Jobs Kyiv
13-
Β· 70 views Β· 6 applications Β· 28d
Information Security Lead
Office Work Β· Ukraine (Kyiv) Β· Product Β· 5 years of experience Β· B2 - Upper IntermediateDelasport β Implementing Technological Solutions Here and Now. Delasport is an iGaming Software company providing Sports Betting & Online Casino software and turnkey B2B solutions. Established in 2010, Delasport delivers a one-stop-shop solution for...Delasport β Implementing Technological Solutions Here and Now.
Delasport is an iGaming Software company providing Sports Betting & Online Casino software and turnkey B2B solutions. Established in 2010, Delasport delivers a one-stop-shop solution for Sports Betting and Online Casino from a White-Label, with a full range of management services to a Plug&Play iFrame and a complete Turnkey. We are establishing an R&D center in Kyiv, and are looking for top talents to join our team.
This position requires full-time office work. Kyiv, 58 Yaroslavska str.
RESPONSIBILITIES
- Monitor compliance with information security and privacy policies at a technology company.
- Completing vendor security assessments and reviews.
- Reviewing security clauses in customer and vendor contracts.
- Providing, reviewing, and enhancing security training and awareness programs.
- Management of the organizationβs technological risk assessments.
- Helping security leaders to identify and assess risks of the organization and developing strategies to manage and mitigate these risks.
- Develop and implement best practices for assessing and evaluating IT and security controls for the organizationβs third-party businesses.
- Manage the penetration testing and technical risk assessments from end to end.
- Supporting the business with customer engagements, including attending customer calls and supporting our sales teams
REQUIREMENTS
- Minimum of 5 years of experience in a similar role in a technology/software/cloud organization
- Experience implementing and enforcing information security, regulatory, and privacy policies across the business.
- Acquaintance working with cyber security tools and products.
- Solid knowledge of information security principles and practices.
- Knowledge of risk management frameworks and industry compliance standards such as ISO 27001/ SOC2/ PCI DSS
- Excellent interpersonal skills and ability to work in a team with multiple interfaces.
- Experience working at SaaS provider company β an advantage.
- Fluent English
WHAT WE CAN OFFER YOU
- Modern office in Podil with an uninterruptible power supply and the Internet
- Personal time off (21 business days of paid vacation, paid days on special occasions, sick leaves, emergency days off)
- Public holidays
- Health insurance with the broker, which is available from the first month of cooperation
- Life insurance with the broke,r which is available from the first month of cooperation
- Modern technical equipment
- English courses with native speakers
- Ukraine-based educational programs
- Sports activities reimbursement
- Corporate entertainments
- Happy hours on Fridays
- Gig contract support
-
Β· 34 views Β· 0 applications Β· 28d
Information Security Lead
Office Work Β· Ukraine (Kyiv) Β· Product Β· 5 years of experience Β· B2 - Upper IntermediateDelasport β Implementing Technological Solutions Here and Now. Delasport is an iGaming Software company providing Sports Betting & Online Casino software and turnkey B2B solutions. Established in 2010, Delasport delivers a one-stop-shop solution for...Delasport β Implementing Technological Solutions Here and Now.
Delasport is an iGaming Software company providing Sports Betting & Online Casino software and turnkey B2B solutions. Established in 2010, Delasport delivers a one-stop-shop solution for Sports Betting and Online Casino from a White-Label, with a full range of management services to a Plug&Play iFrame and a complete Turnkey. We are establishing an R&D center in Kyiv, and are looking for top talents to join our team.
This position requires full-time office work. Kyiv, 58 Yaroslavska str.
RESPONSIBILITIES
- Monitor compliance with information security and privacy policies at a technology company.
- Completing vendor security assessments and reviews.
- Reviewing security clauses in customer and vendor contracts.
- Providing, reviewing, and enhancing security training and awareness programs.
- Management of the organizationβs technological risk assessments.
- Helping security leaders to identify and assess risks of the organization and developing strategies to manage and mitigate these risks.
- Develop and implement best practices for assessing and evaluating IT and security controls for the organizationβs third-party businesses.
- Manage the penetration testing and technical risk assessments from end to end.
- Supporting the business with customer engagements, including attending customer calls and supporting our sales teams
REQUIREMENTS
- Minimum of 5 years of experience in a similar role in a technology/software/cloud organization
- Experience implementing and enforcing information security, regulatory, and privacy policies across the business.
- Acquaintance working with cyber security tools and products.
- Solid knowledge of information security principles and practices.
- Knowledge of risk management frameworks and industry compliance standards such as ISO 27001/ SOC2/ PCI DSS
- Excellent interpersonal skills and ability to work in a team with multiple interfaces.
- Experience working at SaaS provider company β an advantage.
- Fluent English
WHAT WE CAN OFFER YOU
- Modern office in Podil with an uninterruptible power supply and the Internet
- Personal time off (21 business days of paid vacation, paid days on special occasions, sick leaves, emergency days off)
- Public holidays
- Health insurance with the broker, which is available from the first month of cooperation
- Life insurance with the broke,r which is available from the first month of cooperation
- Modern technical equipment
- English courses with native speakers
- Ukraine-based educational programs
- Sports activities reimbursement
- Corporate entertainments
- Happy hours on Fridays
- Gig contract support
-
Β· 46 views Β· 2 applications Β· 14d
Information Security Lead
Office Work Β· Ukraine (Kyiv) Β· Product Β· 5 years of experience Β· B2 - Upper IntermediateDelasport β Implementing Technological Solutions Here and Now. Delasport is an iGaming Software company providing Sports Betting & Online Casino software and turnkey B2B solutions. Established in 2010, Delasport delivers a one-stop-shop solution for...Delasport β Implementing Technological Solutions Here and Now.
Delasport is an iGaming Software company providing Sports Betting & Online Casino software and turnkey B2B solutions. Established in 2010, Delasport delivers a one-stop-shop solution for Sports Betting and Online Casino from a White-Label, with a full range of management services to a Plug&Play iFrame and a complete Turnkey. We are establishing an R&D center in Kyiv, and are looking for top talents to join our team.
This position requires full-time office work. Kyiv, 58 Yaroslavska str.
RESPONSIBILITIES
- Monitor compliance with information security and privacy policies at a technology company.
- Completing vendor security assessments and reviews.
- Reviewing security clauses in customer and vendor contracts.
- Providing, reviewing, and enhancing security training and awareness programs.
- Management of the organizationβs technological risk assessments.
- Helping security leaders to identify and assess risks of the organization and developing strategies to manage and mitigate these risks.
- Develop and implement best practices for assessing and evaluating IT and security controls for the organizationβs third-party businesses.
- Manage the penetration testing and technical risk assessments from end to end.
- Supporting the business with customer engagements, including attending customer calls and supporting our sales teams
REQUIREMENTS
- Minimum of 5 years of experience in a similar role in a technology/software/cloud organization
- Experience implementing and enforcing information security, regulatory, and privacy policies across the business.
- Acquaintance working with cyber security tools and products.
- Solid knowledge of information security principles and practices.
- Knowledge of risk management frameworks and industry compliance standards such as ISO 27001/ SOC2/ PCI DSS
- Excellent interpersonal skills and ability to work in a team with multiple interfaces.
- Experience working at SaaS provider company β an advantage.
- Fluent English
WHAT WE CAN OFFER YOU
- Modern office in Podil with an uninterruptible power supply and the Internet
- Personal time off (21 business days of paid vacation, paid days on special occasions, sick leaves, emergency days off)
- Public holidays
- Health insurance with the broker, which is available from the first month of cooperation
- Life insurance with the broke,r which is available from the first month of cooperation
- Modern technical equipment
- English courses with native speakers
- Ukraine-based educational programs
- Sports activities reimbursement
- Corporate entertainments
- Happy hours on Fridays
- Gig contract support
-
Β· 38 views Β· 1 application Β· 11d
Information Security Officer to $3500
Hybrid Remote Β· Ukraine (Kyiv, Lviv) Β· Product Β· 3 years of experience Β· B2 - Upper IntermediateThis position is open exclusively for Ukrainian residents within Ukraine (preferably Kyiv or Lviv). We are looking for an Information Security Officer to join our team. This position might be a good fit if you are interested in analysing risks and...This position is open exclusively for Ukrainian residents within Ukraine (preferably Kyiv or Lviv).
We are looking for an Information Security Officer to join our team. This position might be a good fit if you are interested in analysing risks and improving information security processes and controls in modern technological companies.
We are ready to invest time in your education if you are prepared to work diligently and responsibly. Alongside technical skills, weβll teach you leadership, time management, business context, and how to keep improving cybersecurity despite the ever-increasing entropy of the world.
Responsibilities:
- Assess the cybersecurity posture and maturity of client and internal technology organisations, identifying strengths and areas for improvements.
- Take part in technical security audits of internal infrastructure and client environments. Analyse network architecture, system configurations, identity and access management (IAM), logging and monitoring, patch management, and other core controls.
- Take part in risk assessment and gap analysis: analyse risk posture, define sensitive assets, describe top risks & threats, identify gaps in security controls coverage, suggest missing controls and policies. Think NIST RMF, NIST SP 800-53.
- Outline organisation-wide and product-wide security roadmaps and plans.
- Lead the delivery of cybersecurity improvement programs, coordinating across stakeholders to implement security measures.
- Select, negotiate and find tradeoffs for security controls that would mitigate high-priority risks (NIST SP 800-53).
- Design and draft security policies, procedures, standards and controls in line with regulations and/or relevant standards. Think ISO27K, NIST CSF, SOC 2.
- Maintain and review ISMS documentation, suggest improvements.
Requirements:
- 3+ years of experience working as a risk & compliance auditor, information security officer, cybersecurity consultant, or in a similar role.
- Strong understanding of industry standards in cybersecurity (NIST, ISO, ITIL, ISF).
- Strong understanding of security and information security controls: which ones solve which problems.
- Experience in analysing application and cloud security threats and assisting in building security controls to mitigate them.
- Experience in analysing security threats of IT infrastructure, including networks, operating systems, IAM, and endpoint security.
- Upper-intermediate English, written and spoken.
- Ability to work independently and as part of a team in a fast-paced environment.
Nice to have:
- Basic knowledge in cryptography: understanding the differences between symmetric and asymmetric cryptography, hashing, KDF.
- Experience in automating routine tasks: log processing, searching and detecting atypical system behaviour, etc, both on-premises and in the cloud environments.
- Understanding of how large distributed systems are built or how they work. Think power plant control systems at country-scale.
- Desire to work on innovative projects.
- Experience working in a multicultural context.
Hiring Process:
- Resume review β 1-5 business days.
- Test task β estimated time 3-4 hours.
- Introductory meeting with the Head of security engineering.
- Technical interview with several team members.
- Offer discussion.
Whatβs in it for you?
- A sense of meaning and responsibility for those who seek purpose β weβre building "invisible texture of modern civilizationββbits of infrastructure finance, power grids, healthcare rely on, and we are trusted with very challenging aspects of it.
- Competitive compensation with a flexible bonus scheme.
- Hybrid work model: this position allows for a combination of in-office and remote work as needed.
- UK, EU and USA clients.
- Working at the crossroads of ML security, cryptographic protocol support, hardware protection, reverse-resilient mobile app development, and securing web apps for millions of users.
- Public track record in the open-source aspect of our products.
- Conferences, books, courses β we encourage learning and sharing with the community. Our team members share a lot in talks, workshops, and blog posts.
- Paid vacation β 21 business days per year.
- Paid sick leaves.
-
Β· 15 views Β· 0 applications Β· 11d
Security Solutions Architect
Hybrid Remote Β· Ukraine (Kyiv, Lviv) Β· Product Β· 2 years of experience Β· B2 - Upper IntermediateThis position is open exclusively for Ukrainian residents within Ukraine (preferably Kyiv or Lviv). We are looking for an Security Solutions Architect to join our Security Engineering team and work with us on building secure software and solutions for...This position is open exclusively for Ukrainian residents within Ukraine (preferably Kyiv or Lviv).
We are looking for an Security Solutions Architect to join our Security Engineering team and work with us on building secure software and solutions for our customers. If you are interested in designing and building security solutions that address complex risks and threats, reviewing and implementing API protocols and subsystems, designing security controls, working hand-in-hand with software developers to build secure systems β this may be the position for you.
Main responsibilities:
- Architect security features, modules and protocols in mission critical software, ensuring alignment with business objectives, functional and non-functional requirements.
- Assess and evaluate the security design of systems, components and their API.
- Search for security weaknesses in software designs from novel fields and areas.
- Perform risk analysis and threat modelling to evaluate available and missing security controls.
- Collaborate with stakeholders, including developers, product managers, and executives, to gather requirements and translate them into security architecture.
- Participate in SSDLC for our products and our customersβ products. Explain architecture choices, work together with developers to select security controls that would improve security without restricting usability/performance.
- Stay up to date with emerging security threats, vulnerabilities, and controls (read articles and papers, follow CVE updates, understand how threat landscape is changing, understand how to apply described ideas, read NIST guidelines).
- Dive into application security, infrastructure security, cloud and on-prem infrastructures, dedicated hardware, IoT security, ML security, and weird stuff beyond casual imagination with our team of skilled engineers. See example of our work.
- Share your work as conference talks, blogposts (see React Native security example, contribute to open source standards like OWASP.
Requirements:
- 2+ years as Solution Architect or similar position.
- Experience designing and implementing security controls in a technically diverse environment.
- Experience in performing design review for multi-component systems (web, cloud, hardware).
- Understanding security standards and methodologies (NIST, ISO, CMMI, SOC).
- Understanding SSDLC and its difficulties. OWASP SSDLC, NIST SSDF.
- Communication skills: you will communicate about security technical topics with both technical and non-technical audiences (C-level managers, developers, product owners).
- An overall understanding of what information security is, how real-world risks and threats affect the choice of security controls. How to combine detective, preventive and corrective controls.
- Experience in popular security tools required for the job, or ability to learn them quickly.
- English level B2+.
Nice to have:
- Understanding risk management and threat modelling (NIST RMF, FAIR, STRIDE, MITRE ATT&CK).
- Understanding of application security verification and software maturity frameworks: OWASP SAMM, OWASP ASVS, OWASP MASVS.
- A certain area of expertise and deep interest: web, cloud, IoT, infrastructure β an area where you have βseen thingsβ and ready to share experience.
- Experience with clouds: AWS, Azure, GCP, understanding the βcloud responsibility gapβ.
- Basic knowledge in cryptography: understanding the differences between symmetric and asymmetric cryptography, hashing, KDF.
- Knowledge in one of several business domains: banking / finance / payment processing, cryptocurrencies.
- Practical experience in any programming language.
Hiring process:
- Resume review β up to 5 business days.
- Introductory meeting with the Head of security engineering.
- Test task β estimated time 1-3 hours.
- Technical interview with several team members.
- Offer discussion.
Whatβs in it for you?
- Competitive compensation with a flexible and clear bonus scheme.
- Paid vacation β 21 business days per calendar year.
- Paid sick leaves.
- Hybrid work model: this position allows for a combination of in-office and remote work as needed.
- Combining technologies: hardware engineering, software engineering, cryptography, information security.
- You will work with people deeply interested in security engineering, you will learn a lot
- Reasonable time budgets and an attitude to build things well β we prioritise building for decades, rather than just until the next release.
- Conferences, books, courses β we encourage learning and sharing with the community. Our team members share a a lot in talks, workshops, and blog posts.
- Public track record in the open-source aspect of our products.
-
Β· 99 views Β· 1 application Β· 14d
Network Security Engineer
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 1 year of experience Β· A2 - Elementary Ukrainian Product πΊπ¦Evoplay β Π½Π°ΠΉΠ±ΡΠ»ΡΡΠ° Π΅ΠΊΠΎ-ΡΠΈΡΡΠ΅ΠΌΠ° ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΈΡ ΠΏΡΠΎΡΠΊΡΡΠ² Π² Π£ΠΊΡΠ°ΡΠ½Ρ, ΡΠΊΠ° ΠΏΡΠΎΠΏΠΎΠ½ΡΡ ΠΏΡΠΎΠ³ΡΠ΅ΡΠΈΠ²Π½Ρ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠ³ΡΠΎΠ²ΠΎΡ ΠΎΠ½Π»Π°ΠΉΠ½-ΡΠ½Π΄ΡΡΡΡΡΡ. ΠΠΈ Π½Π΅ ΡΡΠΎΡΠΌΠΎ Π½Π° ΠΌΡΡΡΡ Ρ ΠΏΠΎΡΡΡΠΉΠ½ΠΎ ΡΠΎΡΡΠ΅ΠΌΠΎ. ΠΠ°ΡΠ°Π·Ρ Π·βΡΠ²ΠΈΠ»Π°ΡΡ ΡΡΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° ΠΏΡΠΈΡΠ΄Π½Π°ΡΠΈΡΡ Π΄ΠΎ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π°...Evoplay β Π½Π°ΠΉΠ±ΡΠ»ΡΡΠ° Π΅ΠΊΠΎ-ΡΠΈΡΡΠ΅ΠΌΠ° ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΈΡ ΠΏΡΠΎΡΠΊΡΡΠ² Π² Π£ΠΊΡΠ°ΡΠ½Ρ, ΡΠΊΠ° ΠΏΡΠΎΠΏΠΎΠ½ΡΡ ΠΏΡΠΎΠ³ΡΠ΅ΡΠΈΠ²Π½Ρ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠ³ΡΠΎΠ²ΠΎΡ ΠΎΠ½Π»Π°ΠΉΠ½-ΡΠ½Π΄ΡΡΡΡΡΡ.
ΠΠΈ Π½Π΅ ΡΡΠΎΡΠΌΠΎ Π½Π° ΠΌΡΡΡΡ Ρ ΠΏΠΎΡΡΡΠΉΠ½ΠΎ ΡΠΎΡΡΠ΅ΠΌΠΎ. ΠΠ°ΡΠ°Π·Ρ Π·βΡΠ²ΠΈΠ»Π°ΡΡ ΡΡΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° ΠΏΡΠΈΡΠ΄Π½Π°ΡΠΈΡΡ Π΄ΠΎ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π° ΡΠ°ΠΌΠ΅ Π΄ΠΎ Π²ΡΠ΄Π΄ΡΠ»Ρ Information Security.
ΠΠΈΠΌΠΎΠ³ΠΈ:
- ΠΠΎΡΠ²ΡΠ΄ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Π·Π°ΡΠΎΠ±ΡΠ² ΠΌΠΎΠ½ΡΡΠΎΡΠΈΠ½Π³Ρ ΠΏΠΎΠ΄ΡΠΉ ΡΠ° ΡΠ΅Π°Π³ΡΠ²Π°Π½Π½Ρ Π½Π° ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠΈ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΠΎΡΠ²ΡΠ΄ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Ρ ΡΠΎΠ±ΠΎΡΠΈ Π· Splunk Security;
- ΠΠ½Π°Π½Π½Ρ Π²ΠΈΠΌΠΎΠ³ ΠΌΡΠΆΠ½Π°ΡΠΎΠ΄Π½ΠΈΡ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (NIST, ISO 27001, PCI DSS, PA DSS, CIS Controls v8, CSA Cloud Controls, SOC2, OWASP);
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π² ΠΊΠΎΠΌΠ°Π½Π΄Ρ ΡΠ΅Π°Π³ΡΠ²Π°Π½Π½Ρ Π½Π° ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠΈ, SOC;
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· IDS/IPS;
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· Π·Π°ΡΠΎΠ±ΠΈ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΊΡΠ½ΡΠ΅Π²ΠΈΡ ΡΠΎΡΠΎΠΊ (AV, EDR);
- ΠΠ½Π°Π½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΡΡΠ½ΠΊΡΡΠΎΠ½ΡΠ²Π°Π½Π½Ρ ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΡΠ² ΡΠ° ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ ΠΠ, ΡΠ°ΠΊΠΈΡ ΡΠΊ - IPSec, VPN. TLS, SSL, HTTPS, SSH, PKI;
- ΠΠ½Π°Π½Π½Ρ ΠΎΡΠ½ΠΎΠ²Π½ΠΈΡ ΡΠΈΠΏΡΠ² ΠΊΡΠ±Π΅ΡΠ°ΡΠ°ΠΊ, ΠΌΠ΅ΡΠΎΠ΄ΡΠ² ΡΠ° Π·Π°ΡΠΎΠ±ΡΠ² ΡΡ Π²ΠΈΡΠ²Π»Π΅Π½Π½Ρ, Π»ΠΎΠΊΠ°Π»ΡΠ·Π°ΡΡΡ ΡΠ° ΠΏΡΠΎΡΠΈΠ΄ΡΡ.
ΠΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ:
- Π Π΅Π°Π³ΡΠ²Π°Π½Π½Ρ Π½Π° ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠΈ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΠ°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π΄ΠΎΡΡΠΈΠΌΠ°Π½Π½Ρ Π²Π½ΡΡΡΡΡΠ½ΡΡ ΠΏΠΎΠ»ΡΡΠΈΠΊ Ρ ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- Π ΠΎΠ±ΠΎΡΠ° Π· ΡΡΠ·Π½ΠΈΠΌΠΈ Π΄ΠΆΠ΅ΡΠ΅Π»Π°ΠΌΠΈ ΠΏΠΎΠ΄ΡΠΉ, Π½Π°ΠΏΠΈΡΠ°Π½Π½Ρ ΠΏΡΠ°Π²ΠΈΠ» ΡΠΎΠ΄ΠΎ Π·Π±ΠΎΡΡ ΡΠ° Π½ΠΎΡΠΌΠ°Π»ΡΠ·Π°ΡΡΡ ΠΏΠΎΠ΄ΡΠΉ Ρ SIEM ΡΠΈΡΡΠ΅ΠΌΡ, ΡΡΠ²ΠΎΡΠ΅Π½Π½Ρ ΠΏΡΠ°Π²ΠΈΠ» ΠΊΠΎΡΠ΅Π»ΡΡΡΡ Π² SIEM ΡΠΈΡΡΠ΅ΠΌΡ, ΡΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΠΏΠ°ΡΡΠ΅ΡΡΠ² Π΄Π»Ρ Π½Π΅ΠΏΡΠ΄ΡΡΠΈΠΌΡΠ²Π°Π½ΠΈΡ Π΄ΠΆΠ΅ΡΠ΅Π» ΠΏΠΎΠ΄ΡΠΉ;
- Π ΠΎΠ·ΡΠΎΠ±Π»Π΅Π½Π½Ρ Ρ ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° Π² Π°ΠΊΡΡΠ°Π»ΡΠ½ΠΎΠΌΡ ΡΡΠ°Π½Ρ Π΄ΠΎΠΊΡΠΌΠ΅Π½ΡΡΠ², ΡΠΊΡ ΡΡΠΎΡΡΡΡΡΡΡ ΡΠΎΠ±ΠΎΡΠΈ Π· ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠ°ΠΌΠΈ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ.
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- 20 ΡΠΎΠ±ΠΎΡΠΈΡ Π΄Π½ΡΠ² Π²ΡΠ΄ΠΏΡΡΡΠΊΠΈ;
- 12 sick days ΡΠ° ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ Π»ΡΠΊΠ°ΡΠ½ΡΠ½ΠΈΡ ;
- ΠΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ;
- ΠΠΈΡ ΡΠ΄Π½ΠΈΠΉ Π² Π΄Π΅Π½Ρ Π½Π°ΡΠΎΠ΄ΠΆΠ΅Π½Π½Ρ;
- Π ΠΎΠ·Π²ΠΈΡΠΎΠΊ ΡΠ° Π½Π°Π²ΡΠ°Π½Π½Ρ Ρ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠΌΡ ΡΠΎΠ·ΡΡΠ·Ρ;
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΈΠΉ ΠΏΡΠΈΡ ΠΎΠ»ΠΎΠ³ Π΄Π»Ρ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ;
- ΠΠ»Π°Π½ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠ³ΠΎ ΡΠΎΠ·Π²ΠΈΡΠΊΡ.
- ΠΡΡΡ Π· Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π±ΡΠΉΠ½ΠΈΠΌ ΡΠ½ΡΠ΅ΡΠ½Π΅ΡΠΎΠΌ ΡΠ° Π³Π΅Π½Π΅ΡΠ°ΡΠΎΡΠΎΠΌ.
-
Β· 98 views Β· 4 applications Β· 14d
Access Management Specialist
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 1 year of experience Β· A2 - Elementary Ukrainian Product πΊπ¦Evoplay β Π½Π°ΠΉΠ±ΡΠ»ΡΡΠ° Π΅ΠΊΠΎ-ΡΠΈΡΡΠ΅ΠΌΠ° ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΈΡ ΠΏΡΠΎΡΠΊΡΡΠ² Π² Π£ΠΊΡΠ°ΡΠ½Ρ, ΡΠΊΠ° ΠΏΡΠΎΠΏΠΎΠ½ΡΡ ΠΏΡΠΎΠ³ΡΠ΅ΡΠΈΠ²Π½Ρ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠ³ΡΠΎΠ²ΠΎΡ ΠΎΠ½Π»Π°ΠΉΠ½-ΡΠ½Π΄ΡΡΡΡΡΡ. ΠΠΈ Π½Π΅ ΡΡΠΎΡΠΌΠΎ Π½Π° ΠΌΡΡΡΡ Ρ ΠΏΠΎΡΡΡΠΉΠ½ΠΎ ΡΠΎΡΡΠ΅ΠΌΠΎ. ΠΠ°ΡΠ°Π·Ρ Π·βΡΠ²ΠΈΠ»Π°ΡΡ ΡΡΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° ΠΏΡΠΈΡΠ΄Π½Π°ΡΠΈΡΡ Π΄ΠΎ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π°...Evoplay β Π½Π°ΠΉΠ±ΡΠ»ΡΡΠ° Π΅ΠΊΠΎ-ΡΠΈΡΡΠ΅ΠΌΠ° ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΈΡ ΠΏΡΠΎΡΠΊΡΡΠ² Π² Π£ΠΊΡΠ°ΡΠ½Ρ, ΡΠΊΠ° ΠΏΡΠΎΠΏΠΎΠ½ΡΡ ΠΏΡΠΎΠ³ΡΠ΅ΡΠΈΠ²Π½Ρ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠ³ΡΠΎΠ²ΠΎΡ ΠΎΠ½Π»Π°ΠΉΠ½-ΡΠ½Π΄ΡΡΡΡΡΡ.
ΠΠΈ Π½Π΅ ΡΡΠΎΡΠΌΠΎ Π½Π° ΠΌΡΡΡΡ Ρ ΠΏΠΎΡΡΡΠΉΠ½ΠΎ ΡΠΎΡΡΠ΅ΠΌΠΎ. ΠΠ°ΡΠ°Π·Ρ Π·βΡΠ²ΠΈΠ»Π°ΡΡ ΡΡΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° ΠΏΡΠΈΡΠ΄Π½Π°ΡΠΈΡΡ Π΄ΠΎ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π° ΡΠ°ΠΌΠ΅ Π΄ΠΎ Π²ΡΠ΄Π΄ΡΠ»Ρ Information Security.
ΠΠ΅ΠΎΠ±Ρ ΡΠ΄Π½ΠΈΠΉ Π΄ΠΎΡΠ²ΡΠ΄ ΡΠ° Π½Π°Π²ΠΈΡΠΊΠΈ:
- ΠΠ½Π°Π½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ², ΡΠΎΠ·ΠΌΠ΅ΠΆΡΠ²Π°Π½Π½Ρ Π΄ΠΎΡΡΡΠΏΡ, ΠΌΠΎΠ΄Π΅Π»Π΅ΠΉ ΠΊΠ΅ΡΡΠ²Π°Π½Π½Ρ Π΄ΠΎΡΡΡΠΏΠΎΠΌ Π΄ΠΎ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ ΡΠ΅ΡΡΡΡΡΠ².
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ, Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Π°Π±ΠΎ ΡΠ΅Ρ Π½ΡΡΠ½Π° ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° IDM\IAM-ΡΠΈΡΡΠ΅ΠΌ.
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π½Π° Π°Π½Π°Π»ΠΎΠ³ΡΡΠ½ΡΠΉ ΠΏΠΎΠ·ΠΈΡΡΡ Π²ΡΠ΄ 1 ΡΠΎΠΊΡ.
Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΡΠΊ Π·Π΄ΡΠΉΡΠ½ΡΡΡΡΡΡ ΠΊΠ΅ΡΡΠ²Π°Π½Π½Ρ Π΄ΠΎΡΡΡΠΏΠΎΠΌ Ρ k8s, GitLab, Π±Π°Π·Π°Ρ Π΄Π°Π½ΠΈΡ , AWS.
ΠΠ΅ΡΠ΅Π²Π°Π³ΠΎΡ Π±ΡΠ΄Π΅:
- ΠΠ°ΡΠ²Π½ΡΡΡΡ ΡΠ΅ΡΡΠΈΡΡΠΊΠ°ΡΡΡ β Certified Access Management Specialist (CAMS)
ΠΡΠ½ΠΎΠ²Π½Ρ ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ:
- ΠΡΠ΄ΡΡΠΈΠΌΠΊΠ°, ΠΏΠΎΠΊΡΠ°ΡΠ΅Π½Π½Ρ ΡΠ° ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ ΠΏΡΠΎΡΠ΅ΡΡ ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ Π΄ΠΎΡΡΡΠΏΠΎΠΌ.
- Π£ΡΠ°ΡΡΡ Π² Π°ΡΠ΄ΠΈΡΡ ΠΏΡΠ°Π² Π΄ΠΎΡΡΡΠΏΡ ΡΠΏΡΠ²ΠΏΡΠ°ΡΡΠ²Π½ΠΈΠΊΡΠ².
ΠΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- 20 ΡΠΎΠ±ΠΎΡΠΈΡ Π΄Π½ΡΠ² Π²ΡΠ΄ΠΏΡΡΡΠΊΠΈ;
- ΠΠΏΠ»Π°ΡΡΠ²Π°Π½Ρ Π»ΡΠΊΠ°ΡΠ½ΡΠ½Ρ;
- ΠΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ
- Π¦ΡΠΊΠ°Π²Ρ Π·Π°Π²Π΄Π°Π½Π½Ρ, ΠΌΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠ³ΠΎ ΡΠ° ΠΊΠ°Ρ'ΡΡΠ½ΠΎΠ³ΠΎ Π·ΡΠΎΡΡΠ°Π½Π½Ρ;
- ΠΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ Π² Π΄ΠΈΠ½Π°ΠΌΡΡΠ½ΡΠΉ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΡΠΎ ΡΠΎΠ·Π²ΠΈΠ²Π°ΡΡΡΡΡ;
- Π‘ΡΡΠ°ΡΠ½ΠΈΠΉ ΠΎΡΡΡ ΡΠ° ΠΊΠΎΠΌΡΠΎΡΡΠ½Π΅ ΡΠΎΠ±ΠΎΡΠ΅ ΠΌΡΡΡΠ΅;
- Π ΡΠ·Π½Ρ ΠΏΠ°ΠΊΠ΅ΡΠΈ ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΠΉ ΡΠ° Π±ΠΎΠ½ΡΡΡΠ² Π·Π°Π»Π΅ΠΆΠ½ΠΎ Π²ΡΠ΄ ΡΡΠΈΠ²Π°Π»ΠΎΡΡΡ ΡΠΏΡΠ²ΠΏΡΠ°ΡΡ, ΡΠ΅ΡΠ΅Π΄ ΡΠΊΠΈΡ : ΠΏΠΎΠ΄Π°ΡΡΠ½ΠΊΠΈ Π΄ΠΎ ΡΡΡΠ½ΠΈΡΡ ΡΠΎΠ±ΠΎΡΠΈ, ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ Π΄ΠΈΡΡΠ°Π΄ΠΊΠ°.
-
Β· 175 views Β· 8 applications Β· 14d
OSINT Specialist
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 1 year of experience Ukrainian Product πΊπ¦Evoplay β Π½Π°ΠΉΠ±ΡΠ»ΡΡΠ° Π΅ΠΊΠΎ-ΡΠΈΡΡΠ΅ΠΌΠ° ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΈΡ ΠΏΡΠΎΡΠΊΡΡΠ² Π² Π£ΠΊΡΠ°ΡΠ½Ρ, ΡΠΊΠ° ΠΏΡΠΎΠΏΠΎΠ½ΡΡ ΠΏΡΠΎΠ³ΡΠ΅ΡΠΈΠ²Π½Ρ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠ³ΡΠΎΠ²ΠΎΡ ΠΎΠ½Π»Π°ΠΉΠ½-ΡΠ½Π΄ΡΡΡΡΡΡ. ΠΠΈ Π½Π΅ ΡΡΠΎΡΠΌΠΎ Π½Π° ΠΌΡΡΡΡ Ρ ΠΏΠΎΡΡΡΠΉΠ½ΠΎ ΡΠΎΡΡΠ΅ΠΌΠΎ. ΠΠ°ΡΠ°Π·Ρ Π·βΡΠ²ΠΈΠ»Π°ΡΡ ΡΡΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° ΠΏΡΠΈΡΠ΄Π½Π°ΡΠΈΡΡ Π΄ΠΎ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π°...Evoplay β Π½Π°ΠΉΠ±ΡΠ»ΡΡΠ° Π΅ΠΊΠΎ-ΡΠΈΡΡΠ΅ΠΌΠ° ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΈΡ ΠΏΡΠΎΡΠΊΡΡΠ² Π² Π£ΠΊΡΠ°ΡΠ½Ρ, ΡΠΊΠ° ΠΏΡΠΎΠΏΠΎΠ½ΡΡ ΠΏΡΠΎΠ³ΡΠ΅ΡΠΈΠ²Π½Ρ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠ³ΡΠΎΠ²ΠΎΡ ΠΎΠ½Π»Π°ΠΉΠ½-ΡΠ½Π΄ΡΡΡΡΡΡ.
ΠΠΈ Π½Π΅ ΡΡΠΎΡΠΌΠΎ Π½Π° ΠΌΡΡΡΡ Ρ ΠΏΠΎΡΡΡΠΉΠ½ΠΎ ΡΠΎΡΡΠ΅ΠΌΠΎ. ΠΠ°ΡΠ°Π·Ρ Π·βΡΠ²ΠΈΠ»Π°ΡΡ ΡΡΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° ΠΏΡΠΈΡΠ΄Π½Π°ΡΠΈΡΡ Π΄ΠΎ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π° ΡΠ°ΠΌΠ΅ Π΄ΠΎ Π²ΡΠ΄Π΄ΡΠ»Ρ Information Security.
ΠΠ°ΠΌ Π²Π°ΠΆΠ»ΠΈΠ²ΠΎ ΡΠΎΠ± Π² ΡΠ΅Π±Π΅ Π±ΡΠ»ΠΈ:
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΠΏΠΎΡΡΠΊΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΡ Ρ Π²ΡΠ΄ΠΊΡΠΈΡΠΈΡ Π΄ΠΆΠ΅ΡΠ΅Π»Π°Ρ ;
- ΠΠ°ΡΠ½Ρ Π½Π°Π²ΠΈΡΠΊΠΈ ΠΏΠΈΡΡΠΌΠΎΠ²ΠΎΠ³ΠΎ ΡΠ° ΡΡΠ½ΠΎΠ³ΠΎ ΡΠΏΡΠ»ΠΊΡΠ²Π°Π½Π½Ρ;
- ΠΠ½Π°Π½Π½Ρ Π·Π°ΡΠ°Π΄ ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΈ ΠΏΡΠΎΡΠ΅ΡΡΠ² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΠ½Π°Π½Π½Ρ ΠΎΡΠ½ΠΎΠ²ΠΈ ΠΊΡΠΈΠΏΡΠΎΠ³ΡΠ°ΡΡΡ, Π°Π»Π³ΠΎΡΠΈΡΠΌΠΈ ΡΠΈΡΡΡΠ²Π°Π½Π½Ρ Π· Π²ΡΠ΄ΠΊΡΠΈΡΠΈΠΌ ΡΠ° Π·Π°ΠΊΡΠΈΡΠΈΠΌ ΠΊΠ»ΡΡΠ΅ΠΌ.
Π’Π²ΠΎΡΡ ΠΏΠ΅ΡΠ΅Π²Π°Π³ΠΎΡ Π±ΡΠ΄Π΅:
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· ΡΠ½ΡΡΡΡΠΌΠ΅Π½ΡΠ°ΠΌΠΈ ΡΠΊΡ Π²ΠΈΠΊΠΎΡΠΈΡΡΠΎΠ²ΡΡΡΡΡΡ Π² OSINT;
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΡΠΎ ΡΠ°ΠΊΠ΅ ΡΠΈΡΡΠΎΠ²ΠΈΠΉ ΡΠ»ΡΠ΄ Ρ ΠΌΠ΅ΡΠΎΠ΄ΠΈ ΡΠΊ ΠΉΠΎΠ³ΠΎ Π²ΠΈΡΠ²ΠΈΡΠΈ;
- ΠΠΎΡΠ²ΡΠ΄ ΠΏΡΠ΄Π³ΠΎΡΠΎΠ²ΠΊΠΈ Π²ΠΈΡΠ΅ΡΠΏΠ½ΠΈΡ ΠΏΠΈΡΡΠΌΠΎΠ²ΠΈΡ Π·Π²ΡΡΡΠ², ΠΏΡΠ΅Π·Π΅Π½ΡΠ°ΡΡΠΉ Ρ Π΄ΡΠ°Π³ΡΠ°ΠΌ Π½Π° ΠΎΡΠ½ΠΎΠ²Ρ Π΄ΠΎΡΠ»ΡΠ΄ΠΆΠ΅Π½Ρ, Π·Π±ΠΎΡΡ ΡΠ° Π°Π½Π°Π»ΡΠ·Ρ Π΄Π°Π½ΠΈΡ ;
- ΠΡΠΎΡΡΠ»ΡΠ½Π° Π°Π±ΠΎ ΡΡΠΈΠ΄ΠΈΡΠ½Π° ΠΎΡΠ²ΡΡΠ°.
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ Π³Π°Π»ΡΠ·Π΅Π²ΠΈΡ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² Π² ΠΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΡΠΉ Π±Π΅Π·ΠΏΠ΅ΡΡ;
- ΠΠΎΡΠ²ΡΠ΄ KYC/due diligence;
- ΠΠ½Π°Π½Π½Ρ Π±Π°Π·ΠΎΠ²ΠΈΡ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² Π°Π½ΠΎΠ½ΡΠΌΡΠ·Π°ΡΡΡ Π² ΠΌΠ΅ΡΠ΅ΠΆΡ ΠΠ½ΡΠ΅ΡΠ½Π΅Ρ;
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΠΏΠΎ ΠΎΡΡΠ½ΡΡ ΡΠΈΠ·ΠΈΠΊΡΠ².
Π ΡΠ²ΠΎΡ ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ Π±ΡΠ΄Π΅ Π²Ρ ΠΎΠ΄ΠΈΡΠΈ:
- ΠΠΎΠ½ΡΡΠΎΡΠΈΠ½Π³ ΡΠΈΡΡΠ΅ΠΌ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ;
- Π£ΡΠ°ΡΡΡ Ρ ΠΏΡΠ΄Π³ΠΎΡΠΎΠ²ΡΡ Π°Π½Π°Π»ΡΡΠΈΡΠ½ΠΈΡ Π·Π²ΡΡΡΠ² ΡΠ° ΡΠ΅ΠΊΠΎΠΌΠ΅Π½Π΄Π°ΡΡΠΉ ΠΏΠΎ Π½ΠΈΠΌ;
- ΠΠ±ΡΠΎΠ±ΠΊΠ° ΡΠ° ΠΏΠΎΡΠ»ΡΠ΄ΡΡΡΠΈΠΉ Π°Π½Π°Π»ΡΠ· Π²Π΅Π»ΠΈΠΊΠΈΡ ΠΌΠ°ΡΠΈΠ²ΡΠ² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΡ;
- ΠΡΠ°ΡΠΈ ΡΡΠ°ΡΡΡ Ρ ΠΏΡΠ΄Π²ΠΈΡΠ΅Π½Π½Ρ ΠΎΠ±ΡΠ·Π½Π°Π½ΠΎΡΡΡ ΡΠΏΡΠ²ΡΠΎΠ±ΡΡΠ½ΠΈΠΊΡΠ² ΠΏΡΠΈΠ½ΡΠΈΠΏΠ°ΠΌ ΡΠ° Π²ΠΈΠΌΠΎΠ³Π°ΠΌ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, ΠΏΡΠΈΠΉΠ½ΡΡΠΈΡ Ρ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ;
- ΠΠΎΠ½ΡΡΠΎΠ»ΡΠ²Π°ΡΠΈ Π²ΠΈΠΊΠΎΠ½Π°Π½Π½Ρ ΠΏΠΎΠ»ΡΡΠΈΠΊ ΡΠ° ΠΏΡΠΎΡΠ΅Π΄ΡΡ, ΡΠΎΠ·ΡΠΎΠ±Π»Π΅Π½ΠΈΡ ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½ΠΈΡ Ρ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ;
- ΠΠΎΠ½ΡΡΠΎΠ»Ρ ΡΠ° Π·Π°ΠΏΠΎΠ±ΡΠ³Π°Π½Π½Ρ Π²ΠΈΡΠΎΠΊΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΡ, ΠΏΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ Π²Π½ΡΡΡΡΡΠ½ΡΡ ΠΏΠ΅ΡΠ΅Π²ΡΡΠΎΠΊ;
- Π£ΡΠ°ΡΡΡ Ρ ΡΠΎΠ·ΡΠ»ΡΠ΄ΡΠ²Π°Π½Π½ΡΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ Background checks.
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- 20 ΡΠΎΠ±ΠΎΡΠΈΡ Π΄Π½ΡΠ² Π²ΡΠ΄ΠΏΡΡΡΠΊΠΈ;
- 12 sick days ΡΠ° ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ Π»ΡΠΊΠ°ΡΠ½ΡΠ½ΠΈΡ ;
- ΠΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ;
- ΠΠΈΡ ΡΠ΄Π½Ρ Π½Π° Π΄Π΅ΡΠΆΠ°Π²Π½Ρ ΡΠ²ΡΡΠ° ΡΠ° Π΄Π΅Π½Ρ Π½Π°ΡΠΎΠ΄ΠΆΠ΅Π½Π½Ρ;
- Π ΠΎΠ·Π²ΠΈΡΠΎΠΊ ΡΠ° Π½Π°Π²ΡΠ°Π½Π½Ρ Ρ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠΌΡ ΡΠΎΠ·ΡΡΠ·Ρ;
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΈΠΉ ΠΏΡΠΈΡ ΠΎΠ»ΠΎΠ³ Π΄Π»Ρ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ;
- ΠΠ»Π°Π½ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠ³ΠΎ ΡΠΎΠ·Π²ΠΈΡΠΊΡ.
-
Β· 62 views Β· 3 applications Β· 20d
Network Security Engineer
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 1 year of experience Ukrainian Product πΊπ¦Evoplay β Π½Π°ΠΉΠ±ΡΠ»ΡΡΠ° Π΅ΠΊΠΎ-ΡΠΈΡΡΠ΅ΠΌΠ° ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΈΡ ΠΏΡΠΎΡΠΊΡΡΠ² Π² Π£ΠΊΡΠ°ΡΠ½Ρ, ΡΠΊΠ° ΠΏΡΠΎΠΏΠΎΠ½ΡΡ ΠΏΡΠΎΠ³ΡΠ΅ΡΠΈΠ²Π½Ρ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠ³ΡΠΎΠ²ΠΎΡ ΠΎΠ½Π»Π°ΠΉΠ½-ΡΠ½Π΄ΡΡΡΡΡΡ. ΠΠΈ Π½Π΅ ΡΡΠΎΡΠΌΠΎ Π½Π° ΠΌΡΡΡΡ Ρ ΠΏΠΎΡΡΡΠΉΠ½ΠΎ ΡΠΎΡΡΠ΅ΠΌΠΎ. ΠΠ°ΡΠ°Π·Ρ Π·βΡΠ²ΠΈΠ»Π°ΡΡ ΡΡΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° ΠΏΡΠΈΡΠ΄Π½Π°ΡΠΈΡΡ Π΄ΠΎ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π°...Evoplay β Π½Π°ΠΉΠ±ΡΠ»ΡΡΠ° Π΅ΠΊΠΎ-ΡΠΈΡΡΠ΅ΠΌΠ° ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΈΡ ΠΏΡΠΎΡΠΊΡΡΠ² Π² Π£ΠΊΡΠ°ΡΠ½Ρ, ΡΠΊΠ° ΠΏΡΠΎΠΏΠΎΠ½ΡΡ ΠΏΡΠΎΠ³ΡΠ΅ΡΠΈΠ²Π½Ρ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠ³ΡΠΎΠ²ΠΎΡ ΠΎΠ½Π»Π°ΠΉΠ½-ΡΠ½Π΄ΡΡΡΡΡΡ.
ΠΠΈ Π½Π΅ ΡΡΠΎΡΠΌΠΎ Π½Π° ΠΌΡΡΡΡ Ρ ΠΏΠΎΡΡΡΠΉΠ½ΠΎ ΡΠΎΡΡΠ΅ΠΌΠΎ. ΠΠ°ΡΠ°Π·Ρ Π·βΡΠ²ΠΈΠ»Π°ΡΡ ΡΡΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° ΠΏΡΠΈΡΠ΄Π½Π°ΡΠΈΡΡ Π΄ΠΎ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π° ΡΠ°ΠΌΠ΅ Π΄ΠΎ Π²ΡΠ΄Π΄ΡΠ»Ρ Information Security.
ΠΠΈΠΌΠΎΠ³ΠΈ:
- ΠΠΎΡΠ²ΡΠ΄ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Π·Π°ΡΠΎΠ±ΡΠ² ΠΌΠΎΠ½ΡΡΠΎΡΠΈΠ½Π³Ρ ΠΏΠΎΠ΄ΡΠΉ ΡΠ° ΡΠ΅Π°Π³ΡΠ²Π°Π½Π½Ρ Π½Π° ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠΈ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΠΎΡΠ²ΡΠ΄ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Ρ ΡΠΎΠ±ΠΎΡΠΈ Π· Splunk Security;
- ΠΠ½Π°Π½Π½Ρ Π²ΠΈΠΌΠΎΠ³ ΠΌΡΠΆΠ½Π°ΡΠΎΠ΄Π½ΠΈΡ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (NIST, ISO 27001, PCI DSS, PA DSS, CIS Controls v8, CSA Cloud Controls, SOC2, OWASP);
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π² ΠΊΠΎΠΌΠ°Π½Π΄Ρ ΡΠ΅Π°Π³ΡΠ²Π°Π½Π½Ρ Π½Π° ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠΈ, SOC;
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· IDS/IPS;
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· Π·Π°ΡΠΎΠ±ΠΈ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΊΡΠ½ΡΠ΅Π²ΠΈΡ ΡΠΎΡΠΎΠΊ (AV, EDR);
- ΠΠ½Π°Π½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΡΡΠ½ΠΊΡΡΠΎΠ½ΡΠ²Π°Π½Π½Ρ ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΡΠ² ΡΠ° ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ ΠΠ, ΡΠ°ΠΊΠΈΡ ΡΠΊ - IPSec, VPN. TLS, SSL, HTTPS, SSH, PKI;
- ΠΠ½Π°Π½Π½Ρ ΠΎΡΠ½ΠΎΠ²Π½ΠΈΡ ΡΠΈΠΏΡΠ² ΠΊΡΠ±Π΅ΡΠ°ΡΠ°ΠΊ, ΠΌΠ΅ΡΠΎΠ΄ΡΠ² ΡΠ° Π·Π°ΡΠΎΠ±ΡΠ² ΡΡ Π²ΠΈΡΠ²Π»Π΅Π½Π½Ρ, Π»ΠΎΠΊΠ°Π»ΡΠ·Π°ΡΡΡ ΡΠ° ΠΏΡΠΎΡΠΈΠ΄ΡΡ.
ΠΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ:
- Π Π΅Π°Π³ΡΠ²Π°Π½Π½Ρ Π½Π° ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠΈ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΠ°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π΄ΠΎΡΡΠΈΠΌΠ°Π½Π½Ρ Π²Π½ΡΡΡΡΡΠ½ΡΡ ΠΏΠΎΠ»ΡΡΠΈΠΊ Ρ ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- Π ΠΎΠ±ΠΎΡΠ° Π· ΡΡΠ·Π½ΠΈΠΌΠΈ Π΄ΠΆΠ΅ΡΠ΅Π»Π°ΠΌΠΈ ΠΏΠΎΠ΄ΡΠΉ, Π½Π°ΠΏΠΈΡΠ°Π½Π½Ρ ΠΏΡΠ°Π²ΠΈΠ» ΡΠΎΠ΄ΠΎ Π·Π±ΠΎΡΡ ΡΠ° Π½ΠΎΡΠΌΠ°Π»ΡΠ·Π°ΡΡΡ ΠΏΠΎΠ΄ΡΠΉ Ρ SIEM ΡΠΈΡΡΠ΅ΠΌΡ, ΡΡΠ²ΠΎΡΠ΅Π½Π½Ρ ΠΏΡΠ°Π²ΠΈΠ» ΠΊΠΎΡΠ΅Π»ΡΡΡΡ Π² SIEM ΡΠΈΡΡΠ΅ΠΌΡ, ΡΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΠΏΠ°ΡΡΠ΅ΡΡΠ² Π΄Π»Ρ Π½Π΅ΠΏΡΠ΄ΡΡΠΈΠΌΡΠ²Π°Π½ΠΈΡ Π΄ΠΆΠ΅ΡΠ΅Π» ΠΏΠΎΠ΄ΡΠΉ;
- Π ΠΎΠ·ΡΠΎΠ±Π»Π΅Π½Π½Ρ Ρ ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° Π² Π°ΠΊΡΡΠ°Π»ΡΠ½ΠΎΠΌΡ ΡΡΠ°Π½Ρ Π΄ΠΎΠΊΡΠΌΠ΅Π½ΡΡΠ², ΡΠΊΡ ΡΡΠΎΡΡΡΡΡΡΡ ΡΠΎΠ±ΠΎΡΠΈ Π· ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠ°ΠΌΠΈ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ.
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- 20 ΡΠΎΠ±ΠΎΡΠΈΡ Π΄Π½ΡΠ² Π²ΡΠ΄ΠΏΡΡΡΠΊΠΈ;
- 12 sick days ΡΠ° ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ Π»ΡΠΊΠ°ΡΠ½ΡΠ½ΠΈΡ ;
- ΠΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ;
- ΠΠΈΡ ΡΠ΄Π½ΠΈΠΉ Π² Π΄Π΅Π½Ρ Π½Π°ΡΠΎΠ΄ΠΆΠ΅Π½Π½Ρ;
- Π ΠΎΠ·Π²ΠΈΡΠΎΠΊ ΡΠ° Π½Π°Π²ΡΠ°Π½Π½Ρ Ρ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠΌΡ ΡΠΎΠ·ΡΡΠ·Ρ;
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΈΠΉ ΠΏΡΠΈΡ ΠΎΠ»ΠΎΠ³ Π΄Π»Ρ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ;
- ΠΠ»Π°Π½ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠ³ΠΎ ΡΠΎΠ·Π²ΠΈΡΠΊΡ.
- ΠΡΡΡ Π· Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π±ΡΠΉΠ½ΠΈΠΌ ΡΠ½ΡΠ΅ΡΠ½Π΅ΡΠΎΠΌ ΡΠ° Π³Π΅Π½Π΅ΡΠ°ΡΠΎΡΠΎΠΌ.
-
Β· 47 views Β· 3 applications Β· 20d
Identity / Access Management Specialist
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 1 year of experience Ukrainian Product πΊπ¦ΠΠ΅ΠΎΠ±Ρ ΡΠ΄Π½ΠΈΠΉ Π΄ΠΎΡΠ²ΡΠ΄ ΡΠ° Π½Π°Π²ΠΈΡΠΊΠΈ: ΠΠ½Π°Π½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ², ΡΠΎΠ·ΠΌΠ΅ΠΆΡΠ²Π°Π½Π½Ρ Π΄ΠΎΡΡΡΠΏΡ, ΠΌΠΎΠ΄Π΅Π»Π΅ΠΉ ΠΊΠ΅ΡΡΠ²Π°Π½Π½Ρ Π΄ΠΎΡΡΡΠΏΠΎΠΌ Π΄ΠΎ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ ΡΠ΅ΡΡΡΡΡΠ². ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ, Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Π°Π±ΠΎ ΡΠ΅Ρ Π½ΡΡΠ½Π° ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° IDM\IAM-ΡΠΈΡΡΠ΅ΠΌ. ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π½Π° Π°Π½Π°Π»ΠΎΠ³ΡΡΠ½ΡΠΉ ΠΏΠΎΠ·ΠΈΡΡΡ...ΠΠ΅ΠΎΠ±Ρ ΡΠ΄Π½ΠΈΠΉ Π΄ΠΎΡΠ²ΡΠ΄ ΡΠ° Π½Π°Π²ΠΈΡΠΊΠΈ:
- ΠΠ½Π°Π½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ², ΡΠΎΠ·ΠΌΠ΅ΠΆΡΠ²Π°Π½Π½Ρ Π΄ΠΎΡΡΡΠΏΡ, ΠΌΠΎΠ΄Π΅Π»Π΅ΠΉ ΠΊΠ΅ΡΡΠ²Π°Π½Π½Ρ Π΄ΠΎΡΡΡΠΏΠΎΠΌ Π΄ΠΎ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ ΡΠ΅ΡΡΡΡΡΠ².
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ, Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Π°Π±ΠΎ ΡΠ΅Ρ Π½ΡΡΠ½Π° ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° IDM\IAM-ΡΠΈΡΡΠ΅ΠΌ.
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π½Π° Π°Π½Π°Π»ΠΎΠ³ΡΡΠ½ΡΠΉ ΠΏΠΎΠ·ΠΈΡΡΡ Π²ΡΠ΄ 1 ΡΠΎΠΊΡ.
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΡΠΊ Π·Π΄ΡΠΉΡΠ½ΡΡΡΡΡΡ ΠΊΠ΅ΡΡΠ²Π°Π½Π½Ρ Π΄ΠΎΡΡΡΠΏΠΎΠΌ Ρ k8s, GitLab, Π±Π°Π·Π°Ρ Π΄Π°Π½ΠΈΡ , AWS.
ΠΠ΅ΡΠ΅Π²Π°Π³ΠΎΡ Π±ΡΠ΄Π΅:
- ΠΠ°ΡΠ²Π½ΡΡΡΡ ΡΠ΅ΡΡΠΈΡΡΠΊΠ°ΡΡΡ β Certified Access Management Specialist (CAMS)
ΠΡΠ½ΠΎΠ²Π½Ρ ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ:
- ΠΡΠ΄ΡΡΠΈΠΌΠΊΠ°, ΠΏΠΎΠΊΡΠ°ΡΠ΅Π½Π½Ρ ΡΠ° ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ ΠΏΡΠΎΡΠ΅ΡΡ ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ Π΄ΠΎΡΡΡΠΏΠΎΠΌ.
- Π£ΡΠ°ΡΡΡ Π² Π°ΡΠ΄ΠΈΡΡ ΠΏΡΠ°Π² Π΄ΠΎΡΡΡΠΏΡ ΡΠΏΡΠ²ΠΏΡΠ°ΡΡΠ²Π½ΠΈΠΊΡΠ².
ΠΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- 20 ΡΠΎΠ±ΠΎΡΠΈΡ Π΄Π½ΡΠ² Π²ΡΠ΄ΠΏΡΡΡΠΊΠΈ;
- ΠΠΏΠ»Π°ΡΡΠ²Π°Π½Ρ Π»ΡΠΊΠ°ΡΠ½ΡΠ½Ρ;
- ΠΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ
- Π¦ΡΠΊΠ°Π²Ρ Π·Π°Π²Π΄Π°Π½Π½Ρ, ΠΌΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠ³ΠΎ ΡΠ° ΠΊΠ°Ρ'ΡΡΠ½ΠΎΠ³ΠΎ Π·ΡΠΎΡΡΠ°Π½Π½Ρ;
- ΠΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ Π² Π΄ΠΈΠ½Π°ΠΌΡΡΠ½ΡΠΉ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΡΠΎ ΡΠΎΠ·Π²ΠΈΠ²Π°ΡΡΡΡΡ;
- Π‘ΡΡΠ°ΡΠ½ΠΈΠΉ ΠΎΡΡΡ ΡΠ° ΠΊΠΎΠΌΡΠΎΡΡΠ½Π΅ ΡΠΎΠ±ΠΎΡΠ΅ ΠΌΡΡΡΠ΅;
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½Ρ ΡΠ²ΡΡΠ°;
- Π ΡΠ·Π½Ρ ΠΏΠ°ΠΊΠ΅ΡΠΈ ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΠΉ ΡΠ° Π±ΠΎΠ½ΡΡΡΠ² Π·Π°Π»Π΅ΠΆΠ½ΠΎ Π²ΡΠ΄ ΡΡΠΈΠ²Π°Π»ΠΎΡΡΡ ΡΠΏΡΠ²ΠΏΡΠ°ΡΡ, ΡΠ΅ΡΠ΅Π΄ ΡΠΊΠΈΡ : ΠΏΠΎΠ΄Π°ΡΡΠ½ΠΊΠΈ Π΄ΠΎ ΡΡΡΠ½ΠΈΡΡ ΡΠΎΠ±ΠΎΡΠΈ, ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ Π΄ΠΈΡΡΠ°Π΄ΠΊΠ°.
-
Β· 48 views Β· 2 applications Β· 20d
Information Security Awareness Specialist
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 1 year of experience Ukrainian Product πΊπ¦Information Security Awareness Specialist Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Ρ Π·Π° ΡΠΎΠ·ΡΠΎΠ±ΠΊΡ ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Π³Π»ΠΎΠ±Π°Π»ΡΠ½ΠΈΡ ΠΏΡΠΎΠ³ΡΠ°ΠΌ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ Π· ΠΏΡΠ΄Π²ΠΈΡΠ΅Π½Π½Ρ ΠΎΠ±ΡΠ·Π½Π°Π½ΠΎΡΡΡ ΡΠ° Π½Π°Π²ΡΠ°Π½Π½Ρ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»Ρ Π· ΠΏΠΈΡΠ°Π½Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ. Π‘ΠΏΠ΅ΡΡΠ°Π»ΡΡΡ ΡΠΎΠ·ΡΠΎΠ±Π»ΡΡ ΡΠΊ Π³Π»ΠΎΠ±Π°Π»ΡΠ½Ρ, ΡΠ°ΠΊ Ρ ΡΡΠ»ΡΠΎΠ²Ρ ΠΏΡΠΎΠ³ΡΠ°ΠΌΠΈ...Information Security Awareness Specialist Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Ρ Π·Π° ΡΠΎΠ·ΡΠΎΠ±ΠΊΡ ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Π³Π»ΠΎΠ±Π°Π»ΡΠ½ΠΈΡ ΠΏΡΠΎΠ³ΡΠ°ΠΌ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ Π· ΠΏΡΠ΄Π²ΠΈΡΠ΅Π½Π½Ρ ΠΎΠ±ΡΠ·Π½Π°Π½ΠΎΡΡΡ ΡΠ° Π½Π°Π²ΡΠ°Π½Π½Ρ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»Ρ Π· ΠΏΠΈΡΠ°Π½Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ. Π‘ΠΏΠ΅ΡΡΠ°Π»ΡΡΡ ΡΠΎΠ·ΡΠΎΠ±Π»ΡΡ ΡΠΊ Π³Π»ΠΎΠ±Π°Π»ΡΠ½Ρ, ΡΠ°ΠΊ Ρ ΡΡΠ»ΡΠΎΠ²Ρ ΠΏΡΠΎΠ³ΡΠ°ΠΌΠΈ ΠΏΡΠ΄Π²ΠΈΡΠ΅Π½Π½Ρ ΠΎΠ±ΡΠ·Π½Π°Π½ΠΎΡΡΡ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»Ρ Π· ΠΏΠΈΡΠ°Π½Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ. ΠΡΠ½ΠΎΠ²Π½Π΅ Π·Π°Π²Π΄Π°Π½Π½Ρ ΡΡΡΡ ΠΏΠΎΡΠ°Π΄ΠΈ - ΡΠΎΡΠΌΡΠ²Π°Π½Π½Ρ ΠΌΠ΅ΡΡΠΈΠΊ Π΄Π»Ρ ΠΎΡΡΠ½ΠΊΠΈ ΠΏΡΠΎΠ³ΡΠ°ΠΌΠΈ ΠΏΡΠ΄Π²ΠΈΡΠ΅Π½Π½Ρ ΠΎΠ±ΡΠ·Π½Π°Π½ΠΎΡΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΡΠ° ΠΏΡΠ΄Π²ΠΈΡΠ΅Π½Π½Ρ ΡΡ Π΅ΡΠ΅ΠΊΡΠΈΠ²Π½ΠΎΡΡΡ.
ΠΡΠ½ΠΎΠ²Π½Ρ ΠΎΠ±ΠΎΠ²'ΡΠ·ΠΊΠΈ:- ΠΠ°ΠΏΠΈΡΠ°Π½Π½Ρ ΡΠ° ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° Π² Π°ΠΊΡΡΠ°Π»ΡΠ½ΠΎΠΌΡ ΡΡΠ°Π½Ρ ΡΡΠ·Π½ΠΎΠΌΠ°Π½ΡΡΠ½ΠΈΡ ΡΠ½ΡΡΡΡΠΊΡΡΠΉ Π΄Π»Ρ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ², ΡΠΊΡ ΡΡΠΎΡΡΡΡΡΡΡ ΠΏΠΈΡΠ°Π½Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ.
- ΠΠ°Π΄Π°Π½Π½Ρ ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠΈ Ρ ΡΠΎΠ·ΡΠΎΠ±ΡΡ ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΠΏΡΠΎΠ³ΡΠ°ΠΌΠΈ ΠΏΡΠ΄Π²ΠΈΡΠ΅Π½Π½Ρ ΠΎΠ±ΡΠ·Π½Π°Π½ΠΎΡΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (Π½Π°Π²ΡΠ°Π½Π½Ρ, ΡΠ΅ΡΡΠΈ, Π³Π΅ΠΉΠΌΡΡΡΠΊΠ°ΡΡΡ ΡΠ° ΡΠ½ΡΠ΅).
- ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ ΠΎΠ±ΠΎΠ²'ΡΠ·ΠΊΠΎΠ²ΠΈΡ ΡΡΠ΅Π½ΡΠ½Π³ΡΠ² Ρ ΡΠ°ΠΌΠΊΠ°Ρ ΠΏΠ΅ΡΡΠΎΠ΄ΠΈΡΠ½ΠΈΡ Π·Π°Ρ ΠΎΠ΄ΡΠ², Ρ ΠΏΡΠΎΠ΅ΠΊΡΠ°Ρ , Π΄Π΅ ΡΠ΅ ΡΠ΅Π³Π»Π°ΠΌΠ΅Π½ΡΠΎΠ²Π°Π½ΠΎ ΡΡΠ°Π½Π΄Π°ΡΡΠ°ΠΌΠΈ ISO, PCIDSS.
- ΠΠ²ΡΡΠΈ ΠΏΡΠΎ ΠΊΠ»ΡΡΠΎΠ²Ρ ΠΏΠΎΠΊΠ°Π·Π½ΠΈΠΊΠΈ Π΅ΡΠ΅ΠΊΡΠΈΠ²Π½ΠΎΡΡΡ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ.
ΠΠ΅ΠΎΠ±Ρ ΡΠ΄Π½ΠΈΠΉ Π΄ΠΎΡΠ²ΡΠ΄ ΡΠ° Π½Π°Π²ΠΈΡΠΊΠΈ:
- ΠΡΠ΄ 1 ΡΠΎΠΊΡ Π΄ΠΎΡΠ²ΡΠ΄Ρ ΡΠΎΠ±ΠΎΡΠΈ Π· Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Π»ΡΠ½ΡΡΡΡ Π² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΡΠΉ Π±Π΅Π·ΠΏΠ΅ΡΡ.
- ΠΠ°Π·ΠΎΠ²Π΅ ΡΠΎΠ·ΡΠΌΡΠ½Π½Ρ Ρ ΠΌΠ°ΡΠ½ΠΎΡ Π°ΡΡ ΡΡΠ΅ΠΊΡΡΡΠΈ.
- ΠΠ½Π°Π½Π½Ρ ΡΡΡΠ°ΡΠ½ΠΈΡ ΠΏΠ΅ΡΠ΅Π΄ΠΎΠ²ΠΈΡ ΠΌΠ΅ΡΠΎΠ΄ΡΠ² ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ, ΠΏΠΎΡΠ°Π΄ Ρ ΡΠ΅ΠΊΠΎΠΌΠ΅Π½Π΄Π°ΡΡΠΉ, Π° ΡΠ°ΠΊΠΎΠΆ ΠΏΠΎΡΠΎΡΠ½ΠΈΡ ΠΏΠΎΠ΄ΡΠΉ Ρ ΡΠ΅Π½Π΄Π΅Π½ΡΡΠΉ Ρ ΡΡΠ΅ΡΡ ΠΊΡΠ±Π΅ΡΠ·Π°Π³ΡΠΎΠ·.
- ΠΠ΄Π°ΡΠ½ΡΡΡΡ ΠΏΠ΅ΡΠ΅ΠΊΠ»Π°Π΄Π°ΡΠΈ ΡΠΊΠ»Π°Π΄Π½Ρ ΡΠ΅Ρ Π½ΡΡΠ½Ρ ΡΠ΅ΠΌΠΈ ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π°Π±ΠΎ ΠΏΠΎΠ²'ΡΠ·Π°Π½Ρ Π· ΡΠΈΠ·ΠΈΠΊΠ°ΠΌΠΈ ΡΠΎΠ΄ΠΎ Π΄Π°Π½ΠΎΡ ΡΠ΅ΠΌΠ°ΡΠΈΠΊΠΈ Π² ΠΏΡΠΎΡΡΠΈΠΉ Π΄Π»Ρ ΡΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΊΠΎΠ½ΡΠ΅Π½Ρ Π΄Π»Ρ Π½Π΅ΡΠ΅Ρ Π½ΡΡΠ½ΠΎΡ Π°ΡΠ΄ΠΈΡΠΎΡΡΡ.
- ΠΠ΄Π°ΡΠ½ΡΡΡΡ ΡΡΠ²ΠΎΡΡΠ²Π°ΡΠΈ ΠΏΡΠ΅Π·Π΅Π½ΡΠ°ΡΡΡ ΡΠ° ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ Π² ΠΎΡΠ½ΠΎΠ²Π½ΠΈΡ ΡΠ΅Π΄Π°ΠΊΡΠΎΡΠ°Ρ .
- ΠΡΠ°ΠΌΠΎΡΠ½Π° ΠΌΠΎΠ²Π° ΡΠ° ΠΏΡΠ°Π²ΠΎΠΏΠΈΡ.
- Π ΡΠ²Π΅Π½Ρ Π°Π½Π³Π»ΡΠΉΡΡΠΊΠΎΡ - upper intermediate.
ΠΠ΅ΡΠ΅Π²Π°Π³ΠΎΡ Π±ΡΠ΄Π΅:
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· ΡΠΈΡΡΠ΅ΠΌΠ°ΠΌΠΈ ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ Π½Π°Π²ΡΠ°Π½Π½ΡΠΌ, Π²ΠΊΠ»ΡΡΠ°ΡΡΠΈ ΠΊΠΎΠ½ΡΠ΅Π½Ρ Π½Π° ΠΎΡΠ½ΠΎΠ²Ρ SCORM.
- ΠΠΈΡΠ° ΠΎΡΠ²ΡΡΠ° (Π±Π°ΠΆΠ°Π½ΠΎ ΠΏΡΠΎΡΡΠ»ΡΠ½Π°).
- ΠΠ°ΡΠ²Π½ΡΡΡΡ ΡΠ΅ΡΡΠΈΡΡΠΊΠ°ΡΡΠ² Ρ ΡΡΠ΅ΡΡ ΠΠ’ ΡΠ° Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ.
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- 20 ΡΠΎΠ±ΠΎΡΠΈΡ Π΄Π½ΡΠ² Π²ΡΠ΄ΠΏΡΡΡΠΊΠΈ;
- 12 sick days;
- ΠΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ Π»ΡΠΊΠ°ΡΠ½ΡΠ½ΠΈΡ ;
- ΠΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ;
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΈΠΉ ΠΏΡΠΈΡ ΠΎΠ»ΠΎΠ³;
- ΠΡΠ΄ΡΡΠΈΠΌΠΊΠ° ΡΠ° ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ Π²ΠΎΠ»ΠΎΠ½ΡΠ΅ΡΡΡΠΊΠΎΡ ΠΊΡΠ»ΡΡΡΡΠΈ;
- ΠΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΏΡΠΈΠΉΠΌΠ°ΡΠΈ ΡΡΠ°ΡΡΡ Ρ Π±Π»Π°Π³ΠΎΠ΄ΡΠΉΠ½ΠΈΡ Π°ΠΊΡΡΡΡ .
-
Β· 94 views Β· 10 applications Β· 15 August
Π€Π°Ρ ΡΠ²Π΅ΡΡ ΡΠ· ΠΎΡΠ³Π°Π½ΡΠ·Π°ΡΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 1 year of experience Β· B1 - Intermediate Ukrainian Product πΊπ¦ΠΠ΅ ΠΏΡΠΎΡΡΠΎ ΠΊΠΎΠ΄, Π° ΡΠ²ΡΠΉ Π²ΠΏΠ»ΠΈΠ² Π½Π° ΠΌΡΠ»ΡΠΉΠΎΠ½ΠΈ ΡΠΊΡΠ°ΡΠ½ΡΡΠ² Nova Digital β ΡΠ΅ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡΠ½Π΅ ΡΠ΅ΡΡΠ΅ Π΅ΠΊΠΎΡΠΈΡΡΠ΅ΠΌΠΈ NOVA, Π΄Π΅ ΡΠ²ΡΠΉ ΠΊΠΎΠ΄ ΡΡΠ°Ρ ΡΠ°ΡΡΠΈΠ½ΠΎΡ ΡΠΎΠ΄Π΅Π½Π½ΠΎΠ³ΠΎ ΠΆΠΈΡΡΡ ΡΡΠ»ΠΎΡ ΠΊΡΠ°ΡΠ½ΠΈ. ΠΡΠΎ ΠΌΠ°ΡΡΡΠ°Π± Π½Π°ΡΠΈΡ ΡΠ΅ΡΠ²ΡΡΡΠ²: β’ 50+ ΠΌΠ»Π½ Π·Π°ΠΏΠΈΡΡΠ² ΡΠΎΠ΄Π½Ρ ΠΏΡΠΎΡ ΠΎΠ΄ΡΡΡ ΡΠ΅ΡΠ΅Π· Π½Π°ΡΡ ΡΠΈΡΡΠ΅ΠΌΠΈ β’ 10+ ΠΌΠ»Π½...ΠΠ΅ ΠΏΡΠΎΡΡΠΎ ΠΊΠΎΠ΄, Π° ΡΠ²ΡΠΉ Π²ΠΏΠ»ΠΈΠ² Π½Π° ΠΌΡΠ»ΡΠΉΠΎΠ½ΠΈ ΡΠΊΡΠ°ΡΠ½ΡΡΠ²
Nova Digital β ΡΠ΅ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡΠ½Π΅ ΡΠ΅ΡΡΠ΅ Π΅ΠΊΠΎΡΠΈΡΡΠ΅ΠΌΠΈ NOVA, Π΄Π΅ ΡΠ²ΡΠΉ ΠΊΠΎΠ΄ ΡΡΠ°Ρ ΡΠ°ΡΡΠΈΠ½ΠΎΡ ΡΠΎΠ΄Π΅Π½Π½ΠΎΠ³ΠΎ ΠΆΠΈΡΡΡ ΡΡΠ»ΠΎΡ ΠΊΡΠ°ΡΠ½ΠΈ.
ΠΡΠΎ ΠΌΠ°ΡΡΡΠ°Π± Π½Π°ΡΠΈΡ ΡΠ΅ΡΠ²ΡΡΡΠ²:β’ 50+ ΠΌΠ»Π½ Π·Π°ΠΏΠΈΡΡΠ² ΡΠΎΠ΄Π½Ρ ΠΏΡΠΎΡ ΠΎΠ΄ΡΡΡ ΡΠ΅ΡΠ΅Π· Π½Π°ΡΡ ΡΠΈΡΡΠ΅ΠΌΠΈ
β’ 10+ ΠΌΠ»Π½ Π°ΠΊΡΠΈΠ²Π½ΠΈΡ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ² ΠΏΠΎΠΊΠ»Π°Π΄Π°ΡΡΡΡΡ Π½Π° Π½Π°ΡΡ ΡΡΡΠ΅Π½Π½ΡΠΠΈ Π±ΡΠ΄ΡΡΠΌΠΎ Π½Π΅ ΠΏΡΠΎΡΡΠΎ ΠΏΡΠΎΠ΄ΡΠΊΡ β ΠΌΠΈ ΡΡΠ²ΠΎΡΡΡΠΌΠΎ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡΠ½Ρ ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΡ, ΡΠΊΠ° ΠΎΠ±βΡΠ΄Π½ΡΡ Π»ΡΠ΄Π΅ΠΉ, Π±ΡΠ·Π½Π΅ΡΠΈ ΡΠ° ΠΌΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΡ Π²ΠΆΠ΅ ΠΌΠ°ΠΉΠΆΠ΅ ΠΏΠΎ ΡΡΠ»ΠΎΠΌΡ ΡΠ²ΡΡΡ.
Π©ΠΎ ΡΠΎΠ±ΠΈΡΠΈΠΌΠ΅Ρ ΡΠΊ Π€Π°Ρ ΡΠ²Π΅ΡΡ ΡΠ· ΠΎΡΠ³Π°Π½ΡΠ·Π°ΡΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ):
- ΠΡΠ΄ΡΡΠΈΠΌΠΊΠ° ΡΠ° ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ Π‘ΠΈΡΡΠ΅ΠΌΠΈ Π£ΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ ΠΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ ΠΠ΅Π·ΠΏΠ΅ΠΊΠΎΡ (Π‘Π£ΠΠ) Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π½ΠΎ Π΄ΠΎ ISO/IEC27001:2022, Π· ΡΡΠ°Ρ ΡΠ²Π°Π½Π½ΡΠΌ Π²ΠΈΠΌΠΎΠ³ NIS 2 Directive ΡΠ° Π²Π½ΡΡΡΡΡΠ½ΡΡ Π±ΡΠ·Π½Π΅Ρ-ΡΡΠ»Π΅ΠΉ
- Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° ΠΏΠ»Π°Π½ΡΠ² Π±Π΅Π·ΠΏΠ΅ΡΠ΅ΡΠ²Π½ΠΎΡΡΡ Π±ΡΠ·Π½Π΅ΡΡ (BCP) ΡΠ° ΠΏΠ»Π°Π½ΡΠ² Π²ΡΠ΄Π½ΠΎΠ²Π»Π΅Π½Π½Ρ ΠΏΡΡΠ»Ρ Π°Π²Π°ΡΡΠΉ (DRP)
- ΠΠ΄Π΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ Π°ΠΊΡΠΈΠ²ΡΠ², ΠΏΡΠΈΠ·Π½Π°ΡΠ΅Π½Π½Ρ Π²Π»Π°ΡΠ½ΠΈΠΊΡΠ² Π°ΠΊΡΠΈΠ²ΡΠ², Π²Π΅Π΄Π΅Π½Π½Ρ Π°ΠΊΡΡΠ°Π»ΡΠ½ΠΎΠ³ΠΎ ΡΠ΅ΡΡΡΡΡ Π°ΠΊΡΠΈΠ²ΡΠ², ΠΊΠ»Π°ΡΠΈΡΡΠΊΠ°ΡΡΡ Π·Π° ΠΊΡΠΈΡΠΈΡΠ½ΡΡΡΡ ΡΠ° Π²ΠΏΠ»ΠΈΠ²ΠΎΠΌ Π½Π° Π±ΡΠ·Π½Π΅Ρ
- ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ ΠΎΡΡΠ½ΠΊΠΈ ΡΠΈΠ·ΠΈΠΊΡΠ² Π΄Π»Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ Π°ΠΊΡΠΈΠ²ΡΠ², Π±ΡΠ·Π½Π΅Ρ-ΠΏΡΠΎΡΠ΅ΡΡΠ² ΡΠ° IT-ΡΠΈΡΡΠ΅ΠΌ, ΡΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ Π²ΠΈΠΊΠΎΠ½Π°Π½Π½Ρ ΠΏΠ»Π°Π½ΡΠ² Π· ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ ΡΠΈΠ·ΠΈΠΊΠ°ΠΌΠΈ
- Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ°, ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° ΡΠ° ΠΏΠ΅ΡΡΠΎΠ΄ΠΈΡΠ½ΠΈΠΉ ΠΏΠ΅ΡΠ΅Π³Π»ΡΠ΄ ΠΏΠΎΠ»ΡΡΠΈΠΊ, ΠΏΡΠΎΡΠ΅Π΄ΡΡ, ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² Ρ Π²Π½ΡΡΡΡΡΠ½ΡΡ ΠΏΠΎΠ»ΠΎΠΆΠ΅Π½Ρ Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ; ΠΎΡΠ³Π°Π½ΡΠ·Π°ΡΡΡ Π½Π°Π²ΡΠ°Π½Π½Ρ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»Ρ ΡΠ° ΠΏΡΠ΄Π²ΠΈΡΠ΅Π½Π½Ρ ΠΎΠ±ΡΠ·Π½Π°Π½ΠΎΡΡΡ ΡΠΎΠ΄ΠΎ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
- Π‘ΡΠ²ΠΎΡΠ΅Π½Π½Ρ ΠΊΠ°ΡΡΠΈ ΡΠΎΠ»Π΅ΠΉ Ρ Π΄ΠΎΡΡΡΠΏΡΠ², Π²Π·Π°ΡΠΌΠΎΠ΄ΡΡ Π· Π²Π½ΡΡΡΡΡΠ½ΡΠΌΠΈ ΡΠ° Π·ΠΎΠ²Π½ΡΡΠ½ΡΠΌΠΈ Π°ΡΠ΄ΠΈΡΠΎΡΠ°ΠΌΠΈ, ΡΡΠ°ΡΡΡ Ρ ΠΏΠ΅ΡΠ΅Π²ΡΡΠΊΠ°Ρ ΡΠ° Π°ΡΠ΄ΠΈΡΠ°Ρ
- ΠΠΎΠ½ΡΡΠΎΡΠΈΠ½Π³ Π·ΠΌΡΠ½ Ρ Π½ΠΎΡΠΌΠ°ΡΠΈΠ²Π½ΠΎΠΌΡ ΡΠ΅ΡΠ΅Π΄ΠΎΠ²ΠΈΡΡ ΡΠ° Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π½ΠΎΡΡΡ Π²ΠΈΠΌΠΎΠ³Π°ΠΌ ISO/IEC 27001, NIS 2, ΠΠ£ "ΠΡΠΎ Π·Π°Ρ ΠΈΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΡ", GDPR ΡΠΎΡΠΎ
- ΠΠ΅Π΄Π΅Π½Π½Ρ ΠΎΠ±Π»ΡΠΊΡ ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΡΠ² ΠΠ, ΡΡΠ°ΡΡΡ Ρ ΡΠΎΠ·ΡΠ»ΡΠ΄ΡΠ²Π°Π½Π½ΡΡ ΡΠ° ΠΊΠΎΠΎΡΠ΄ΠΈΠ½Π°ΡΡΡ Π·Π°Ρ ΠΎΠ΄ΡΠ² ΡΠ΅Π°Π³ΡΠ²Π°Π½Π½Ρ
Π’Π²ΡΠΉ ΡΠ΄Π΅Π°Π»ΡΠ½ΠΈΠΉ ΠΏΡΠΎΡΡΠ»Ρ:
Must-have (ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΎΠ²Ρ Π²ΠΈΠΌΠΎΠ³ΠΈ):- ΠΠΈΡΠ° ΠΎΡΠ²ΡΡΠ° Π² Π³Π°Π»ΡΠ·Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ Π°Π±ΠΎ ΡΡΠΌΡΠΆΠ½ΠΈΡ Π΄ΠΈΡΡΠΈΠΏΠ»ΡΠ½
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Ρ ΡΡΠ΅ΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π²ΡΠ΄ 1 ΡΠΎΠΊΡ
- ΠΠ½Π°Π½Π½Ρ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² ISO/IEC 27001, NIS 2 Directive, GDPR ΡΠ° Π²ΠΌΡΠ½Π½Ρ ΡΡ Π·Π°ΡΡΠΎΡΠΎΠ²ΡΠ²Π°ΡΠΈ
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ BCP ΡΠ° DRP ΠΏΠ»Π°Π½ΡΠ²
- ΠΠΌΡΠ½Π½Ρ ΠΏΡΠΎΠ²ΠΎΠ΄ΠΈΡΠΈ ΠΎΡΡΠ½ΠΊΡ ΡΠΈΠ·ΠΈΠΊΡΠ² ΡΠ° ΡΠΏΡΠ°Π²Π»ΡΡΠΈ Π½ΠΈΠΌΠΈ
- ΠΠ°Π²ΠΈΡΠΊΠΈ ΡΡΠ²ΠΎΡΠ΅Π½Π½Ρ Ρ ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠΈ Π½ΠΎΡΠΌΠ°ΡΠΈΠ²Π½ΠΎΡ Π΄ΠΎΠΊΡΠΌΠ΅Π½ΡΠ°ΡΡΡ ΡΠ° ΠΏΠΎΠ»ΡΡΠΈΠΊ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
- ΠΠ΄Π°ΡΠ½ΡΡΡΡ Π²Π·Π°ΡΠΌΠΎΠ΄ΡΡΡΠΈ Π· Π°ΡΠ΄ΠΈΡΠΎΡΠ°ΠΌΠΈ, Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°ΡΠΈ Π½Π° Π·Π°ΠΏΠΈΡΠΈ ΡΠ΅Π³ΡΠ»ΡΡΠΎΡΡΠ², Π³ΠΎΡΡΠ²Π°ΡΠΈ Π·Π²ΡΡΠ½ΡΡΡΡ
Nice-to-have (Π±ΡΠ΄Π΅ ΠΏΠ»ΡΡΠΎΠΌ):
- Π‘Π΅ΡΡΠΈΡΡΠΊΠ°ΡΠΈ: ISO/IEC 27001 Lead Implementer / Auditor Π°Π±ΠΎ Π°Π½Π°Π»ΠΎΠ³ΡΡΠ½Ρ
Π§ΠΎΠΌΡ Π΅ΠΊΡΠΏΠ΅ΡΡΠΈ ΡΡΠ·Π½ΠΈΡ Π½Π°ΠΏΡΡΠΌΡΠ² ΠΏΡΠ°ΡΡΡΡΡ Π· Π½Π°ΠΌΠΈ:
Π’Π΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡΠ½ΠΎ:
- ΠΠΈΡΠΎΠΊΠΎΠ½Π°Π²Π°Π½ΡΠ°ΠΆΠ΅Π½Ρ ΡΠΈΡΡΠ΅ΠΌΠΈ Π· ΡΠ΅Π°Π»ΡΠ½ΠΈΠΌΠΈ Π²ΠΈΠΊΠ»ΠΈΠΊΠ°ΠΌΠΈ ΠΌΠ°ΡΡΡΠ°Π±ΡΠ²Π°Π½Π½Ρ
- Π‘ΡΡΠ°ΡΠ½ΠΈΠΉ ΡΡΠ΅ΠΊ ΡΠ° ΡΠ²ΠΎΠ±ΠΎΠ΄Π° ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡΠ½ΠΈΡ ΡΡΡΠ΅Π½Ρ
- ΠΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ Π²ΠΏΠ»ΠΈΠ²Π°ΡΠΈ Π½Π° Π°ΡΡ ΡΡΠ΅ΠΊΡΡΡΡ ΠΏΡΠΎΠ΄ΡΠΊΡΡΠ², ΡΠΊΠΈΠΌΠΈ ΠΊΠΎΡΠΈΡΡΡΡΡΡΡΡ ΠΌΡΠ»ΡΠΉΠΎΠ½ΠΈ
ΠΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎ:
- ΠΠ΅Π½ΡΠΎΡΡΡΠ²ΠΎ Π²ΡΠ΄ ΡΠ΅Π½ΡΠΉΠΎΡΡΠ² Π· Π΄ΠΎΡΠ²ΡΠ΄ΠΎΠΌ enterprise-ΡΡΡΠ΅Π½Ρ
- Π Π°Π·ΠΎΠΌ Π±ΡΠ΄ΡΡΠΌΠΎ ΡΠ½Π½ΠΎΠ²Π°ΡΡΡ, ΡΠΎ ΠΏΡΠ°ΡΡΡΡΡ Π΄Π»Ρ ΠΌΡΠ»ΡΠΉΠΎΠ½ΡΠ²
ΠΠ΄Π΅ΠΉΠ½ΠΎ:
- ΠΡΠΎΠ΄ΡΠΊΡ, ΡΠΎ Π·ΠΌΡΠ½ΡΡ ΠΊΡΠ°ΡΠ½Ρ β Π½Π΅ ΠΏΡΠΎΡΡΠΎ ΡΠ΅ ΠΎΠ΄ΠΈΠ½ ΡΡΠ°ΡΡΠ°ΠΏ
- Π’ΡΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ ΡΡΠ°ΡΡΡ Π΄ΡΠ°ΠΉΠ²Π΅ΡΠ°ΠΌΠΈ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡΠ½ΠΈΡ Π·ΠΌΡΠ½
Benefits:
- ΠΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ Π΄ΠΎΠ΄Π°ΡΠΊΠΎΠ²ΠΈΡ Π²ΠΈΡΡΠ°Ρ, ΠΏΠΎΠ²'ΡΠ·Π°Π½ΠΈΡ Π· ΡΠΎΠ±ΠΎΡΠΈΠΌΠΈ Π·Π°Π²Π΄Π°Π½Π½ΡΠΌΠΈ, Π·Π΄ΡΠΉΡΠ½ΡΡΡΡΡΡ Π΄ΠΎ Π²Π½ΡΡΡΡΡΠ½ΡΡ ΠΏΠΎΠ»ΡΡΠΈΠΊ ΠΊΠΎΠΌΠΏΠ°Π½ΡΠΉ.
- ΠΠΎΠ±ΡΠΎΠ²ΡΠ»ΡΠ½Π΅ ΠΌΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ ΡΠ° ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ ΠΆΠΈΡΡΡ.
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½Ρ Π·Π½ΠΈΠΆΠΊΠΈ Π²ΡΠ΄ ΠΏΠ°ΡΡΠ½Π΅ΡΡΠ² NOVA.
- ΠΡΠ΄ΡΡΠΈΠΌΠΊΠ° ΠΌΠ΅Π½ΡΠ°Π»ΡΠ½ΠΎΠ³ΠΎ Π·Π΄ΠΎΡΠΎΠ²'Ρ. ΠΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ Π±Π΅Π·ΠΎΠΏΠ»Π°ΡΠ½ΠΈΡ ΠΊΠΎΠ½ΡΡΠ»ΡΡΠ°ΡΡΠΉ Π· ΠΊΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΈΠΌ ΠΏΡΠΈΡ ΠΎΠ»ΠΎΠ³ΠΎΠΌ.
- Π‘ΠΎΡΡΠ°Π»ΡΠ½Π° Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Π»ΡΠ½ΡΡΡΡ ΡΠ° Π²ΠΎΠ»ΠΎΠ½ΡΠ΅ΡΡΡΠΊΠΈΠΉ ΡΡΡ βΠ‘Π²ΠΎΡ Π΄Π»Ρ ΡΠ²ΠΎΡΡ β.
- ΠΠ»ΡΠ±ΠΈ Π·Π° ΡΠ½ΡΠ΅ΡΠ΅ΡΠ°ΠΌΠΈ: Π±ΡΠ³ΠΎΠ²ΠΈΠΉ, ΡΠ°Ρ ΠΎΠ²ΠΈΠΉ ΡΠ° ΡΠ½ΡΡ ΡΠ½ΡΡΡΠ°ΡΠΈΠ²ΠΈ Π΄Π»Ρ Π½Π°ΡΡ Π½Π΅Π½Π½Ρ.
- Π‘ΠΎΡΡΠ°Π»ΡΠ½Ρ Π²ΡΠ΄ΠΏΡΡΡΠΊΠΈ ΡΠ° ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π½ΠΎ Π΄ΠΎ ΠΠΠΏΠ Π£ΠΊΡΠ°ΡΠ½ΠΈ.
ΠΠ°ΡΡΡΠΏΠ½ΠΈΠΉ ΠΊΡΠΎΠΊ Π·Π° ΡΠΎΠ±ΠΎΡ.
ΠΠΈ ΡΠ΅ΠΊΠ°ΡΠΌΠΎ Π½Π° Π·Π½Π°ΠΉΠΎΠΌΡΡΠ²ΠΎ - Π·Π°Π»ΠΈΡΠΈΠ»ΠΎΡΡ Π»ΠΈΡΠ΅ ΠΎΡΡΠΈΠΌΠ°ΡΠΈ ΡΠ²ΠΎΡ ΡΠ΅Π·ΡΠΌΠ΅.ΠΡΡΠΊΡΠ²Π°Π½ΠΈΠΉ ΡΠ΅ΡΠΌΡΠ½ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Ρ β Π΄ΠΎ 10 ΡΠΎΠ±ΠΎΡΠΈΡ Π΄Π½ΡΠ².
More
-
Β· 18 views Β· 0 applications Β· 3d
Security Project Manager
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 5 years of experience Β· B1 - IntermediateΠ‘ΡΠ°Π½ΡΡΠ΅ ΡΠ°ΡΡΠΈΠ½ΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, ΡΠΎ ΡΡΠ²ΠΎΡΡΡ ΡΠΈΡΡΠΎΠ²Ρ ΡΠ΅Π°Π»ΡΠ½ΡΡΡΡ! MODUS X β ΡΠΊΡΠ°ΡΠ½ΡΡΠΊΠ° ΠΠ’-ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΠΊΠΎΠΌΠ°Π½Π΄Π° 650+ Π΄ΠΎΡΠ²ΡΠ΄ΡΠ΅Π½ΠΈΡ ΡΠΏΠ΅ΡΡΠ°Π»ΡΡΡΡΠ² β ΡΠΎΠ·ΡΠΈΡΡΡΠΌΠΎ Π³ΠΎΡΠΈΠ·ΠΎΠ½ΡΠΈ ΠΌΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΠ΅ΠΉ Π±ΡΠ·Π½Π΅ΡΡ, ΡΠΎΠ·ΠΊΡΠΈΠ²Π°ΡΡΠΈ ΠΏΠΎΡΠ΅Π½ΡΡΠ°Π» Π»ΡΠ΄Π΅ΠΉ, ΡΠ΄Π΅ΠΉ ΡΠ° ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ. ΠΠΈ ΡΠΎΠ·ΠΏΠΎΡΠ°Π»ΠΈ ΡΠ° ΠΏΡΠΎΠ΄ΠΎΠ²ΠΆΡΡΠΌΠΎ...Π‘ΡΠ°Π½ΡΡΠ΅ ΡΠ°ΡΡΠΈΠ½ΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, ΡΠΎ ΡΡΠ²ΠΎΡΡΡ ΡΠΈΡΡΠΎΠ²Ρ ΡΠ΅Π°Π»ΡΠ½ΡΡΡΡ!
MODUS X β ΡΠΊΡΠ°ΡΠ½ΡΡΠΊΠ° ΠΠ’-ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΠΊΠΎΠΌΠ°Π½Π΄Π° 650+ Π΄ΠΎΡΠ²ΡΠ΄ΡΠ΅Π½ΠΈΡ ΡΠΏΠ΅ΡΡΠ°Π»ΡΡΡΡΠ² β ΡΠΎΠ·ΡΠΈΡΡΡΠΌΠΎ Π³ΠΎΡΠΈΠ·ΠΎΠ½ΡΠΈ ΠΌΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΠ΅ΠΉ Π±ΡΠ·Π½Π΅ΡΡ, ΡΠΎΠ·ΠΊΡΠΈΠ²Π°ΡΡΠΈ ΠΏΠΎΡΠ΅Π½ΡΡΠ°Π» Π»ΡΠ΄Π΅ΠΉ, ΡΠ΄Π΅ΠΉ ΡΠ° ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ. ΠΠΈ ΡΠΎΠ·ΠΏΠΎΡΠ°Π»ΠΈ ΡΠ° ΠΏΡΠΎΠ΄ΠΎΠ²ΠΆΡΡΠΌΠΎ ΡΡΠΏΡΠΎΠ²ΡΠ΄ ΡΠΈΡΡΠΎΠ²ΠΎΡ ΡΡΠ°Π½ΡΡΠΎΡΠΌΠ°ΡΡΡ ΠΠ’ΠΠ ΡΠ° Π²ΠΆΠ΅ ΠΏΡΠΎΡΡΠ³ΠΎΠΌ ΠΎΡΡΠ°Π½Π½ΡΡ 18 ΡΠΎΠΊΡΠ² ΠΏΡΠΎΡΠΊΡΡΡΠΌΠΎ, ΡΠΎΠ·ΡΠΎΠ±Π»ΡΡΠΌΠΎ ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΡΡΠΌΠΎ Π±ΡΠ·Π½Π΅ΡΠΎΠ²Ρ Π·Π°ΡΡΠΎΡΡΠ½ΠΊΠΈ, ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΠΠ’ ΠΉ ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΎΠ²Ρ ΡΡΡΠ΅Π½Π½Ρ, ΡΠ° data-driven ΠΏΡΠΎΠ΄ΡΠΊΡΠΈ. ΠΠΈΠ½Ρ Π²ΠΈΠ΄ΡΠ»ΠΈΠ»ΠΈΡΡ Π² ΠΎΠΊΡΠ΅ΠΌΡ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΡΠΎΠ±ΠΈ Π΄ΡΠ»ΠΈΡΠΈΡΡ ΡΠ²ΠΎΡΠΌ Π΄ΠΎΡΠ²ΡΠ΄ΠΎΠΌ ΡΠ° Π΅ΠΊΡΠΏΠ΅ΡΡΠΈΠ·ΠΎΡ, Π·Π°Π»ΠΈΡΠ°ΡΡΠΈΡΡ ΠΠ’-ΠΎΠΏΠΎΡΠΎΡ Π΄Π»Ρ ΡΠΈΡ , Ρ ΡΠΎ Π½Π΅ΡΠ΅ ΡΠ²ΡΡΠ»ΠΎ ΡΠ° ΡΠΏΡΠΈΡΡ Π²ΡΠ΄Π½ΠΎΠ²Π»Π΅Π½Π½Ρ ΠΊΡΠ°ΡΠ½ΠΈ.
ΠΠ°ΡΠ°Π·Ρ ΠΌΠΈ ΡΡΠΊΠ°ΡΠΌΠΎ ΠΠ΅Π½Π΅Π΄ΠΆΠ΅ΡΠ° Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π· ΠΎΡΡΠ½ΠΊΠΈ ΡΠΈΠ·ΠΈΠΊΡΠ² Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΠΠ’ ΠΏΡΠΎΠ΅ΠΊΡΡΠ², ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΠΏΠΎΠ»ΡΡΠΈΠΊ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, ΠΏΠ»Π°Π½ΡΠ²Π°Π½Π½Ρ Π°ΡΡ ΡΡΠ΅ΠΊΡΡΡΠΈ ΡΡΡΠ΅Π½Π½Ρ, ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ Π΄ΠΎΡΡΡΠΏΡΠ² ΡΠ° ΡΠ΄Π΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ, Π°ΡΠ΄ΠΈΡΡ ΡΠ° ΡΠ΅ΡΡΡΠ²Π°Π½Π½Ρ Π²ΠΈΠΌΠΎΠ³ ΠΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ ΠΠ΅Π·ΠΏΠ΅ΠΊΠΈ (Π½Π°Π΄Π°Π»Ρ - ΠΠ).Π€ΡΠ½ΠΊΡΡΡ ΠΏΠΎΡΠ°Π΄ΠΈ:
- ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ ΠΎΡΡΠ½ΠΊΠΈ ΡΠΈΠ·ΠΈΠΊΡΠ² ΠΠ Π² ΡΠ°ΠΌΠΊΠ°Ρ ΡΠ΅Π°Π»ΡΠ·Π°ΡΡΡ ΠΏΡΠΎΠ΅ΠΊΡΡΠ²
- ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ Π΅ΠΊΡΠΏΠ΅ΡΡΠΈΠ·ΠΈ ΡΠ΅Ρ Π½ΡΡΠ½ΠΈΡ ΡΠ° Π±ΡΠ·Π½Π΅Ρ-ΡΡΡΠ΅Π½Ρ Π½Π° Π΅ΡΠ°ΠΏΡ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΠ°/Π°Π±ΠΎ Π΅ΠΊΡΠΏΠ»ΡΠ°ΡΠ°ΡΡΡ Π½Π° Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π½ΡΡΡΡ Π²ΠΈΠΌΠΎΠ³Π°ΠΌ ΠΠ
- ΠΠ°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π±Π΅Π·ΠΏΠ΅ΡΠ½ΠΎΠ³ΠΎ ΠΏΡΠΎΡΠ΅ΡΡ Π· ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΠΠ
- Π£ΡΠ°ΡΡΡ Π² ΠΏΡΠΎΡΠ΅ΡΡ ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠ°ΠΌΠΈ ΠΠ
- Π£ΡΠ°ΡΡΡ Π² ΡΠΎΡΠΌΡΠ²Π°Π½Π½Ρ ΡΠ΄ΠΈΠ½ΠΈΡ Π²ΠΈΠΌΠΎΠ³ Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π΄ΠΎ ΡΠΈΡΡΠ΅ΠΌ/ΡΠ΅ΡΠ²ΡΡΡΠ² ΠΠΎΠΌΠΏΠ°Π½ΡΡ
- Π£ΡΠ°ΡΡΡ Π² ΡΠΎΠ·ΡΠΎΠ±ΡΡ ΡΠ° ΡΠ΅Π°Π»ΡΠ·Π°ΡΡΡ Π·Π°Ρ ΠΎΠ΄ΡΠ², ΡΠΏΡΡΠΌΠΎΠ²Π°Π½ΠΈΡ Π½Π° Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π±ΡΠΉΠ½ΠΎΠ³ΠΎ ΡΡΠ½ΠΊΡΡΠΎΠ½ΡΠ²Π°Π½Π½Ρ ΡΠΈΡΡΠ΅ΠΌ ΠΠΎΠΌΠΏΠ°Π½ΡΡ Π· ΡΡΠ°Ρ ΡΠ²Π°Π½Π½ΡΠΌ Π²ΠΈΠΌΠΎΠ³ ΠΠ
ΠΠΎΠ½ΡΡΠ»ΡΡΡΠ²Π°Π½Π½Ρ ΡΠΏΡΠ²ΡΠΎΠ±ΡΡΠ½ΠΈΠΊΡΠ² Π· ΠΏΠΈΡΠ°Π½Ρ ΠΠ
ΠΡΠΎΡΠ΅ΡΡΠΉΠ½Ρ ΠΊΠΎΠΌΠΏΠ΅ΡΠ΅Π½ΡΡΡ:
- ΠΠ±ΡΠ΄ΠΎΠ²ΡΠ²Π°Π½Π½Ρ ΠΏΠΎΠ»ΠΎΠΆΠ΅Π½Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Ρ ΠΏΡΠΎΠ΅ΠΊΡΠ½Ρ Π΄ΠΎΠΊΡΠΌΠ΅Π½ΡΠ°ΡΡΡ, Π’Π, Π²ΠΈΠΌΠΎΠ³ΠΈ
- ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ ΠΎΡΡΠ½ΠΊΠΈ ΡΠ° Π°Π½Π°Π»ΡΠ·Ρ ΡΠΈΠ·ΠΈΠΊΡΠ²
- ΠΡΡΠ½ΠΊΠ° ΡΠ° ΡΠ΅ΠΊΠΎΠΌΠ΅Π½Π΄Π°ΡΡΡ ΡΠΎΠ΄ΠΎ Π·Π°Ρ ΠΈΡΡΡ ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠΈ, ΡΠ΅ΡΠ²Π΅ΡΡΠ², ΠΌΠ΅ΡΠ΅ΠΆ, Ρ ΠΌΠ°ΡΠ½ΠΈΡ ΡΠ΅ΡΠ²ΡΡΡΠ² (Azure, AWS)
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ: VPN, MFA, PKI, SIEM, NAC, Π₯DR, DLP, WAF, IAM/IdM, CASB
- ΠΠ°Ρ ΠΈΡΡ ΠΊΠΎΠ½ΡΠ΅ΠΉΠ½Π΅ΡΠΈΠ·ΠΎΠ²Π°Π½ΠΈΡ ΡΠ΅ΡΠ΅Π΄ΠΎΠ²ΠΈΡ (Kubernetes, Docker), Π±Π΅Π·ΠΏΠ΅ΡΠ½Π΅ CI/CD
- Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΠΏΠ»Π°Π½ΡΠ² Π·Π½ΠΈΠΆΠ΅Π½Π½Ρ ΡΠΈΠ·ΠΈΠΊΡΠ² ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Π·Π°Ρ ΠΎΠ΄ΡΠ² Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
- ΠΠ·Π°ΡΠΌΠΎΠ΄ΡΡ Π· Π°ΡΠ΄ΠΈΡΠΎΡΠ°ΠΌΠΈ (Π²Π½ΡΡΡΡΡΠ½ΡΠΌΠΈ/Π·ΠΎΠ²Π½ΡΡΠ½ΡΠΌΠΈ)
- ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ Π°Π±ΠΎ ΡΡΠ°ΡΡΡ Ρ Π²Π½ΡΡΡΡΡΠ½ΡΡ ΠΏΠ΅ΡΠ΅Π²ΡΡΠΊΠ°Ρ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π½ΠΎΡΡΡ ΠΏΠΎΠ»ΡΡΠΈΠΊΠ°ΠΌ ΠΠ
- ΠΠ»ΠΈΠ±ΠΎΠΊΡ Π·Π½Π°Π½Π½Ρ Π² ΠΎΠ±Π»Π°ΡΡΡ ΡΡΠ΅Π½Π΄ΡΠ² ΠΊΡΠ±Π΅ΡΠ·Π°Π³ΡΠΎΠ·, Π°ΠΊΡΡΠ°Π»ΡΠ½ΠΈΡ ΡΠ½Π΄ΠΈΠΊΠ°ΡΠΎΡΡΠ² ΠΊΠΎΠΌΠΏΡΠΎΠΌΠ΅ΡΠ°ΡΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ ΡΠΈΡΡΠ΅ΠΌ, Π°ΠΊΡΡΠ°Π»ΡΠ½ΠΈΡ ΡΠΏΠΎΡΠΎΠ±ΡΠ² ΡΠ΅Π°Π»ΡΠ·Π°ΡΡΡ ΠΊΡΠ±Π΅ΡΠ·Π°Π³ΡΠΎΠ·
- ΠΠ½Π°Π½Π½Ρ ΠΌΡΠΆΠ½Π°ΡΠΎΠ΄Π½ΠΈΡ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² ΡΠ° Π½Π°ΠΉΠΊΡΠ°ΡΠΈΡ ΠΏΡΠ°ΠΊΡΠΈΠΊ, ΡΠΎ ΡΠ΅Π³Π»Π°ΠΌΠ΅Π½ΡΡΡΡΡ ΠΏΠΈΡΠ°Π½Π½Ρ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΡΠ° Π·Π°Ρ ΠΈΡΡΡ (ΡΠ΅ΡΡΡ: ISO, NIST)
- ΠΠ½Π°Π½Π½Ρ ΠΎΡΠ½ΠΎΠ² ΠΊΡΠΈΠΏΡΠΎΠ³ΡΠ°ΡΡΡ, Π°Π»Π³ΠΎΡΠΈΡΠΌΡΠ² ΡΠΈΡΡΡΠ²Π°Π½Π½Ρ Π· Π²ΡΠ΄ΠΊΡΠΈΡΠΈΠΌ ΡΠ° Π·Π°ΠΊΡΠΈΡΠΈΠΌ ΠΊΠ»ΡΡΠ΅ΠΌ
- ΠΠ½Π°Π½Π½Ρ Π±Π°Π·ΠΎΠ²ΠΈΡ ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠ½ΠΈΡ ΡΠ΅ΡΠ²ΡΡΡΠ² (Π‘Π»ΡΠΆΠ±Π° ΠΊΠ°ΡΠ°Π»ΠΎΠ³ΡΠ², DNS, DHCP, Π€Π°ΠΉΠ»ΠΎΠ²Ρ ΡΠ΅ΡΠ²Π΅ΡΠΈ)
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ Zero Trust, defense-in-depth, risk-based approach
- ΠΠ½Π°Π½Π½Ρ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ Π²ΡΡΡΡΠ°Π»ΡΠ·Π°ΡΡΡ Ρ Ρ ΠΌΠ°ΡΠ½ΠΈΡ ΡΠ΅ΡΠ²ΡΡΡΠ² (VMware)
- ΠΠ½Π°Π½Π½Ρ Π±Π°Π·ΠΎΠ²ΠΈΡ ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠ½ΠΈΡ ΡΠ΅ΡΠ²ΡΡΡΠ² (Π‘Π»ΡΠΆΠ±Π° ΠΊΠ°ΡΠ°Π»ΠΎΠ³ΡΠ², DNS, DHCP, Π€Π°ΠΉΠ»ΠΎΠ²Ρ ΡΠ΅ΡΠ²Π΅ΡΠΈ)
- ΠΠ±ΡΠΈΡΠ»ΡΠ²Π°Π»ΡΠ½Ρ ΠΌΠ΅ΡΠ΅ΠΆΡ ΡΠ° ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΠΈ: ΠΎΡΠ½ΠΎΠ²ΠΈ ΡΠΎΠΏΠΎΠ»ΠΎΠ³ΡΡ ΠΌΠ΅ΡΠ΅ΠΆ, ΠΎΡΠ½ΠΎΠ²Π½Ρ ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΠΈ ΡΡΠ΅ΠΊΠ° TCP/IP (IP, TCP, UDP, HTTP/HTTPs)
ΠΠΎΠ½ΡΠ΅ΠΏΡΡΡ API (REST, gRPC, GraphQL)
Π£ΠΏΡΠ°Π²Π»ΡΠ½ΡΡΠΊΡ ΠΊΠΎΠΌΠΏΠ΅ΡΠ΅Π½ΡΡΡ:
- ΠΠ½Π°Π»ΡΡΠΈΡΠ½Π΅ ΠΌΠΈΡΠ»Π΅Π½Π½Ρ ΡΠ° Π·Π΄Π°ΡΠ½ΡΡΡΡ Π²ΠΈΡΡΡΡΠ²Π°ΡΠΈ ΡΠΊΠ»Π°Π΄Π½Ρ ΡΠ΅Ρ Π½ΡΡΠ½Ρ ΠΏΡΠΎΠ±Π»Π΅ΠΌΠΈ
- ΠΠΌΡΠ½Π½Ρ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ Π² ΠΊΠΎΠΌΠ°Π½Π΄Ρ ΡΠ° ΠΊΠΎΠΌΡΠ½ΡΠΊΡΠ²Π°ΡΠΈ Π· ΡΡΠ·Π½ΠΈΠΌΠΈ ΠΏΡΠ΄ΡΠΎΠ·Π΄ΡΠ»Π°ΠΌΠΈ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ
- ΠΡΠ³Π°Π½ΡΠ·ΠΎΠ²Π°Π½ΡΡΡΡ ΡΠ° ΡΠ²Π°Π³Π° Π΄ΠΎ Π΄Π΅ΡΠ°Π»Π΅ΠΉ ΠΏΡΠΈ ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ ΡΠ΅ΡΡΠΈΡΡΠΊΠ°ΡΠ°ΠΌΠΈ ΡΠ° ΠΊΠ»ΡΡΠ°ΠΌΠΈ
ΠΠ΄Π°ΡΠ½ΡΡΡΡ ΡΠ²ΠΈΠ΄ΠΊΠΎ Π°Π΄Π°ΠΏΡΡΠ²Π°ΡΠΈΡΡ Π΄ΠΎ Π½ΠΎΠ²ΠΈΡ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ ΡΠ° ΡΠ½ΡΡΡΡΠΌΠ΅Π½ΡΡΠ²
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- ΠΡΡΡΡΠΉΠ½Π΅ ΠΏΡΠ°ΡΠ΅Π²Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ
- KΠΎΠ½ΠΊΡΡΠ΅Π½ΡΠ½ΠΈΠΉ ΡΡΠ²Π΅Π½Ρ Π·Π°ΡΠΎΠ±ΡΡΠ½ΠΎΡ ΠΏΠ»Π°ΡΠΈ ΡΠ° ΡΠΎΡΡΠ°Π»ΡΠ½Ρ Π³Π°ΡΠ°Π½ΡΡΡ
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½Π° ΠΏΡΠΎΠ³ΡΠ°ΠΌΠ° ΠΌΠ΅Π΄ΠΈΡΠ½ΠΎΠ³ΠΎ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ ΡΠ° ΠΏΡΠΎΠ³ΡΠ°ΠΌΠ° ΠΏΡΠΈΡ ΠΎΠ»ΠΎΠ³ΡΡΠ½ΠΎΡ ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠΈ ΡΠΏΡΠ²ΡΠΎΠ±ΡΡΠ½ΠΈΠΊΡΠ²
- Π ΠΎΠ±ΠΎΡΡ Π² ΡΠ½Π½ΠΎΠ²Π°ΡΡΠΉΠ½ΠΎΠΌΡ ΠΏΠ°ΡΠΊΡ Unit City, Π°Π±ΠΎ Π²ΡΠ΄Π΄Π°Π»Π΅Π½ΠΎ
ΠΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΡ Π½Π°Π²ΡΠ°Π½Π½Ρ ΡΠ° ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΈΠΉ ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ (ΠΎΠ½Π»Π°ΠΉΠ½ ΠΊΡΡΡΠΈ, Π°ΡΠ΄ΠΈΡΠΎΡΠ½Ρ ΡΡΠ΅Π½ΡΠ½Π³ΠΈ, ΠΌΠ°ΠΉΡΡΠ΅Ρ-ΠΊΠ»Π°ΡΠΈ, ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½Ρ ΡΠΏΡΠ»ΡΠ½ΠΎΡΠΈ)
ΠΠΈ ΡΡΠ½ΡΡΠΌΠΎ Π²Π°Ρ ΡΠ½ΡΠ΅ΡΠ΅Ρ Π΄ΠΎ MODUS X ΡΠ° Π³ΠΎΡΠΎΠ²Π½ΡΡΡΡ ΠΏΡΠΈΠΉΠΌΠ°ΡΠΈ Π²ΠΈΠΊΠ»ΠΈΠΊΠΈ. Π’ΡΡ ΠΊΠΎΠΆΠ΅Π½ ΠΌΠΎΠΆΠ΅ ΡΠΎΠ·ΠΊΡΠΈΡΠΈ ΡΠ²ΠΎΡ ΡΠ°Π»Π°Π½ΡΠΈ ΠΉ Π·ΡΠΎΠ±ΠΈΡΠΈ Π²Π½Π΅ΡΠΎΠΊ Ρ ΡΠΏΡΠ»ΡΠ½ΠΈΠΉ ΡΡΠΏΡΡ . ΠΠΈ ΡΠ½Π²Π΅ΡΡΡΡΠΌΠΎ Π² ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ, Π΄ΠΎΠΏΠΎΠΌΠ°Π³Π°ΡΠΌΠΎ ΠΎΡΡΠΈΠΌΡΠ²Π°ΡΠΈ Π½ΠΎΠ²Ρ Π·Π½Π°Π½Π½Ρ ΡΠ° Π΄ΠΎΡΡΠ³Π°ΡΠΈ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΈΡ ΡΡΠ»Π΅ΠΉ.
ΠΠ°ΡΠ° ΠΊΠΎΠΌΠ°Π½Π΄Π° ΡΠ²Π°ΠΆΠ½ΠΎ ΡΠΎΠ·Π³Π»ΡΠ΄Π°Ρ Π²ΡΡ Π·Π°ΡΠ²ΠΊΠΈ, Ρ ΡΠΊΡΠΎ Π²Π°ΡΠ° ΠΊΠ°Π½Π΄ΠΈΠ΄Π°ΡΡΡΠ° Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Ρ Π²ΠΈΠΌΠΎΠ³Π°ΠΌ Π²Π°ΠΊΠ°Π½ΡΡΡ, ΡΠ΅ΠΊΡΡΡΠ΅Ρ ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΎΠ²ΠΎ Π·Π²βΡΠΆΠ΅ΡΡΡΡ Π· Π²Π°ΠΌΠΈ Π²ΠΏΡΠΎΠ΄ΠΎΠ²ΠΆ 2 ΡΠΈΠΆΠ½ΡΠ².
ΠΡΠ»ΡΡΠ΅ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΡ ΠΏΡΠΎ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ ΡΠ° Π½Π°Ρ Π΄ΠΎΡΠ²ΡΠ΄ Π½Π° ΠΎΡΡΡΡΠΉΠ½ΡΠΉ ΡΡΠΎΡΡΠ½ΡΡ MODUS X Π² LinkedIn.
ΠΠ°ΠΏΡΠ°Π²Π»ΡΡΡΠΈ ΡΠ΅Π·ΡΠΌΠ΅ Π½Π° ΡΡ Π²Π°ΠΊΠ°Π½ΡΡΡ, ΠΠΈ Π½Π°Π΄Π°ΡΡΠ΅ Π·Π³ΠΎΠ΄Ρ Π’ΠΠ Β«ΠΠΠΠ£Π‘ ΠΠΠ‘Β» Π½Π° ΠΎΠ±ΡΠΎΠ±ΠΊΡ Π½Π°Π΄Π°Π½ΠΈΡ ΠΠ°ΠΌΠΈ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»ΡΠ½ΠΈΡ Π΄Π°Π½ΠΈΡ Π·Π³ΡΠ΄Π½ΠΎ ΠΠ°ΠΊΠΎΠ½Ρ Π£ΠΊΡΠ°ΡΠ½ΠΈ Β«ΠΡΠΎ Π·Π°Ρ ΠΈΡΡ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»ΡΠ½ΠΈΡ Π΄Π°Π½ΠΈΡ Β». ΠΠ³ΠΎΠ΄Π° Π½Π°Π΄Π°ΡΡΡΡΡ Π² ΡΠΎΠΌΡ ΡΠΈΡΠ»Ρ Π΄Π»Ρ ΡΡ ΠΎΠ±ΡΠΎΠ±ΠΊΠΈ Π² Π·ΠΎΠ²Π½ΡΡΠ½ΡΡ ΡΠΈΡΡΠ΅ΠΌΠ°Ρ , Π· ΠΌΠ΅ΡΠΎΡ ΡΡΠΏΡΠΎΠ²ΠΎΠ΄ΠΆΠ΅Π½Π½Ρ ΠΏΡΠΎΡΠ΅ΡΡ Π½Π°ΠΉΠΌΡ.
More