΡΡΠΎΠ²Ρ ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ:
- ΠΡΠΎΠ΅ΠΊΡΡΠ²Π°Π½Π½Ρ ΡΡΡΠ΅Π½Ρ Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΠΎΠ½ΡΡΠ»ΡΡΡΠ²Π°Π½Π½Ρ ΠΠ°ΠΌΠΎΠ²Π½ΠΈΠΊΡΠ² ΡΠΎΠ΄ΠΎ ΠΏΡΠ΄Π±ΠΎΡΡ ΠΏΡΠΎΠ΄ΡΠΊΡΡΠ² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, ΡΡΡΠ΅Π½Ρ ΡΠ° ΠΏΡΠΎΠ³ΡΠ°ΠΌΠ½ΠΎΠ³ΠΎ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ;
- ΠΡΠ΄Π³ΠΎΡΠΎΠ²ΠΊΠ° ΡΠ° ΠΏΡΠΎΡΠ°Ρ ΡΠ½ΠΎΠΊ ΡΠ΅Ρ Π½ΡΡΠ½ΠΈΡ ΡΠΏΠ΅ΡΠΈΡΡΠΊΠ°ΡΡΠΉ;
- ΠΠ°ΠΏΠΈΡΠ°Π½Π½Ρ ΡΠ΅Ρ Π½ΡΡΠ½ΠΈΡ Π·Π°Π²Π΄Π°Π½Ρ (Π’Π);
- ΠΠ½ΡΡΠ°Π»ΡΡΡΡ ΡΠ° Π½Π°Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ ΠΎΠ±Π»Π°Π΄Π½Π°Π½Π½Ρ ΡΠ° ΠΏΡΠΎΠ³ΡΠ°ΠΌΠ½ΠΎΠ³ΠΎ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ;
- ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ ΠΏΡΠ»ΠΎΡΠ½ΠΈΡ ΠΏΡΠΎΠ΅ΠΊΡΡΠ² Ρ Π ΠΎΠ‘.
ΠΠΈΠΌΠΎΠ³ΠΈ:
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π²ΡΠ΄ 2-Ρ ΡΠΎΠΊΡΠ² Π² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡΡ ;
- ΠΠ½Π°Π½Π½Ρ Π°Π½Π³Π»ΡΠΉΡΡΠΊΠΎΡ ΠΌΠΎΠ²ΠΈ Π½Π° ΡΡΠ²Π½Ρ ΡΠΈΡΠ°Π½Π½Ρ ΡΠ΅Ρ Π½ΡΡΠ½ΠΎΡ Π΄ΠΎΠΊΡΠΌΠ΅Π½ΡΠ°ΡΡΡ ΡΠ° Π²ΠΈΡΠ΅;
- ΠΠΎΡΠ²ΡΠ΄ ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΈ ΡΠ° Π΅ΠΊΡΠΏΠ»ΡΠ°ΡΠ°ΡΡΡ ΡΠΈΡΡΠ΅ΠΌ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ-Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ, ΡΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΠΏΠΎΠ»ΡΡΠΈΠΊ, Π°Π΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ, ΡΠΎΠ·ΡΠ»ΡΠ΄ΡΠ²Π°Π½Π½Ρ ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΡΠ²;
- ΠΠΎΡΠ²ΡΠ΄ ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΈ ΡΠ° Π΅ΠΊΡΠΏΠ»ΡΠ°ΡΠ°ΡΡΡ ΠΌΠ΅ΡΠ΅ΠΆ ΠΏΠ΅ΡΠ΅Π΄Π°ΡΡ Π΄Π°Π½ΠΈΡ ;
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ ΡΠ· ΡΠ΅ΡΠ²Π΅ΡΠ½ΠΈΠΌΠΈ ΠΎΠΏΠ΅ΡΠ°ΡΡΠΉΠ½ΠΈΠΌΠΈ ΡΠΈΡΡΠ΅ΠΌΠ°ΠΌΠΈ Windows, Linux;
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡΠΌΠΈ Π²ΡΡΡΡΠ°Π»ΡΠ·Π°ΡΡΡ;
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ Π°ΡΡ ΡΡΠ΅ΠΊΡΡΡΠΈ ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΈ, ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΡΠ° ΠΌΠ΅Ρ Π°Π½ΡΠ·ΠΌΡΠ² ΡΠΎΠ±ΠΎΡΠΈ ΡΡΡΠ°ΡΠ½ΠΈΡ ΡΠΈΡΡΠ΅ΠΌ ΡΠ° Π·Π°ΡΠΎΠ±ΡΠ², ΡΠΎ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΡΡΡΡ Π·Π°Ρ ΠΈΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΡ;
- ΠΠ½Π°Π½Π½Ρ ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΎΡ Π»ΡΠ½ΡΠΉΠΊΠΈ ΠΏΡΠΎΠ²ΡΠ΄Π½ΠΈΡ Π²ΠΈΡΠΎΠ±Π½ΠΈΠΊΡΠ², ΡΠΊΡ Π²ΠΈΠΊΠΎΡΠΈΡΡΠΎΠ²ΡΡΡΡΡΡ ΠΏΡΠ΄ ΡΠ°Ρ ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΈ ΡΡΡΠ°ΡΠ½ΠΎΡ ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠΈ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΠ½Π°Π½Π½Ρ ΠΏΡΠΎΠ΄ΡΠΊΡΡΠ² NGFW, AntiDDOS, SIEM, SOAR, Security Mail Gateway, Web Application Firewell, Antimalware, 0-day protection, ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ Π΄ΠΎΡΡΡΠΏΡ ΠΏΡΠΈΠ²ΡΠ»Π΅ΠΉΠΎΠ²Π°Π½ΠΈΡ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ², DLP Π²ΡΠ΄ Π±ΡΠ΄Ρ-ΡΠΊΠΎΠ³ΠΎ Π· Π²Π΅Π»ΠΈΠΊΠΈΡ Π²ΠΈΡΠΎΠ±Π½ΠΈΠΊΡΠ² (Symantec, Fidelis, RSA), ΡΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΊΠΎΠ½ΡΠ΅ΠΏΡΡΡ ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΈ Security Operation Center (SOC);
- ΠΠ½Π°Π½Π½Ρ ΠΊΠ»Π°ΡΡΠ² ΡΠΈΡΡΠ΅ΠΌ ΡΠ° ΡΠ΅ΡΠΌΡΠ½ΠΎΠ»ΠΎΠ³ΡΡ Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΠ½Π°Π½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΈ ΠΌΠ΅ΡΠ΅ΠΆ ΠΏΡΠ΄ΠΏΡΠΈΡΠΌΡΡΠ²Π°, ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ ΡΠ° ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΡΠ² ΠΌΠ΅ΡΠ΅ΠΆΠ΅Π²ΠΈΡ ΠΊΠΎΠΌΡΠ½ΡΠΊΠ°ΡΡΠΉ;
- ΠΠ½Π°Π½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΡΠΎΠ±ΠΎΡΠΈ Π±Π°Π·ΠΎΠ²ΠΈΡ ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠ½ΠΈΡ ΡΠ΅ΡΠ²ΡΡΡΠ² (Π‘Π»ΡΠΆΠ±Π° ΠΊΠ°ΡΠ°Π»ΠΎΠ³ΡΠ², DNS, DHCP, ΡΠ°ΠΉΠ»ΠΎΠ²Ρ ΡΠ΅ΡΠ²Π΅ΡΠΈ, ΡΠ΅ΡΠ²Π΅ΡΠΈ Π΄ΠΎΠ΄Π°ΡΠΊΠΎΠ²Ρ ΡΠ° Π±Π°Π· Π΄Π°Π½ΠΈ).
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- ΠΡΡΡΡΠΉΠ½Π΅ ΠΏΡΠ°ΡΠ΅Π²Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ Π·Π³ΡΠ΄Π½ΠΎ Π· ΠΠΠΏΠ;
- ΠΡΠ°ΡΡΠΊ ΡΠΎΠ±ΠΎΡΠΈ: ΠΏΠ½-ΡΡ. Π· 9:00 Π΄ΠΎ 18:00, ΠΏΡ.Π· 9:00 Π΄ΠΎ 17:00;
- ΠΡΡΡ ΠΏΠΎΡΡΡ Π·Ρ ΡΡΠ°Π½ΡΡΡΡ ΠΌΠ΅ΡΡΠΎ ΠΠΎΡΡΠΎΠ²Π° ΠΏΠ»ΠΎΡΠ°;
- Π‘Π²ΠΎΡΡΠ°ΡΠ½Ρ, ΠΊΠΎΠ½ΠΊΡΡΠ΅Π½ΡΠΎΡΠΏΡΠΎΠΌΠΎΠΆΠ½Ρ Π·Π°ΡΠΎΠ±ΡΡΠ½Ρ ΠΏΠ»Π°ΡΡ ΡΠ° ΡΠ½Π΄ΠΈΠ²ΡΠ΄ΡΠ°Π»ΡΠ½Ρ ΡΠΈΡΡΠ΅ΠΌΡ ΠΌΠΎΡΠΈΠ²Π°ΡΡΡ;
- ΠΡΡΠΆΠ½ΡΠΉ ΠΊΠΎΠ»Π΅ΠΊΡΠΈΠ², ΡΠΎΠ±ΠΎΡΡ Π² ΠΊΠΎΠΌΠ°Π½Π΄Ρ ΠΏΡΠΎΡΠ΅ΡΡΠΎΠ½Π°Π»ΡΠ²;
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½Π° Π°Π½Π³Π»ΡΠΉΡΡΠΊΠ° ΠΌΠΎΠ²Π°;
- Team building;
- ΠΠΈΡ ΡΠ΄Π½ΠΈΠΉ Π² Π΄Π΅Π½Ρ Π½Π°ΡΠΎΠ΄ΠΆΠ΅Π½Π½Ρ ΡΠΏΡΠ²ΡΠΎΠ±ΡΡΠ½ΠΈΠΊΠ°;
- ΠΠΎΠΌΡΠΎΡΡΠ½ΠΈΠΉ ΠΎΡΡΡ Π· ΠΏΠΎΡΡΡΠΉΠ½ΠΈΠΌ ΡΠ²ΡΡΠ»ΠΎΠΌ, Π·Π°ΠΏΠ°ΡΠ½ΠΎΡ ΠΊΠ°Π²ΠΎΡ, ΡΡΡΠΊΡΠ°ΠΌΠΈ, ΡΠΎΠ»ΠΎΠ΄ΠΎΡΠ°ΠΌΠΈ.
ΠΠ°ΠΉΠΌΠ°ΡΡΠΈ ΠΏΠΎΡΠ°Π΄Ρ Ρ Π±ΡΠ΄ΡΡΠΈ ΡΠΏΡΠ²ΡΠΎΠ±ΡΡΠ½ΠΈΠΊΠΎΠΌ Β«ABCΒ», Π²ΠΈ ΠΎΡΡΠΈΠΌΠ°ΡΡΠ΅ :
ΠΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΡ Π²Π»Π°ΡΠ½ΠΎΠ³ΠΎ ΡΠΎΠ·Π²ΠΈΡΠΊΡ:
- ΠΠΎΡΡΡΠΉΠ½Π΅ Π·ΠΎΠ²Π½ΡΡΠ½Ρ ΡΠ° Π²Π½ΡΡΡΡΡΠ½Ρ Π½Π°Π²ΡΠ°Π½Π½Ρ, Π·ΠΎΠΊΡΠ΅ΠΌΠ° Π²ΡΠ΄ Π½Π°ΠΉΠΊΡΠ°ΡΠΈΡ ΡΠΊΡΠ°ΡΠ½ΡΡΠΊΠΈΡ ΡΠ° Π·Π°ΡΡΠ±ΡΠΆΠ½ΠΈΡ ΡΡΠ΅Π½Π΅ΡΡΠ²;
- Π£ΡΠ°ΡΡΡ Ρ ΠΏΡΠΎΡΡΠ»ΡΠ½ΠΈΡ ΠΊΠΎΠ½ΡΠ΅ΡΠ΅Π½ΡΡΡΡ ;
Π ΠΎΠ±ΠΎΡΠ° Π² ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ Β«ABCΒ» ΡΠ΅ ΠΌΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ:
- ΠΡΠ°ΡΡΠ²Π°ΡΠΈ Π² ΡΡΠΊΠ°Π²ΠΈΡ , ΠΌΠ°ΡΡΡΠ°Π±Π½ΠΈΡ , Π°ΠΌΠ±ΡΡΠ½ΠΈΡ ΠΏΡΠΎΡΠΊΡΠ°Ρ Ρ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ-Π»ΡΠ΄Π΅ΡΡΠ² Π² IT-Π³Π°Π»ΡΠ·Ρ, Π·ΠΎΠΊΡΠ΅ΠΌΠ° Π±ΡΠ°ΡΠΈ ΡΡΠ°ΡΡΡ Ρ ΡΠΎΠ·Π²ΠΈΡΠΊΡ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ;
- ΠΡΡΠΈΠΌΠ°ΡΠΈ Π΄ΠΎΡΠ²ΡΠ΄ ΡΠ΅Π°Π»ΡΠ·Π°ΡΡΡ ΠΠ’-ΠΏΡΠΎΠ΅ΠΊΡΡΠ² ΠΠ°ΡΡΠΎΠ½Π°Π»ΡΠ½ΠΎΠ³ΠΎ ΡΡΠ²Π½Ρ.
Π―ΠΊΡΠΎ ΠΠΈ ΠΌΠ°ΡΡΠ΅ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π½ΠΈΠΉ Π΄ΠΎΡΠ²ΡΠ΄, Π²ΡΠ΄ΠΏΡΠ°Π²Π»ΡΠΉΡΠ΅ ΡΠ΅Π·ΡΠΌΠ΅! ΠΡΠ΄Π΅ΠΌΠΎ ΡΠ°Π΄Ρ Π±Π°ΡΠΈΡΠΈ ΠΠ°Ρ Ρ Π½Π°ΡΡΠΉ ΠΊΠΎΠΌΠ°Π½Π΄Ρ!
More -
Β· 52 views Β· 1 application Β· 11d
Π€Π°Ρ ΡΠ²Π΅ΡΡ Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
Office Work Β· Ukraine (Kyiv) Β· Product Β· 2 years of experience Β· A2 - ElementaryΠΠ°ΡΠ°Π·Ρ ΡΡΠΊΠ°ΡΠΌΠΎ Π΄ΠΎ Π½Π°Ρ Π² ΠΊΠΎΠΌΠ°Π½Π΄Ρ,Senior information security engineer \ ΠΠΎΠ»ΠΎΠ²Π½ΠΎΠ³ΠΎ ΡΠΏΠ΅ΡΡΠ°Π»ΡΡΡΠ° Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΡΡΡΠ½ΠΈΠΉ ΡΠΎΡΠΌΠ°Ρ ΡΠΎΠ±ΠΎΡΠΈ ΠΠ½Π΄ΠΈΠ²ΡΠ΄ΡΠ°Π»ΡΠ½Ρ ΡΠΌΠΎΠ²ΠΈ ΠΎΠΏΠ»Π°ΡΠΈ Π©ΠΎ ΠΌΠΈ ΠΎΡΡΠΊΡΡΠΌΠΎ Π²ΡΠ΄ ΠΊΠ°Π½Π΄ΠΈΠ΄Π°ΡΠ°: ΠΠΈΡΠ° ΡΠ΅Ρ Π½ΡΡΠ½Π° ΠΎΡΠ²ΡΡΠ° Π°Π±ΠΎ Π·Π°ΠΊΡΠ½ΡΠ΅Π½Π½Ρ ΡΠΏΠ΅ΡΡΠ°Π»ΡΠ·ΠΎΠ²Π°Π½ΠΈΡ ...ΠΠ°ΡΠ°Π·Ρ ΡΡΠΊΠ°ΡΠΌΠΎ Π΄ΠΎ Π½Π°Ρ Π² ΠΊΠΎΠΌΠ°Π½Π΄Ρ,Senior information security engineer \ ΠΠΎΠ»ΠΎΠ²Π½ΠΎΠ³ΠΎ ΡΠΏΠ΅ΡΡΠ°Π»ΡΡΡΠ° Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
ΠΡΡΡΠ½ΠΈΠΉ ΡΠΎΡΠΌΠ°Ρ ΡΠΎΠ±ΠΎΡΠΈ
ΠΠ½Π΄ΠΈΠ²ΡΠ΄ΡΠ°Π»ΡΠ½Ρ ΡΠΌΠΎΠ²ΠΈ ΠΎΠΏΠ»Π°ΡΠΈ
Π©ΠΎ ΠΌΠΈ ΠΎΡΡΠΊΡΡΠΌΠΎ Π²ΡΠ΄ ΠΊΠ°Π½Π΄ΠΈΠ΄Π°ΡΠ°:
βΌοΈΠΠΈΡΠ° ΡΠ΅Ρ Π½ΡΡΠ½Π° ΠΎΡΠ²ΡΡΠ° Π°Π±ΠΎ Π·Π°ΠΊΡΠ½ΡΠ΅Π½Π½Ρ ΡΠΏΠ΅ΡΡΠ°Π»ΡΠ·ΠΎΠ²Π°Π½ΠΈΡ ΠΊΡΡΡΡΠ² Ρ ΡΡΠ΅ΡΡ ΠΠ
βΌοΈΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π²ΡΠ΄ 3 ΡΠΎΠΊΡΠ² Π² Π³Π°Π»ΡΠ·Ρ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
βΌοΈΠΡΠ°ΠΊΡΠΈΡΠ½ΠΈΠΉ Π΄ΠΎΡΠ²ΡΠ΄ (ΠΏΡΠΎΠ΅ΠΊΡΡΠ²Π°Π½Π½Ρ/Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ) Industrial Cyber Security Solutions
βΌοΈΠΠ½Π°Π½Π½Ρ ΡΠ½ΡΡΡΡΠΌΠ΅Π½ΡΡΠ² Ρ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ IT-Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, Π²ΠΊΠ»ΡΡΠ°ΡΡΠΈ SIEM, VPN, Firewall ΡΠ° ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΠΈ ΡΠΈΡΡΡΠ²Π°Π½Π½Ρ
βΌοΈΠΠ»ΠΈΠ±ΠΎΠΊΠ΅ ΡΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΡΡΠ΅ΠΉΠΌΠ²ΠΎΡΠΊΡΠ² ΡΠ° ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (ISO 27001, NIST, COBIT, CIT)
βΌοΈΠΠ°Π²ΠΈΡΠΊΠΈ ΡΠΎΠ±ΠΎΡΠΈ Π· Π°Π½ΡΠΈΠ²ΡΡΡΡΠ°ΠΌΠΈ, DLP, IDM, FIM ΡΠ° PAM, IPS/IDS ΡΡΡΠ΅Π½Π½ΡΠΌΠΈ
βΌοΈΠΠΎΡΠ²ΡΠ΄ ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ ΡΠ΅ΡΡΡΡΠ°ΠΌΠΈ Π‘Π£ΠΠ (asset management) ΡΠ° MDM ΡΠΈΡΡΠ΅ΠΌΠ°ΠΌΠΈ
βΌοΈ*Π‘Π΅ΡΡΠΈΡΡΠΊΠ°ΡΡΡ: CISSP, CISA, CISM, CEH, CHFI (Π±ΡΠ΄ΡΡΡ ΠΏΠ΅ΡΠ΅Π²Π°Π³ΠΎΡ).
ΠΠ»ΡΡΠΎΠ²Ρ Π·Π°Π²Π΄Π°Π½Π½Ρ ΠΏΠΎΡΠ°Π΄ΠΈ:
βΌοΈΠ‘ΡΠ²ΠΎΡΠ΅Π½Π½Ρ Ρ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π΄Π»Ρ Π·Π°Ρ ΠΈΡΡΡ ΠΊΠΎΠ½ΡΡΠ΄Π΅Π½ΡΡΠΉΠ½ΠΈΡ Π΄Π°Π½ΠΈΡ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ ΡΠ° ΠΊΠ»ΡΡΠ½ΡΡΠ²
βΌοΈΠΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΠ° Π°Π΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ ΡΠΈΡΡΠ΅ΠΌ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (SIEM, IDS/IPS, DLP, MDM, Π°Π½Π°Π»ΡΡΠΈΠΊΠ° Π»ΠΎΠ³ΡΠ² Π½Π°ΠΏΡ - Wazuh, Surikata)
βΌοΈΠ£ΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ ΠΊΡΠ±Π΅ΡΡΠΈΠ·ΠΈΠΊΠ°ΠΌΠΈ. ΠΠΎΡΡΠΊ, Π²ΠΈΡΠ²Π»Π΅Π½Π½Ρ ΡΠ° ΠΎΠ±ΡΠΎΠ±ΠΊΠ° Π²ΡΠ°Π·Π»ΠΈΠ²ΠΎΡΡΠ΅ΠΉ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ ΡΠ΅ΡΡΡΡΡΠ²
βΌοΈΠΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΡΡΠ°ΡΠ½ΠΈΡ ΠΊΡΠΈΠΏΡΠΎΠ³ΡΠ°ΡΡΡΠ½ΠΈΡ ΡΡΡΠ΅Π½Ρ Ρ ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΡΠ² ΡΠΈΡΡΡΠ²Π°Π½Π½Ρ Π΄Π»Ρ Π·Π°Ρ ΠΈΡΡΡ Π΄Π°Π½ΠΈΡ
βΌοΈΠΡΠ³Π°Π½ΡΠ·Π°ΡΡΡ ΡΠ΅Π³ΡΠ»ΡΡΠ½ΠΈΡ Pentest ΠΏΠ΅ΡΠΈΠΌΠ΅ΡΡΠ°
βΌοΈΠ‘ΡΠ²ΠΎΡΠ΅Π½Π½Ρ ΠΏΠΎΠ»ΡΡΠΈΠΊΠΈ IT-Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
βΌοΈΠΠ°Π²ΡΠ°Π½Π½Ρ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»Ρ ΠΎΡΠ½ΠΎΠ²Π°ΠΌ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
Π§ΠΎΠΌΡ ΡΠΎΠ±Ρ Π²Π°ΡΡΠΎ ΡΡΠ°ΡΠΈ ΡΠ°ΡΡΠΈΠ½ΠΎΡ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ:β Π‘ΡΡΠ°ΡΠ½ΠΈΠΉ, ΠΊΠΎΠΌΡΠΎΡΡΠ½ΠΈΠΉ ΠΎΡΡΡ Π² ΡΠ΅Π½ΡΡΡ ΠΠΈΡΠ²Π°π
β Π€ΡΠΊΡ. ΡΡΠ°Π²ΠΊΠ°
β ΠΠ°Π²ΠΎ-Π±ΡΠ΅ΠΉΠΊΠΈ, ΠΊΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²ΠΈ ΡΠ° Π·Π°ΠΉΠ²Ρ ΠΊΠ°Π»ΠΎΡΡΡ Π·Π° Π½Π°Ρ ΡΠ°Ρ ΡΠ½ΠΎΠΊ
More
-
Β· 103 views Β· 4 applications Β· 23d
Information Security Awareness Specialist
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 1 year of experience Β· B2 - Upper Intermediate Ukrainian Product πΊπ¦Information Security Awareness Specialist Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Ρ Π·Π° ΡΠΎΠ·ΡΠΎΠ±ΠΊΡ ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Π³Π»ΠΎΠ±Π°Π»ΡΠ½ΠΈΡ ΠΏΡΠΎΠ³ΡΠ°ΠΌ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ Π· ΠΏΡΠ΄Π²ΠΈΡΠ΅Π½Π½Ρ ΠΎΠ±ΡΠ·Π½Π°Π½ΠΎΡΡΡ ΡΠ° Π½Π°Π²ΡΠ°Π½Π½Ρ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»Ρ Π· ΠΏΠΈΡΠ°Π½Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ. Π‘ΠΏΠ΅ΡΡΠ°Π»ΡΡΡ ΡΠΎΠ·ΡΠΎΠ±Π»ΡΡ ΡΠΊ Π³Π»ΠΎΠ±Π°Π»ΡΠ½Ρ, ΡΠ°ΠΊ Ρ ΡΡΠ»ΡΠΎΠ²Ρ ΠΏΡΠΎΠ³ΡΠ°ΠΌΠΈ...Information Security Awareness Specialist Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Ρ Π·Π° ΡΠΎΠ·ΡΠΎΠ±ΠΊΡ ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Π³Π»ΠΎΠ±Π°Π»ΡΠ½ΠΈΡ ΠΏΡΠΎΠ³ΡΠ°ΠΌ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ Π· ΠΏΡΠ΄Π²ΠΈΡΠ΅Π½Π½Ρ ΠΎΠ±ΡΠ·Π½Π°Π½ΠΎΡΡΡ ΡΠ° Π½Π°Π²ΡΠ°Π½Π½Ρ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»Ρ Π· ΠΏΠΈΡΠ°Π½Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ. Π‘ΠΏΠ΅ΡΡΠ°Π»ΡΡΡ ΡΠΎΠ·ΡΠΎΠ±Π»ΡΡ ΡΠΊ Π³Π»ΠΎΠ±Π°Π»ΡΠ½Ρ, ΡΠ°ΠΊ Ρ ΡΡΠ»ΡΠΎΠ²Ρ ΠΏΡΠΎΠ³ΡΠ°ΠΌΠΈ ΠΏΡΠ΄Π²ΠΈΡΠ΅Π½Π½Ρ ΠΎΠ±ΡΠ·Π½Π°Π½ΠΎΡΡΡ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»Ρ Π· ΠΏΠΈΡΠ°Π½Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ. ΠΡΠ½ΠΎΠ²Π½Π΅ Π·Π°Π²Π΄Π°Π½Π½Ρ ΡΡΡΡ ΠΏΠΎΡΠ°Π΄ΠΈ - ΡΠΎΡΠΌΡΠ²Π°Π½Π½Ρ ΠΌΠ΅ΡΡΠΈΠΊ Π΄Π»Ρ ΠΎΡΡΠ½ΠΊΠΈ ΠΏΡΠΎΠ³ΡΠ°ΠΌΠΈ ΠΏΡΠ΄Π²ΠΈΡΠ΅Π½Π½Ρ ΠΎΠ±ΡΠ·Π½Π°Π½ΠΎΡΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΡΠ° ΠΏΡΠ΄Π²ΠΈΡΠ΅Π½Π½Ρ ΡΡ Π΅ΡΠ΅ΠΊΡΠΈΠ²Π½ΠΎΡΡΡ.
ΠΡΠ½ΠΎΠ²Π½Ρ ΠΎΠ±ΠΎΠ²'ΡΠ·ΠΊΠΈ:- ΠΠ°ΠΏΠΈΡΠ°Π½Π½Ρ ΡΠ° ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° Π² Π°ΠΊΡΡΠ°Π»ΡΠ½ΠΎΠΌΡ ΡΡΠ°Π½Ρ ΡΡΠ·Π½ΠΎΠΌΠ°Π½ΡΡΠ½ΠΈΡ ΡΠ½ΡΡΡΡΠΊΡΡΠΉ Π΄Π»Ρ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ², ΡΠΊΡ ΡΡΠΎΡΡΡΡΡΡΡ ΠΏΠΈΡΠ°Π½Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ.
- ΠΠ°Π΄Π°Π½Π½Ρ ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠΈ Ρ ΡΠΎΠ·ΡΠΎΠ±ΡΡ ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΠΏΡΠΎΠ³ΡΠ°ΠΌΠΈ ΠΏΡΠ΄Π²ΠΈΡΠ΅Π½Π½Ρ ΠΎΠ±ΡΠ·Π½Π°Π½ΠΎΡΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (Π½Π°Π²ΡΠ°Π½Π½Ρ, ΡΠ΅ΡΡΠΈ, Π³Π΅ΠΉΠΌΡΡΡΠΊΠ°ΡΡΡ ΡΠ° ΡΠ½ΡΠ΅).
- ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ ΠΎΠ±ΠΎΠ²'ΡΠ·ΠΊΠΎΠ²ΠΈΡ ΡΡΠ΅Π½ΡΠ½Π³ΡΠ² Ρ ΡΠ°ΠΌΠΊΠ°Ρ ΠΏΠ΅ΡΡΠΎΠ΄ΠΈΡΠ½ΠΈΡ Π·Π°Ρ ΠΎΠ΄ΡΠ², Ρ ΠΏΡΠΎΠ΅ΠΊΡΠ°Ρ , Π΄Π΅ ΡΠ΅ ΡΠ΅Π³Π»Π°ΠΌΠ΅Π½ΡΠΎΠ²Π°Π½ΠΎ ΡΡΠ°Π½Π΄Π°ΡΡΠ°ΠΌΠΈ ISO, PCIDSS.
- ΠΠ²ΡΡΠΈ ΠΏΡΠΎ ΠΊΠ»ΡΡΠΎΠ²Ρ ΠΏΠΎΠΊΠ°Π·Π½ΠΈΠΊΠΈ Π΅ΡΠ΅ΠΊΡΠΈΠ²Π½ΠΎΡΡΡ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ.
ΠΠ΅ΠΎΠ±Ρ ΡΠ΄Π½ΠΈΠΉ Π΄ΠΎΡΠ²ΡΠ΄ ΡΠ° Π½Π°Π²ΠΈΡΠΊΠΈ:
- ΠΡΠ΄ 1 ΡΠΎΠΊΡ Π΄ΠΎΡΠ²ΡΠ΄Ρ ΡΠΎΠ±ΠΎΡΠΈ Π· Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Π»ΡΠ½ΡΡΡΡ Π² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΡΠΉ Π±Π΅Π·ΠΏΠ΅ΡΡ.
- ΠΠ°Π·ΠΎΠ²Π΅ ΡΠΎΠ·ΡΠΌΡΠ½Π½Ρ Ρ ΠΌΠ°ΡΠ½ΠΎΡ Π°ΡΡ ΡΡΠ΅ΠΊΡΡΡΠΈ.
- ΠΠ½Π°Π½Π½Ρ ΡΡΡΠ°ΡΠ½ΠΈΡ ΠΏΠ΅ΡΠ΅Π΄ΠΎΠ²ΠΈΡ ΠΌΠ΅ΡΠΎΠ΄ΡΠ² ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ, ΠΏΠΎΡΠ°Π΄ Ρ ΡΠ΅ΠΊΠΎΠΌΠ΅Π½Π΄Π°ΡΡΠΉ, Π° ΡΠ°ΠΊΠΎΠΆ ΠΏΠΎΡΠΎΡΠ½ΠΈΡ ΠΏΠΎΠ΄ΡΠΉ Ρ ΡΠ΅Π½Π΄Π΅Π½ΡΡΠΉ Ρ ΡΡΠ΅ΡΡ ΠΊΡΠ±Π΅ΡΠ·Π°Π³ΡΠΎΠ·.
- ΠΠ΄Π°ΡΠ½ΡΡΡΡ ΠΏΠ΅ΡΠ΅ΠΊΠ»Π°Π΄Π°ΡΠΈ ΡΠΊΠ»Π°Π΄Π½Ρ ΡΠ΅Ρ Π½ΡΡΠ½Ρ ΡΠ΅ΠΌΠΈ ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π°Π±ΠΎ ΠΏΠΎΠ²'ΡΠ·Π°Π½Ρ Π· ΡΠΈΠ·ΠΈΠΊΠ°ΠΌΠΈ ΡΠΎΠ΄ΠΎ Π΄Π°Π½ΠΎΡ ΡΠ΅ΠΌΠ°ΡΠΈΠΊΠΈ Π² ΠΏΡΠΎΡΡΠΈΠΉ Π΄Π»Ρ ΡΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΊΠΎΠ½ΡΠ΅Π½Ρ Π΄Π»Ρ Π½Π΅ΡΠ΅Ρ Π½ΡΡΠ½ΠΎΡ Π°ΡΠ΄ΠΈΡΠΎΡΡΡ.
- ΠΠ΄Π°ΡΠ½ΡΡΡΡ ΡΡΠ²ΠΎΡΡΠ²Π°ΡΠΈ ΠΏΡΠ΅Π·Π΅Π½ΡΠ°ΡΡΡ ΡΠ° ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ Π² ΠΎΡΠ½ΠΎΠ²Π½ΠΈΡ ΡΠ΅Π΄Π°ΠΊΡΠΎΡΠ°Ρ .
- ΠΡΠ°ΠΌΠΎΡΠ½Π° ΠΌΠΎΠ²Π° ΡΠ° ΠΏΡΠ°Π²ΠΎΠΏΠΈΡ.
- Π ΡΠ²Π΅Π½Ρ Π°Π½Π³Π»ΡΠΉΡΡΠΊΠΎΡ - upper intermediate.
ΠΠ΅ΡΠ΅Π²Π°Π³ΠΎΡ Π±ΡΠ΄Π΅:
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· ΡΠΈΡΡΠ΅ΠΌΠ°ΠΌΠΈ ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ Π½Π°Π²ΡΠ°Π½Π½ΡΠΌ, Π²ΠΊΠ»ΡΡΠ°ΡΡΠΈ ΠΊΠΎΠ½ΡΠ΅Π½Ρ Π½Π° ΠΎΡΠ½ΠΎΠ²Ρ SCORM.
- ΠΠΈΡΠ° ΠΎΡΠ²ΡΡΠ° (Π±Π°ΠΆΠ°Π½ΠΎ ΠΏΡΠΎΡΡΠ»ΡΠ½Π°).
- ΠΠ°ΡΠ²Π½ΡΡΡΡ ΡΠ΅ΡΡΠΈΡΡΠΊΠ°ΡΡΠ² Ρ ΡΡΠ΅ΡΡ ΠΠ’ ΡΠ° Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ.
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- 20 ΡΠΎΠ±ΠΎΡΠΈΡ Π΄Π½ΡΠ² Π²ΡΠ΄ΠΏΡΡΡΠΊΠΈ;
- 12 sick days;
- ΠΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ Π»ΡΠΊΠ°ΡΠ½ΡΠ½ΠΈΡ ;
- ΠΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ;
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΈΠΉ ΠΏΡΠΈΡ ΠΎΠ»ΠΎΠ³;
- ΠΡΠ΄ΡΡΠΈΠΌΠΊΠ° ΡΠ° ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ Π²ΠΎΠ»ΠΎΠ½ΡΠ΅ΡΡΡΠΊΠΎΡ ΠΊΡΠ»ΡΡΡΡΠΈ;
- ΠΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΏΡΠΈΠΉΠΌΠ°ΡΠΈ ΡΡΠ°ΡΡΡ Ρ Π±Π»Π°Π³ΠΎΠ΄ΡΠΉΠ½ΠΈΡ Π°ΠΊΡΡΡΡ .
-
Β· 29 views Β· 1 application Β· 17d
Malware Devops (Reverse engineer) Π΄ΠΎ Π‘ΠΈΠ» ΠΠ±ΠΎΡΠΎΠ½ΠΈ Π£ΠΊΡΠ°ΡΠ½ΠΈ
Office Work Β· Ukraine (Kyiv) Β· Product Β· 1 year of experience MilTech πͺΠΠ°ΠΊΠ°Π½ΡΡΡ ΠΏΠ΅ΡΠ΅Π΄Π±Π°ΡΠ°Ρ ΡΠ»ΡΠΆΠ±Ρ Ρ ΡΠ΅Ρ Π½ΡΡΠ½ΠΎ-Π΅ΠΊΡΠΏΠ΅ΡΠΈΠΌΠ΅Π½ΡΠ°Π»ΡΠ½ΠΎΠΌΡ ΠΏΡΠ΄ΡΠΎΠ·Π΄ΡΠ»Ρ Ρ ΡΠΊΠ»Π°Π΄Ρ Π‘ΠΈΠ» ΠΠ±ΠΎΡΠΎΠ½ΠΈ Π£ΠΊΡΠ°ΡΠ½ΠΈ. ΠΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ: Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° ΠΌΠΎΠ΄ΠΈΡΡΠΊΠ°ΡΡΡ ΡΠΊΡΠ΄Π»ΠΈΠ²ΠΈΡ Π°ΡΡΠ΅ΡΠ°ΠΊΡΡΠ² Π΄Π»Ρ Red Team-ΠΎΠΏΠ΅ΡΠ°ΡΡΠΉ: payload'ΠΈ, droppers, beacon'ΠΈ, loaders ΡΠΎΡΠΎ; ΠΠ½Π°Π»ΡΠ· ΡΠ΅Ρ Π½ΡΠΊ Π·Π°Ρ ΠΈΡΡΡ (EDR, AV,...ΠΠ°ΠΊΠ°Π½ΡΡΡ ΠΏΠ΅ΡΠ΅Π΄Π±Π°ΡΠ°Ρ ΡΠ»ΡΠΆΠ±Ρ Ρ ΡΠ΅Ρ Π½ΡΡΠ½ΠΎ-Π΅ΠΊΡΠΏΠ΅ΡΠΈΠΌΠ΅Π½ΡΠ°Π»ΡΠ½ΠΎΠΌΡ ΠΏΡΠ΄ΡΠΎΠ·Π΄ΡΠ»Ρ Ρ ΡΠΊΠ»Π°Π΄Ρ Π‘ΠΈΠ» ΠΠ±ΠΎΡΠΎΠ½ΠΈ Π£ΠΊΡΠ°ΡΠ½ΠΈ.
ΠΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ:
- Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° ΠΌΠΎΠ΄ΠΈΡΡΠΊΠ°ΡΡΡ ΡΠΊΡΠ΄Π»ΠΈΠ²ΠΈΡ Π°ΡΡΠ΅ΡΠ°ΠΊΡΡΠ² Π΄Π»Ρ Red Team-ΠΎΠΏΠ΅ΡΠ°ΡΡΠΉ: payload'ΠΈ, droppers, beacon'ΠΈ, loaders ΡΠΎΡΠΎ;
- ΠΠ½Π°Π»ΡΠ· ΡΠ΅Ρ Π½ΡΠΊ Π·Π°Ρ ΠΈΡΡΡ (EDR, AV, sandboxing, behavioral detection) ΡΠ° ΡΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΠΎΠ±Ρ ΡΠ΄Π½ΠΈΡ ΡΡΡΠ΅Π½Ρ;
- ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ ΡΠ΅Π²Π΅ΡΡ-ΡΠ½ΠΆΠΈΠ½ΡΡΠΈΠ½Π³Ρ Π·Π°Ρ ΠΈΡΠ½ΠΈΡ ΠΌΠ΅Ρ Π°Π½ΡΠ·ΠΌΡΠ² (EDR ΠΊΠ»ΡΡΠ½ΡΡΠ², AV-Π΄Π²ΠΈΠΆΠΊΡΠ², sandbox-Π΄Π΅ΡΠ΅ΠΊΡΡΠΉ) Π· ΠΌΠ΅ΡΠΎΡ Π²ΠΈΠ·Π½Π°ΡΠ΅Π½Π½Ρ ΡΠΎΡΠΎΠΊ ΠΎΠ±Ρ ΠΎΠ΄Ρ;
- ΠΡΠ΄ΡΡΠΈΠΌΠΊΠ° ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠΈ Π΄Π»Ρ C2 / Red Team-ΠΎΠΏΠ΅ΡΠ°ΡΡΠΉ: CI/CD ΠΏΠ°ΠΉΠΏΠ»Π°ΠΉΠ½ΠΈ, ΠΊΠ°ΡΡΠΎΠΌΠ½Ρ build-ΡΠ΅ΡΠ²Π΅ΡΠΈ, ΡΠ·ΠΎΠ»ΡΠΎΠ²Π°Π½Ρ ΡΠ΅ΡΠ΅Π΄ΠΎΠ²ΠΈΡΠ°;
- ΠΠ²ΡΠΎΠΌΠ°ΡΠΈΠ·Π°ΡΡΡ Π³Π΅Π½Π΅ΡΠ°ΡΡΡ Π²Π°ΡΡΠ°Π½ΡΡΠ² ΡΠΊΡΠ΄Π»ΠΈΠ²ΠΎΠ³ΠΎ ΠΠ Π· ΡΡΠ°Ρ ΡΠ²Π°Π½Π½ΡΠΌ evasion-ΡΠ΅Ρ Π½ΡΠΊ (obfuscation, encryption, process injection);
- Π‘ΠΏΡΠ²ΠΏΡΠ°ΡΡ Π· Offensive Security ΡΠ½ΠΆΠ΅Π½Π΅ΡΠ°ΠΌΠΈ ΡΠ° ΡΡΠ°ΡΡΡ Ρ ΡΠΈΠΌΡΠ»ΡΡΡΡ APT-Π°ΡΠ°ΠΊ Π½Π° Π·Π°ΠΌΠΎΠ²Π»Π΅Π½Π½Ρ;
- ΠΠΈΠ²ΡΠ΅Π½Π½Ρ Π½ΠΎΠ²ΠΈΡ Π°ΡΠ°ΠΊ Π· ΡΠ΅Π°Π»ΡΠ½ΠΎΠ³ΠΎ ΡΠ²ΡΡΡ (APT-Π·Π°Π³ΡΠΎΠ·ΠΈ) ΡΠ° Π°Π΄Π°ΠΏΡΠ°ΡΡΡ ΡΠ½ΡΡΡΡΠΌΠ΅Π½ΡΡΠ² Red Team ΠΏΡΠ΄ Π°ΠΊΡΡΠ°Π»ΡΠ½Ρ TTP.
ΠΠΈΠΌΠΎΠ³ΠΈ Π΄ΠΎ ΠΊΠ°Π½Π΄ΠΈΠ΄Π°ΡΡΠ²:
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° ΠΌΠΎΠ΄ΠΈΡΡΠΊΠ°ΡΡΡ ΡΠΊΡΠ΄Π»ΠΈΠ²ΠΈΡ payload'ΡΠ² (C/C++, Python, Assembly, PowerShell, Nim, Rust β Π±ΡΠ΄Π΅ ΠΏΠ»ΡΡΠΎΠΌ);
- ΠΠ»ΠΈΠ±ΠΎΠΊΠ΅ ΡΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΡΠ΅Ρ Π½ΡΠΊ ΠΎΠ±Ρ ΠΎΠ΄Ρ EDR/AV: API unhooking, direct syscalls, process hollowing/injection, shellcode encryption;
- ΠΡΠ°ΠΊΡΠΈΡΠ½Ρ Π½Π°Π²ΠΈΡΠΊΠΈ ΡΠ΅Π²Π΅ΡΡΡ: IDA Pro, Ghidra, x64dbg, Π°Π½Π°Π»ΡΠ· Π·Π°Ρ ΠΈΡΠ½ΠΎΠ³ΠΎ ΠΠ ΡΠ° ΡΠΈΡΡΠ΅ΠΌΠ½ΠΈΡ Π±ΡΠ±Π»ΡΠΎΡΠ΅ΠΊ;
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· C2-ΠΏΠ»Π°ΡΡΠΎΡΠΌΠ°ΠΌΠΈ: Cobalt Strike, Sliver, Mythic, Havoc Π°Π±ΠΎ ΠΊΠ°ΡΡΠΎΠΌΠ½Ρ ΡΡΠ΅ΠΉΠΌΠ²ΠΎΡΠΊΠΈ;
- ΠΠ°Π²ΠΈΡΠΊΠΈ DevOps-Π°Π²ΡΠΎΠΌΠ°ΡΠΈΠ·Π°ΡΡΡ: CI/CD ΠΏΠ°ΠΉΠΏΠ»Π°ΠΉΠ½ΠΈ, Docker, Git, Python Π°Π±ΠΎ Bash scripting;
- ΠΠΎΡΠ²ΡΠ΄ Π°Π½Π°Π»ΡΠ·Ρ malware Π· Red Team ΠΏΠ΅ΡΡΠΏΠ΅ΠΊΡΠΈΠ²ΠΈ: AV-evasion, custom beaconing, obfuscation pipelines;
- ΠΠ½Π°Π½Π½Ρ TTP Π½Π° ΡΡΠ²Π½Ρ MITRE ATT&CK, Π·Π΄Π°ΡΠ½ΡΡΡΡ ΡΠ΅Π°Π»ΡΠ·ΡΠ²Π°ΡΠΈ ΡΠΈΠΌΡΠ»ΡΡΡΡ ΠΏΡΠ΄ APT-Π·Π°Π³ΡΠΎΠ·ΠΈ;
- ΠΠ°Π²ΠΈΡΠΊΠΈ ΡΠΎΠ±ΠΎΡΠΈ Π· WinApi ΡΠ°/Π°Π±ΠΎ Linux ΡΠ΄ΡΠΎΠΌ;
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ Π²ΡΠ΄ΠΎΠΌΠΈΡ ΠΌΠ΅ΡΠΎΠ΄ΡΠ² ΠΎΠ±Ρ ΠΎΠ΄Ρ UAC.
Π£ΠΌΠΎΠ²ΠΈ:
- ΠΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ Π· ΠΊΠΎΠΌΠ°Π½Π΄ΠΎΡ, ΡΠΊΠ° Π²ΡΠ°ΠΆΠ°Ρ ΠΎΠ±βΡΠΊΡΠΈ Π³Π»ΠΈΠ±ΠΎΠΊΠΎ Π½Π° ΡΠ΅ΡΠΈΡΠΎΡΡΡ Π²ΠΎΡΠΎΠ³Π°;
- Π‘Π»ΡΠΆΠ±Π° Π² ΠΠΈΡΠ²Ρ Π² ΡΡΡΠ°ΡΠ½ΠΎΠΌΡ ΡΡΠ°Π±Ρ (Π· ΠΊΠ°Π²ΠΎΡ ΡΠ° ΠΏΠ΅ΡΠΈΠ²ΠΎΠΌ);
- ΠΡΠ±ΡΠΈΠ΄Π½ΠΈΠΉ Π³ΡΠ°ΡΡΠΊ ΡΠΎΠ±ΠΎΡΠΈ (ΠΌΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΏΠΎΡΠ΄Π½Π°Π½Π½Ρ ΡΠΎΠ±ΠΎΡΠΈ Π· ΠΎΡΡΡΡ ΡΠ° ΡΠΎΠ±ΠΎΡΠΈ Π· Π΄ΠΎΠΌΡ Π·Π° ΡΠΌΠΎΠ²ΠΈ ΡΠ΅ΡΠΈΡΠΎΡΡΠ°Π»ΡΠ½ΠΎΠ³ΠΎ ΠΏΠ΅ΡΠ΅Π±ΡΠ²Π°Π½Π½Ρ Π² ΠΠΈΡΠ²Ρ);
- ΠΠΎΠ²Π½Π΅ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ ΠΏΡΠ΄ΡΠΎΠ·Π΄ΡΠ»Ρ;
- ΠΡΠ΄ΡΡΡΠ½ΡΡΡΡ ΡΠ°ΠΏΡΠΎΠ²ΠΈΡ ΠΏΠ΅ΡΠ΅Π²Π΅Π΄Π΅Π½Ρ;
- Π‘Π»ΡΠΆΠ±Π° Π·Π° ΠΊΠΎΠ½ΡΡΠ°ΠΊΡΠΎΠΌ;
- ΠΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΏΠ΅ΡΠ΅Π²Π΅Π΄Π΅Π½Π½Ρ Π΄Π»Ρ ΠΎΠ±ΠΌΠ΅ΠΆΠ΅Π½ΠΎ ΠΏΡΠΈΠ΄Π°ΡΠ½ΠΈΡ ;
- ΠΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΏΠ΅ΡΠ΅Π²Π΅Π΄Π΅Π½Π½Ρ Π΄Π»Ρ ΡΠΈΠ½Π½ΠΈΡ Π²ΡΠΉΡΡΠΊΠΎΠ²ΠΎΡΠ»ΡΠΆΠ±ΠΎΠ²ΡΡΠ² ΠΠΠ£ ΡΠ° Π²ΡΠΉΡΡΠΊΠΎΠ²ΠΎΡΠ»ΡΠΆΠ±ΠΎΠ²ΡΡΠ² Π· ΡΠΈΠ»ΠΎΠ²ΠΈΡ ΡΠ°ΡΡΠΈΠ½ ΠΠ‘Π£;
- ΠΡΠΎΡΠΎΠ²Π΅ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π²ΡΠ΄ 22 000 Π΄ΠΎ 70 000 Π³ΡΠ½;
- ΠΠ°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ ΠΆΠΈΡΠ»ΠΎΠΌ Π·Π° Π½Π΅ΠΎΠ±Ρ ΡΠ΄Π½ΠΎΡΡΡ (ΠΌ. ΠΠΈΡΠ²);
- ΠΠ±ΠΎΠ²βΡΠ·ΠΊΠΎΠ²Π΅ ΠΏΡΠΎΡ ΠΎΠ΄ΠΆΠ΅Π½Π½Ρ ΠΏΠ΅ΡΠ΅Π²ΡΡΠΊΠΈ Π· Π΄ΠΎΠΏΠΎΠΌΠΎΠ³ΠΎΡ ΠΏΠΎΠ»ΡΠ³ΡΠ°ΡΡ.
-
Β· 4 views Β· 0 applications Β· 5d
ΠΠ΅Π½Π΅ΠΆΠ΅Ρ ΠΎΡΡΡΡ
Office Work Β· Montenegro Β· Product Β· 1 year of experienceΠΡΠΆΠ½Π°ΡΠΎΠ΄Π½Π° ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ Alt-industry, ΡΠΊΠ° ΡΠΏΠ΅ΡΡΠ°Π»ΡΠ·ΡΡΡΡΡΡ Π½Π° Π½Π°Π΄Π°Π½Π½Ρ ΡΡΠΈΠ΄ΠΈΡΠ½ΠΈΡ ΠΊΠΎΠ½ΡΠ°Π»ΡΠΈΠ½Π³ΠΎΠ²ΠΈΡ ΠΏΠΎΡΠ»ΡΠ³, ΡΡΠΊΠ°Ρ ΠΠ΅Π½Π΅Π΄ΠΆΠ΅ΡΠ° ΠΎΡΡΡΡ Π² Π½Π°Ρ Π·Π°ΡΠΈΡΠ½ΠΈΠΉ ΠΎΡΡΡ Π² Π§ΠΎΡΠ½ΠΎΠ³ΠΎΡΡΡ (ΠΠΎΠ΄Π³ΠΎΡΠΈΡΡ). ΠΠ°Ρ ΡΠ΄Π΅Π°Π»ΡΠ½ΠΈΠΉ ΠΊΠ°Π½Π΄ΠΈΠ΄Π°Ρ: Π»ΡΠ΄ΠΈΠ½Π°, ΡΠΊΠ° Π³ΠΎΡΠΎΠ²Π° Π²Π·ΡΡΠΈ Π½Π° ΡΠ΅Π±Π΅ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Π»ΡΠ½ΡΡΡΡ Π·Π° ΡΠΊΡΡΠ½Π΅...ΠΡΠΆΠ½Π°ΡΠΎΠ΄Π½Π° ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ Alt-industry, ΡΠΊΠ° ΡΠΏΠ΅ΡΡΠ°Π»ΡΠ·ΡΡΡΡΡΡ Π½Π° Π½Π°Π΄Π°Π½Π½Ρ ΡΡΠΈΠ΄ΠΈΡΠ½ΠΈΡ ΠΊΠΎΠ½ΡΠ°Π»ΡΠΈΠ½Π³ΠΎΠ²ΠΈΡ ΠΏΠΎΡΠ»ΡΠ³, ΡΡΠΊΠ°Ρ ΠΠ΅Π½Π΅Π΄ΠΆΠ΅ΡΠ° ΠΎΡΡΡΡ Π² Π½Π°Ρ Π·Π°ΡΠΈΡΠ½ΠΈΠΉ ΠΎΡΡΡ Π² Π§ΠΎΡΠ½ΠΎΠ³ΠΎΡΡΡ (ΠΠΎΠ΄Π³ΠΎΡΠΈΡΡ).
ΠΠ°Ρ ΡΠ΄Π΅Π°Π»ΡΠ½ΠΈΠΉ ΠΊΠ°Π½Π΄ΠΈΠ΄Π°Ρ: Π»ΡΠ΄ΠΈΠ½Π°, ΡΠΊΠ° Π³ΠΎΡΠΎΠ²Π° Π²Π·ΡΡΠΈ Π½Π° ΡΠ΅Π±Π΅ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Π»ΡΠ½ΡΡΡΡ Π·Π° ΡΠΊΡΡΠ½Π΅ Π²ΠΈΠΊΠΎΠ½Π°Π½Π½Ρ Π°Π΄ΠΌΡΠ½ΡΡΡΡΠ°ΡΠΈΠ²Π½ΠΈΡ Π·Π°Π²Π΄Π°Π½Ρ Π· ΠΎΡΠ³Π°Π½ΡΠ·Π°ΡΡΡ ΡΠΎΠ±ΠΎΡΠΎΠ³ΠΎ ΠΏΡΠΎΡΡΠΎΡΡ ΡΠ° ΠΏΡΠ΄ΡΡΠΈΠΌΠ°Π½Π½Ρ ΠΏΠΎΡΡΠ΄ΠΊΡ Π² ΠΎΡΡΡΡ.ΠΡΠ½ΠΎΠ²Π½Ρ ΠΎΠ±ΠΎΠ²'ΡΠ·ΠΊΠΈ:
- ΠΠΎΠ½ΡΡΠΎΠ»Ρ ΡΠ²ΠΊΠΈ ΠΎΡΡΡΠ½ΠΈΡ ΠΏΡΠ°ΡΡΠ²Π½ΠΈΠΊΡΠ².
- ΠΠΎΠΏΠ΅ΡΠ΅Π΄ΠΆΠ΅Π½Π½Ρ ΡΠ° ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ ΡΠΎ Π΄ΠΎ Π·Π°ΠΏΡΠ·Π½Π΅Π½Π½Ρ ΠΏΡΠ°ΡΡΠ²Π½ΠΈΠΊΡΠ².
- ΠΠΎΠ½ΡΡΠΎΠ»Ρ Π΄ΠΎΡΡΠΈΠΌΠ°Π½Π½Ρ Π΄ΡΠ΅Ρ-ΠΊΠΎΠ΄Ρ Π² ΠΎΡΡΡΡ.
- ΠΠΎΠ½ΡΡΠΎΠ»Ρ ΡΠΊΠΎΡΡΡ ΡΠΎΠ±ΠΎΡΠΈ ΠΌΠ΅Π½Π΅Π΄ΠΆΠ΅ΡΠ° Π· ΠΊΠ»ΡΠ½ΡΠ½Π³Ρ.
- ΠΠ°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ ΡΠΈΡΡΠΎΡΠΈ ΡΠ° ΠΏΠΎΡΡΠ΄ΠΊΡ Π² ΠΎΡΡΡΡ.
- ΠΡΠ΄ΠΊΡΠΈΡΡΡ ΡΠ° Π·Π°ΠΊΡΠΈΡΡΡ ΠΎΡΡΡΡ Π² ΠΎΠ±ΡΠΌΠΎΠ²Π»Π΅Π½ΠΈΠΉ ΡΠ°Ρ.
- ΠΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Π»ΡΠ½ΡΡΡΡ, ΡΠ΅ΡΠΉΠΎΠ·Π½Π΅ ΡΡΠ°Π²Π»Π΅Π½Π½Ρ Π΄ΠΎ ΡΠΎΠ±ΠΎΡΠΈ.
ΠΡΠ΄ΠΌΡΠ½Π½Ρ ΠΊΠΎΠΌΡΠ½ΡΠΊΠ°ΡΠΈΠ²Π½Ρ Π½Π°Π²ΠΈΡΠΊΠΈ ΡΠ° ΡΠΎΠ·Π²ΠΈΠ½Π΅Π½Ρ Π½Π°Π²ΠΈΡΠΊΠΈ ΡΠ°ΠΉΠΌ-ΠΌΠ΅Π½Π΅Π΄ΠΆΠΌΠ΅Π½ΡΡ.
Π£ΠΌΠΎΠ²ΠΈ:
- ΠΡΠ°ΡΡΠΊ ΡΠΎΠ±ΠΎΡΠΈ: ΠΏΠ½-ΠΏΡ: Π· 8-00 Π΄ΠΎ 19-00, ΡΠ±: Π· 10-00 Π΄ΠΎ 15-00.
- Π ΠΎΠ±ΠΎΡΠ° ΠΎΡΡΡΠ½ΠΎΠ³ΠΎ ΡΠΎΡΠΌΠ°ΡΡ Π² ΠΠΎΠ΄Π³ΠΎΡΠΈΡΡ.
- Π‘ΡΠ°Π²ΠΊΠ°: 1300-1500 ΡΠ²ΡΠΎ ΠΏΠΎ ΡΠ΅Π·ΡΠ»ΡΡΠ°ΡΠ°ΠΌ ΡΠΏΡΠ²Π±Π΅ΡΡΠ΄ΠΈ.
- Π Π·Π²ΡΡΠ½ΠΎ ΠΆ ΡΡΠΌΠ±ΡΠ»Π΄ΠΈΠ½Π³ΠΈ, ΠΊΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²ΠΈ, ΠΊΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½Π΅ Π½Π°Π²ΡΠ°Π½Π½Ρ.