Jobs
18-
Β· 18 views Β· 0 applications Β· 5d
Junior InfoSec (DevSecOps) Engineer
Office Work Β· Ukraine (Dnipro, Lviv) Β· Product Β· 2 years of experience Β· B1 - IntermediateLoopMe, the leading outcomes-based platform, closes the loop on digital advertising. By leveraging our patented AI technology to optimize media delivery in real-time, we drive measurable uplift for business outcomes across brand lift, purchase intent,...LoopMe, the leading outcomes-based platform, closes the loop on digital advertising. By leveraging our patented AI technology to optimize media delivery in real-time, we drive measurable uplift for business outcomes across brand lift, purchase intent, consideration, foot traffic, and sales.
We are looking for a motivated Junior InfoSec Specialist to join our security team. The ideal candidate will have a basic understanding of information security principles and a strong desire to develop practical skills in a dynamic, cloud-driven environment. You will assist with securing LoopMeβs platforms, learning from experienced team members and gaining exposure to modern technologies like Kubernetes, GCP, PostgreSQL, ClickHouse, Envoy, and Kafka.
Responsibilities:
- Support the development and maintenance of information security policies and procedures.
- Assist in performing risk assessments, security audits, and threat monitoring.
- Help monitor and respond to security incidents under supervision.
- Participate in maintaining security tools such as SIEM, DLP, and WAF.
- Learn and assist with integrating security practices into development workflows (Secure SDLC, code reviews).
- Help ensure compliance with security standards (ISO/IEC 27001, NIST, OWASP, CIS Controls).
- Participate in security awareness training for employees.
- Support the secure architecture of platforms including GCP, Kubernetes, ClickHouse, Kafka, PostgreSQL, and Envoy.
- Stay updated with emerging threats and vulnerabilities.
Requirements:
Education & Experience:
- Foundational knowledge of IT, cybersecurity, or system administration, demonstrated through formal education, self-learning, online courses, or hands-on experience.
- Internship, project participation, or up to 1 year of relevant experience is a plus.
Technical Skills:
- Basic understanding of computer networks and common protocols (TCP/IP, DNS, HTTP/S, VPN).
- Familiarity with at least one scripting language (Bash, Python, or PowerShell) and willingness to learn automation.
- Interest in cloud platforms (preferably GCP, AWS, or Azure).
- Basic knowledge of Linux/Unix administration.
- Understanding of information security principles (encryption, authentication, access control) is a plus.
- Willingness to learn and work with tools like SIEM, IAM/SSO/MFA, and modern cloud/data technologies (Kubernetes, Kafka, PostgreSQL, ClickHouse, Envoy).
Nice-to-Have Qualifications:
- Participation in security courses, bootcamps, or open-source security projects.
- Relevant certifications (e.g., CompTIA Security+, AWS/GCP/Azure Fundamentals, or similar) are a plus.
- Good written and verbal communication skills, attention to detail, and strong motivation to grow in information security.
Benefits:
- Competitive compensation package
- Flexible working schedule and the hybrid type of work
- Annual performance bonus
- One month of workation (you can work from any part of the world for one month)
-
Β· 156 views Β· 15 applications Β· 17d
DevSecOps
Full Remote Β· Countries of Europe or Ukraine Β· Product Β· 2 years of experience Β· B2 - Upper IntermediateLooking for a security-focused DevOps Engineer to join our CEX.IO team. We are seeking a DevSecOps professional with a strong security focus to implement security best practices across the SDLC, collaborate with DevOps and IT teams, support audit...Looking for a security-focused DevOps Engineer to join our CEX.IO team.
We are seeking a DevSecOps professional with a strong security focus to implement security best practices across the SDLC, collaborate with DevOps and IT teams, support audit preparation, and help maintain a balance between security and usability in internal policies.
Requirements- 2+ years of practical experience in information security as DevSecOps, SecOps, DevOps, or SRE.
- Proven experience in implementing security best practices at every stage of the SDLC.
- Hands-on experience with vulnerability scanning and prevention.
- Strong knowledge of cloud providers: AWS, GCP, Azure.
- Experience with CI/CD tools: GitLab CI, GitHub Actions, Jenkins.
- Knowledge of containerization and orchestration tools: Docker, Kubernetes.
- Knowledge of Infrastructure as Code (IaC) and configuration management Tools, including Terraform and Ansible.
- Participation in projects to prepare infrastructure for compliance with international and industry standards (PCI DSS, ISO 27001, NIST, CIS, SOC2, OWASP, MICA, DORA)
Responsibilities- Investigate and implement security best practices at every stage of the SDLC (SAST/DAST, image scanning, infrastructure hardening, WAF, secrets management, IAM, data protection, etc.).
- Perform tasks and controls required by compliance standards (PCI DSS, MICA, DORA, etc.).
- Manage vulnerabilities by identifying, assessing, prioritizing, and remediating risks.
- Collaborate with the IT Security department to prepare for and pass audits.
- Monitor CVE reports and security events.
- Work closely with internal teams to achieve a balance between security, flexibility, and cost.
- Participate in information security incident investigations.
Would be a plus- Higher education in Computer Science
- Experience in fintech or crypto domains
- Hands-on penetration testing experience
- Practical experience administering network infrastructure, databases, and on-prem systems
- Security and relevant certifications
-
Β· 69 views Β· 7 applications Β· 5d
Security Engineer (GCP)
Full Remote Β· Countries of Europe or Ukraine Β· Product Β· 2 years of experience Β· B2 - Upper IntermediateCloudfresh is a Global Google Cloud Premier Partner, Zendesk Premier Partner, Asana Solutions Partner, GitLab Select Partner, Hubspot Platinum Partner, Okta Activate Partner, and Microsoft Partner. Since 2017, weβve been specializing in the...Cloudfresh β οΈ is a Global Google Cloud Premier Partner, Zendesk Premier Partner, Asana Solutions Partner, GitLab Select Partner, Hubspot Platinum Partner, Okta Activate Partner, and Microsoft Partner.
Since 2017, weβve been specializing in the implementation, migration, integration, audit, administration, support, and training for top-tier cloud solutions. Our products focus on cutting-edge cloud computing, advanced location and mapping, seamless collaboration from anywhere, unparalleled customer service, and innovative DevSecOps.
Weβre looking for a Google Cloud Security Engineer to harden client environments across GCP. Youβll implement and help design security controls, automate guardrails, improve detection & response, and guide stakeholders through pragmatic, risk-based decisions across EMEA.
Requirements:
- 2+ years proven, hands-on experience in a Security Engineer, SecOps (or similar) role building and operating cloud security controls (GCP).
- Strong knowledge of Google Cloud architecture and native security services: Cloud IAM (least privilege, Conditions), Organization Policies, VPC / Private Service Connect, VPC Service Controls, Cloud Armor (WAF/DDoS), Security Command Center (SCC), Cloud KMS/CMEK/HSM, Secret Manager, IAP/BeyondCorp Enterprise (Context-Aware Access), Cloud Logging/Monitoring and GKE security.
- Technical certifications related to Cloud Solutions are an advantage (Google Professional Cloud Security Engineer, Professional Cloud Architect; CISSP/CCSP/ISO 27001 LI/LA a plus).
- Experience executing changes across multiple clients/verticals in EMEA/CEE with sound change control (CABs), documentation and participation in incident response/on-call.
- Excellent communication and strategic planning abilities, able to explain trade-offs, influence remediation, and drive adoption of guardrails.
- Proficient with engineering β tooling stacks: Terraform, GitHub/GitLab CI, OPA/Conftest / Policy Controller (Config Sync), Cloud Build/Deploy, Artifact Registry; comfortable with HubSpot and Asana for collaboration with account teams when needed.
- Basic scripting experience (e.g., Python, Bash, or gcloud CLI).
- Strong Plus experience with Cloudflare.
- Fluency in English.
Responsibilities:
- Design, implement, and operate security controls for GCPfor SMB & Enterprise clients across EMEA & CEE.
- Perform security audits for GCP and Google Workspace environments.
- Implement key features: Org Policies, IAM Conditions, break-glass flows, VPC design (private subnets, Cloud NAT), Private Service Connect, VPC Service Controls perimeters, Cloud Armor (WAF/MPA, rate limiting, geo/IP policies), IAP/BeyondCorp with Context-Aware Access, KMS/CMEK/HSM, Secret Manager, Confidential/Shielded VMs, Cloud IDS.
- Configure and monitor Security Command Center, audit logs, and threat protection
- Harden GKE & Workloads: private clusters, Workload Identity, Binary Authorization, Pod Security standards, NetworkPolicy, image scanning/provenance, OS patching via OS Config/VM Manager.
- Automate guardrails: Reusable Terraform modules, gated CI checks (OPA/Conftest/Policy Controller), drift detection and safe automated remediation; codify SCC mute rules and Cloud Armor policies.
- Establish logging, detection & IR: Standardize Cloud Audit Logs and Log Router sinks to CMEK log buckets; integrate to Chronicle SIEM; tune SCC (ETD/CTD/VM TD), build IR runbooks, triage incidents, and continuously improve MTTR.
- Assist clients with implementation of 2FA, DLP, and compliance controls.
- Generate security assessment reports and provide actionable recommendations.
- Collaborate with DevOps and infrastructure teams to fix vulnerabilities.
- Collaborate with ISSM: Work on maintaining ISO 27001 Security standards, performing annual networking tests.
- Continuously assess the landscape: track new GCP features (e.g., Assured Workloads, Confidential Space, reCAPTCHA Enterprise) and update baselines to improve posture, reliability, and cost efficiency.
Would be a plus:
- Experience with multi-cloud or hybrid environments
- Familiarity with Google Workspace Enterprise security features
- Basic knowledge of SIEM or zero trust architectures
Work conditions:
- Competitive Salary & Transparent Motivation: Receive a competitive base salary with performance-based bonuses, providing clear financial rewards for your success.
- Flexible Work Format: Work remotely with flexible hours, allowing you to balance your professional and personal life efficiently.
- Training with Leading Cloud Products: Access in-depth training on cutting-edge cloud solutions, enhancing your expertise and equipping you with the tools to succeed in an ever-evolving industry.
- International Collaboration: Work alongside A-players and seasoned professionals in the cloud industry. Expand your expertise by engaging with international markets across the EMEA and CEE regions.
- Vibrant Team Environment: Be part of an innovative, dynamic team that fosters both personal and professional growth, creating opportunities for you to advance in your career.
- When applying to this position, you consent to the processing of your personal data by CLOUDFRESH for the purposes necessary to conduct the recruitment process, in accordance with Regulation (EU) 2016/679 of the European Parliament and of the Council of April 27, 2016 (GDPR).
- Additionally, you agree that CLOUDFRESH may process your personal data for future recruitment processes.
-
Β· 87 views Β· 7 applications Β· 18d
Information Security Operator
Full Remote Β· Countries of Europe or Ukraine Β· Product Β· 2 years of experienceWe are looking for an Information Security Operator to join our team. Requirements: - Education in the field of information security, computer science, or a related discipline. - Knowledge and experience in using security monitoring tools, such as SIEM...We are looking for an Information Security Operator to join our team.
Requirements:
- Education in the field of information security, computer science, or a related discipline.
- Knowledge and experience in using security monitoring tools, such as SIEM (Security Information and Event Management).
- Ability to apply knowledge of the Incident Response Lifecycle to effectively respond to and mitigate security incidents.
- Ability to classify and analyze security incidents, identify their nature, and assess potential consequences.
- Experience with the Linux operating system and proficiency in Bash commands.
- Knowledge and experience working with various database management systems (DBMS), including PostgreSQL, MongoDB, and ClickHouse.
- Proactive approach to detecting and responding to potential security threats.
- Strong communication skills for interacting with colleagues, analysts, and security engineers.
Responsibilities:
- Monitoring and managing security events through tools such as Security Information and Event Management (SIEM), Endpoint Security Systems, and Network Security Systems.
- Detecting and responding to security incidents promptly to mitigate potential risks and prevent further escalation.
- Generating reports on security events, incidents, and overall system security status for analysis and documentation purposes.
- Providing assistance and support to employees regarding security-related inquiries, concerns, or issues they may encounter.
- Managing user access and permissions for infrastructure servers and databases to ensure secure and authorized usage.
- Collaborating and communicating with L2 and L3 security engineers to share information, coordinate responses, and address security challenges effectively.
- Engaging in work activities during both daytime and nighttime hours, adhering to a schedule that involves 12-hour shifts.
Our benefits to you:
More
βοΈAn exciting and challenging job in a fast-growing holding, the opportunity to be part of a multicultural team of top professionals in Development, Architecture, Management, Operations, Marketing, Legal, Finance and more
π€π»Great working atmosphere with passionate experts and leaders, sharing a friendly culture and a success-driven mindset is guaranteed
π§π»βπ»Modern corporate equipment based on macOS or Windows and additional equipment are provided
πPaid vacations, sick leave, personal events days, days off
π΅Referral program β enjoy cooperation with your colleagues and get the bonus
πEducational programs: regular internal training sessions, compensation for external education, attendance of specialized global conferences
π―Rewards program for mentoring and coaching colleagues
π£Free internal English courses
βοΈIn-house Travel Service
π¦Multiple internal activities: online platform for employees with quests, gamification, presents and news, PIN-UP clubs for movie / book / pets lovers and more
π³Other benefits could be added based on your location -
Β· 52 views Β· 3 applications Β· 11d
Senior Security Engineer (SIEM and IAM)
Full Remote Β· Countries of Europe or Ukraine Β· Product Β· 2 years of experience Β· B1 - IntermediateUnited Tech is looking for an engineer to strengthen our security on all levels: help us build a modern SIEM, streamline IAM with SSO/MFA, and implement centralized secret management. The goal is to identify risks before they become issues and respond...United Tech is looking for an engineer to strengthen our security on all levels: help us build a modern SIEM, streamline IAM with SSO/MFA, and implement centralized secret management. The goal is to identify risks before they become issues and respond quickly without unnecessary bureaucracy. This role is for a detail-oriented professional who takes pride in precision and loves when systems run cleanly and transparently. If you adapt quickly to change without compromising on quality, this combination will help you become a key player in developing our security landscape β and, over time, grow into the Head of Security role
About the company: United Tech is a global IT product company shaping the future of real-time social connection. With millions of users across North America, Europe, LATAM, and MENA, we build next-gen mobile and web apps for live-streaming and social networking. Our platforms enable connection at scale fast, interactive, and deeply engaging. The market is projected to exceed $206B by 2030, and we are already leading the evolution. Founded in Ukraine, scaling worldwide. Are you in?
In this role, you will- Build and evolve a high-availability SIEM platform with proper event collection
- Connect key log sources (clouds, applications, infrastructure, security tools)
- Configure meaningful detections and clear dashboards aligned with real business risks
- Streamline IAM: SSO/MFA, access model, JML automation, and βbreakglassβ account control
- Integrate a secrets manager for convenient and secure usage across development and CI/CD
Itβs all about you- Hands-on experience with SIEM (Wazuh/ELK/OpenSearch or similar), writing rules, and working with Active Response
- Confident with Linux, networks, and log stack; solid understanding of event normalization
- Proven track record in IdP/IAM integrations (SAML/OIDC/OAuth2, SCIM, MFA/WebAuthn, RBAC/ABAC)
- Experience with secret managers (Bitwarden, Vault, or equivalents) in enterprise environments
- Passion for automation: Bash or Python, Terraform/Ansible, and cloud/security APIs
- Good understanding of MITRE ATT&CK, CIS, NIST, and PCI DSS/ISO requirements
- Experience in financial or payment environments
- Practice with EDR, WAF, cloud security services, and incident response
What we offerCare and support:
- 20 paid vacation days, 15 sick days, and 6 additional days off for family events
- Up to 10 additional days off for public holidays
- 100% medical insurance coverage
- Sports and equipment reimbursement
- Team building events, corporate gifts, and stylish merch
- Financial and legal support
- Position retention and support for those who join the Armed Forces of Ukraine
- Participation in social initiatives supporting Ukraine
Comfortable working environment:
- Work from our Kyiv hub or remotely with a flexible schedule
- Modern equipment or depreciation of your own tools
Investment in your future:
- Collaborate with a highly-skilled team of Middle & Senior professionals, sharing practical cases and expertise in the social networking niche
- 70% of our heads and leads have grown into their roles here β so can you!
- Performance-oriented reviews and Individual Development Plans (IDPs)
- Reimbursement for professional courses and English classes
- Corporate library, book club, and knowledge-sharing events
Hiring process
- Intro call
- Technical interview
- Interview with Hiring Manager
- Polygraph
- Reference check
- Offer
-
Β· 43 views Β· 1 application Β· 11d
Blockchain Verification Engineer (Rust/Move, AI-Assisted)
Hybrid Remote Β· Ukraine (Lviv) Β· 2 years of experience Β· B2 - Upper Intermediate### About the Role Weβre looking for a motivated engineer whoβs excited to work at the intersection of blockchain development, formal verification, and AI automation. Youβll help design and verify the correctness of Rust and Move smart contracts, while...### About the Role
Weβre looking for a motivated engineer whoβs excited to work at the intersection of blockchain development, formal verification, and AI automation. Youβll help design and verify the correctness of Rust and Move smart contracts, while contributing to our internal AI tools that assist with writing and checking formal specifications.
We offer a deep onboarding process covering the Move language, the Sui blockchain, and formal verification methods β no prior formal methods experience required, just curiosity and willingness to learn.
---
### Responsibilities
* Write and maintain formal verification specifications for Rust and Move smart contracts.
* Collaborate with developers and auditors to ensure blockchain code safety and correctness.
* Participate in the improvement of AI automation tools for code verification.
* Continuously learn and apply formal verification techniques to real-world blockchain projects.
---
### Required Experience & Skills
* 2+ years of experience in software development, smart contract auditing, or QA/testing (Rust or Move preferred).
* Proficiency in automated testing (unit and integration testing frameworks).
* Strong analytical thinking and a desire to ensure code correctness.
* Motivation to learn new technologies, especially formal methods and blockchain security.
---
### Nice to Have
* Experience auditing or reviewing smart contracts.
* Exposure to formal verification tools (e.g., Sui Prover, Kani, Prusti, or similar).
* Background in AI-assisted development or interest in LLM-based code analysis tools.
---
### Why Join Us
* Work on cutting-edge blockchain verification problems.
* Use AI-assisted workflows to accelerate formal methods adoption.
* Join a fast-growing product company with a dynamic team and significant growth opportunities.
* Remote-friendly culture with flexible hours, and optional cozy office space if you prefer hybrid work.
---
If youβre a Rust or Move engineer who loves precision, safety, and learning new technologies β weβd love to hear from you!
More -
Β· 16 views Β· 0 applications Β· 11d
Presale ΠΊΠΎΠ½ΡΡΠ»ΡΡΠ°Π½Ρ Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
Office Work Β· Ukraine (Kyiv) Β· 2 years of experience Β· A2 - ElementaryPresale ΠΊΠΎΠ½ΡΡΠ»ΡΡΠ°Π½Ρ Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ IT-Solutions β ΠΏΡΠΎΠ²ΡΠ΄Π½ΠΈΠΉ ΡΠΈΡΡΠ΅ΠΌΠ½ΠΈΠΉ ΡΠ½ΡΠ΅Π³ΡΠ°ΡΠΎΡ Π£ΠΊΡΠ°ΡΠ½ΠΈ, ΡΠΊΠΈΠΉ Π· 2008 ΡΠΎΠΊΡ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΡΡ ΡΡΡΠ°ΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΠΠ’-ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠΈ, Π½Π°Π΄Π°Ρ ΠΏΠΎΡΠ»ΡΠ³ΠΈ Π² ΡΡΠ΅ΡΡ ΠΠ’-ΠΊΠΎΠ½ΡΠ°Π»ΡΠΈΠ½Π³Ρ ΡΠ° ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ. ΠΠΈΠΊΠΎΠ½ΡΡ Π·Π°ΠΌΠΎΠ²Π»Π΅Π½Π½Ρ Π΄Π»Ρ...Presale ΠΊΠΎΠ½ΡΡΠ»ΡΡΠ°Π½Ρ Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
IT-Solutions β ΠΏΡΠΎΠ²ΡΠ΄Π½ΠΈΠΉ ΡΠΈΡΡΠ΅ΠΌΠ½ΠΈΠΉ ΡΠ½ΡΠ΅Π³ΡΠ°ΡΠΎΡ Π£ΠΊΡΠ°ΡΠ½ΠΈ, ΡΠΊΠΈΠΉ Π· 2008 ΡΠΎΠΊΡ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΡΡ ΡΡΡΠ°ΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΠΠ’-ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠΈ, Π½Π°Π΄Π°Ρ ΠΏΠΎΡΠ»ΡΠ³ΠΈ Π² ΡΡΠ΅ΡΡ ΠΠ’-ΠΊΠΎΠ½ΡΠ°Π»ΡΠΈΠ½Π³Ρ ΡΠ° ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ. ΠΠΈΠΊΠΎΠ½ΡΡ Π·Π°ΠΌΠΎΠ²Π»Π΅Π½Π½Ρ Π΄Π»Ρ Π²Π΅Π»ΠΈΠΊΠΈΡ ΠΊΠΎΠΌΠ΅ΡΡΡΠΉΠ½ΠΈΡ Ρ Π΄Π΅ΡΠΆΠ°Π²Π½ΠΈΡ ΠΎΡΠ³Π°Π½ΡΠ·Π°ΡΡΠΉ.
ΠΠ°ΠΏΡΠΎΡΡΡΠΌΠΎ Π² ΡΠ²ΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄Ρ Presale ΠΊΠΎΠ½ΡΡΠ»ΡΡΠ°Π½ΡΠ° Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
ΠΡΠ½ΠΎΠ²Π½Ρ Π·Π°Π²Π΄Π°Π½Π½Ρ:
- Π΅ΠΊΡΠΏΠ΅ΡΡΠ½Π° ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° ΠΌΠ΅Π½Π΅Π΄ΠΆΠ΅ΡΡΠ² Π· ΠΏΡΠΎΠ΄Π°ΠΆΡΠ², Π²ΠΈΠ·Π½Π°ΡΠ΅Π½Π½Ρ ΠΏΠΎΡΡΠ΅Π± Π·Π°ΠΌΠΎΠ²Π½ΠΈΠΊΠ° Π·Π° Π½Π°ΠΏΡΡΠΌΠΎΠΌ ΠΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½Π° Π±Π΅Π·ΠΏΠ΅ΠΊΠ°;
- ΠΏΡΠ΄Π³ΠΎΡΠΎΠ²ΠΊΠ° Π°ΡΡ ΡΡΠ΅ΠΊΡΡΡΠΈ ΡΡΡΠ΅Π½Ρ Ρ ΡΠ°ΠΌΠΊΠ°Ρ ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½ΠΈΡ ΠΏΡΠΎΡΠΊΡΡΠ²;
- ΡΡΠ²ΠΎΡΠ΅Π½Π½Ρ ΡΠΏΠ΅ΡΠΈΡΡΠΊΠ°ΡΡΠΉ ΡΠ° ΠΊΠΎΠΌΠ΅ΡΡΡΠΉΠ½ΠΈΡ ΠΏΡΠΎΠΏΠΎΠ·ΠΈΡΡΠΉ;
- Π°Π½Π°Π»ΡΠ· ΡΠ΅Π½Π΄Π΅ΡΠ½ΠΎΡ Π΄ΠΎΠΊΡΠΌΠ΅Π½ΡΠ°ΡΡΡ;
- ΡΠ΅Ρ Π½ΡΡΠ½Π΅ Π½Π°Π²ΡΠ°Π½Π½Ρ, ΠΊΠΎΠ½ΡΡΠ»ΡΡΡΠ²Π°Π½Π½Ρ ΠΌΠ΅Π½Π΅Π΄ΠΆΠ΅ΡΡΠ² Π· ΠΏΡΠΎΠ΄Π°ΠΆΡΠ²;
- Π°Π½Π°Π»ΡΠ· ΡΠΈΠ½ΠΊΡ, ΡΠΎΠ±ΠΎΡΠ° Π· ΠΎΡΠ½ΠΎΠ²Π½ΠΈΠΌΠΈ Π²Π΅Π½Π΄ΠΎΡΠ°ΠΌΠΈ Π·Π° Π½Π°ΠΏΡΡΠΌΠΎΠΌ ΠΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½Π° Π±Π΅Π·ΠΏΠ΅ΠΊΠ°;
- ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ ΠΏΠ°ΡΡΠ½Π΅ΡΡΡΠΊΠΈΡ Π²ΡΠ΄Π½ΠΎΡΠΈΠ½.
ΠΡΠ΄ ΠΊΠ°Π½Π΄ΠΈΠ΄Π°ΡΠ° ΠΌΠΈ ΠΎΡΡΠΊΡΡΠΌΠΎ:
- ΡΠ΅Π»Π΅Π²Π°Π½ΡΠ½ΠΈΠΉ Π΄ΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π²ΡΠ΄ 2 ΡΠΎΠΊΡΠ²;
- Π·Π½Π°Π½Π½ΡΠΌΠΈ ΡΡΠ΅Π½Π΄ΡΠ² Π² ΠΠ’-Π±Π΅Π·ΠΏΠ΅ΡΡ;
- Π·Π½Π°Π½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΡΠΎΠ±ΠΎΡΠΈ ΠΎΡΠ½ΠΎΠ²Π½ΠΈΡ ΡΠΈΡΡΠ΅ΠΌ ΠΠ;
- ΡΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΊΠΎΠ½ΡΠ΅ΠΏΡΡΠΉ ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΈ ΡΡΡΠ΅Π½Ρ Ρ Π³Π°Π»ΡΠ·Ρ ΠΠ;
- Π·Π½Π°Π½Π½ΡΠΌΠΈ ΠΏΠΎΡΡΡΠ΅Π»Ρ ΠΏΡΠΎΠ²ΡΠ΄Π½ΠΈΡ Π²ΠΈΡΠΎΠ±Π½ΠΈΠΊΡΠ² Ρ Π³Π°Π»ΡΠ·Ρ ΠΠ;
- Π½Π°Π²ΠΈΡΠΊΠΈ ΡΠΈΡΠ°Π½Π½Ρ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΡ ΡΠ΅Ρ Π½ΡΡΠ½ΠΎΡ Π»ΡΡΠ΅ΡΠ°ΡΡΡΠΈ ΡΠ° Π½ΠΎΡΠΌΠ°ΡΠΈΠ²Π½ΠΎΡ Π΄ΠΎΠΊΡΠΌΠ΅Π½ΡΠ°ΡΡΡ;
- Π·Π½Π°Π½Π½Ρ Π°Π½Π³Π»ΡΠΉΡΡΠΊΠΎΡ ΠΌΠΎΠ²ΠΈ Π½Π° ΡΠ΅Ρ Π½ΡΡΠ½ΠΎΠΌΡ ΡΡΠ²Π½Ρ.
Π‘ΠΎΡΡ ΡΠΊΡΠ»ΠΈ:
- ΡΠ°ΠΌΠΎΠ΄ΠΎΡΡΠ°ΡΠ½ΡΡΡΡ, ΡΠ°ΠΌΠΎΠΎΡΠ³Π°Π½ΡΠ·ΠΎΠ²Π°Π½ΡΡΡΡ, Π½Π°ΡΡΠ»Π΅Π½ΡΡΡΡ Π½Π° ΡΠ΅Π·ΡΠ»ΡΡΠ°Ρ ΡΠ° ΠΏΡΠ°Π³Π½Π΅Π½Π½Ρ ΡΠΎΠ·Π²ΠΈΡΠΊΡ β ΡΠ΅ ΡΡΠ½Π΄Π°ΠΌΠ΅Π½Ρ;
- Π±ΡΡΠΈ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Π»ΡΠ½ΠΈΠΌ Π½Π° ΡΠΎΠ±ΠΎΡΡ Π² ΡΡΡΠ°ΡΠ½ΠΈΡ ΡΠΌΠΎΠ²Π°Ρ β ΡΠ΅ Π³Π°ΡΠ°Π½ΡΡΠ²Π°ΡΠΈ Π²ΠΈΠΊΠΎΠ½Π°Π½Π½Ρ ΡΠ²ΠΎΡΡ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΈΡ ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΡΠ². ΠΠΈ ΠΏΡΠ°Π³Π½Π΅ΠΌΠΎ Π±Π°ΡΠΈΡΠΈ ΡΠ΅ΡΠ΅Π΄ ΡΠ²ΠΎΡΡ ΡΠΏΡΠ²ΡΠΎΠ±ΡΡΠ½ΠΈΠΊΡΠ² Π»ΡΠ΄Π΅ΠΉ, ΡΠΊΡ Π·Π°Π²ΠΆΠ΄ΠΈ ΡΠΏΡΠ°Π²Π»ΡΡΡΡΡΡ Π· ΠΏΠΎΡΡΠ°Π²Π»Π΅Π½ΠΈΠΌΠΈ Π·Π°Π΄Π°ΡΠ°ΠΌΠΈ;
- ΠΌΠ°ΡΠΈ ΡΡΠ»Ρ Ρ Π±ΡΡΠΈ ΡΡΠ»ΡΡΠ½ΠΈΠΌ.
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- ΠΌΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ Π±ΡΠΎΠ½ΡΠ²Π°Π½Π½Ρ β ΠΌΠ°ΡΠΌΠΎ ΡΡΠ°ΡΡΡ ΠΊΡΠΈΡΠΈΡΠ½ΠΎ Π²Π°ΠΆΠ»ΠΈΠ²ΠΎΠ³ΠΎ ΠΏΡΠ΄ΠΏΡΠΈΡΠΌΡΡΠ²Π°;
- Π³ΡΠ°ΡΡΠΊ ΡΠΎΠ±ΠΎΡΠΈ β 09:00-18:00, ΠΏ'ΡΡΠ½ΠΈΡΡ β ΡΠΊΠΎΡΠΎΡΠ΅Π½ΠΈΠΉ Π΄Π΅Π½Ρ Π΄ΠΎ 17:00; ΡΡΠ±ΠΎΡΠ°-Π½Π΅Π΄ΡΠ»Ρ β Π²ΠΈΡ ΡΠ΄Π½Ρ;
- ΠΏΡΠ°ΡΠ΅Π²Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ ΡΠ° Π³Π°ΡΠ°Π½ΡΡΡ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π½ΠΎ Π΄ΠΎ ΠΠΠΏΠ;
- ΡΠΎΡΡΡΠ½Ρ Π²ΡΠ΄ΠΏΡΡΡΠΊΡ β 24 ΠΊΠ°Π»Π΅Π½Π΄Π°ΡΠ½Ρ Π΄Π½Ρ, Π²ΠΈΡ ΡΠ΄Π½ΠΈΠΉ Ρ Π΄Π΅Π½Ρ Π½Π°ΡΠΎΠ΄ΠΆΠ΅Π½Π½Ρ;
- ΠΌΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΏΡΠ΄Π²ΠΈΡΡΠ²Π°ΡΠΈ ΡΠ°Ρ ΠΎΠ²ΠΈΠΉ ΡΡΠ²Π΅Π½Ρ Ρ ΠΌΠ΅ΠΆΠ°Ρ ΠΊΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΎΠ³ΠΎ Π½Π°Π²ΡΠ°Π½Π½Ρ, ΠΎΡΡΠΈΠΌΠ°Π½Π½Ρ ΡΠ΅ΡΡΠΈΡΡΠΊΠ°ΡΡΡ Π·Π° ΡΠ°Ρ ΡΠ½ΠΎΠΊ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ;
- ΠΌΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ ΠΏΡΡΠ»Ρ Π·Π°ΠΊΡΠ½ΡΠ΅Π½Π½Ρ ΡΡΡΠΎΠΊΡ Π°Π΄Π°ΠΏΡΠ°ΡΡΡ;
- ΠΎΠ±Π»Π°ΡΡΠΎΠ²Π°Π½Π΅ ΡΠΊΡΠΈΡΡΡ;
- Π²ΡΠ΄ΠΊΡΠΈΡΡ Ρ Π΄Π΅ΠΌΠΎΠΊΡΠ°ΡΠΈΡΠ½Ρ ΠΊΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½Ρ ΠΊΡΠ»ΡΡΡΡΡ, ΡΠΏΡΠ»ΠΊΡΠ²Π°Π½Π½Ρ Π½Π° Β«Π’ΠΒ» ΡΠ° ΠΌΠΎΠ΄Π΅Π»Ρ ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ Β«Π²ΡΠ΄ΡΠΈΠ½Π΅Π½Ρ Π΄Π²Π΅ΡΡΒ»;
- ΠΎΡΡΡ Π·Π° Π°Π΄ΡΠ΅ΡΠΎΡ: Π²ΡΠ». Π‘ΡΡΠ΄Π΅Π½ΡΡΡΠΊΠ°, 3, Π² 10 Ρ Π²ΠΈΠ»ΠΈΠ½Π°Ρ ΠΏΡΡΠΊΠΈ Π²ΡΠ΄ ΠΌΠ΅ΡΡΠΎ.
ΠΠ΅ΡΠ°Π»ΡΠ½ΡΡΠ΅ ΠΏΡΠΎ Π½Π°Ρ ΠΌΠΎΠΆΠ½Π° Π΄ΡΠ·Π½Π°ΡΠΈΡΡ Π½Π° ΡΠ°ΠΉΡΡ https://it-solutions.ua/
Π§Π΅ΠΊΠ°ΡΠΌΠΎ ΠΠ°ΡΠ΅ ΡΠ΅Π·ΡΠΌΠ΅!
ΠΠΈ ΡΠ²Π°ΠΆΠ½ΠΎ ΡΠΎΠ·Π³Π»ΡΠ΄Π°ΡΠΌΠΎ Π²ΡΡ Π½Π°Π΄ΡΡΠ»Π°Π½Ρ Π·Π°ΡΠ²ΠΊΠΈ. ΠΡΠΎΡΠ΅Ρ ΠΏΠ΅ΡΠ΅Π³Π»ΡΠ΄Ρ ΡΠ΅Π·ΡΠΌΠ΅ ΡΡΠΈΠ²Π°Ρ Π΄ΠΎ 7 ΠΊΠ°Π»Π΅Π½Π΄Π°ΡΠ½ΠΈΡ Π΄Π½ΡΠ². Π£ ΡΠ°Π·Ρ ΠΏΠΎΠ·ΠΈΡΠΈΠ²Π½ΠΎΠ³ΠΎ ΡΡΡΠ΅Π½Π½Ρ Π· ΠΠ°ΠΌΠΈ ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΎΠ²ΠΎ Π·Π²βΡΠΆΠ΅ΡΡΡΡ ΠΏΡΠ΅Π΄ΡΡΠ°Π²Π½ΠΈΠΊ Π½Π°ΡΠΎΠ³ΠΎ Π²ΡΠ΄Π΄ΡΠ»Ρ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»Ρ.
Π Π΅ΠΊΡΡΡΠ΅Ρ, ΠΠ°ΡΠΈΠ½Π°
Π’Π΅Π».: 063 417 23 97
More -
Β· 41 views Β· 1 application Β· 25d
Cyber security specialist
Office Work Β· Ukraine (Kyiv) Β· Product Β· 2 years of experience Β· B1 - IntermediateΠΠΎΠΌΠΏΠ°Π½ΡΡ Β«ABCΒ» Π½Π°Π΄ΡΠΉΠ½ΠΈΠΉ ΡΠΎΠ±ΠΎΡΠΎΠ΄Π°Π²Π΅ΡΡ, ΡΠΊΠΈΠΉ ΡΡΠ½ΡΡ ΡΠ²ΡΠΉ ΠΊΠΎΠ»Π΅ΠΊΡΠΈΠ² ΡΠ° ΡΠ΅ΠΏΡΡΠ°ΡΡΡ, Π· Π±Π°Π³Π°ΡΠΎΡΡΡΠ½ΠΈΠΌ Π΄ΠΎΡΠ²ΡΠ΄ΠΎΠΌ ΡΠΎΠ±ΠΎΡΠΈ Π·Π°ΠΉΠΌΠ°ΡΡΡΡΡ ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΎΡ IT ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠΈ Π²ΡΠ΅ΡΠ΅Π΄ΠΈΠ½Ρ Π·Π°ΠΌΠΎΠ²Π½ΠΈΠΊΡΠ², Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½ΡΠΌ IT-ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠΈ, Π° ΡΠ°ΠΊΠΎΠΆ ΡΠ½ΠΆΠ΅Π½Π΅ΡΠ½ΠΈΠΌ ΡΡΠΏΡΠΎΠ²ΠΎΠ΄ΠΎΠΌ ΠΏΡΠΎΠ΅ΠΊΡΡΠ². ΠΠΎΠΌΠΏΠ°Π½ΡΡ ΠΌΠ°Ρ...ΠΠΎΠΌΠΏΠ°Π½ΡΡ Β«ABCΒ» Π½Π°Π΄ΡΠΉΠ½ΠΈΠΉ ΡΠΎΠ±ΠΎΡΠΎΠ΄Π°Π²Π΅ΡΡ, ΡΠΊΠΈΠΉ ΡΡΠ½ΡΡ ΡΠ²ΡΠΉ ΠΊΠΎΠ»Π΅ΠΊΡΠΈΠ² ΡΠ° ΡΠ΅ΠΏΡΡΠ°ΡΡΡ, Π· Π±Π°Π³Π°ΡΠΎΡΡΡΠ½ΠΈΠΌ Π΄ΠΎΡΠ²ΡΠ΄ΠΎΠΌ ΡΠΎΠ±ΠΎΡΠΈ Π·Π°ΠΉΠΌΠ°ΡΡΡΡΡ ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΎΡ IT ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠΈ Π²ΡΠ΅ΡΠ΅Π΄ΠΈΠ½Ρ Π·Π°ΠΌΠΎΠ²Π½ΠΈΠΊΡΠ², Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½ΡΠΌ IT-ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠΈ, Π° ΡΠ°ΠΊΠΎΠΆ ΡΠ½ΠΆΠ΅Π½Π΅ΡΠ½ΠΈΠΌ ΡΡΠΏΡΠΎΠ²ΠΎΠ΄ΠΎΠΌ ΠΏΡΠΎΠ΅ΠΊΡΡΠ².
ΠΠΎΠΌΠΏΠ°Π½ΡΡ ΠΌΠ°Ρ Π²ΠΈΡΠΎΠΊΡ ΡΡΠ²Π½Ρ ΡΠ΅ΡΡΠΈΡΡΠΊΠ°ΡΡΡ Π²ΡΠ΄ ΡΠ²ΡΡΠΎΠ²ΠΈΡ Π»ΡΠ΄Π΅ΡΡΠ² IT ΡΠΈΠ½ΠΊΡ: HPE, CISCO, DELL, LENOVO, Oracle, IBM, HPE, Microsoft, Micro Focus, VMWARE, FORTINET, Trend Micro, Check Point ΡΠ° ΡΠ½ΡΡ.
ΠΠ°ΡΡ ΠΏΠ°ΡΡΠ½Π΅ΡΠΈ: ΡΠΏΡΠ²ΠΏΡΠ°ΡΡΡΠΌΠΎ Π· ΡΠ²ΡΡΠΎΠ²ΠΈΠΌΠΈ Π²ΠΈΡΠΎΠ±Π½ΠΈΠΊΠ°ΠΌΠΈ ΠΠ’ ΡΠΈΠ½ΠΊΡ.
ΠΠ°ΡΡ ΠΊΠ»ΡΡΠ½ΡΠΈ: ΠΌΠΈ ΡΠΏΡΠ²ΠΏΡΠ°ΡΡΡΠΌΠΎ Π· ΠΊΠΎΠΌΠΏΠ°Π½ΡΡΠΌΠΈ ΠΌΡΠΆΠ½Π°ΡΠΎΠ΄Π½ΠΎΠ³ΠΎ ΡΡΠ²Π½Ρ, ΡΠΎ Π΄ΠΎΠΏΠΎΠΌΠ°Π³Π°Ρ Π½Π°ΠΌ ΡΡΠ²ΠΎΡΡΠ²Π°ΡΠΈ ΡΠ° ΠΏΡΠ΄ΡΡΠΈΠΌΡΠ²Π°ΡΠΈ ΡΠΊΡΡΠ½ΠΈΠΉ ΠΏΡΠΎΠ΄ΡΠΊΡ.
ΠΠ°ΡΡ ΠΏΠ΅ΡΠ΅Π²Π°Π³ΠΈ:
- ΠΠ°ΠΉΠ²ΠΈΡΡ ΠΏΠ°ΡΡΠ½Π΅ΡΡΡΠΊΡ ΡΡΠ°ΡΡΡΠΈ ΠΏΡΠΎΠ²ΡΠ΄Π½ΠΈΡ ΡΠ²ΡΡΠΎΠ²ΠΈΡ Π²ΠΈΡΠΎΠ±Π½ΠΈΠΊΡΠ² ΠΠ’-ΡΠΈΠ½ΠΊΡ;
- 10 ΡΠ΅ΡΡΠΈΡΡΠΊΠΎΠ²Π°Π½ΠΈΡ ΡΠ½ΠΆΠ΅Π½Π΅ΡΡΠ² Ρ ΡΡΠ°ΡΡ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ ΠΏΠΎ ΠΊΠΎΠΆΠ½ΠΎΠΌΡ Π½Π°ΠΏΡΡΠΌΠΊΡ Π΄ΡΡΠ»ΡΠ½ΠΎΡΡΡ ΡΠ° 50 Π½Π° ΡΡΠΏΡΠ΄ΡΡΠ΄Ρ, ΡΠΊΡ ΠΏΠΎΡΡΡΠΉΠ½ΠΎ ΠΏΡΠ΄Π²ΠΈΡΡΡΡΡ ΡΠ²ΠΎΡ ΠΊΠ²Π°Π»ΡΡΡΠΊΠ°ΡΡΡ ΡΠ° Π·Π΄ΠΎΠ±ΡΠ²Π°ΡΡΡ Π΄ΠΎΡΠ²ΡΠ΄ Ρ ΡΡΠ·Π½ΠΎΠΌΠ°Π½ΡΡΠ½ΠΈΡ ΠΏΡΠΎΠ΅ΠΊΡΠ°Ρ ;
- ΠΠ½Π΄ΠΈΠ²ΡΠ΄ΡΠ°Π»ΡΠ½ΠΈΠΉ ΠΏΡΠ΄Ρ ΡΠ΄ Π΄ΠΎ ΡΠ½ΡΠΊΠ°Π»ΡΠ½ΠΎΡ ΠΠ’-ΡΠ½ΡΡΠ°ΠΊΡΡΡΡΠΊΡΡΡΠΈ ΠΊΠΎΠΆΠ½ΠΎΠ³ΠΎ ΠΠ°ΠΌΠΎΠ²Π½ΠΈΠΊΠ°;
- ΠΠΎΡΠ²ΡΠ΄ ΡΠ΅Π°Π»ΡΠ·Π°ΡΡΡ ΠΠ’-ΠΏΡΠΎΠ΅ΠΊΠΊΡΡΠ² ΠΠ°ΡΡΠΎΠ½Π°Π»ΡΠ½ΠΎΠ³ΠΎ ΡΡΠ²Π½Ρ.
- ΠΡΠ»ΡΡΠΈΠ²Π΅Π½Π΄ΠΎΡΠ½ΡΡΡΡ Π² ΠΏΡΠ΄Π±ΠΎΡΡ ΡΡΡΠ΅Π½Π½Ρ, ΡΠΊΠ΅ ΠΏΠΎΠ²Π½ΡΡΡΡ Π·Π°Π΄ΠΎΠ²ΠΎΠ»ΡΠ½ΡΡ Π²Π°ΡΠΈΠΌ ΠΏΠΎΡΡΠ΅Π±Π°ΠΌ.
Π£ Π·Π²βΡΠ·ΠΊΡ Π· ΡΠΎΠ·ΡΠΈΡΠ΅Π½Π½ΡΠΌ, Π·Π°ΠΏΡΠΎΡΡΡΠΌΠΎ ΠΠ°Ρ ΡΡΠ°ΡΠΈ ΡΠ°ΡΡΠΈΠ½ΠΎΡ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π½Π° Π΄Π°Π½ΠΈΠΉ ΠΌΠΎΠΌΠ΅Π½Ρ ΠΌΠΈ Π² ΠΏΠΎΡΡΠΊΡ ΡΠ½ΠΆΠ΅Π½Π΅ΡΠ° Π·Π° Π½Π°ΠΏΡΡΠΌΠΊΠΎΠΌ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½Π° Π±Π΅Π·ΠΏΠ΅ΠΊΠ°, ΠΏΡΠ΅-ΡΠ΅ΠΉΠ»Π°.
ΠΠ»ΡΡΠΎΠ²Ρ ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ:
- ΠΡΠΎΠ΅ΠΊΡΡΠ²Π°Π½Π½Ρ ΡΡΡΠ΅Π½Ρ Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΠΎΠ½ΡΡΠ»ΡΡΡΠ²Π°Π½Π½Ρ ΠΠ°ΠΌΠΎΠ²Π½ΠΈΠΊΡΠ² ΡΠΎΠ΄ΠΎ ΠΏΡΠ΄Π±ΠΎΡΡ ΠΏΡΠΎΠ΄ΡΠΊΡΡΠ² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, ΡΡΡΠ΅Π½Ρ ΡΠ° ΠΏΡΠΎΠ³ΡΠ°ΠΌΠ½ΠΎΠ³ΠΎ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ;
- ΠΡΠ΄Π³ΠΎΡΠΎΠ²ΠΊΠ° ΡΠ° ΠΏΡΠΎΡΠ°Ρ ΡΠ½ΠΎΠΊ ΡΠ΅Ρ Π½ΡΡΠ½ΠΈΡ ΡΠΏΠ΅ΡΠΈΡΡΠΊΠ°ΡΡΠΉ;
- ΠΠ°ΠΏΠΈΡΠ°Π½Π½Ρ ΡΠ΅Ρ Π½ΡΡΠ½ΠΈΡ Π·Π°Π²Π΄Π°Π½Ρ (Π’Π);
- ΠΠ½ΡΡΠ°Π»ΡΡΡΡ ΡΠ° Π½Π°Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ ΠΎΠ±Π»Π°Π΄Π½Π°Π½Π½Ρ ΡΠ° ΠΏΡΠΎΠ³ΡΠ°ΠΌΠ½ΠΎΠ³ΠΎ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ;
- ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ ΠΏΡΠ»ΠΎΡΠ½ΠΈΡ ΠΏΡΠΎΠ΅ΠΊΡΡΠ² Ρ Π ΠΎΠ‘.
ΠΠΈΠΌΠΎΠ³ΠΈ:
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π²ΡΠ΄ 2-Ρ ΡΠΎΠΊΡΠ² Π² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡΡ ;
- ΠΠ½Π°Π½Π½Ρ Π°Π½Π³Π»ΡΠΉΡΡΠΊΠΎΡ ΠΌΠΎΠ²ΠΈ Π½Π° ΡΡΠ²Π½Ρ ΡΠΈΡΠ°Π½Π½Ρ ΡΠ΅Ρ Π½ΡΡΠ½ΠΎΡ Π΄ΠΎΠΊΡΠΌΠ΅Π½ΡΠ°ΡΡΡ ΡΠ° Π²ΠΈΡΠ΅;
- ΠΠΎΡΠ²ΡΠ΄ ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΈ ΡΠ° Π΅ΠΊΡΠΏΠ»ΡΠ°ΡΠ°ΡΡΡ ΡΠΈΡΡΠ΅ΠΌ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ-Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ, ΡΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΠΏΠΎΠ»ΡΡΠΈΠΊ, Π°Π΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ, ΡΠΎΠ·ΡΠ»ΡΠ΄ΡΠ²Π°Π½Π½Ρ ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΡΠ²;
- ΠΠΎΡΠ²ΡΠ΄ ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΈ ΡΠ° Π΅ΠΊΡΠΏΠ»ΡΠ°ΡΠ°ΡΡΡ ΠΌΠ΅ΡΠ΅ΠΆ ΠΏΠ΅ΡΠ΅Π΄Π°ΡΡ Π΄Π°Π½ΠΈΡ ;
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ ΡΠ· ΡΠ΅ΡΠ²Π΅ΡΠ½ΠΈΠΌΠΈ ΠΎΠΏΠ΅ΡΠ°ΡΡΠΉΠ½ΠΈΠΌΠΈ ΡΠΈΡΡΠ΅ΠΌΠ°ΠΌΠΈ Windows, Linux;
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡΠΌΠΈ Π²ΡΡΡΡΠ°Π»ΡΠ·Π°ΡΡΡ;
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ Π°ΡΡ ΡΡΠ΅ΠΊΡΡΡΠΈ ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΈ, ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΡΠ° ΠΌΠ΅Ρ Π°Π½ΡΠ·ΠΌΡΠ² ΡΠΎΠ±ΠΎΡΠΈ ΡΡΡΠ°ΡΠ½ΠΈΡ ΡΠΈΡΡΠ΅ΠΌ ΡΠ° Π·Π°ΡΠΎΠ±ΡΠ², ΡΠΎ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΡΡΡΡ Π·Π°Ρ ΠΈΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΡ;
- ΠΠ½Π°Π½Π½Ρ ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΎΡ Π»ΡΠ½ΡΠΉΠΊΠΈ ΠΏΡΠΎΠ²ΡΠ΄Π½ΠΈΡ Π²ΠΈΡΠΎΠ±Π½ΠΈΠΊΡΠ², ΡΠΊΡ Π²ΠΈΠΊΠΎΡΠΈΡΡΠΎΠ²ΡΡΡΡΡΡ ΠΏΡΠ΄ ΡΠ°Ρ ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΈ ΡΡΡΠ°ΡΠ½ΠΎΡ ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠΈ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΠ½Π°Π½Π½Ρ ΠΏΡΠΎΠ΄ΡΠΊΡΡΠ² NGFW, AntiDDOS, SIEM, SOAR, Security Mail Gateway, Web Application Firewell, Antimalware, 0-day protection, ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ Π΄ΠΎΡΡΡΠΏΡ ΠΏΡΠΈΠ²ΡΠ»Π΅ΠΉΠΎΠ²Π°Π½ΠΈΡ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ², DLP Π²ΡΠ΄ Π±ΡΠ΄Ρ-ΡΠΊΠΎΠ³ΠΎ Π· Π²Π΅Π»ΠΈΠΊΠΈΡ Π²ΠΈΡΠΎΠ±Π½ΠΈΠΊΡΠ² (Symantec, Fidelis, RSA), ΡΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΊΠΎΠ½ΡΠ΅ΠΏΡΡΡ ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΈ Security Operation Center (SOC);
- ΠΠ½Π°Π½Π½Ρ ΠΊΠ»Π°ΡΡΠ² ΡΠΈΡΡΠ΅ΠΌ ΡΠ° ΡΠ΅ΡΠΌΡΠ½ΠΎΠ»ΠΎΠ³ΡΡ Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΠ½Π°Π½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΈ ΠΌΠ΅ΡΠ΅ΠΆ ΠΏΡΠ΄ΠΏΡΠΈΡΠΌΡΡΠ²Π°, ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ ΡΠ° ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΡΠ² ΠΌΠ΅ΡΠ΅ΠΆΠ΅Π²ΠΈΡ ΠΊΠΎΠΌΡΠ½ΡΠΊΠ°ΡΡΠΉ;
- ΠΠ½Π°Π½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΡΠΎΠ±ΠΎΡΠΈ Π±Π°Π·ΠΎΠ²ΠΈΡ ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠ½ΠΈΡ ΡΠ΅ΡΠ²ΡΡΡΠ² (Π‘Π»ΡΠΆΠ±Π° ΠΊΠ°ΡΠ°Π»ΠΎΠ³ΡΠ², DNS, DHCP, ΡΠ°ΠΉΠ»ΠΎΠ²Ρ ΡΠ΅ΡΠ²Π΅ΡΠΈ, ΡΠ΅ΡΠ²Π΅ΡΠΈ Π΄ΠΎΠ΄Π°ΡΠΊΠΎΠ²Ρ ΡΠ° Π±Π°Π· Π΄Π°Π½ΠΈ).
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- ΠΡΡΡΡΠΉΠ½Π΅ ΠΏΡΠ°ΡΠ΅Π²Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ Π·Π³ΡΠ΄Π½ΠΎ Π· ΠΠΠΏΠ;
- ΠΡΠ°ΡΡΠΊ ΡΠΎΠ±ΠΎΡΠΈ: ΠΏΠ½-ΡΡ. Π· 9:00 Π΄ΠΎ 18:00, ΠΏΡ.Π· 9:00 Π΄ΠΎ 17:00;
- ΠΡΡΡ ΠΏΠΎΡΡΡ Π·Ρ ΡΡΠ°Π½ΡΡΡΡ ΠΌΠ΅ΡΡΠΎ ΠΠΎΡΡΠΎΠ²Π° ΠΏΠ»ΠΎΡΠ°;
- Π‘Π²ΠΎΡΡΠ°ΡΠ½Ρ, ΠΊΠΎΠ½ΠΊΡΡΠ΅Π½ΡΠΎΡΠΏΡΠΎΠΌΠΎΠΆΠ½Ρ Π·Π°ΡΠΎΠ±ΡΡΠ½Ρ ΠΏΠ»Π°ΡΡ ΡΠ° ΡΠ½Π΄ΠΈΠ²ΡΠ΄ΡΠ°Π»ΡΠ½Ρ ΡΠΈΡΡΠ΅ΠΌΡ ΠΌΠΎΡΠΈΠ²Π°ΡΡΡ;
- ΠΡΡΠΆΠ½ΡΠΉ ΠΊΠΎΠ»Π΅ΠΊΡΠΈΠ², ΡΠΎΠ±ΠΎΡΡ Π² ΠΊΠΎΠΌΠ°Π½Π΄Ρ ΠΏΡΠΎΡΠ΅ΡΡΠΎΠ½Π°Π»ΡΠ²;
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½Π° Π°Π½Π³Π»ΡΠΉΡΡΠΊΠ° ΠΌΠΎΠ²Π°;
- Team building;
- ΠΠΈΡ ΡΠ΄Π½ΠΈΠΉ Π² Π΄Π΅Π½Ρ Π½Π°ΡΠΎΠ΄ΠΆΠ΅Π½Π½Ρ ΡΠΏΡΠ²ΡΠΎΠ±ΡΡΠ½ΠΈΠΊΠ°;
- ΠΠΎΠΌΡΠΎΡΡΠ½ΠΈΠΉ ΠΎΡΡΡ Π· ΠΏΠΎΡΡΡΠΉΠ½ΠΈΠΌ ΡΠ²ΡΡΠ»ΠΎΠΌ, Π·Π°ΠΏΠ°ΡΠ½ΠΎΡ ΠΊΠ°Π²ΠΎΡ, ΡΡΡΠΊΡΠ°ΠΌΠΈ, ΡΠΎΠ»ΠΎΠ΄ΠΎΡΠ°ΠΌΠΈ.
ΠΠ°ΠΉΠΌΠ°ΡΡΠΈ ΠΏΠΎΡΠ°Π΄Ρ Ρ Π±ΡΠ΄ΡΡΠΈ ΡΠΏΡΠ²ΡΠΎΠ±ΡΡΠ½ΠΈΠΊΠΎΠΌ Β«ABCΒ», Π²ΠΈ ΠΎΡΡΠΈΠΌΠ°ΡΡΠ΅ :
ΠΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΡ Π²Π»Π°ΡΠ½ΠΎΠ³ΠΎ ΡΠΎΠ·Π²ΠΈΡΠΊΡ:
- ΠΠΎΡΡΡΠΉΠ½Π΅ Π·ΠΎΠ²Π½ΡΡΠ½Ρ ΡΠ° Π²Π½ΡΡΡΡΡΠ½Ρ Π½Π°Π²ΡΠ°Π½Π½Ρ, Π·ΠΎΠΊΡΠ΅ΠΌΠ° Π²ΡΠ΄ Π½Π°ΠΉΠΊΡΠ°ΡΠΈΡ ΡΠΊΡΠ°ΡΠ½ΡΡΠΊΠΈΡ ΡΠ° Π·Π°ΡΡΠ±ΡΠΆΠ½ΠΈΡ ΡΡΠ΅Π½Π΅ΡΡΠ²;
- Π£ΡΠ°ΡΡΡ Ρ ΠΏΡΠΎΡΡΠ»ΡΠ½ΠΈΡ ΠΊΠΎΠ½ΡΠ΅ΡΠ΅Π½ΡΡΡΡ ;
Π ΠΎΠ±ΠΎΡΠ° Π² ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ Β«ABCΒ» ΡΠ΅ ΠΌΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ:
- ΠΡΠ°ΡΡΠ²Π°ΡΠΈ Π² ΡΡΠΊΠ°Π²ΠΈΡ , ΠΌΠ°ΡΡΡΠ°Π±Π½ΠΈΡ , Π°ΠΌΠ±ΡΡΠ½ΠΈΡ ΠΏΡΠΎΡΠΊΡΠ°Ρ Ρ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ-Π»ΡΠ΄Π΅ΡΡΠ² Π² IT-Π³Π°Π»ΡΠ·Ρ, Π·ΠΎΠΊΡΠ΅ΠΌΠ° Π±ΡΠ°ΡΠΈ ΡΡΠ°ΡΡΡ Ρ ΡΠΎΠ·Π²ΠΈΡΠΊΡ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ;
- ΠΡΡΠΈΠΌΠ°ΡΠΈ Π΄ΠΎΡΠ²ΡΠ΄ ΡΠ΅Π°Π»ΡΠ·Π°ΡΡΡ ΠΠ’-ΠΏΡΠΎΠ΅ΠΊΡΡΠ² ΠΠ°ΡΡΠΎΠ½Π°Π»ΡΠ½ΠΎΠ³ΠΎ ΡΡΠ²Π½Ρ.
Π―ΠΊΡΠΎ ΠΠΈ ΠΌΠ°ΡΡΠ΅ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π½ΠΈΠΉ Π΄ΠΎΡΠ²ΡΠ΄, Π²ΡΠ΄ΠΏΡΠ°Π²Π»ΡΠΉΡΠ΅ ΡΠ΅Π·ΡΠΌΠ΅! ΠΡΠ΄Π΅ΠΌΠΎ ΡΠ°Π΄Ρ Π±Π°ΡΠΈΡΠΈ ΠΠ°Ρ Ρ Π½Π°ΡΡΠΉ ΠΊΠΎΠΌΠ°Π½Π΄Ρ!
More -
Β· 59 views Β· 2 applications Β· 20d
Π€Π°Ρ ΡΠ²Π΅ΡΡ Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
Office Work Β· Ukraine (Kyiv) Β· Product Β· 2 years of experience Β· A2 - ElementaryΠΠ°ΡΠ°Π·Ρ ΡΡΠΊΠ°ΡΠΌΠΎ Π΄ΠΎ Π½Π°Ρ Π² ΠΊΠΎΠΌΠ°Π½Π΄Ρ,Senior information security engineer \ ΠΠΎΠ»ΠΎΠ²Π½ΠΎΠ³ΠΎ ΡΠΏΠ΅ΡΡΠ°Π»ΡΡΡΠ° Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΡΡΡΠ½ΠΈΠΉ ΡΠΎΡΠΌΠ°Ρ ΡΠΎΠ±ΠΎΡΠΈ ΠΠ½Π΄ΠΈΠ²ΡΠ΄ΡΠ°Π»ΡΠ½Ρ ΡΠΌΠΎΠ²ΠΈ ΠΎΠΏΠ»Π°ΡΠΈ Π©ΠΎ ΠΌΠΈ ΠΎΡΡΠΊΡΡΠΌΠΎ Π²ΡΠ΄ ΠΊΠ°Π½Π΄ΠΈΠ΄Π°ΡΠ°: ΠΠΈΡΠ° ΡΠ΅Ρ Π½ΡΡΠ½Π° ΠΎΡΠ²ΡΡΠ° Π°Π±ΠΎ Π·Π°ΠΊΡΠ½ΡΠ΅Π½Π½Ρ ΡΠΏΠ΅ΡΡΠ°Π»ΡΠ·ΠΎΠ²Π°Π½ΠΈΡ ...ΠΠ°ΡΠ°Π·Ρ ΡΡΠΊΠ°ΡΠΌΠΎ Π΄ΠΎ Π½Π°Ρ Π² ΠΊΠΎΠΌΠ°Π½Π΄Ρ,Senior information security engineer \ ΠΠΎΠ»ΠΎΠ²Π½ΠΎΠ³ΠΎ ΡΠΏΠ΅ΡΡΠ°Π»ΡΡΡΠ° Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
ΠΡΡΡΠ½ΠΈΠΉ ΡΠΎΡΠΌΠ°Ρ ΡΠΎΠ±ΠΎΡΠΈ
ΠΠ½Π΄ΠΈΠ²ΡΠ΄ΡΠ°Π»ΡΠ½Ρ ΡΠΌΠΎΠ²ΠΈ ΠΎΠΏΠ»Π°ΡΠΈ
Π©ΠΎ ΠΌΠΈ ΠΎΡΡΠΊΡΡΠΌΠΎ Π²ΡΠ΄ ΠΊΠ°Π½Π΄ΠΈΠ΄Π°ΡΠ°:
βΌοΈΠΠΈΡΠ° ΡΠ΅Ρ Π½ΡΡΠ½Π° ΠΎΡΠ²ΡΡΠ° Π°Π±ΠΎ Π·Π°ΠΊΡΠ½ΡΠ΅Π½Π½Ρ ΡΠΏΠ΅ΡΡΠ°Π»ΡΠ·ΠΎΠ²Π°Π½ΠΈΡ ΠΊΡΡΡΡΠ² Ρ ΡΡΠ΅ΡΡ ΠΠ
βΌοΈΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π²ΡΠ΄ 3 ΡΠΎΠΊΡΠ² Π² Π³Π°Π»ΡΠ·Ρ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
βΌοΈΠΡΠ°ΠΊΡΠΈΡΠ½ΠΈΠΉ Π΄ΠΎΡΠ²ΡΠ΄ (ΠΏΡΠΎΠ΅ΠΊΡΡΠ²Π°Π½Π½Ρ/Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ) Industrial Cyber Security Solutions
βΌοΈΠΠ½Π°Π½Π½Ρ ΡΠ½ΡΡΡΡΠΌΠ΅Π½ΡΡΠ² Ρ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ IT-Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, Π²ΠΊΠ»ΡΡΠ°ΡΡΠΈ SIEM, VPN, Firewall ΡΠ° ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΠΈ ΡΠΈΡΡΡΠ²Π°Π½Π½Ρ
βΌοΈΠΠ»ΠΈΠ±ΠΎΠΊΠ΅ ΡΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΡΡΠ΅ΠΉΠΌΠ²ΠΎΡΠΊΡΠ² ΡΠ° ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (ISO 27001, NIST, COBIT, CIT)
βΌοΈΠΠ°Π²ΠΈΡΠΊΠΈ ΡΠΎΠ±ΠΎΡΠΈ Π· Π°Π½ΡΠΈΠ²ΡΡΡΡΠ°ΠΌΠΈ, DLP, IDM, FIM ΡΠ° PAM, IPS/IDS ΡΡΡΠ΅Π½Π½ΡΠΌΠΈ
βΌοΈΠΠΎΡΠ²ΡΠ΄ ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ ΡΠ΅ΡΡΡΡΠ°ΠΌΠΈ Π‘Π£ΠΠ (asset management) ΡΠ° MDM ΡΠΈΡΡΠ΅ΠΌΠ°ΠΌΠΈ
βΌοΈ*Π‘Π΅ΡΡΠΈΡΡΠΊΠ°ΡΡΡ: CISSP, CISA, CISM, CEH, CHFI (Π±ΡΠ΄ΡΡΡ ΠΏΠ΅ΡΠ΅Π²Π°Π³ΠΎΡ).
ΠΠ»ΡΡΠΎΠ²Ρ Π·Π°Π²Π΄Π°Π½Π½Ρ ΠΏΠΎΡΠ°Π΄ΠΈ:
βΌοΈΠ‘ΡΠ²ΠΎΡΠ΅Π½Π½Ρ Ρ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π΄Π»Ρ Π·Π°Ρ ΠΈΡΡΡ ΠΊΠΎΠ½ΡΡΠ΄Π΅Π½ΡΡΠΉΠ½ΠΈΡ Π΄Π°Π½ΠΈΡ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ ΡΠ° ΠΊΠ»ΡΡΠ½ΡΡΠ²
βΌοΈΠΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΠ° Π°Π΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ ΡΠΈΡΡΠ΅ΠΌ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (SIEM, IDS/IPS, DLP, MDM, Π°Π½Π°Π»ΡΡΠΈΠΊΠ° Π»ΠΎΠ³ΡΠ² Π½Π°ΠΏΡ - Wazuh, Surikata)
βΌοΈΠ£ΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ ΠΊΡΠ±Π΅ΡΡΠΈΠ·ΠΈΠΊΠ°ΠΌΠΈ. ΠΠΎΡΡΠΊ, Π²ΠΈΡΠ²Π»Π΅Π½Π½Ρ ΡΠ° ΠΎΠ±ΡΠΎΠ±ΠΊΠ° Π²ΡΠ°Π·Π»ΠΈΠ²ΠΎΡΡΠ΅ΠΉ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ ΡΠ΅ΡΡΡΡΡΠ²
βΌοΈΠΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΡΡΠ°ΡΠ½ΠΈΡ ΠΊΡΠΈΠΏΡΠΎΠ³ΡΠ°ΡΡΡΠ½ΠΈΡ ΡΡΡΠ΅Π½Ρ Ρ ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΡΠ² ΡΠΈΡΡΡΠ²Π°Π½Π½Ρ Π΄Π»Ρ Π·Π°Ρ ΠΈΡΡΡ Π΄Π°Π½ΠΈΡ
βΌοΈΠΡΠ³Π°Π½ΡΠ·Π°ΡΡΡ ΡΠ΅Π³ΡΠ»ΡΡΠ½ΠΈΡ Pentest ΠΏΠ΅ΡΠΈΠΌΠ΅ΡΡΠ°
βΌοΈΠ‘ΡΠ²ΠΎΡΠ΅Π½Π½Ρ ΠΏΠΎΠ»ΡΡΠΈΠΊΠΈ IT-Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
βΌοΈΠΠ°Π²ΡΠ°Π½Π½Ρ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»Ρ ΠΎΡΠ½ΠΎΠ²Π°ΠΌ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
Π§ΠΎΠΌΡ ΡΠΎΠ±Ρ Π²Π°ΡΡΠΎ ΡΡΠ°ΡΠΈ ΡΠ°ΡΡΠΈΠ½ΠΎΡ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ:β Π‘ΡΡΠ°ΡΠ½ΠΈΠΉ, ΠΊΠΎΠΌΡΠΎΡΡΠ½ΠΈΠΉ ΠΎΡΡΡ Π² ΡΠ΅Π½ΡΡΡ ΠΠΈΡΠ²Π°π
β Π€ΡΠΊΡ. ΡΡΠ°Π²ΠΊΠ°
β ΠΠ°Π²ΠΎ-Π±ΡΠ΅ΠΉΠΊΠΈ, ΠΊΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²ΠΈ ΡΠ° Π·Π°ΠΉΠ²Ρ ΠΊΠ°Π»ΠΎΡΡΡ Π·Π° Π½Π°Ρ ΡΠ°Ρ ΡΠ½ΠΎΠΊ
More
-
Β· 25 views Β· 1 application Β· 25d
Business Associate
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 2 years of experience Β· B2 - Upper Intermediate Ukrainian Product πΊπ¦Howly β ΡΠΊΡΠ°ΡΠ½ΡΡΠΊΠ° ΠΌΡΠ»ΡΡΠΈΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²Π° ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ Π² venture builder SKELAR. ΠΠΈ Π±ΡΠ΄ΡΡΠΌΠΎ ΠΏΡΠΎΠ΄ΡΠΊΡΠΈ Π΄Π»Ρ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ² Π½Π° Π³Π»ΠΎΠ±Π°Π»ΡΠ½ΠΎΠΌΡ ΡΠΈΠ½ΠΊΡ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΈΡ ΡΠ΅ΡΠ²ΡΡΡΠ² SKELAR β ΡΠ΅ venture builder, ΡΠΊΠΈΠΉ Π±ΡΠ΄ΡΡ ΠΌΡΠΆΠ½Π°ΡΠΎΠ΄Π½Ρ ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²Ρ IT-ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ Π·Π° ΠΏΡΠ°Π²ΠΈΠ»Π°ΠΌΠΈ ΡΠ²ΡΡΡ Π²Π΅Π½ΡΡΡΠ½ΠΈΡ ...Howly β ΡΠΊΡΠ°ΡΠ½ΡΡΠΊΠ° ΠΌΡΠ»ΡΡΠΈΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²Π° ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ Π² venture builder SKELAR. ΠΠΈ Π±ΡΠ΄ΡΡΠΌΠΎ ΠΏΡΠΎΠ΄ΡΠΊΡΠΈ Π΄Π»Ρ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ² Π½Π° Π³Π»ΠΎΠ±Π°Π»ΡΠ½ΠΎΠΌΡ ΡΠΈΠ½ΠΊΡ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΈΡ ΡΠ΅ΡΠ²ΡΡΡΠ²
SKELAR β ΡΠ΅ venture builder, ΡΠΊΠΈΠΉ Π±ΡΠ΄ΡΡ ΠΌΡΠΆΠ½Π°ΡΠΎΠ΄Π½Ρ ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²Ρ IT-ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ Π·Π° ΠΏΡΠ°Π²ΠΈΠ»Π°ΠΌΠΈ ΡΠ²ΡΡΡ Π²Π΅Π½ΡΡΡΠ½ΠΈΡ ΡΠ½Π²Π΅ΡΡΠΈΡΡΠΉ. Π Π°Π·ΠΎΠΌ ΡΠ· ΠΊΠΎ-ΡΠ°ΡΠ½Π΄Π΅ΡΠ°ΠΌΠΈ Π·Π±ΠΈΡΠ°ΡΠΌΠΎ ΡΠΈΠ»ΡΠ½Ρ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, ΡΠΎΠ± Π·Π°ΠΏΡΡΠΊΠ°ΡΠΈ ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²Ρ IT-Π±ΡΠ·Π½Π΅ΡΠΈ ΡΠ° ΠΏΠ΅ΡΠ΅ΠΌΠ°Π³Π°ΡΠΈ Π½Π° Π³Π»ΠΎΠ±Π°Π»ΡΠ½ΠΈΡ ΡΠΈΠ½ΠΊΠ°Ρ .
ΠΠ°ΡΠ°Π· ΠΌΠΈ Π² ΠΏΠΎΡΡΠΊΡ Business Associate Π΄ΠΎ Howly!
ΠΠΈ ΠΌΠ°ΡΠΌΠΎ 4 ΠΏΠΎΡΡΠΆΠ½Ρ ΠΏΡΠΎΠ΄ΡΠΊΡΠΈ, ΡΠΎ ΠΎΠΏΠ΅ΡΡΡΡΡ Π½Π° ΠΌΡΠΆΠ½Π°ΡΠΎΠ΄Π½ΠΈΡ ΡΠΈΠ½ΠΊΠ°Ρ :
1. ΠΠ»ΠΎΠ±Π°Π»ΡΠ½Π° ΠΏΠ»Π°ΡΡΠΎΡΠΌΠ° ΡΡΠΈΠ΄ΠΈΡΠ½ΠΈΡ ΡΡΡΠ΅Π½Ρ: Π ΠΎΠ±ΠΈΠΌΠΎ ΡΡΠΈΠ΄ΠΈΡΠ½Ρ ΡΠ΅ΡΠ²ΡΡΠΈ ΠΏΡΠΎΡΡΠΈΠΌΠΈ, ΡΠ²ΠΈΠ΄ΠΊΠΈΠΌΠΈ ΡΠ° Π΄ΠΎΡΡΡΠΏΠ½ΠΈΠΌΠΈ Π΄Π»Ρ ΠΊΠΎΠΆΠ½ΠΎΠ³ΠΎ β Π΄ΡΠ΄ΠΆΠΈΡΠ°Π»ΡΠ·ΡΡΠΌΠΎ ΠΏΡΠ°Π²ΠΎΠ²Ρ ΠΏΡΠΎΡΠ΅ΡΠΈ, ΡΠΎΠ± Π»ΡΠ΄ΠΈ Π² ΡΡΡΠΎΠΌΡ ΡΠ²ΡΡΡ ΠΌΠΎΠ³Π»ΠΈ Π»Π΅Π³ΠΊΠΎ ΠΎΡΡΠΈΠΌΠ°ΡΠΈ ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΡ.
2. Π ΠΎΠ·ΡΠΌΠ½Π° Π°Π²ΡΠΎΠΌΠ°ΡΠΈΠ·Π°ΡΡΡ Π΄ΠΎΠΊΡΠΌΠ΅Π½ΡΡΠ²: ΠΠΎΠ·Π±Π°Π²Π»ΡΡΠΌΠΎ Π²ΡΠ΄ ΡΡΡΠΈΠ½ΠΈ β Π½Π°Ρ ΠΏΡΠΎΠ΄ΡΠΊΡ ΡΡΡΡΡΠ²ΠΎ ΠΏΠΎΠ»Π΅Π³ΡΡΡ ΡΠΎΠ±ΠΎΡΡ Π· Π΄ΠΎΠΊΡΠΌΠ΅Π½ΡΠ°ΠΌΠΈ, ΡΠΎΠ± ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡ ΠΌΠΎΠ³Π»ΠΈ Π·ΠΎΡΠ΅ΡΠ΅Π΄ΠΈΡΠΈΡΡ Π½Π° Π²Π°ΠΆΠ»ΠΈΠ²ΡΡΠΈΡ Π·Π°Π΄Π°ΡΠ°Ρ .
3. ΠΠ»Π°ΡΡΠΎΡΠΌΠ° Π΄Π»Ρ ΠΊΠ°ΡΚΌΡΡΠ½ΠΎΠ³ΠΎ ΡΠΎΡΡΡ: ΠΠΈ Π΄ΠΎΠΏΠΎΠΌΠ°Π³Π°ΡΠΌΠΎ Π»ΡΠ΄ΡΠΌ ΡΠΎΡΡΠΈ β ΠΏΠ»Π°ΡΡΠΎΡΠΌΠ° Π²ΡΠ΄ΠΊΡΠΈΠ²Π°Ρ ΠΌΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΡ Π΄Π»Ρ ΡΠΎΠ·Π²ΠΈΡΠΊΡ ΠΊΠ°ΡΚΌΡΡΠΈ: Π²ΡΠ΄ ΡΠ΅Π·ΡΠΌΠ΅, Π΄ΠΎ ΠΊΠ°ΡβΡΡΠ½ΠΈΡ ΠΊΠΎΠ½ΡΡΠ»ΡΡΠ°ΡΡΠΉ, ΠΏΡΠΎΠΊΠ»Π°Π΄Π°ΡΡΠΈ ΡΠ»ΡΡ Π²ΡΠ΄ ΠΏΠΎΡΠ΅Π½ΡΡΠ°Π»Ρ Π΄ΠΎ ΡΠ΅Π°Π»ΡΠ·ΠΎΠ²Π°Π½ΠΈΡ Π°ΠΌΠ±ΡΡΡΠΉ.
4. ΠΠ°ΡΠΊΠ΅ΡΠΏΠ»Π΅ΠΉΡ ΡΠ΅Ρ Π½ΡΡΠ½ΠΈΡ ΡΠ°Π»Π°Π½ΡΡΠ²: ΠΠΎΡΠ΄Π½ΡΡΠΌΠΎ ΡΠ΅Ρ Π½ΡΡΠ½ΠΈΡ ΡΠ°Ρ ΡΠ²ΡΡΠ² ΡΠ· ΡΠΈΠΌΠΈ, Ρ ΡΠΎ ΡΡΠΊΠ°Ρ ΡΡ Π½Ρ Π΅ΠΊΡΠΏΠ΅ΡΡΠΈΠ·Ρ β ΠΌΠ°ΡΠΊΠ΅ΡΠΏΠ»Π΅ΠΉΡ, Π΄Π΅ Π΅ΠΊΡΠΏΠ΅ΡΡΠΈ ΠΉ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡ ΡΠ²ΠΈΠ΄ΠΊΠΎ Π·Π½Π°Ρ ΠΎΠ΄ΡΡΡ ΠΎΠ΄Π½Π΅ ΠΎΠ΄Π½ΠΎΠ³ΠΎ. ΠΠΈ ΡΠ²ΠΈΠ΄ΠΊΠΎ Π·ΡΠΎΡΡΠ°ΡΠΌΠΎ, ΡΡΡ Π°ΡΠΌΠΎΡΡ ΡΠ· ΡΡΡΠΊΠΎΡ Π±ΡΠ·Π½Π΅Ρ-Π»ΠΎΠ³ΡΠΊΠΎΡ Ρ Π±ΡΠ΄ΡΡΠΌΠΎ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, Π² ΡΠΊΡΠΉ ΠΊΠ»Π°ΡΠ½ΠΎ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ ΡΡΠΎΠ³ΠΎΠ΄Π½Ρ ΠΉ Ρ ΠΎΡΠ΅ΡΡΡΡ Π·Π°Π»ΠΈΡΠ°ΡΠΈΡΡ Π½Π°Π΄ΠΎΠ²Π³ΠΎ.
ΠΠ° 4+ ΡΠΎΠΊΠΈ ΠΌΠΈ Π·Π°ΠΏΡΡΡΠΈΠ»ΠΈ 4 ΠΏΡΠΎΠ΄ΡΠΊΡΠΈ ΡΠ° Π°ΠΊΡΠΈΠ²Π½ΠΎ ΠΌΠ°ΡΡΡΠ°Π±ΡΡΠΌΠΎΡΡ. ΠΠ° ΡΠ΅ΠΉ ΡΠ°Ρ Π²ΠΈΡΠΎΡΠ»ΠΈ Π΄ΠΎ 300+ Π»ΡΠ΄Π΅ΠΉ Π² ΠΊΠΎΠΌΠ°Π½Π΄Ρ, Ρ Π±ΡΠ΄ΡΡΠΌΠΎ ΠΏΡΠΎΠ΄ΡΠΊΡΠΈ Π΄Π»Ρ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ² tier-1 ΡΠΈΠ½ΠΊΡΠ². ΠΠΈ Π½Π°Π΄Π°ΡΠΌΠΎ ΡΠΊΡΡΠ½ΠΈΠΉ Ρ Π΄ΠΎΡΡΡΠΏΠ½ΠΈΠΉ ΡΠ΅ΡΠ²ΡΡ Π΄Π»Ρ ΠΊΠ»ΡΡΠ½ΡΡΠ² 24/7 ΡΠ° ΠΏΡΠΎΠ΄ΠΎΠ²ΠΆΡΡΠΌΠΎ Π·ΡΠΎΡΡΠ°ΡΠΈ.
ΠΠ°Ρ Π΄ΡΠ°ΠΉΠ²ΠΈΡΡ ΠΏΠΎΡΠ΄Π½Π°Π½Π½Ρ ΡΠ½ΡΠ΅Π»Π΅ΠΊΡΡ, ΡΡΡΡΡΠΎΡΡΡ ΡΠ° ΡΠΏΡΠ»ΡΠ½ΠΈΡ ΠΏΠΎΠ³Π»ΡΠ΄ΡΠ².
Π’ΡΡ Π½Π΅ΠΌΠ°Ρ Β«Π²Π΅Π»ΠΈΠΊΠΈΡ ΡΠ»ΡΠ²Β» Π±Π΅Π· Π΄ΡΠ»Π°. Π ΠΊΠΎΠΌΠ°Π½Π΄Π°, ΡΠΊΡΠΉ ΡΠΏΡΠ°Π²Π΄Ρ Π²Π°ΠΆΠ»ΠΈΠ²ΠΎ:- ΡΠΎ ΠΌΠΈ ΡΡΠ²ΠΎΡΡΡΠΌΠΎ
- ΡΠΊ ΠΌΠΈ ΠΏΡΠ°ΡΡΡΠΌΠΎ
- Π· ΠΊΠΈΠΌ ΠΌΠΈ ΠΏΡΠ°ΡΡΡΠΌΠΎ
- Ρ Π½Π°Π²ΡΡΠΎ ΠΌΠΈ ΡΠ΅ ΡΠΎΠ±ΠΈΠΌΠΎ
Π ΡΠΊ ΡΠΎΠΌΡ ΠΌΠΈ ΡΡΠ°ΡΡΡΠ²Π°Π»ΠΈ R&D Π½Π°ΠΏΡΡΠΌ, Π΄Π΅ 4 Π½Π΅Π²Π΅Π»ΠΈΡΠΊΡ, Π°Π»Π΅ ΠΌΡΡΠ½Ρ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ Π²ΠΆΠ΅ ΠΏΡΠ°ΡΡΡΡΡ Π½Π°Π΄ Π½ΠΎΠ²ΠΈΠΌΠΈ ΠΏΡΠΎΠ΄ΡΠΊΡΠ°ΠΌΠΈ.
Π―ΠΊΡ Π²ΠΈΠΊΠ»ΠΈΠΊΠΈ ΡΠ΅ΠΊΠ°ΡΡΡ Π½Π°ΡΠΎΠ³ΠΎ Business Associate:
β ΠΡΠ΄ΡΠ²Π°ΡΠΈ Π΅ΡΠ΅ΠΊΡΠΈΠ²Π½ΠΈΠΉ Π°Π½Π°Π»ΡΡΠΈΡΠ½ΠΈΠΉ ΠΏΡΠΎΡΠ΅Ρ ΠΏΠΎΡΡΠΊΡ Π½ΠΎΠ²ΠΈΡ Π½ΡΡ Π΄Π»Ρ Π·Π°ΠΏΡΡΠΊΡ Π½Π°ΡΠΈΡ R&D;
β ΠΠΊΡΠΈΠ²Π½ΠΎ ΠΏΡΠΈΠΉΠΌΠ°ΡΠΈ ΡΡΠ°ΡΡΡ Π² ΡΠΎΠ±ΠΎΡΡ Π· ΡΡΠ½ΡΡΡΠΈΠΌ ΠΏΠΎΡΡΡΠ΅Π»Π΅ΠΌ ΠΏΡΠΎΠ΄ΡΠΊΡΡΠ² (Π°Π½Π°Π»ΡΠ· ΡΠ½ΡΡ-Π΅ΠΊΠΎΠ½ΠΎΠΌΡΠΊΠΈ, ΠΏΠΎΡΡΠΊ Π·ΠΎΠ½ ΡΠΎΡΡΡ ΡΠ° ΠΎΠΏΡΠΈΠΌΡΠ·Π°ΡΡΡ Π±ΡΠ·Π½Π΅Ρ ΠΏΡΠΎΡΠ΅ΡΡΠ²);
β ΠΠ°Π±ΡΠ°ΡΠΈ Π½Π° ΡΠ΅Π±Π΅ ΡΠ° Π°Π½Π°Π»ΡΠ·ΡΠ²Π°ΡΠΈ ΡΡΠ½Π°Π½ΡΠΎΠ²Ρ ΠΌΠΎΠ΄Π΅Π»Ρ Π½Π°ΡΠΈΡ ΠΏΡΠΎΠ΄ΡΠΊΡΡΠ² ΡΠ° Π²ΡΡΠΎΠ³ΠΎ Π±ΡΠ·Π½Π΅ΡΡ;
β ΠΡΠ΄ΡΠ²Π°ΡΠΈ ΡΡΡΠ°ΡΠ΅Π³ΡΡ ΡΠΎΠ·Π²ΠΈΡΠΊΡ Π±ΡΠ·Π½Π΅ΡΡ.
Π©ΠΎ Π΄Π»Ρ Π½Π°Ρ Π²Π°ΠΆΠ»ΠΈΠ²ΠΎ:
β ΠΠΎΡΠ²ΡΠ΄ Π²ΡΠ΄ 2+ ΡΠΎΠΊΡΠ² Ρ ΠΊΠΎΠ½ΡΠ°Π»ΡΠΈΠ½Π³Ρ Π°Π±ΠΎ ΡΠ½Π²Π΅ΡΡΠΈΡΡΡΡ (BIG4, venture capital, private equity, valuation or deal advisory);
β ΠΡΠΈΡΡΡΠ°ΡΡΡ Π΄ΠΎ Π±ΡΠ·Π½Π΅ΡΡ: ΠΎΡΡΡΠ½ΡΠ°ΡΡΡ Π½Π° ΡΠ΅Π·ΡΠ»ΡΡΠ°Ρ ΡΠ° Π±Π°ΠΆΠ°Π½Π½Ρ Π²ΠΏΠ»ΠΈΠ²Π°ΡΠΈ Π½Π° Π½ΡΠΎΠ³ΠΎ;
β ΠΡΠΎΡΠ΅ΡΡΠΉΠ½Ρ ΡΡΠ½Π½ΠΎΡΡΡ: Π²ΡΠ΄Π΄Π°Π½ΡΡΡΡ ΡΠΏΡΠ»ΡΠ½ΡΠΉ ΡΠΏΡΠ°Π²Ρ, ΡΠΈΡΡΠ΅ΠΌΠ½ΡΡΡΡ ΡΠ° Π΄ΠΈΡΡΠΈΠΏΠ»ΡΠ½ΠΎΠ²Π°Π½ΡΡΡΡ Π² Π΄ΡΡΡ , ΠΏΡΠ°ΡΡΠΎΠ²ΠΈΡΡΡΡΡ;
β ΠΠΎΠΌΠΏΠ΅ΡΠ΅Π½ΡΡΡ ΡΠ° Π½Π°Π²ΠΈΡΠΊΠΈ: ΠΊΡΠΈΡΠΈΡΠ½Π΅ ΠΌΠΈΡΠ»Π΅Π½Π½Ρ, ΡΡΡΡΠΊΡΡΡΠ½ΡΡΡΡ ΡΠ° Π°Π½Π°Π»ΡΡΠΈΡΠ½ΡΡΡΡ, ΡΠΎΠ±ΠΎΡΠ° Π· Π΄Π°Π½ΠΈΠΌΠΈ, Π΄ΡΡΠ²Ρ ΠΊΠΎΠΌΡΠ½ΡΠΊΠ°ΡΡΡ, ΡΡΡΡΠΎΡΡ/Π°Π½Π°Π»ΡΠ· Π±ΡΠ·Π½Π΅ΡΡΠ² ΡΠ° ΡΠ½Π΄ΡΡΡΡΡΠΉ, ΡΡΠ½Π°Π½ΡΠΎΠ²Π΅ ΠΌΠΎΠ΄Π΅Π»ΡΠ²Π°Π½Π½Ρ;
β ΠΠΈ ΡΡΠΊΠ°ΡΠΌΠΎ Π°ΠΌΠ±ΡΡΠ½ΠΎΠ³ΠΎ Π»ΡΠ΄Π΅ΡΠ°, Π³ΠΎΡΠΎΠ²ΠΎΠ³ΠΎ Π²ΠΈΠΊΠ»Π°Π΄Π°ΡΠΈΡΡ Π½Π° 125% Π΄Π»Ρ Π΄ΠΎΡΡΠ³Π½Π΅Π½Π½Ρ ΡΠΎΠΏΠΎΠ²ΠΈΡ ΡΠ΅Π·ΡΠ»ΡΡΠ°ΡΡΠ²;
β Π’ΠΈ Π±ΡΠ΄Π΅Ρ Π΄ΡΠ°ΠΉΠ²ΠΈΡΠΈ Π±ΡΠ·Π½Π΅Ρ, ΡΠΎΠΌΡ ΠΌΠΈ ΠΎΡΡΠΊΡΡΠΌΠΎ Π±ΡΠ·Π½Π΅Ρ-ΠΎΡΡΡΠ½ΡΠΎΠ²Π°Π½ΡΡΡΡ ΡΠ° Π³ΠΎΡΠΎΠ²Π½ΡΡΡΡ Π±ΡΠ°ΡΠΈ Π½Π° ΡΠ΅Π±Π΅ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Π»ΡΠ½ΡΡΡΡ Ρ ΠΏΡΠΈΠΉΠΌΠ°ΡΠΈ ΡΠΎΠ΄Π΅Π½Π½Ρ ΡΡΡΠ΅Π½Π½Ρ;
β Π ΡΡΠΉ ΡΠΎΠ»Ρ ΡΠΈ Π·ΠΌΠΎΠΆΠ΅Ρ ΠΌΠ°ΠΊΡΠΈΠΌΠ°Π»ΡΠ½ΠΎ ΡΠ΅Π±Π΅ ΠΏΡΠΎΡΠ²ΠΈΡΠΈ ΡΠ° long-term ΠΌΠ°ΡΠΈ Π²ΠΈΠ·Π½Π°ΡΠ°Π»ΡΠ½ΠΈΠΉ Π²ΠΏΠ»ΠΈΠ² Π½Π° ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ Π±ΡΠ·Π½Π΅ΡΡ.
ΠΠ°ΡΡ ΡΡΠ½Π½ΠΎΡΡΡ, Π½Π°ΡΠ° Π±Π°Π·Π°:
Ownership Π½Π΅ Π½Π° ΡΠ»ΠΎΠ²Π°Ρ :
Π£ Π½Π°Ρ Π½Π΅ ΠΏΠΈΡΠ°ΡΡΡ Β«Π΄Π΅ ΠΌΡΠΉ KPIΒ», Ρ Π½Π°Ρ ΠΏΡΠΈΡ ΠΎΠ΄ΡΡΡ Π· ΠΏΡΠΎΠΏΠΎΠ·ΠΈΡΡΡΠΌΠΈ Β«ΡΠΊ Ρ ΠΌΠΎΠΆΡ Π·ΡΠΎΠ±ΠΈΡΠΈ ΠΊΡΠ°ΡΠ΅Β». ΠΠΈ β Π½Π΅ ΠΏΡΠΎ ΠΌΡΠΊΡΠΎΠΌΠ΅Π½Π΅Π΄ΠΆΠΌΠ΅Π½Ρ, Π° ΠΏΡΠΎ Π·ΡΡΠ»Π΅ ΡΡΠ°Π²Π»Π΅Π½Π½Ρ Π΄ΠΎ ΡΠ²ΠΎΡΡ ΡΠΎΠ»Ρ ΡΠ° Π²ΠΏΠ»ΠΈΠ²Ρ.
Bias for action, Π°Π»Π΅ Π½Π΅ Ρ Π°ΠΎΡ:
ΠΡΠΈΠΉΠΌΠ°ΡΠΌΠΎ ΡΡΡΠ΅Π½Π½Ρ ΡΠ²ΠΈΠ΄ΠΊΠΎ Ρ Π»ΡΠ±ΠΈΠΌΠΎ Π΄ΡΡ Π±ΡΠ»ΡΡΠ΅, Π½ΡΠΆ Π½Π΅ΡΠΊΡΠ½ΡΠ΅Π½Π½Ρ ΡΠ·Π³ΠΎΠ΄ΠΆΠ΅Π½Π½Ρ ΡΠ° Π²ΠΎΠ΄Π½ΠΎΡΠ°Ρ ΠΏΠΎΠ²Π°ΠΆΠ°ΡΠΌΠΎ ΡΠΈΡΡΠ΅ΠΌΠ½ΡΡΡΡ Ρ ΡΠΊΡΡΠ½Ρ ΠΏΡΠΎΡΠ΅ΡΠΈ.
ΠΠΈ ΠΎΠ±ΠΈΡΠ°ΡΠΌΠΎ Openness:
ΠΡΠΎΠ·ΠΎΡΡ ΡΡΠ»Ρ, Π²ΡΠ΄ΠΊΡΠΈΡΠ° ΠΊΠΎΠΌΡΠ½ΡΠΊΠ°ΡΡΡ, ΠΊΡΠ»ΡΡΡΡΠ° ΡΠ΅ΡΠ½ΠΎΠ³ΠΎ ΠΉ Π²ΡΠ΄ΠΊΡΠΈΡΠΎΠ³ΠΎ ΡΡΠ΄Π±Π΅ΠΊΡ β Π½Π°Π²ΡΡΡ ΡΠΊΡΠΎ ΡΠ΅ ΡΠΊΠ»Π°Π΄Π½ΠΎ. Π’ΡΡ ΠΌΠΎΠΆΠ½Π° Π±ΡΡΠΈ ΡΠΎΠ±ΠΎΡ, Π³ΠΎΠ»ΠΎΡΠΎΠΌ Ρ Π΄ΡΡΠΌΠΈ Π²ΠΏΠ»ΠΈΠ²Π°ΡΠΈ Π½Π° ΡΠΏΡΠ»ΡΠ½ΠΈΠΉ ΡΡΡ Π²ΠΏΠ΅ΡΠ΅Π΄.
ΠΠΈ Π²ΡΡΠΈΠΌΠΎ Π² active infinite Growth:
ΠΠΈ ΡΠΎΡΡΠ΅ΠΌΠΎ ΡΠΊ Π±ΡΠ·Π½Π΅Ρ Ρ ΡΡΠ²ΠΎΡΡΡΠΌΠΎ ΡΠΌΠΎΠ²ΠΈ, ΡΠΎΠ± ΡΠΎΡΠ»ΠΈ Π½Π°ΡΡ Π»ΡΠ΄ΠΈ. Π Π½Π°Π²ΡΠ°Π½Π½Ρ, ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ Ρ ΡΠΎΠ»ΡΡ ΡΠ° Π² Π΅ΠΊΡΠΏΠ΅ΡΡΠΈΠ·Ρ: ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ Π΄Π°Ρ ΠΌΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΡ, Π° Π»ΡΠ΄ΠΈ ΡΡ Π±Π°ΡΠ°ΡΡ Ρ Π²ΠΈΠΊΠΎΡΠΈΡΡΠΎΠ²ΡΡΡΡ.
Howly β Π³Π»ΠΎΠ±Π°Π»ΡΠ½ΠΈΠΉ Π±ΡΠ·Π½Π΅Ρ ΡΠ· Π²ΡΠ΄ΠΏΡΠ°ΡΡΠΎΠ²Π°Π½ΠΈΠΌΠΈ ΠΏΡΠΎΡΠ΅ΡΠ°ΠΌΠΈ ΡΠ° ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΠ°ΠΌΠΈ ΠΏΠΎ Π²ΡΡΠΎΠΌΡ ΡΠ²ΡΡΡ. ΠΠΎΠ΄Π½ΠΎΡΠ°Ρ ΠΌΠΈ Π·Π±Π΅ΡΡΠ³Π°ΡΠΌΠΎ Π΄ΡΠ°ΠΉΠ² ΡΡΠ°ΡΡΠ°ΠΏΡ: ΠΏΡΠ°ΡΡΡΠΌΠΎ Π³Π½ΡΡΠΊΠΎ, Π· Π΅Π½ΡΡΠ·ΡΠ°Π·ΠΌΠΎΠΌ Ρ Π±Π΅Π· Π·Π°ΠΉΠ²ΠΎΡ Π±ΡΡΠΎΠΊΡΠ°ΡΡΡ.
Π Howly Π½Π΅ΠΌΠ°Ρ Β«Π²ΠΈΠΏΠ°Π΄ΠΊΠΎΠ²ΠΈΡ Β». Π’ΡΡ Π·ΡΠ±ΡΠ°Π»ΠΈΡΡ ΡΠΎΠ·ΡΠΌΠ½Ρ, Π·ΡΡΠ»Ρ, ΡΡΠ·Π½Ρ Ρ Π½Π΅Π±Π°ΠΉΠ΄ΡΠΆΡ. ΠΠΈ Π΄ΠΎΠΏΠΎΠΌΠ°Π³Π°ΡΠΌΠΎ ΠΎΠ΄Π½Π΅ ΠΎΠ΄Π½ΠΎΠΌΡ, ΠΌΠΈ ΡΡΠ½ΡΡΠΌΠΎ ΡΡΠ½ΡΡΡΡ, ΠΌΠΈ Π½Π΅ ΡΠΎΠ±ΠΈΠΌΠΎ Β«Π°Π±ΠΈ Π·ΡΠΎΠ±ΠΈΡΠΈΒ». Π ΡΡΠΉ ΠΊΠΎΠΌΠ°Π½Π΄Ρ Ρ ΠΎΡΠ΅ΡΡΡΡ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ, Π²ΡΠΈΡΠΈΡΡ, ΡΠΎΠ·Π²ΠΈΠ²Π°ΡΠΈΡΡ, ΠΆΠ°ΡΡΡΠ²Π°ΡΠΈ ΠΉ ΡΡΠ²ΠΎΡΡΠ²Π°ΡΠΈ Π½ΠΎΠ²Π΅.
ΠΠΈ ΠΏΠΎΠ±ΡΠ΄ΡΠ²Π°Π»ΠΈ ΠΊΡΠ»ΡΡΡΡΡ, ΡΠΊΠ° ΡΡΠ½ΡΡ ΡΠΊΡΡΠ½Ρ Π²Π·Π°ΡΠΌΠΎΠ΄ΡΡ ΠΉ Π³Π»ΠΈΠ±ΠΈΠ½Ρ. ΠΠΈ Π²ΠΌΡΡΠΌΠΎ Ρ Π΅ΡΠ΅ΠΊΡΠΈΠ²Π½ΠΎ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ, Ρ ΠΊΠ»Π°ΡΠ½ΠΎ Π²ΡΠ΄ΠΏΠΎΡΠΈΠ²Π°ΡΠΈ ΠΊΠΎΠΌΠ°Π½Π΄ΠΎΡ)
ΠΠΈ ΠΏΠ»Π°Π½ΡΡΠΌΠΎ ΠΉ Π½Π°Π΄Π°Π»Ρ ΡΠΎΠ·Π²ΠΈΠ²Π°ΡΠΈ tech-Π±ΡΠ·Π½Π΅ΡΠΈ, ΠΏΡΠ΄ΠΊΠΎΡΡΠ²Π°ΡΠΈ Π³Π»ΠΎΠ±Π°Π»ΡΠ½Ρ ΡΠΈΠ½ΠΊΠΈ ΡΠ° ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ Π·Π°Π΄Π»Ρ ΠΏΠ΅ΡΠ΅ΠΌΠΎΠ³ΠΈ Π£ΠΊΡΠ°ΡΠ½ΠΈ πΊπ¦
ΠΠ»Ρ ΡΡΠΎΠ³ΠΎ ΡΡΠ²ΠΎΡΠΈΠ»ΠΈ Π²ΡΡ ΠΌΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΡ Π²ΡΠ΅ΡΠ΅Π΄ΠΈΠ½Ρ Π½Π°ΡΠΎΠ³ΠΎ venture builder SKELAR ΡΠ° Howly:
- ΠΠ½ΡΡΡΡΡΠ½Ρ ΠΊΠ»ΡΠ±ΠΈ Π·Π° ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΈΠΌΠΈ Π½Π°ΠΏΡΡΠΌΠΊΠ°ΠΌΠΈ: ΠΌΠ°ΡΠΊΠ΅ΡΠΈΠ½Π³, ΡΠΎΠ·ΡΠΎΠ±ΠΊΠ°, ΡΡΠ½Π°Π½ΡΠΈ, ΡΠ΅ΠΊΡΡΡΠΈΠ½Π³.
- ΠΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ Π½Π°Π²ΡΠ°Π½Π½Ρ: ΡΡΠ΅Π½ΡΠ½Π³ΡΠ², ΠΊΡΡΡΡΠ², Π²ΡΠ΄Π²ΡΠ΄ΡΠ²Π°Π½Π½Ρ ΠΊΠΎΠ½ΡΠ΅ΡΠ΅Π½ΡΡΠΉ.
- ΠΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ ΡΠ° ΠΊΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΈΠΉ Π»ΡΠΊΠ°Ρ.
- Howly Π½Π°Π΄Π°Ρ ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ Π·Π° Mental Health programm.
- ΠΠ΅Π·ΠΊΠΎΡΡΠΎΠ²Π½Ρ Π·Π°Π½ΡΡΡΡ ΡΠΏΠΎΡΡΠΎΠΌ Π· ΠΊΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΈΠΌΠΈ ΡΡΠ΅Π½Π΅ΡΠ°ΠΌΠΈ.
- Π‘Π½ΡΠ΄Π°Π½ΠΊΠΈ ΡΠ° ΠΎΠ±ΡΠ΄ΠΈ Π² ΠΎΡΡΡΡ.
Build boldly with those who push the limits!
More -
Β· 55 views Β· 2 applications Β· 6d
Business Development Manager (Cybersecurity)
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 2 years of experience Β· B1 - IntermediateSHERIFF β Π½Π°ΡΡΠΎΠ½Π°Π»ΡΠ½ΠΈΠΉ ΠΎΠΏΠ΅ΡΠ°ΡΠΎΡ ΠΎΡ ΠΎΡΠΎΠ½Π½ΠΈΡ ΠΏΠΎΡΠ»ΡΠ³. ΠΠΈ ΡΡΠ²ΠΎΡΡΡΠΌΠΎ ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π· ΡΡΠ·ΠΈΡΠ½ΠΎΡ ΡΠ° ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π΄Π»Ρ Π±ΡΠ·Π½Π΅ΡΡ Ρ Π΄Π΅ΡΠΆΠ°Π²Π½ΠΎΠ³ΠΎ ΡΠ΅ΠΊΡΠΎΡΡ. Π‘ΡΠΎΠ³ΠΎΠ΄Π½Ρ ΠΌΠΈ ΡΡΠΊΠ°ΡΠΌΠΎ Business Development Manager Π΄Π»Ρ ΡΠΎΠ·Π²ΠΈΡΠΊΡ Π½Π°ΠΏΡΡΠΌΠΊΡ ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ. Π©ΠΎ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ: ΡΡΠ°Π±ΡΠ»ΡΠ½Π°...SHERIFF β Π½Π°ΡΡΠΎΠ½Π°Π»ΡΠ½ΠΈΠΉ ΠΎΠΏΠ΅ΡΠ°ΡΠΎΡ ΠΎΡ ΠΎΡΠΎΠ½Π½ΠΈΡ ΠΏΠΎΡΠ»ΡΠ³. ΠΠΈ ΡΡΠ²ΠΎΡΡΡΠΌΠΎ ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π· ΡΡΠ·ΠΈΡΠ½ΠΎΡ ΡΠ° ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π΄Π»Ρ Π±ΡΠ·Π½Π΅ΡΡ Ρ Π΄Π΅ΡΠΆΠ°Π²Π½ΠΎΠ³ΠΎ ΡΠ΅ΠΊΡΠΎΡΡ. Π‘ΡΠΎΠ³ΠΎΠ΄Π½Ρ ΠΌΠΈ ΡΡΠΊΠ°ΡΠΌΠΎ Business Development Manager Π΄Π»Ρ ΡΠΎΠ·Π²ΠΈΡΠΊΡ Π½Π°ΠΏΡΡΠΌΠΊΡ ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ.
Π©ΠΎ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- ΡΡΠ°Π±ΡΠ»ΡΠ½Π° ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΡΠΎ ΡΠΎΠ·Π²ΠΈΠ²Π°ΡΡΡΡΡ Π½Π°Π²ΡΡΡ Ρ ΠΊΡΠΈΠ·ΠΎΠ²Ρ ΡΠ°ΡΠΈ;
- ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½Π΅ Π½Π°Π²ΡΠ°Π½Π½Ρ ΡΠ° ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ;
- 24 ΠΊΠ°Π»Π΅Π½Π΄Π°ΡΠ½ΠΈΡ Π΄Π½Ρ Π²ΡΠ΄ΠΏΡΡΡΠΊΠΈ;
- Π³ΡΠ°ΡΡΠΊ: 09:00β18:00 (ΠΏΠ½βΠΏΡ), ΡΠΎΡΠΌΠ°Ρ ΡΠΎΠ±ΠΎΡΠΈ ΠΎΠ±Π³ΠΎΠ²ΠΎΡΡΡΡΡΡΡ;
- Π±ΡΠΎΠ½ΡΠ²Π°Π½Π½Ρ ΠΏΡΡΠ»Ρ 2 ΠΌΡΡΡΡΡΠ² Π²ΠΈΠΏΡΠΎΠ±ΡΠ²Π°Π»ΡΠ½ΠΎΠ³ΠΎ ΡΠ΅ΡΠΌΡΠ½Ρ.
Π’Π²ΠΎΡ Π·Π°Π΄Π°ΡΡ:
- Π·Π°Π»ΡΡΠ΅Π½Π½Ρ Π΄Π΅ΡΠΆΠ°Π²Π½ΠΈΡ ΡΡΡΠ°Π½ΠΎΠ² Π΄ΠΎ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΡΡΠ΅Π½Ρ Π· ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΡΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° ΡΠ΅Π°Π»ΡΠ·Π°ΡΡΡ ΡΡΡΠ°ΡΠ΅Π³ΡΡ ΠΏΡΠΎΡΡΠ²Π°Π½Π½Ρ ΠΏΡΠΎΠ΄ΡΠΊΡΡΠ²/ΠΏΠΎΡΠ»ΡΠ³ Ρ Π΄Π΅ΡΠΆΡΠ΅ΠΊΡΠΎΡΡ;
- Π²ΡΡΠ°Π½ΠΎΠ²Π»Π΅Π½Π½Ρ ΠΏΠ°ΡΡΠ½Π΅ΡΡΡΠ² Π· ΠΏΡΠΎΡΡΠ»ΡΠ½ΠΈΠΌΠΈ ΠΌΡΠ½ΡΡΡΠ΅ΡΡΡΠ²Π°ΠΌΠΈ ΡΠ° IT-ΠΊΠΎΠΌΠΏΠ°Π½ΡΡΠΌΠΈ;
- ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ ΠΏΠΎΠ²Π½ΠΎΠ³ΠΎ ΡΠΈΠΊΠ»Ρ ΡΠΏΡΠ²ΠΏΡΠ°ΡΡ: Π½Π°Π²ΡΠ°Π½Π½Ρ (ΠΡΠ±Π΅ΡΠΠΊΠ°Π΄Π΅ΠΌΡΡ) β Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΡΡΠ΅Π½Ρ;
- Π°Π½Π°Π»ΡΠ· ΠΏΠΎΡΡΠ΅Π± ΡΠΈΠ½ΠΊΡ ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π² Π΄Π΅ΡΠΆΡΠ΅ΠΊΡΠΎΡΡ ΡΠ° Π°Π΄Π°ΠΏΡΠ°ΡΡΡ ΠΏΡΠΎΠΏΠΎΠ·ΠΈΡΡΠΉ;
- ΠΏΡΠΎΡΡΠ²Π°Π½Π½Ρ ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½ΠΈΡ ΡΡΡΠ΅Π½Ρ: Π½Π°Π²ΡΠ°Π½Π½Ρ, ΠΊΠΎΠ½ΡΠ°Π»ΡΠΈΠ½Π³, ΡΠ΅Ρ ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ°.
ΠΠ°ΡΡ ΠΎΡΡΠΊΡΠ²Π°Π½Π½Ρ:
- Π΄ΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· Π΄Π΅ΡΠΆΠ°Π²Π½ΠΈΠΌ ΡΠ΅ΠΊΡΠΎΡΠΎΠΌ Π²ΡΠ΄ 2 ΡΠΎΠΊΡΠ²;
- ΠΎΠ±ΡΠ·Π½Π°Π½ΡΡΡΡ Ρ ΡΡΠ΅ΡΡ ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΡΠ° Π·Π½Π°Π½Π½Ρ ΡΡ ΡΠΏΠ΅ΡΠΈΡΡΠΊΠΈ Ρ Π΄Π΅ΡΠΆΡΡΡΠ°Π½ΠΎΠ²Π°Ρ ;
- Π΄ΠΎΡΠ²ΡΠ΄ Π²Π·Π°ΡΠΌΠΎΠ΄ΡΡ Π· ΡΠ΅Π³ΡΠ»ΡΡΠΎΡΠ½ΠΈΠΌΠΈ ΠΎΡΠ³Π°Π½Π°ΠΌΠΈ ΡΠ° ΠΌΡΠ½ΡΡΡΠ΅ΡΡΡΠ²Π°ΠΌΠΈ;
- ΡΠΈΠ»ΡΠ½Ρ ΠΏΠ΅ΡΠ΅Π³ΠΎΠ²ΠΎΡΠ½Ρ Π½Π°Π²ΠΈΡΠΊΠΈ Π½Π° Π²ΠΈΡΠΎΠΊΠΎΠΌΡ ΡΡΠ²Π½Ρ;
- Π°Π½Π³Π»ΡΠΉΡΡΠΊΠ° β Π²ΡΠ΄ Upper-Intermediate;
- Π²ΠΈΡΠ° ΠΎΡΠ²ΡΡΠ° (Π΄Π΅ΡΠΆΠ°Π²Π½Π΅ ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ, IT, ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½Π° Π±Π΅Π·ΠΏΠ΅ΠΊΠ°).
ΠΡΠ΄Π΅ ΠΏΠ»ΡΡΠΎΠΌ:
- Π΄ΠΎΡΠ²ΡΠ΄ Ρ GR-ΠΊΠΎΠΌΡΠ½ΡΠΊΠ°ΡΡΡΡ ;
- ΡΡΡΠ°ΡΠ΅Π³ΡΡΠ½Π΅ Π±Π°ΡΠ΅Π½Π½Ρ Ρ ΠΏΡΠΎΠ°ΠΊΡΠΈΠ²Π½ΡΡΡΡ;
- Π½Π°Π²ΠΈΡΠΊΠΈ ΡΠΎΠ±ΠΎΡΠΈ Π· Π±ΡΡΠΎΠΊΡΠ°ΡΠΈΡΠ½ΠΈΠΌΠΈ ΠΏΡΠΎΡΠ΅ΡΠ°ΠΌΠΈ;
- ΡΠΈΡΡΠ΅ΠΌΠ½Π΅ ΠΌΠΈΡΠ»Π΅Π½Π½Ρ.
π Π―ΠΊΡΠΎ ΡΠΈ Ρ ΠΎΡΠ΅Ρ Π±ΡΠ΄ΡΠ²Π°ΡΠΈ ΠΊΠ°ΡβΡΡΡ Ρ ΡΡΠ΅ΡΡ ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΡΠ° Π²ΠΏΠ»ΠΈΠ²Π°ΡΠΈ Π½Π° Π±Π΅Π·ΠΏΠ΅ΠΊΡ ΠΊΡΠ°ΡΠ½ΠΈ β ΠΏΡΠΈΡΠ΄Π½ΡΠΉΡΡ Π΄ΠΎ SHERIFF!
More -
Β· 26 views Β· 1 application Β· 6d
SecOps (M365)
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 2 years of experience Β· B1 - IntermediateΠΠ΅ΡΠΆΠ°Π²Π½Π° ΡΠ»ΡΠΆΠ±Π° ΡΡΠ°ΡΠΈΡΡΠΈΠΊΠΈ Π£ΠΊΡΠ°ΡΠ½ΠΈ β ΡΠ΅ ΠΊΠΎΠΌΠ°Π½Π΄Π°, ΡΠΊΠ° ΠΏΠ΅ΡΠ΅ΡΠ²ΠΎΡΡΡ Π΄Π°Π½Ρ Π½Π° ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠΎΠ·Π²ΠΈΡΠΊΡ ΠΊΡΠ°ΡΠ½ΠΈ. ΠΠΈ ΠΏΠ΅ΡΠ΅Π±ΡΠ²Π°ΡΠΌΠΎ Ρ ΠΏΡΠΎΡΠ΅ΡΡ ΡΠΈΡΡΠΎΠ²ΠΎΡ ΡΡΠ°Π½ΡΡΠΎΡΠΌΠ°ΡΡΡ: Π°Π²ΡΠΎΠΌΠ°ΡΠΈΠ·ΡΡΠΌΠΎ ΠΏΡΠΎΡΠ΅ΡΠΈ, Π±ΡΠ΄ΡΡΠΌΠΎ ΡΡΡΠ°ΡΠ½Ρ ΠΠ’-ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΡ ΡΠ° Π·Π°ΠΏΡΡΠΊΠ°ΡΠΌΠΎ ΡΠ΅ΡΠ²ΡΡΠΈ, ΡΠΎ ΡΠΎΠ±Π»ΡΡΡ ΡΡΠ°ΡΠΈΡΡΠΈΠΊΡ...ΠΠ΅ΡΠΆΠ°Π²Π½Π° ΡΠ»ΡΠΆΠ±Π° ΡΡΠ°ΡΠΈΡΡΠΈΠΊΠΈ Π£ΠΊΡΠ°ΡΠ½ΠΈ β ΡΠ΅ ΠΊΠΎΠΌΠ°Π½Π΄Π°, ΡΠΊΠ° ΠΏΠ΅ΡΠ΅ΡΠ²ΠΎΡΡΡ Π΄Π°Π½Ρ Π½Π° ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠΎΠ·Π²ΠΈΡΠΊΡ ΠΊΡΠ°ΡΠ½ΠΈ.
ΠΠΈ ΠΏΠ΅ΡΠ΅Π±ΡΠ²Π°ΡΠΌΠΎ Ρ ΠΏΡΠΎΡΠ΅ΡΡ ΡΠΈΡΡΠΎΠ²ΠΎΡ ΡΡΠ°Π½ΡΡΠΎΡΠΌΠ°ΡΡΡ: Π°Π²ΡΠΎΠΌΠ°ΡΠΈΠ·ΡΡΠΌΠΎ ΠΏΡΠΎΡΠ΅ΡΠΈ, Π±ΡΠ΄ΡΡΠΌΠΎ ΡΡΡΠ°ΡΠ½Ρ ΠΠ’-ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΡ ΡΠ° Π·Π°ΠΏΡΡΠΊΠ°ΡΠΌΠΎ ΡΠ΅ΡΠ²ΡΡΠΈ, ΡΠΎ ΡΠΎΠ±Π»ΡΡΡ ΡΡΠ°ΡΠΈΡΡΠΈΠΊΡ Π·ΡΠΎΠ·ΡΠΌΡΠ»ΠΎΡ ΠΉ Π΄ΠΎΡΡΡΠΏΠ½ΠΎΡ Π΄Π»Ρ Π²ΡΡΡ . Π‘ΡΠΎΠ³ΠΎΠ΄Π½Ρ ΠΌΠΈ ΠΏΠΎΡΠΈΠ»ΡΡΠΌΠΎ ΠΠ’-Π½Π°ΠΏΡΡΠΌ Ρ ΡΡΠΊΠ°ΡΠΌΠΎ ΡΠ°Ρ ΡΠ²ΡΡΠ², ΡΠΊΡ Ρ ΠΎΡΡΡΡ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΡΠ²Π°ΡΠΈ Π½ΠΎΠ²Ρ ΠΏΡΠ΄Ρ ΠΎΠ΄ΠΈ ΡΠ° ΡΡΠ²ΠΎΡΡΠ²Π°ΡΠΈ ΡΡΡΠ°ΡΠ½Ρ Π΄Π΅ΡΠΆΠ°Π²Π½Ρ ΡΡΠ°ΡΠΈΡΡΠΈΠΊΡ ΡΠ°Π·ΠΎΠΌ ΡΠ· Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΎΡ.
Π£ ΠΠ΅ΡΠΆΡΡΠ°ΡΡ Π²Π°ΡΠ° ΡΠΎΠ±ΠΎΡΠ° Π²ΠΏΠ»ΠΈΠ²Π°Ρ Π½Π° Π±ΡΠ»ΡΡΠ΅, Π½ΡΠΆ ΠΎΠ΄Π½Ρ ΡΠΈΡΡΠ΅ΠΌΡ β Π²ΠΎΠ½Π° Π·ΠΌΡΠ½ΡΡ Π΄Π΅ΡΠΆΠ°Π²Π½Ρ ΡΠ΅ΡΠ²ΡΡΠΈ ΡΠ° Π·ΠΌΡΡΠ½ΡΡ Π΄ΠΎΠ²ΡΡΡ Π³ΡΠΎΠΌΠ°Π΄ΡΠ½ Π΄ΠΎ Π΄Π΅ΡΠΆΠ°Π²ΠΈ
ΠΠ°Ρ ΡΠ΄Π΅Π°Π»ΡΠ½ΠΈΠΉ ΠΊΠ°Π½Π΄ΠΈΠ΄Π°Ρ(ΠΊΠ°) β Π»ΡΠ΄ΠΈΠ½Π°, ΡΠΊΠ° ΠΏΡΠΎΠ²Π΅Π΄Π΅ ΡΠ΅Π²ΡΠ·ΡΡ Π΄ΡΡΡΠΎΡ ΡΠΈΡΡΠ΅ΠΌΠΈ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π² Π365 Ρ Azure ΡΠ° Π½Π°Π΄Π°ΡΡΡ ΠΏΡΠΎΠΏΠΎΠ·ΠΈΡΡΡ ΡΠΎΠ΄ΠΎ ΡΡ ΡΠ΄ΠΎΡΠΊΠΎΠ½Π°Π»Π΅Π½Π½Ρ
ΠΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ:- Π£ΡΠ°ΡΡΡ Ρ Π½Π°Π΄Π°Π½Π½Ρ ΠΏΡΠ°Π² Π΄ΠΎΡΡΡΠΏΡ
- ΠΡΠ΄ΠΈΡ ΠΏΡΠ°Π² Π² ΡΠΈΡΡΠ΅ΠΌΡ
- ΠΠ΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ EDR/XDR ΡΠΈΡΡΠ΅ΠΌ
- Π£ΡΠ°ΡΡΡ Ρ Π½Π°Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ DLP ΡΠΈΡΡΠ΅ΠΌΠΈ
- Π£ΡΠ°ΡΡΡ Ρ ΡΠΎΠ·ΡΠΎΠ±ΡΡ ΠΏΠΎΠ»ΡΡΠΈΠΊ ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ ΠΏΡΠΈΡΡΡΠΎΡΠΌΠΈ MDM (Microsoft Intune)
- Π Π΅Π°Π³ΡΠ²Π°Π½Π½Ρ Π½Π° ΠΊΡΠΈΡΠΈΡΠ½Ρ ΠΏΠΎΠ΄ΡΡ
ΠΠΈΠΌΠΎΠ³ΠΈ Π΄ΠΎ ΠΊΠ°Π½Π΄ΠΈΠ΄Π°ΡΠ°:- ΠΠΈΡΠ° ΠΎΡΠ²ΡΡΠ° Π² Π³Π°Π»ΡΠ·Ρ ΠΊΠΎΠΌΠΏβΡΡΠ΅ΡΠ½ΠΈΡ Π½Π°ΡΠΊ, ΠΠ, ΠΠ, Π°Π±ΠΎ Π² ΡΠ½ΡΠΈΡ ΡΡΠΌΡΠΆΠ½ΠΈΡ Π³Π°Π»ΡΠ·ΡΡ
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π² ΡΡΠ΅ΡΡ ΠΠ’ Π°Π±ΠΎ ΠΠ Π½Π΅ ΠΌΠ΅Π½ΡΠ΅ 3 ΡΠΎΠΊΡΠ²
- ΠΠ½Π°Π½Π½Ρ ΠΌΠ΅ΡΠΎΠ΄ΠΎΠ»ΠΎΠ³ΡΠΉ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΡΠ° ΠΠ’, ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² (Π½Π°ΠΏΡΠΈΠΊΠ»Π°Π΄, ISO 27x, NIST ΡΠΎΡΠΎ)
- ΠΠ½Π°Π½Π½Ρ Microsoft Office 365, Π²ΠΊΠ»ΡΡΠ½ΠΎ Π· Exchange Online, SharePoint, OneDrive, Skype for Business, Teams, Azure AD;
- ΠΠΎΡΠ²ΡΠ΄ Π°Π΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ/ΡΡΠΏΡΠΎΠ²ΠΎΠ΄ΠΆΠ΅Π½Π½Ρ ΠΊΠΎΠΌΠΏΠΎΠ½Π΅Π½ΡΡΠ² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Microsoft
- ΠΡΠ»ΡΠ½Π΅ Π²ΠΎΠ»ΠΎΠ΄ΡΠ½Π½Ρ ΡΠΊΡΠ°ΡΠ½ΡΡΠΊΠΎΡ ΡΠ° ΡΠ΅Ρ Π½ΡΡΠ½ΠΎΡ Π°Π½Π³Π»ΡΠΉΡΡΠΊΠΎΡ
ΠΡΠ΄Π΅ ΠΏΠ΅ΡΠ΅Π²Π°Π³ΠΎΡ:- ΠΠ°ΡΠ²Π½ΡΡΡΡ ΡΠ΅ΡΡΠΈΡΡΠΊΠ°ΡΡΠ² (Π½Π°ΠΏΡΠΈΠΊΠ»Π°Π΄, GIAC, CompTIA Security+, Microsoft, Linux, SIEM Technical Specialist, PAM Specialist)
- ΠΠΎΡΠ²ΡΠ΄ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ, ΡΠ½ΡΠ΅Π³ΡΠ°ΡΡΡ ΡΠ° ΡΡΠΏΡΠΎΠ²ΡΠ΄ ΡΡΡΠ΅Π½Ρ ΠΊΠ»Π°ΡΡ IAM (Identity and Access Management),SIEM (Security Information and Event Management), PAM (Privileged Access Management), XDR (eXtended Detection and Response).
Π€ΠΎΡΠΌΠ°Ρ ΡΠΎΠ±ΠΎΡΠΈ:Π ΠΎΠ±ΠΎΡΠΈΠΉ Π΄Π΅Π½Ρ 08:00β17:00 (Π· ΠΎΠ±ΡΠ΄Π½ΡΠΎΡ ΠΏΠ΅ΡΠ΅ΡΠ²ΠΎΡ). Π ΠΌΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΡΠ°ΡΡΠΊΠΎΠ²ΠΎ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ ΠΎΠ½Π»Π°ΠΉΠ½, Π°Π»Π΅ Π²Π°ΠΆΠ»ΠΈΠ²ΠΎ Π±ΡΡΠΈ Π΄ΠΎΡΡΡΠΏΠ½ΠΈΠΌ Ρ ΠΠΈΡΠ²Ρ ΠΏΡΠΈ ΠΏΠΎΡΡΠ΅Π±Ρ.
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:- ΠΎΡΡΡΡΠΉΠ½Π΅ ΠΏΡΠ°ΡΠ΅Π²Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ Π·Π° ΠΠΠΏΠ Ρ ΠΏΠΎΠ²Π½ΠΈΠΉ ΡΠΎΡΠΏΠ°ΠΊΠ΅Ρ (24 Π΄Π½Ρ Π²ΡΠ΄ΠΏΡΡΡΠΊΠΈ, ΠΎΠΏΠ»Π°ΡΡΠ²Π°Π½Ρ Π»ΡΠΊΠ°ΡΠ½ΡΠ½Ρ);
- ΡΡΠ°Π±ΡΠ»ΡΠ½ΡΡΡΡ Ρ ΠΏΡΠΎΠ·ΠΎΡΡ ΡΠΌΠΎΠ²ΠΈ;
- ΡΡΠ°ΡΡΡ Ρ ΠΏΡΠΎΡΠΊΡΠ°Ρ , ΡΠΎ Π²ΠΏΠ»ΠΈΠ²Π°ΡΡΡ Π½Π° ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ ΠΊΡΠ°ΡΠ½ΠΈ ΡΠ° Π΄ΠΎΠΏΠΎΠΌΠ°Π³Π°ΡΡΡ Π»ΡΠ΄ΡΠΌ;
- ΠΌΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΡ Π΄Π»Ρ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠ³ΠΎ Π·ΡΠΎΡΡΠ°Π½Π½Ρ ΠΉ Π½Π°Π²ΡΠ°Π½Π½Ρ;
- ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΡ Π²Π°ΡΠΈΡ ΡΠ΄Π΅ΠΉ ΡΠ° ΡΠ½ΡΡΡΠ°ΡΠΈΠ².
-
Β· 20 views Β· 0 applications Β· 6d
DevSecOps (Azure)
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 2 years of experience Β· B1 - IntermediateΠΠ΅ΡΠΆΠ°Π²Π½Π° ΡΠ»ΡΠΆΠ±Π° ΡΡΠ°ΡΠΈΡΡΠΈΠΊΠΈ Π£ΠΊΡΠ°ΡΠ½ΠΈ β ΡΠ΅ ΠΊΠΎΠΌΠ°Π½Π΄Π°, ΡΠΊΠ° ΠΏΠ΅ΡΠ΅ΡΠ²ΠΎΡΡΡ Π΄Π°Π½Ρ Π½Π° ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠΎΠ·Π²ΠΈΡΠΊΡ ΠΊΡΠ°ΡΠ½ΠΈ. ΠΠΈ ΠΏΠ΅ΡΠ΅Π±ΡΠ²Π°ΡΠΌΠΎ Ρ ΠΏΡΠΎΡΠ΅ΡΡ ΡΠΈΡΡΠΎΠ²ΠΎΡ ΡΡΠ°Π½ΡΡΠΎΡΠΌΠ°ΡΡΡ: Π°Π²ΡΠΎΠΌΠ°ΡΠΈΠ·ΡΡΠΌΠΎ ΠΏΡΠΎΡΠ΅ΡΠΈ, Π±ΡΠ΄ΡΡΠΌΠΎ ΡΡΡΠ°ΡΠ½Ρ ΠΠ’-ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΡ ΡΠ° Π·Π°ΠΏΡΡΠΊΠ°ΡΠΌΠΎ ΡΠ΅ΡΠ²ΡΡΠΈ, ΡΠΎ ΡΠΎΠ±Π»ΡΡΡ ΡΡΠ°ΡΠΈΡΡΠΈΠΊΡ...ΠΠ΅ΡΠΆΠ°Π²Π½Π° ΡΠ»ΡΠΆΠ±Π° ΡΡΠ°ΡΠΈΡΡΠΈΠΊΠΈ Π£ΠΊΡΠ°ΡΠ½ΠΈ β ΡΠ΅ ΠΊΠΎΠΌΠ°Π½Π΄Π°, ΡΠΊΠ° ΠΏΠ΅ΡΠ΅ΡΠ²ΠΎΡΡΡ Π΄Π°Π½Ρ Π½Π° ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠΎΠ·Π²ΠΈΡΠΊΡ ΠΊΡΠ°ΡΠ½ΠΈ.
ΠΠΈ ΠΏΠ΅ΡΠ΅Π±ΡΠ²Π°ΡΠΌΠΎ Ρ ΠΏΡΠΎΡΠ΅ΡΡ ΡΠΈΡΡΠΎΠ²ΠΎΡ ΡΡΠ°Π½ΡΡΠΎΡΠΌΠ°ΡΡΡ: Π°Π²ΡΠΎΠΌΠ°ΡΠΈΠ·ΡΡΠΌΠΎ ΠΏΡΠΎΡΠ΅ΡΠΈ, Π±ΡΠ΄ΡΡΠΌΠΎ ΡΡΡΠ°ΡΠ½Ρ ΠΠ’-ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΡ ΡΠ° Π·Π°ΠΏΡΡΠΊΠ°ΡΠΌΠΎ ΡΠ΅ΡΠ²ΡΡΠΈ, ΡΠΎ ΡΠΎΠ±Π»ΡΡΡ ΡΡΠ°ΡΠΈΡΡΠΈΠΊΡ Π·ΡΠΎΠ·ΡΠΌΡΠ»ΠΎΡ ΠΉ Π΄ΠΎΡΡΡΠΏΠ½ΠΎΡ Π΄Π»Ρ Π²ΡΡΡ . Π‘ΡΠΎΠ³ΠΎΠ΄Π½Ρ ΠΌΠΈ ΠΏΠΎΡΠΈΠ»ΡΡΠΌΠΎ ΠΠ’-Π½Π°ΠΏΡΡΠΌ Ρ ΡΡΠΊΠ°ΡΠΌΠΎ ΡΠ°Ρ ΡΠ²ΡΡΠ², ΡΠΊΡ Ρ ΠΎΡΡΡΡ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΡΠ²Π°ΡΠΈ Π½ΠΎΠ²Ρ ΠΏΡΠ΄Ρ ΠΎΠ΄ΠΈ ΡΠ° ΡΡΠ²ΠΎΡΡΠ²Π°ΡΠΈ ΡΡΡΠ°ΡΠ½Ρ Π΄Π΅ΡΠΆΠ°Π²Π½Ρ ΡΡΠ°ΡΠΈΡΡΠΈΠΊΡ ΡΠ°Π·ΠΎΠΌ ΡΠ· Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΎΡ.
Π£ ΠΠ΅ΡΠΆΡΡΠ°ΡΡ Π²Π°ΡΠ° ΡΠΎΠ±ΠΎΡΠ° Π²ΠΏΠ»ΠΈΠ²Π°Ρ Π½Π° Π±ΡΠ»ΡΡΠ΅, Π½ΡΠΆ ΠΎΠ΄Π½Ρ ΡΠΈΡΡΠ΅ΠΌΡ β Π²ΠΎΠ½Π° Π·ΠΌΡΠ½ΡΡ Π΄Π΅ΡΠΆΠ°Π²Π½Ρ ΡΠ΅ΡΠ²ΡΡΠΈ ΡΠ° Π·ΠΌΡΡΠ½ΡΡ Π΄ΠΎΠ²ΡΡΡ Π³ΡΠΎΠΌΠ°Π΄ΡΠ½ Π΄ΠΎ Π΄Π΅ΡΠΆΠ°Π²ΠΈ
ΠΠ°Ρ ΡΠ΄Π΅Π°Π»ΡΠ½ΠΈΠΉ ΠΊΠ°Π½Π΄ΠΈΠ΄Π°Ρ(ΠΊΠ°) β Π»ΡΠ΄ΠΈΠ½Π°, ΡΠΊΠ° ΠΏΡΠΎΠ°Π½Π°Π»ΡΠ·ΡΡ Π΄ΡΡΡΡ ΡΠΈΡΡΠ΅ΠΌΡ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ Ρ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΠΏΡΠΎΠ³ΡΠ°ΠΌΠ½ΠΎΠ³ΠΎ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π² Ρ ΠΌΠ°ΡΡ Azure Π½Π° Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π½ΡΡΡΡ ΠΏΡΠΈΠ½ΡΠΈΠΏΠ°ΠΌ SSDLC ΡΠ° Π²Π½Π΅ΡΠ΅ ΠΏΡΠΎΠΏΠΎΠ·ΠΈΡΡΡ ΡΠΎΠ΄ΠΎ ΡΡ ΡΠ΄ΠΎΡΠΊΠΎΠ½Π°Π»Π΅Π½Π½Ρ
ΠΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ:- Π€ΠΎΡΠΌΡΠ²Π°Π½Π½Ρ Π²ΠΈΠΌΠΎΠ³ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π΄ΠΎ ΠΊΠΎΠΌΠΏΠΎΠ½Π΅Π½ΡΡΠ² ΠΠ;
- Π£ΡΠ°ΡΡΡ Ρ Π½Π°Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ ΡΠ° Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π±Π΅Π·ΠΏΠ΅ΡΠ½ΠΎΡΡΡ ΡΠ΅ΡΠ΅Π΄ΠΎΠ²ΠΈΡΠ° ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ, ΡΠ΅ΡΡΠΎΠ²ΠΎΠ³ΠΎ ΡΠ΅ΡΠ΅Π΄ΠΎΠ²ΠΈΡΠ° ΡΠ° ΡΠ΅ΡΠ΅Π΄ΠΎΠ²ΠΈΡΠ° ΠΏΡΠΎΠ΄ΡΠΊΡΠΈΠ²Π½ΠΎΠ³ΠΎ;
- Π’Π΅ΡΡΡΠ²Π°Π½Π½Ρ ΠΌΠ΅Ρ Π°Π½ΡΠ·ΠΌΡΠ² ΠΠ Π² ΠΊΠΎΠΌΠΏΠΎΠ½Π΅Π½ΡΠ°Ρ ΠΠ.
ΠΠΈΠΌΠΎΠ³ΠΈ Π΄ΠΎ ΠΊΠ°Π½Π΄ΠΈΠ΄Π°ΡΠ°:- ΠΠΈΡΠ° ΠΎΡΠ²ΡΡΠ° Π² Π³Π°Π»ΡΠ·Ρ ΠΊΠΎΠΌΠΏβΡΡΠ΅ΡΠ½ΠΈΡ Π½Π°ΡΠΊ, ΠΠ, ΠΠ, Π°Π±ΠΎ Π² ΡΠ½ΡΠΈΡ ΡΡΠΌΡΠΆΠ½ΠΈΡ Π³Π°Π»ΡΠ·ΡΡ
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π² ΡΡΠ΅ΡΡ ΠΠ’ Π°Π±ΠΎ ΠΠ Π½Π΅ ΠΌΠ΅Π½ΡΠ΅ 3 ΡΠΎΠΊΡΠ²
- ΠΠ½Π°Π½Π½Ρ Azure Security Center, Azure Policy, Azure Key Vault ΡΠ° ΡΠ½ΡΠΈΡ ΡΠ΅ΡΠ²ΡΡΡΠ² Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Azure.
- ΠΡΠ°ΠΊΡΠΈΡΠ½ΠΈΠΉ Π΄ΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· Ρ ΠΌΠ°ΡΠ½ΠΎΡ ΠΏΠ»Π°ΡΡΠΎΡΠΌΠΎΡ Microsoft Azure, Π²ΠΊΠ»ΡΡΠ½ΠΎ Π· Π½Π°Π»Π°ΡΡΡΠ²Π°Π½Π½ΡΠΌ Π±Π΅Π·ΠΏΠ΅ΡΠ½ΠΎΠ³ΠΎ ΡΠ΅ΡΠ΅Π΄ΠΎΠ²ΠΈΡΠ° ΡΠ° ΡΠ΅Π°Π»ΡΠ·Π°ΡΡΡΡ ΠΌΠ΅Ρ Π°Π½ΡΠ·ΠΌΡΠ² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π² Ρ ΠΌΠ°ΡΡ.
- ΠΠ½Π°Π½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΡΠ° Π΄ΠΎΡΠ²ΡΠ΄ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΠΆΠΈΡΡΡΠ²ΠΎΠ³ΠΎ ΡΠΈΠΊΠ»Ρ Π±Π΅Π·ΠΏΠ΅ΡΠ½ΠΎΡ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ (SSDLC)
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ, ΡΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΊΠΎΠ½ΡΠ΅ΠΏΡΡΠΉ ΡΠ° ΠΌΠ΅ΡΠΎΠ΄ΠΎΠ»ΠΎΠ³ΡΠΉ CI/CD (Continuous Integration/ Continuous Delivery)
- ΠΡΠ»ΡΠ½Π΅ Π²ΠΎΠ»ΠΎΠ΄ΡΠ½Π½Ρ ΡΠΊΡΠ°ΡΠ½ΡΡΠΊΠΎΡ ΡΠ° ΡΠ΅Ρ Π½ΡΡΠ½ΠΎΡ Π°Π½Π³Π»ΡΠΉΡΡΠΊΠΎΡ
ΠΡΠ΄Π΅ ΠΏΠ΅ΡΠ΅Π²Π°Π³ΠΎΡ:- ΠΠ°ΡΠ²Π½ΡΡΡΡ ΡΠ΅ΡΡΠΈΡΡΠΊΠ°ΡΡΠ² (Π½Π°ΠΏΡΠΈΠΊΠ»Π°Π΄, GIAC, CompTIA Security+, Microsoft, Linux, SIEM Technical Specialist, PAM Specialist) Π±ΡΠ΄Π΅ ΠΏΠ΅ΡΠ΅Π²Π°Π³ΠΎΡ ΠΠ°Π·ΠΎΠ²Π΅ Π°Π΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ Windows Server, Linux, Unix ΡΠΈΡΡΠ΅ΠΌ;
- Π ΠΎΠ±ΠΎΡΠ° Π· Π‘Π£ΠΠ (MS SQL, Oracle, ΡΠ½ΡΡ), Π½Π°ΠΏΠΈΡΠ°Π½Π½Ρ SQL-Π·Π°ΠΏΠΈΡΡΠ²;
- ΠΠ½Π°Π½Π½Ρ Web-ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ, Rest API Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΡΡ Π²ΠΈΠΊΠΎΡΠΈΡΡΠ°Π½Π½Ρ;
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² Π°ΡΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ, Π°Π²ΡΠΎΡΠΈΠ·Π°ΡΡΡ, ΡΠΈΡΡΡΠ²Π°Π½Π½Ρ, Ρ Π΅ΡΡΠ²Π°Π½Π½Ρ.
Π€ΠΎΡΠΌΠ°Ρ ΡΠΎΠ±ΠΎΡΠΈ:Π ΠΎΠ±ΠΎΡΠΈΠΉ Π΄Π΅Π½Ρ 08:00β17:00 (Π· ΠΎΠ±ΡΠ΄Π½ΡΠΎΡ ΠΏΠ΅ΡΠ΅ΡΠ²ΠΎΡ). Π ΠΌΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΡΠ°ΡΡΠΊΠΎΠ²ΠΎ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ ΠΎΠ½Π»Π°ΠΉΠ½, Π°Π»Π΅ Π²Π°ΠΆΠ»ΠΈΠ²ΠΎ Π±ΡΡΠΈ Π΄ΠΎΡΡΡΠΏΠ½ΠΈΠΌ Ρ ΠΠΈΡΠ²Ρ ΠΏΡΠΈ ΠΏΠΎΡΡΠ΅Π±Ρ.
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:- ΠΎΡΡΡΡΠΉΠ½Π΅ ΠΏΡΠ°ΡΠ΅Π²Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ Π·Π° ΠΠΠΏΠ Ρ ΠΏΠΎΠ²Π½ΠΈΠΉ ΡΠΎΡΠΏΠ°ΠΊΠ΅Ρ (24 Π΄Π½Ρ Π²ΡΠ΄ΠΏΡΡΡΠΊΠΈ, ΠΎΠΏΠ»Π°ΡΡΠ²Π°Π½Ρ Π»ΡΠΊΠ°ΡΠ½ΡΠ½Ρ);
- ΡΡΠ°Π±ΡΠ»ΡΠ½ΡΡΡΡ Ρ ΠΏΡΠΎΠ·ΠΎΡΡ ΡΠΌΠΎΠ²ΠΈ;
- ΡΡΠ°ΡΡΡ Ρ ΠΏΡΠΎΡΠΊΡΠ°Ρ , ΡΠΎ Π²ΠΏΠ»ΠΈΠ²Π°ΡΡΡ Π½Π° ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ ΠΊΡΠ°ΡΠ½ΠΈ ΡΠ° Π΄ΠΎΠΏΠΎΠΌΠ°Π³Π°ΡΡΡ Π»ΡΠ΄ΡΠΌ;
- ΠΌΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΡ Π΄Π»Ρ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠ³ΠΎ Π·ΡΠΎΡΡΠ°Π½Π½Ρ ΠΉ Π½Π°Π²ΡΠ°Π½Π½Ρ;
- ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΡ Π²Π°ΡΠΈΡ ΡΠ΄Π΅ΠΉ ΡΠ° ΡΠ½ΡΡΡΠ°ΡΠΈΠ².
-
Β· 33 views Β· 0 applications Β· 6d
ΠΠ½ΠΆΠ΅Π½Π΅Ρ Π· Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΠ° Π°Π΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ ΡΠΈΡΡΠ΅ΠΌ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (SIEM / PAM)
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 2 years of experience Β· B1 - IntermediateΠΠ΅ΡΠΆΠ°Π²Π½Π° ΡΠ»ΡΠΆΠ±Π° ΡΡΠ°ΡΠΈΡΡΠΈΠΊΠΈ Π£ΠΊΡΠ°ΡΠ½ΠΈ β ΡΠ΅ ΠΊΠΎΠΌΠ°Π½Π΄Π°, ΡΠΊΠ° ΠΏΠ΅ΡΠ΅ΡΠ²ΠΎΡΡΡ Π΄Π°Π½Ρ Π½Π° ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠΎΠ·Π²ΠΈΡΠΊΡ ΠΊΡΠ°ΡΠ½ΠΈ. ΠΠΈ ΠΏΠ΅ΡΠ΅Π±ΡΠ²Π°ΡΠΌΠΎ Ρ ΠΏΡΠΎΡΠ΅ΡΡ ΡΠΈΡΡΠΎΠ²ΠΎΡ ΡΡΠ°Π½ΡΡΠΎΡΠΌΠ°ΡΡΡ: Π°Π²ΡΠΎΠΌΠ°ΡΠΈΠ·ΡΡΠΌΠΎ ΠΏΡΠΎΡΠ΅ΡΠΈ, Π±ΡΠ΄ΡΡΠΌΠΎ ΡΡΡΠ°ΡΠ½Ρ ΠΠ’-ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΡ ΡΠ° Π·Π°ΠΏΡΡΠΊΠ°ΡΠΌΠΎ ΡΠ΅ΡΠ²ΡΡΠΈ, ΡΠΎ ΡΠΎΠ±Π»ΡΡΡ ΡΡΠ°ΡΠΈΡΡΠΈΠΊΡ...ΠΠ΅ΡΠΆΠ°Π²Π½Π° ΡΠ»ΡΠΆΠ±Π° ΡΡΠ°ΡΠΈΡΡΠΈΠΊΠΈ Π£ΠΊΡΠ°ΡΠ½ΠΈ β ΡΠ΅ ΠΊΠΎΠΌΠ°Π½Π΄Π°, ΡΠΊΠ° ΠΏΠ΅ΡΠ΅ΡΠ²ΠΎΡΡΡ Π΄Π°Π½Ρ Π½Π° ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠΎΠ·Π²ΠΈΡΠΊΡ ΠΊΡΠ°ΡΠ½ΠΈ.
ΠΠΈ ΠΏΠ΅ΡΠ΅Π±ΡΠ²Π°ΡΠΌΠΎ Ρ ΠΏΡΠΎΡΠ΅ΡΡ ΡΠΈΡΡΠΎΠ²ΠΎΡ ΡΡΠ°Π½ΡΡΠΎΡΠΌΠ°ΡΡΡ: Π°Π²ΡΠΎΠΌΠ°ΡΠΈΠ·ΡΡΠΌΠΎ ΠΏΡΠΎΡΠ΅ΡΠΈ, Π±ΡΠ΄ΡΡΠΌΠΎ ΡΡΡΠ°ΡΠ½Ρ ΠΠ’-ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΡ ΡΠ° Π·Π°ΠΏΡΡΠΊΠ°ΡΠΌΠΎ ΡΠ΅ΡΠ²ΡΡΠΈ, ΡΠΎ ΡΠΎΠ±Π»ΡΡΡ ΡΡΠ°ΡΠΈΡΡΠΈΠΊΡ Π·ΡΠΎΠ·ΡΠΌΡΠ»ΠΎΡ ΠΉ Π΄ΠΎΡΡΡΠΏΠ½ΠΎΡ Π΄Π»Ρ Π²ΡΡΡ . Π‘ΡΠΎΠ³ΠΎΠ΄Π½Ρ ΠΌΠΈ ΠΏΠΎΡΠΈΠ»ΡΡΠΌΠΎ ΠΠ’-Π½Π°ΠΏΡΡΠΌ Ρ ΡΡΠΊΠ°ΡΠΌΠΎ ΡΠ°Ρ ΡΠ²ΡΡΠ², ΡΠΊΡ Ρ ΠΎΡΡΡΡ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΡΠ²Π°ΡΠΈ Π½ΠΎΠ²Ρ ΠΏΡΠ΄Ρ ΠΎΠ΄ΠΈ ΡΠ° ΡΡΠ²ΠΎΡΡΠ²Π°ΡΠΈ ΡΡΡΠ°ΡΠ½Ρ Π΄Π΅ΡΠΆΠ°Π²Π½Ρ ΡΡΠ°ΡΠΈΡΡΠΈΠΊΡ ΡΠ°Π·ΠΎΠΌ ΡΠ· Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΎΡ.
Π£ ΠΠ΅ΡΠΆΡΡΠ°ΡΡ Π²Π°ΡΠ° ΡΠΎΠ±ΠΎΡΠ° Π²ΠΏΠ»ΠΈΠ²Π°Ρ Π½Π° Π±ΡΠ»ΡΡΠ΅, Π½ΡΠΆ ΠΎΠ΄Π½Ρ ΡΠΈΡΡΠ΅ΠΌΡ β Π²ΠΎΠ½Π° Π·ΠΌΡΠ½ΡΡ Π΄Π΅ΡΠΆΠ°Π²Π½Ρ ΡΠ΅ΡΠ²ΡΡΠΈ ΡΠ° Π·ΠΌΡΡΠ½ΡΡ Π΄ΠΎΠ²ΡΡΡ Π³ΡΠΎΠΌΠ°Π΄ΡΠ½ Π΄ΠΎ Π΄Π΅ΡΠΆΠ°Π²ΠΈ
ΠΠ°Ρ ΡΠ΄Π΅Π°Π»ΡΠ½ΠΈΠΉ ΠΊΠ°Π½Π΄ΠΈΠ΄Π°Ρ(ΠΊΠ°) β Π°ΠΌΠ±ΡΡΡΠΉΠ½ΠΈΠΉ ΡΠ½ΠΆΠ΅Π½Π΅Ρ(ΠΊΠ°) Π· Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΠ° Π°Π΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ ΡΠΈΡΡΠ΅ΠΌ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, ΡΠΊΠΈΠΉ (ΡΠΊΠ°) Π²ΠΌΡΡ Π·Π° Π΄ΠΎΠΏΠΎΠΌΠΎΠ³ΠΎΡ ΡΠ½ΡΠ΅Π³ΡΠ°ΡΡΠΉ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ (SIEM/PAM) ΠΏΠΎΡΠΈΠ»ΠΈΡΠΈ Π·Π°Ρ ΠΈΡΡ ΠΎΡΠ³Π°Π½ΡΠ·Π°ΡΡΡ, Π·Π±ΠΈΡΠ°ΡΠΈ ΡΠ° Π°Π½Π°Π»ΡΠ·ΡΠ²Π°ΡΠΈ Π΄Π°Π½Ρ ΠΏΡΠΎ ΠΏΠΎΠ΄ΡΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π· ΡΡΠ·Π½ΠΈΡ Π΄ΠΆΠ΅ΡΠ΅Π», Π½Π°Π΄Π°ΡΡΠΈ Π·Π°Π³Π°Π»ΡΠ½Ρ ΠΊΠ°ΡΡΠΈΠ½Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, ΠΊΠΎΠ½ΡΡΠΎΠ»ΡΠ²Π°ΡΠΈ Π΄ΠΎΡΡΡΠΏ ΠΏΡΠΈΠ²ΡΠ»Π΅ΠΉΠΎΠ²Π°Π½ΠΈΡ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ² Π΄ΠΎ ΠΊΡΠΈΡΠΈΡΠ½ΠΎ Π²Π°ΠΆΠ»ΠΈΠ²ΠΈΡ ΡΠΈΡΡΠ΅ΠΌ, Π·Π°ΠΏΠΎΠ±ΡΠ³Π°ΡΡΠΈ Π½Π΅ΡΠ°Π½ΠΊΡΡΠΎΠ½ΠΎΠ²Π°Π½ΠΎΠΌΡ Π΄ΠΎΡΡΡΠΏΡ.
ΠΠ±ΠΎΠ²ΚΌΡΠ·ΠΊΠΈ:- ΠΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ, ΡΠ½ΡΠ΅Π³ΡΠ°ΡΡΡ ΡΠ° ΡΡΠΏΡΠΎΠ²ΡΠ΄ ΡΡΡΠ΅Π½Ρ ΠΊΠ»Π°ΡΡ SIEM (Security Information and Event Management) ΡΠ° PAM (Privileged Access Management);
- Π£ΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ ΡΠ΅ΡΠ΅Π΄ΠΎΠ²ΠΈΡΠ΅ΠΌ Office/Microsoft 365;
- Π£ΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ ΡΠ΅ΡΠ΅Π΄ΠΎΠ²ΠΈΡΠ°ΠΌΠΈ Hybrid Azure AD;
- ΠΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΠ° ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ ΠΏΡΠΎΡΡΠ½ΡΡΠΈΠΌΠΈ ΠΏΠΎΡΠ»ΡΠ³Π°ΠΌΠΈ Microsoft 365 Services Π²ΠΊΠ»ΡΡΠ½ΠΎ Π· Enterprise and Mobility;
- Π ΠΎΠ±ΠΎΡΠ° Π· ΠΊΡΠ½ΡΠ΅Π²ΠΈΠΌΠΈ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΠ°ΠΌΠΈ ΡΠ° Π²Π΅Π½Π΄ΠΎΡΠ°ΠΌΠΈ ΡΠΎΠ΄ΠΎ ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠΈ Π΄ΠΎΠ΄Π°ΡΠΊΡΠ² Ρ ΡΠ΅ΡΠ΅Π΄ΠΎΠ²ΠΈΡΠ°;
- ΠΡΠ΄ΡΡΠΈΠΌΠΊΠ° 3-Ρ Π»ΡΠ½ΡΡ;
- ΠΠ΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π½ΠΎΠ³ΠΎ ΠΠ ΡΠ° Π°ΠΏΠ°ΡΠ°ΡΠ½ΠΎΠ³ΠΎ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ;
- ΠΠ°Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ Π·Π±ΠΎΡΡ, Π½ΠΎΡΠΌΠ°Π»ΡΠ·Π°ΡΡΡ ΡΠ° ΠΊΠΎΡΠ΅Π»ΡΡΡΡ ΠΏΠΎΠ΄ΡΠΉ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° ΠΊΠΎΠ½Π΅ΠΊΡΠΎΡΡΠ², ΡΠΊΡΠΈΠΏΡΡΠ²;
- Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° Π½Π°Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ ΠΏΠΎΠ»ΡΡΠΈΠΊ ΡΠ° ΠΏΡΠ°Π²ΠΈΠ» Π΄Π»Ρ Π΅ΡΠ΅ΠΊΡΠΈΠ²Π½ΠΎΠ³ΠΎ ΡΡΠ½ΠΊΡΡΠΎΠ½ΡΠ²Π°Π½Π½Ρ ΡΡΡΠ΅Π½Ρ;
- Π’Π΅ΡΡΡΠ²Π°Π½Π½Ρ ΡΠ° Π°ΡΠ΄ΠΈΡ ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠΈ ΡΠΎΠ΄ΠΎ Π΅ΡΠ΅ΠΊΡΠΈΠ²Π½ΠΎΡΡΡ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½ΠΈΡ Π·Π°Ρ ΠΎΠ΄ΡΠ² Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- Π’Π΅Ρ Π½ΡΡΠ½Π° ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ°, ΠΏΡΠ΄Π³ΠΎΡΠΎΠ²ΠΊΠ° ΡΠ΅Ρ Π½ΡΡΠ½ΠΎΡ Π΄ΠΎΠΊΡΠΌΠ΅Π½ΡΠ°ΡΡΡ;
- ΠΠ·Π°ΡΠΌΠΎΠ΄ΡΡ Π· ΡΠ½ΡΠΈΠΌΠΈ ΡΠ»Π΅Π½Π°ΠΌΠΈ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ ΡΠ° ΠΏΠΎΡΡΠ°ΡΠ°Π»ΡΠ½ΠΈΠΊΠ°ΠΌΠΈ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ.
Π§Π΅ΠΊΠ°ΡΠΌΠΎ Π²ΡΠ΄ Π²Π°Ρ
ΠΠ°Π³Π°Π»ΡΠ½Ρ ΡΠ΅Ρ Π½ΡΡΠ½Ρ ΠΊΠΎΠΌΠΏΠ΅ΡΠ΅Π½ΡΡΡ:- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π² ΡΡΠ΅ΡΡ ΠΠ’ Π°Π±ΠΎ ΠΠ Π½Π΅ ΠΌΠ΅Π½ΡΠ΅ 3 ΡΠΎΠΊΡΠ²;
- ΠΠ½Π°Π½Π½Ρ Microsoft Office 365, Π²ΠΊΠ»ΡΡΠ½ΠΎ Π· Exchange Online, SharePoint, OneDrive, Skype for Business, Teams, Azure AD;
- ΠΠ½Π°Π½Π½Ρ ΡΠ° ΡΠΌΡΠ½Π½Ρ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ Π· Azure Active Director;
- ΠΠ»ΠΈΠ±ΠΎΠΊΠ΅ ΡΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΌΠ΅ΡΠ΅ΠΆΠ΅Π²ΠΈΡ ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΡΠ², ΠΌΠΎΠ΄Π΅Π»Ρ OSI, Π±Π°Π·ΠΎΠ²ΠΈΠΉ Π°Π½Π°Π»ΡΠ· ΡΡΠ°ΡΡΠΊΡ (Wireshark, tcpdump);
- ΠΠ°Π·ΠΎΠ²Π΅ Π°Π΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ Windows Server, Linux, Unix ΡΠΈΡΡΠ΅ΠΌ;
- Π ΠΎΠ±ΠΎΡΠ° Π· Π‘Π£ΠΠ (MS SQL, Oracle, ΡΠ½ΡΡ), Π½Π°ΠΏΠΈΡΠ°Π½Π½Ρ SQL-Π·Π°ΠΏΠΈΡΡΠ²;
- ΠΠ½Π°Π½Π½Ρ Web-ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ, Rest API Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΡΡ Π²ΠΈΠΊΠΎΡΠΈΡΡΠ°Π½Π½Ρ;
- ΠΠ°Π·ΠΎΠ²Π΅ Π²ΠΎΠ»ΠΎΠ΄ΡΠ½Π½Ρ ΡΠΊΡΠΈΠΏΡΠΎΠ²ΠΈΠΌΠΈ ΠΌΠΎΠ²Π°ΠΌΠΈ (Python, Bash, PowerShell);
- ΠΠ½Π°Π½Π½Ρ ΡΠ΅Π³ΡΠ»ΡΡΠ½ΠΈΡ Π²ΠΈΡΠ°Π·ΡΠ² (regex) Π΄Π»Ρ ΠΏΠΎΡΡΠΊΡ ΡΠ° ΠΎΠ±ΡΠΎΠ±ΠΊΠΈ Π»ΠΎΠ³ΡΠ²;
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² Π°ΡΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ, Π°Π²ΡΠΎΡΠΈΠ·Π°ΡΡΡ, ΡΠΈΡΡΡΠ²Π°Π½Π½Ρ, Ρ Π΅ΡΡΠ²Π°Π½Π½Ρ.
ΠΠΎΠΌΠΏΠ΅ΡΠ΅Π½ΡΡΡ Ρ ΡΡΠ΅ΡΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ:- ΠΡΠ°ΠΊΡΠΈΡΠ½ΠΈΠΉ Π΄ΠΎΡΠ²ΡΠ΄ Π· Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΠ° Π°Π΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ SIEM-ΡΠΈΡΡΠ΅ΠΌ;
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΈ ΠΊΠΎΡΠ΅Π»ΡΡΡΠΉΠ½ΠΈΡ ΠΏΡΠ°Π²ΠΈΠ» ΡΠ° Π°Π½Π°Π»ΡΠ·Ρ ΠΏΠΎΡΠΎΠΊΡΠ² ΠΏΠΎΠ΄ΡΠΉ;
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· PAM-ΡΡΡΠ΅Π½Π½ΡΠΌΠΈ:
- ΡΠ½ΡΠ΅Π³ΡΠ°ΡΡΡ Π· AD, LDAP, RADIUS;
- Π½Π°Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ ΠΏΠΎΠ»ΡΡΠΈΠΊ Π΄ΠΎΡΡΡΠΏΡ ΡΠ° ΠΌΠΎΠ½ΡΡΠΎΡΠΈΠ½Π³Ρ ΡΠ΅ΡΡΠΉ;
- Π²Π΅Π΄Π΅Π½Π½Ρ ΠΎΠ±Π»ΡΠΊΡ ΡΠ° ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ ΠΏΡΠΈΠ²ΡΠ»Π΅ΠΉΠΎΠ²Π°Π½ΠΈΡ Π΄ΡΠΉ.
ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· ΡΠ½ΡΠΈΠΌΠΈ ΡΠΈΠΏΠ°ΠΌΠΈ ΡΡΡΠ΅Π½Π½ΡΠΌΠΈ ΠΠ Π±ΡΠ΄Π΅ ΠΏΠ΅ΡΠ΅Π²Π°Π³ΠΎΡ.
ΠΡΠ²ΡΡΠ° ΡΠ° ΠΌΠΎΠ²ΠΈ:- ΠΠΈΡΠ° ΡΠ΅Ρ Π½ΡΡΠ½Π° ΠΎΡΠ²ΡΡΠ°;
- ΠΡΠ»ΡΠ½Π΅ Π²ΠΎΠ»ΠΎΠ΄ΡΠ½Π½Ρ ΡΠΊΡΠ°ΡΠ½ΡΡΠΊΠΎΡ ΡΠ° ΡΠ΅Ρ Π½ΡΡΠ½ΠΎΡ Π°Π½Π³Π»ΡΠΉΡΡΠΊΠΎΡ;
- ΠΠ°ΡΠ²Π½ΡΡΡΡ ΡΠ΅ΡΡΠΈΡΡΠΊΠ°ΡΡΠ² (Π½Π°ΠΏΡΠΈΠΊΠ»Π°Π΄, GIAC, CompTIA Security+, Microsoft, Linux, SIEM Technical Specialist, PAM Specialist) Π±ΡΠ΄Π΅ ΠΏΠ΅ΡΠ΅Π²Π°Π³ΠΎΡ.
ΠΡΠΎΠ±ΠΈΡΡΡ ΡΠΊΠΎΡΡΡ:- ΠΠ½Π°Π»ΡΡΠΈΡΠ½Π΅ ΠΌΠΈΡΠ»Π΅Π½Π½Ρ;
- ΠΠΈΡΠΎΠΊΠΈΠΉ ΡΡΠ²Π΅Π½Ρ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Π»ΡΠ½ΠΎΡΡΡ;
- ΠΠΎΠΌΡΠ½ΡΠΊΠ°Π±Π΅Π»ΡΠ½ΡΡΡΡ ΡΠ° Π·Π΄Π°ΡΠ½ΡΡΡΡ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ Π² ΠΊΠΎΠΌΠ°Π½Π΄Ρ;
- ΠΡΠΎΠ°ΠΊΡΠΈΠ²Π½ΡΡΡΡ Ρ Π²ΠΈΡΡΡΠ΅Π½Π½Ρ Π·Π°Π²Π΄Π°Π½Ρ.
Π€ΠΎΡΠΌΠ°Ρ ΡΠΎΠ±ΠΎΡΠΈ:Π ΠΎΠ±ΠΎΡΠΈΠΉ Π΄Π΅Π½Ρ 08:00β17:00 (Π· ΠΎΠ±ΡΠ΄Π½ΡΠΎΡ ΠΏΠ΅ΡΠ΅ΡΠ²ΠΎΡ). Π ΠΌΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΡΠ°ΡΡΠΊΠΎΠ²ΠΎ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ ΠΎΠ½Π»Π°ΠΉΠ½, Π°Π»Π΅ Π²Π°ΠΆΠ»ΠΈΠ²ΠΎ Π±ΡΡΠΈ Π΄ΠΎΡΡΡΠΏΠ½ΠΈΠΌ Ρ ΠΠΈΡΠ²Ρ ΠΏΡΠΈ ΠΏΠΎΡΡΠ΅Π±Ρ.
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:- ΠΎΡΡΡΡΠΉΠ½Π΅ ΠΏΡΠ°ΡΠ΅Π²Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ Π·Π° ΠΠΠΏΠ Ρ ΠΏΠΎΠ²Π½ΠΈΠΉ ΡΠΎΡΠΏΠ°ΠΊΠ΅Ρ (24 Π΄Π½Ρ Π²ΡΠ΄ΠΏΡΡΡΠΊΠΈ, ΠΎΠΏΠ»Π°ΡΡΠ²Π°Π½Ρ Π»ΡΠΊΠ°ΡΠ½ΡΠ½Ρ);
- ΡΡΠ°Π±ΡΠ»ΡΠ½ΡΡΡΡ Ρ ΠΏΡΠΎΠ·ΠΎΡΡ ΡΠΌΠΎΠ²ΠΈ;
- ΡΡΠ°ΡΡΡ Ρ ΠΏΡΠΎΡΠΊΡΠ°Ρ , ΡΠΎ Π²ΠΏΠ»ΠΈΠ²Π°ΡΡΡ Π½Π° ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ ΠΊΡΠ°ΡΠ½ΠΈ ΡΠ° Π΄ΠΎΠΏΠΎΠΌΠ°Π³Π°ΡΡΡ Π»ΡΠ΄ΡΠΌ;
- ΠΌΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΡ Π΄Π»Ρ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠ³ΠΎ Π·ΡΠΎΡΡΠ°Π½Π½Ρ ΠΉ Π½Π°Π²ΡΠ°Π½Π½Ρ;
- ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΡ Π²Π°ΡΠΈΡ ΡΠ΄Π΅ΠΉ ΡΠ° ΡΠ½ΡΡΡΠ°ΡΠΈΠ².
-
Β· 85 views Β· 18 applications Β· 28d
Application Security engineer
Full Remote Β· Countries of Europe or Ukraine Β· Product Β· 2 years of experienceΠΡΠΎΡΠ΅ΡΡΠΉΠ½Π° ΠΊΠΎΠΌΠ°Π½Π΄Π° ΠΊΠΎΠ½ΡΠΎΡΡΡΡΠΌΡ Intecracy Group Π·Π°ΠΏΡΠΎΡΡΡ Π΄ΠΎ ΡΠΏΡΠ²ΠΏΡΠ°ΡΡ Application Security engineer . ΠΠ°Π΄Π°ΡΡ: ΠΠ½Π°Π»ΡΠ· Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π°ΡΡ ΡΡΠ΅ΠΊΡΡΡΠΈ Π²Π΅Π±-Π·Π°ΡΡΠΎΡΡΠ²Π°Π½Ρ; ΠΠ½Π°Π»ΡΠ· ΠΊΠΎΠ΄Ρ ΡΡΡΠ½ΠΈΠΉ Ρ ΡΠ½ΡΡΡΡΠΌΠ΅Π½ΡΠ°Π»ΡΠ½ΠΈΠΌΠΈ Π·Π°ΡΠΎΠ±Π°ΠΌΠΈ; ΠΠ½Π°Π»ΡΠ· Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π²Π΅Π±-Π·Π°ΡΡΠΎΡΡΠ²Π°Π½Ρ Π· Π²ΠΈΠΊΠΎΡΠΈΡΡΠ°Π½Π½ΡΠΌ...ΠΡΠΎΡΠ΅ΡΡΠΉΠ½Π° ΠΊΠΎΠΌΠ°Π½Π΄Π° ΠΊΠΎΠ½ΡΠΎΡΡΡΡΠΌΡ Intecracy Group Π·Π°ΠΏΡΠΎΡΡΡ Π΄ΠΎ ΡΠΏΡΠ²ΠΏΡΠ°ΡΡ Application Security engineer .
ΠΠ°Π΄Π°ΡΡ:- ΠΠ½Π°Π»ΡΠ· Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π°ΡΡ ΡΡΠ΅ΠΊΡΡΡΠΈ Π²Π΅Π±-Π·Π°ΡΡΠΎΡΡΠ²Π°Π½Ρ;
- ΠΠ½Π°Π»ΡΠ· ΠΊΠΎΠ΄Ρ ΡΡΡΠ½ΠΈΠΉ Ρ ΡΠ½ΡΡΡΡΠΌΠ΅Π½ΡΠ°Π»ΡΠ½ΠΈΠΌΠΈ Π·Π°ΡΠΎΠ±Π°ΠΌΠΈ;
- ΠΠ½Π°Π»ΡΠ· Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π²Π΅Π±-Π·Π°ΡΡΠΎΡΡΠ²Π°Π½Ρ Π· Π²ΠΈΠΊΠΎΡΠΈΡΡΠ°Π½Π½ΡΠΌ ΡΠ½ΡΡΡΡΠΌΠ΅Π½ΡΠ°Π»ΡΠ½ΠΈΡ Π·Π°ΡΠΎΠ±ΡΠ²;
- ΠΡΠ΄Π³ΠΎΡΠΎΠ²ΠΊΠ° Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π½ΠΈΡ ΡΠ΅ΠΊ-Π»ΠΈΡΡΡΠ², Π·Π²ΡΡΡΠ²;
- Π ΠΎΠ±ΠΎΡΠ° Π² ΠΊΠΎΠΌΠ°Π½Π΄Ρ (Π· ΡΠΎΠ·ΡΠΎΠ±Π½ΠΈΠΊΠ°ΠΌΠΈ, ΡΠ΅ΡΡΠ΅ΡΠ°ΠΌΠΈ) Π΄Π»Ρ ΡΡΠΏΡΡΠ½ΠΎΡ ΠΎΠ±ΡΠΎΠ±ΠΊΠΈ Π·Π½Π°ΠΉΠ΄Π΅Π½ΠΈΡ Π²ΡΠ°Π·Π»ΠΈΠ²ΠΎΡΡΠ΅ΠΉ.
ΠΠ½Π°Π½Π½Ρ ΡΠ° Π΄ΠΎΡΠ²ΡΠ΄:
1. ΠΡΠΎΠ³ΡΠ°ΠΌΡΠ²Π°Π½Π½Ρ ΡΠ° ΡΠΈΡΠ°Π½Π½Ρ ΠΊΠΎΠ΄Ρ:
- ΠΠ½Π°Π½Π½Ρ ΠΎΠ΄Π½ΡΡΡ ΡΠΈ ΠΊΡΠ»ΡΠΊΠΎΡ ΠΌΠΎΠ² ΠΏΡΠΎΠ³ΡΠ°ΠΌΡΠ²Π°Π½Π½Ρ (ΠΌΡΠ½ΡΠΌΡΠΌ JS, Π±ΡΠ΄Π΅ ΠΏΠ»ΡΡΠΎΠΌ β Pascal).
- ΠΠΌΡΠ½Π½Ρ ΡΠΈΡΠ°ΡΠΈ ΡΡΠΆΠΈΠΉ ΠΊΠΎΠ΄, ΡΡΠΊΠ°ΡΠΈ ΠΏΠ°ΡΠ΅ΡΠ½ΠΈ Π²ΡΠ°Π·Π»ΠΈΠ²ΠΎΡΡΠ΅ΠΉ.
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΡΠΈΠΊΠ»Ρ Π±Π΅Π·ΠΏΠ΅ΡΠ½ΠΎΡ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΠΠ (Secure SDLC).
2. ΠΠ΅Π·ΠΏΠ΅ΠΊΠ° Π²Π΅Π±-Π·Π°ΡΡΠΎΡΡΠ²Π°Π½Ρ:
- OWASP Top 10, CWE, CVSS β ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΎΠ²ΠΎ.
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΡΠ°ΠΊΠΈΡ Π°ΡΠ°ΠΊ ΡΠΊ XSS, SQLi, CSRF, LFI, SSRF, Insecure Deserialization ΡΠΎΡΠΎ.
3. ΠΠ½ΡΡΡΡΠΌΠ΅Π½ΡΠΈ ΡΠ° ΠΏΡΠ°ΠΊΡΠΈΠΊΠΈ Application Security:
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· SAST/SCA/DAST (SonarQube, Snyk, Semgrep, Checkmarx ΡΠΎΡΠΎ).
- ΠΠ°Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ ΡΠΊΠ°Π½Π΅ΡΡΠ², ΡΠ½ΡΠ΅Π³ΡΠ°ΡΡΡ Π· CI/CD (GitLab).
- ΠΠ°Π·ΠΎΠ²Π΅ ΡΠΎΠ·ΡΠΌΡΠ½Π½Ρ DevSecOps ΠΏΡΠ°ΠΊΡΠΈΠΊ.
4. ΠΠ²ΡΠΎΠΌΠ°ΡΠΈΠ·Π°ΡΡΡ:
- ΠΠ°ΠΏΠΈΡΠ°Π½Π½Ρ ΡΠΊΡΠΈΠΏΡΡΠ² Π½Π° Bash/YAML/Ansible β Π±Π°ΠΆΠ°Π½ΠΎ.
- ΠΠΈΠΊΠΎΡΠΈΡΡΠ°Π½Π½Ρ GitLab CI/CD pipelines β ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΎΠ²ΠΎ.
Π‘Π΅ΡΡΠΈΡΡΠΊΠ°ΡΡΡ (ΠΎΠΏΡΡΠΎΠ½Π°Π»ΡΠ½ΠΎ): eWPT, OSWE, CEH, GWEB.
ΠΠΎΠΌΠΏΠ°Π½ΡΡ Π½Π°Π΄Π°Ρ:
- ΠΡΠ΄Π½Ρ Π²ΠΈΠ½Π°Π³ΠΎΡΠΎΠ΄Ρ (ΡΠΊΠ° Π·Π°Π»Π΅ΠΆΠΈΡΡ Π²ΡΠ΄ ΠΠ°ΡΠΎΠ³ΠΎ Π΄ΠΎΡΠ²ΡΠ΄Ρ Ρ ΠΊΠΎΠΌΠΏΠ΅ΡΠ΅Π½ΡΡΡ);
- ΠΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΠΉΠ½ΠΈΠΉ ΠΏΠ°ΠΊΠ΅Ρ;
- ΠΡΠ΄Π΄Π°Π»Π΅Π½ΠΈΠΉ ΡΠΎΡΠΌΠ°Ρ ΡΠΏΡΠ²ΠΏΡΠ°ΡΡ (Π°Π±ΠΎ Π·Π°ΡΠΈΡΠ½ΠΈΠΉ ΠΎΡΡΡ Π½Π° ΠΠΎΠ΄ΠΎΠ»Ρ Ρ ΠΠΈΡΠ²Ρ, Π·Π° Π±Π°ΠΆΠ°Π½Π½ΡΠΌ ΠΊΠ°Π½Π΄ΠΈΠ΄Π°ΡΠ°);
- ΠΡΡΡΠ½ΠΈΠΉ Π³ΡΠ°ΡΡΠΊ ΡΠΎΠ±ΠΎΡΠΈ;
- ΠΠ°ΡβΡΡΠ½ΠΈΠΉ ΡΡΡΡ Ρ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΈΠΉ ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ Π² ΠΊΠΎΠ½ΡΠΎΡΡΡΡΠΌΡ.
ΠΠ°ΠΏΡΠΎΡΡΡΠΌΠΎ ΠΠ°Ρ ΡΡΠ°ΡΠΈ ΡΠ°ΡΡΠΈΠ½ΠΎΡ Π΄ΡΡΠΆΠ½ΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ ΠΏΡΠΎΡΠ΅ΡΡΠΎΠ½Π°Π»ΡΠ²!
More
- 1
- 2