Jobs
22-
Β· 53 views Β· 1 application Β· 29d
Security Risk Manager
Full Remote Β· Ukraine Β· Product Β· 5 years of experience Β· B1 - IntermediateWe are inviting you, a highly motivated and results-oriented Cybersecurity Risk Manager to join our team on a full-time basis. Our team has unique expertise in research, analysis, and product development. By relying on technical insights and a data-driven...We are inviting you, a highly motivated and results-oriented Cybersecurity Risk Manager to join our team on a full-time basis.
Our team has unique expertise in research, analysis, and product development. By relying on technical insights and a data-driven approach, we create disruptive future-defining innovations of the fin-tech industry that remain our basis for success.
Responsibilities
- Develop and maintain the organizationβs cybersecurity risk management strategy
- Manage and audit the inventory of organizational assets
- Identify and assess cybersecurity-related threats and vulnerabilities across ICT systems
- Analyze the threat landscape, including attacker profiles and potential attack vectors
- Assess cybersecurity risks and propose effective risk treatment options, including security controls and mitigation strategies
- Monitor and evaluate the effectiveness of cybersecurity controls and overall risk posture
- Ensure all cybersecurity are maintained at acceptable level in accordance with organizational policies
- Develop and maintain the complete cybersecurity risk management cycle
- Establish and maintain compliance reporting processes and support security audits
Requirements
- 3+ years of recent experience in Cybersecurity Risk Management or GRC roles
- Prior experience in cybersecurity and compliance options
- Proven experience with cybersecurity risk management standards and frameworks
- Strong knowledge of cyber threats, system vulnerabilities, and security best practices
- Proficiency in using risk assessment and risk management tools
- Understanding of cybersecurity controls and their implementation
- Ability to monitor, test, and evaluate the effectiveness of security controls
Will be a plus
- Experience in fintech domain
- Certifications (CISSP, CISM, CRISC, ISO 27001 etc.)
- Technical background in infrastructure (networks, servers, cloud systems)
We offer
- Tax expenses coverage for private entrepreneurs in Ukraine
- Expert support and guidance for Ukrainian private entrepreneurs
- 20 paid vacation days per year
- 10 paid sick leave days per year
- Public holidays as per the companyβs approved Public holiday list
- Medical insurance
- Opportunity to work remotely
- Professional education budget
- Language learning budget
- Wellness budget (gym membership, sports gear and related expenses)
-
Β· 29 views Β· 1 application Β· 9d
Network Engineer
Full Remote Β· Countries of Europe or Ukraine Β· Product Β· 2 years of experience Β· B1 - IntermediateKyivstar Tech is looking for a Network Security Engineer. About us Kyivstar.Tech is a Ukrainian hybrid IT company and a resident of Diia.City. We are a subsidiary of Kyivstar, one of Ukraine's largest telecom operators. Our mission is to change...Kyivstar Tech is looking for a Network Security Engineer.
About us
Kyivstar.Tech is a Ukrainian hybrid IT company and a resident of Diia.City. We are a subsidiary of Kyivstar, one of Ukraine's largest telecom operators.
Our mission is to change lives in Ukraine and worldwide by creating technological solutions and products that unleash the potential of businesses and meet users' needs.
Over 600+ KS.Tech specialists work daily in various areas, including mobile and web solutions and the design, development, support, and technical maintenance of high-performance systems and services.
We believe in innovations that truly bring quality changes and constantly challenge conventional approaches and solutions. Each of us is an adherent of entrepreneurial culture, which allows us never to stop, to evolve, and to create something new.
What will you do
- Operate, administer, and evolve the companyβs network security infrastructure
- Automate routine firewall operations and policy management using Python and APIs
- Investigate network and security incidents; perform traffic analysis and root cause identification
- Collaborate with IT, DevOps, and Security teams to implement secure network designs
- Document configurations, topologies, and workflows for internal and audit use
Qualifications and experience needed
- Experience with Cisco ASA and Cisco Firepower Threat Defense (FTD) firewalls
- Managing and configuring security policies using Cisco Firepower Management Center (FMC)
- Experience administering and configuring Fortinet (FortiGate) security solutions
- Strong knowledge of VPN technologies (IPSec, SSL VPN), NAT, ACLs, routing, and IPS/IDS on Cisco and Fortinet platforms
- Deep understanding of network protocols and services: TCP/IP, UDP, DNS, DHCP, VLANs, STP, ARP, OSPF, BGP
- Excellent troubleshooting skills for network connectivity and security incident investigation
- Experience with traffic monitoring, packet capture (e.g., tcpdump, Wireshark), and log management tools
- Experience with cloud technologies, Azure, AWS
- Ability to maintain accurate technical documentation, including network diagrams and configuration records
- English proficiency is sufficient for technical documentation and communication with vendors/support
Proficiency in Python for automation of security operations:
- scripting policy deployments, configuration validation, auditing, and integrations
- working with REST APIs, JSON/XML, and CLI tools
A plus would be
- Exposure to Palo Alto, Check Point, or other NGFW platforms
- Knowledge of Zero Trust architecture, NAC, and microsegmentation
- Experience with log aggregation and SIEM tools (e.g., ELK, Splunk)
What we offer
- Office or remote β itβs up to you. You can work from anywhere, and we will arrange your workplace
- Remote onboarding
- Performance bonuses for everyone (annual or quarterly β depends on the role)
- We train employees with the opportunity to learn through the companyβs library, internal resources, and programs from partnersβ―
- Health and life insurance
- Wellbeing program and corporate psychologist
- Reimbursement of expenses for Kyivstar mobile communication
-
Β· 47 views Β· 2 applications Β· 19d
Information Security Lead
Office Work Β· Ukraine (Kyiv) Β· Product Β· 5 years of experience Β· B2 - Upper IntermediateDelasport β Implementing Technological Solutions Here and Now. Delasport is an iGaming Software company providing Sports Betting & Online Casino software and turnkey B2B solutions. Established in 2010, Delasport delivers a one-stop-shop solution for...Delasport β Implementing Technological Solutions Here and Now.
Delasport is an iGaming Software company providing Sports Betting & Online Casino software and turnkey B2B solutions. Established in 2010, Delasport delivers a one-stop-shop solution for Sports Betting and Online Casino from a White-Label, with a full range of management services to a Plug&Play iFrame and a complete Turnkey. We are establishing an R&D center in Kyiv, and are looking for top talents to join our team.
This position requires full-time office work. Kyiv, 58 Yaroslavska str.
RESPONSIBILITIES
- Monitor compliance with information security and privacy policies at a technology company.
- Completing vendor security assessments and reviews.
- Reviewing security clauses in customer and vendor contracts.
- Providing, reviewing, and enhancing security training and awareness programs.
- Management of the organizationβs technological risk assessments.
- Helping security leaders to identify and assess risks of the organization and developing strategies to manage and mitigate these risks.
- Develop and implement best practices for assessing and evaluating IT and security controls for the organizationβs third-party businesses.
- Manage the penetration testing and technical risk assessments from end to end.
- Supporting the business with customer engagements, including attending customer calls and supporting our sales teams
REQUIREMENTS
- Minimum of 5 years of experience in a similar role in a technology/software/cloud organization
- Experience implementing and enforcing information security, regulatory, and privacy policies across the business.
- Acquaintance working with cyber security tools and products.
- Solid knowledge of information security principles and practices.
- Knowledge of risk management frameworks and industry compliance standards such as ISO 27001/ SOC2/ PCI DSS
- Excellent interpersonal skills and ability to work in a team with multiple interfaces.
- Experience working at SaaS provider company β an advantage.
- Fluent English
WHAT WE CAN OFFER YOU
- Modern office in Podil with an uninterruptible power supply and the Internet
- Personal time off (21 business days of paid vacation, paid days on special occasions, sick leaves, emergency days off)
- Public holidays
- Health insurance with the broker, which is available from the first month of cooperation
- Life insurance with the broke,r which is available from the first month of cooperation
- Modern technical equipment
- English courses with native speakers
- Ukraine-based educational programs
- Sports activities reimbursement
- Corporate entertainments
- Happy hours on Fridays
- Gig contract support
-
Β· 44 views Β· 1 application Β· 16d
Information Security Officer to $3500
Hybrid Remote Β· Ukraine (Kyiv, Lviv) Β· Product Β· 3 years of experience Β· B2 - Upper IntermediateThis position is open exclusively for Ukrainian residents within Ukraine (preferably Kyiv or Lviv). We are looking for an Information Security Officer to join our team. This position might be a good fit if you are interested in analysing risks and...This position is open exclusively for Ukrainian residents within Ukraine (preferably Kyiv or Lviv).
We are looking for an Information Security Officer to join our team. This position might be a good fit if you are interested in analysing risks and improving information security processes and controls in modern technological companies.
We are ready to invest time in your education if you are prepared to work diligently and responsibly. Alongside technical skills, weβll teach you leadership, time management, business context, and how to keep improving cybersecurity despite the ever-increasing entropy of the world.
Responsibilities:
- Assess the cybersecurity posture and maturity of client and internal technology organisations, identifying strengths and areas for improvements.
- Take part in technical security audits of internal infrastructure and client environments. Analyse network architecture, system configurations, identity and access management (IAM), logging and monitoring, patch management, and other core controls.
- Take part in risk assessment and gap analysis: analyse risk posture, define sensitive assets, describe top risks & threats, identify gaps in security controls coverage, suggest missing controls and policies. Think NIST RMF, NIST SP 800-53.
- Outline organisation-wide and product-wide security roadmaps and plans.
- Lead the delivery of cybersecurity improvement programs, coordinating across stakeholders to implement security measures.
- Select, negotiate and find tradeoffs for security controls that would mitigate high-priority risks (NIST SP 800-53).
- Design and draft security policies, procedures, standards and controls in line with regulations and/or relevant standards. Think ISO27K, NIST CSF, SOC 2.
- Maintain and review ISMS documentation, suggest improvements.
Requirements:
- 3+ years of experience working as a risk & compliance auditor, information security officer, cybersecurity consultant, or in a similar role.
- Strong understanding of industry standards in cybersecurity (NIST, ISO, ITIL, ISF).
- Strong understanding of security and information security controls: which ones solve which problems.
- Experience in analysing application and cloud security threats and assisting in building security controls to mitigate them.
- Experience in analysing security threats of IT infrastructure, including networks, operating systems, IAM, and endpoint security.
- Upper-intermediate English, written and spoken.
- Ability to work independently and as part of a team in a fast-paced environment.
Nice to have:
- Basic knowledge in cryptography: understanding the differences between symmetric and asymmetric cryptography, hashing, KDF.
- Experience in automating routine tasks: log processing, searching and detecting atypical system behaviour, etc, both on-premises and in the cloud environments.
- Understanding of how large distributed systems are built or how they work. Think power plant control systems at country-scale.
- Desire to work on innovative projects.
- Experience working in a multicultural context.
Hiring Process:
- Resume review β 1-5 business days.
- Test task β estimated time 3-4 hours.
- Introductory meeting with the Head of security engineering.
- Technical interview with several team members.
- Offer discussion.
Whatβs in it for you?
- A sense of meaning and responsibility for those who seek purpose β weβre building "invisible texture of modern civilizationββbits of infrastructure finance, power grids, healthcare rely on, and we are trusted with very challenging aspects of it.
- Competitive compensation with a flexible bonus scheme.
- Hybrid work model: this position allows for a combination of in-office and remote work as needed.
- UK, EU and USA clients.
- Working at the crossroads of ML security, cryptographic protocol support, hardware protection, reverse-resilient mobile app development, and securing web apps for millions of users.
- Public track record in the open-source aspect of our products.
- Conferences, books, courses β we encourage learning and sharing with the community. Our team members share a lot in talks, workshops, and blog posts.
- Paid vacation β 21 business days per year.
- Paid sick leaves.
-
Β· 19 views Β· 0 applications Β· 16d
Security Solutions Architect
Hybrid Remote Β· Ukraine (Kyiv, Lviv) Β· Product Β· 2 years of experience Β· B2 - Upper IntermediateThis position is open exclusively for Ukrainian residents within Ukraine (preferably Kyiv or Lviv). We are looking for an Security Solutions Architect to join our Security Engineering team and work with us on building secure software and solutions for...This position is open exclusively for Ukrainian residents within Ukraine (preferably Kyiv or Lviv).
We are looking for an Security Solutions Architect to join our Security Engineering team and work with us on building secure software and solutions for our customers. If you are interested in designing and building security solutions that address complex risks and threats, reviewing and implementing API protocols and subsystems, designing security controls, working hand-in-hand with software developers to build secure systems β this may be the position for you.
Main responsibilities:
- Architect security features, modules and protocols in mission critical software, ensuring alignment with business objectives, functional and non-functional requirements.
- Assess and evaluate the security design of systems, components and their API.
- Search for security weaknesses in software designs from novel fields and areas.
- Perform risk analysis and threat modelling to evaluate available and missing security controls.
- Collaborate with stakeholders, including developers, product managers, and executives, to gather requirements and translate them into security architecture.
- Participate in SSDLC for our products and our customersβ products. Explain architecture choices, work together with developers to select security controls that would improve security without restricting usability/performance.
- Stay up to date with emerging security threats, vulnerabilities, and controls (read articles and papers, follow CVE updates, understand how threat landscape is changing, understand how to apply described ideas, read NIST guidelines).
- Dive into application security, infrastructure security, cloud and on-prem infrastructures, dedicated hardware, IoT security, ML security, and weird stuff beyond casual imagination with our team of skilled engineers. See example of our work.
- Share your work as conference talks, blogposts (see React Native security example, contribute to open source standards like OWASP.
Requirements:
- 2+ years as Solution Architect or similar position.
- Experience designing and implementing security controls in a technically diverse environment.
- Experience in performing design review for multi-component systems (web, cloud, hardware).
- Understanding security standards and methodologies (NIST, ISO, CMMI, SOC).
- Understanding SSDLC and its difficulties. OWASP SSDLC, NIST SSDF.
- Communication skills: you will communicate about security technical topics with both technical and non-technical audiences (C-level managers, developers, product owners).
- An overall understanding of what information security is, how real-world risks and threats affect the choice of security controls. How to combine detective, preventive and corrective controls.
- Experience in popular security tools required for the job, or ability to learn them quickly.
- English level B2+.
Nice to have:
- Understanding risk management and threat modelling (NIST RMF, FAIR, STRIDE, MITRE ATT&CK).
- Understanding of application security verification and software maturity frameworks: OWASP SAMM, OWASP ASVS, OWASP MASVS.
- A certain area of expertise and deep interest: web, cloud, IoT, infrastructure β an area where you have βseen thingsβ and ready to share experience.
- Experience with clouds: AWS, Azure, GCP, understanding the βcloud responsibility gapβ.
- Basic knowledge in cryptography: understanding the differences between symmetric and asymmetric cryptography, hashing, KDF.
- Knowledge in one of several business domains: banking / finance / payment processing, cryptocurrencies.
- Practical experience in any programming language.
Hiring process:
- Resume review β up to 5 business days.
- Introductory meeting with the Head of security engineering.
- Test task β estimated time 1-3 hours.
- Technical interview with several team members.
- Offer discussion.
Whatβs in it for you?
- Competitive compensation with a flexible and clear bonus scheme.
- Paid vacation β 21 business days per calendar year.
- Paid sick leaves.
- Hybrid work model: this position allows for a combination of in-office and remote work as needed.
- Combining technologies: hardware engineering, software engineering, cryptography, information security.
- You will work with people deeply interested in security engineering, you will learn a lot
- Reasonable time budgets and an attitude to build things well β we prioritise building for decades, rather than just until the next release.
- Conferences, books, courses β we encourage learning and sharing with the community. Our team members share a a lot in talks, workshops, and blog posts.
- Public track record in the open-source aspect of our products.
-
Β· 54 views Β· 6 applications Β· 13d
Senior IAM System Engineer
Full Remote Β· Ukraine Β· 5 years of experience Β· B2 - Upper IntermediateProject Description Are you passionate about designing and delivering secure, scalable Identity & Access Management solutions that empower enterprise teams? We are collaborating with a leading European Online Fashion & Beauty Retailer to find a highly...Project Description
Are you passionate about designing and delivering secure, scalable Identity & Access Management solutions that empower enterprise teams? We are collaborating with a leading European Online Fashion & Beauty Retailer to find a highly capable and self-driven IAM Engineer to join a fast-moving and impactful team.
In this role, you will work on small-to-medium complexity internal projects, focusing on IGA (Identity Governance & Administration) and access management. Youβll be involved in designing integrations, resolving issues, and improving IAM processes. This position offers the chance to work closely with industry-leading platforms like Saviynt and Okta, with opportunities to learn and grow in cloud IAM technologies.
Responsibilities
- Develop and maintain Terraform configurations for integrating in-house and third-party applications with Okta (IDP) and Saviynt (IGA) platforms using Single Sign-On protocols (SAML, OIDC).
- Manage and execute IAM-related requests via GitHub, ensuring timely and accurate resolution of stakeholder needs.
- Actively participate in refinement and sprint planning sessions, contributing to the definition of sprint goals and delivery timelines.
- Implement and enable new features in Saviynt IGA and Okta IDP through Terraform and UI-based configuration.
- Provide Level 3 (L3) support for IAM-related issues escalated by stakeholders.
- Create and maintain documentation for feature rollouts and operational procedures.
Skills Required
- Solid understanding of SAML and OIDC authentication protocols.
- Proficiency in Terraform and infrastructure-as-code practices.
- Experience managing workflows and tasks in GitHub or similar tools.
- Ability to troubleshoot and resolve complex IAM issues.
- Excellent communication and documentation skills.
- Proven ability to work independently and collaboratively in an Agile environment.
Preferred Experience:
- Experience with cloud-based IAM platforms such as:
- Okta (IDP)
- Saviynt (IGA)
- Microsoft Entra ID / Entra Governance (formerly Azure AD)
- SailPoint IdentityNow
- One Identity Manager (Cloud or On-Prem versions transitioning to Cloud)
- Experience with on-prem IAM platforms with an interest in transitioning to cloud solutions:
- IBM ISIM / ISIGI
- SailPoint IdentityIQ
-
Β· 49 views Β· 5 applications Β· 8d
IT Coordinator
Full Remote Β· Ukraine Β· 3 years of experience Β· B2 - Upper IntermediateTalentNeuron is the world's leading provider of labor market analytics, delivering high-fidelity talent data on an unmatched global scale. TalentNeuron delivers actionable talent insight for every region of the world covering countries that collectively...TalentNeuron is the world's leading provider of labor market analytics, delivering high-fidelity talent data on an unmatched global scale. TalentNeuron delivers actionable talent insight for every region of the world covering countries that collectively represent more than 90% of the world's GDP. Through deep investments in machine learning and artificial intelligence, our technology platform ingests and normalizes hundreds of millions of structured and unstructured data points each day, delivering critical talent insights in support of workforce planning, strategic skills analysis, location optimization, DEI tactics, and sourcing strategies for local, regional, and global talent. These insights can be delivered to clients via software as a service, data as a service, or fully custom research efforts from our team of expert data scientists and advisors.
Our Core Values
Humanity First: We lead with humanity. We foster empathy, kindness, respect, and inclusiveness in all contexts and support one another.
Customers at the Core: We engage in meaningful and constant dialogue with clients to deeply understand and anticipate their needs, and consistently deliver exceptional value. We operate with integrity and do whatβs right for our clients, no matter how difficult.
Diverse Minds, One Team: We are curious and seek different perspectives and find common ground, but we act, succeed, fail, and celebrate as one. We openly collaborate, communicate, debate, and compromise across groups.
Pioneering Innovation: We take risks, fail fast, and learn from our experiments. We champion change and evolution without fear and inspire a culture where innovation thrives.
Resilient Perseverance: We think creatively and pragmatically to find solutions, remove barriers, and overcome obstacles. We are equally accountable for the results of the whole team and for our individual commitments, and we find a way to get things done by embracing a βyes we canβ attitude.
We are seeking a motivated and adaptable IT Security Specialist to strengthen our security and compliance function. This role bridges IT and business: you may come from an IT background with strong business understanding, or from a business background with solid IT knowledge and the willingness to expand further into IT security.
You will support the implementation and maintenance of ISO standards, assist with client security requirements, and ensure smooth day-to-day IT security and equipment-related activities. This is an exciting opportunity for someone who is smart, diligent, eager to learn, and unafraid to dive into IT security.
Key Responsibilities
- ISO Implementation & Compliance
-
- Support the rollout of ISO standards across the company.
- Take ownership of maintaining and improving ISO compliance over time.
- Track and manage ISO-related activities (e.g., access reviews, audit preparation, follow-ups).
- Client & Business Support
-
- Support completion of IT-related sections in client RFPs, due diligence, and questionnaires.
- Collaborate with internal teams to ensure consistent and accurate responses to client security inquiries.
- Operational IT Security Tasks
-
- Assist in managing IT security processes and activities (e.g., user access reviews, policy updates).
- Support IT equipment management (e.g., onboarding/offboarding support, equipment handover).
- Continuous Improvement
-
- Stay up to date with IT security best practices.
Learn proactively to expand knowledge in IT security frameworks, risk management, and compliance.
What You Will Bring:
- Degree in Business, Information Technology, or a related field β or equivalent practical experience.
- Strong interest in IT security, compliance, and governance.
- Ability to manage tasks diligently and follow through to completion.
- Comfortable learning new topics quickly and applying knowledge to real-world tasks.
- Strong communication and collaboration skills, bridging technical and business perspectives.
Experience with ISO standards, IT compliance, or client RFPs is a plus (not a must).
What We Offer:
- A role with broad exposure to IT security and business processes.
- Hands-on learning in security, compliance, and IT operations.
- Opportunity to take ownership of ISO compliance and related topics.
- A supportive environment encouraging growth and continuous learning.
More
-
Β· 30 views Β· 3 applications Β· 3d
SecOps Engineer
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 3 years of experience Β· B1 - Intermediate Ukrainian Product πΊπ¦Our ideal candidate: β Have good knowledge of SIEM systems, Antivirus Enterprise solutions, DLP systems, Vulnerability scanners, Web Application Firewall, IPS/IDS; β Hands-on experience with web application security (good understanding of OWASP Top 10); β...Our ideal candidate:
β Have good knowledge of SIEM systems, Antivirus Enterprise solutions, DLP systems, Vulnerability scanners, Web Application Firewall, IPS/IDS;
β Hands-on experience with web application security (good understanding of OWASP Top 10);
β Experience securing and auditing open source technologies (such as Linux, and others), automation tools (such as Terraform, Chef, Puppet, Ansible or Saltstack) and scripting or other languages (such as Ruby, Python, JavaScript, RESTful API or Go);
β Forensic tools, experience in cybercrime investigation;
β Extensive knowledge of web technologies and concepts from the security perspective;
β Operation Systems administration, Network architecture, Applications administration;β Experience with Directory service administration and management (LDAP, ActiveDirectory, etc..)
β Knowledge of threat modeling or other risk identification techniques, system security vulnerabilities and remediation techniques;
β Strong investigative and analytics problem-solving skills.Skills Required:
β Information security incident handling;
β Creation and monitoring of corrective and preventive actions;
β Performing of forensic investigation;
β Performing penetration testing;
β Analysis and confirmation of information access provision;
β Managing corporate antivirus service;
β Monitoring of corporate environment using SIEM, DLP, IDS/IPS systems;
β Identifying vulnerabilities and breaches in corporate systems, applications and services;
β Collaboration with various team members and departments on continuous revision of network, operations, applications, and application security practices;
β Developing and implementing security policies, standards, procedure,s and guidelines;
β Work as a team member performing any and all functions necessary for the successful operation of the company as determined by the InfoSec Manager;
β Maintain PCI DSS related procedures;
β Set up network, storag,e and security environments, leveraging an infrastructure as code approach;
β Assure cloud solutions and frameworks are built with consideration toward PCI compliance requirements.Will be an advantage:
Official certifications like CompTIA Security+, CISSP, Microsoft, Cisco
β understanding of Configuration Management tools/ IaC, CI/CD and Monitoring & Observability tools and virtualisation systems.What we offer:
- Working in a stable company with more than 13-years history in the media market;
- The opportunity to participate in the creation of a service of the future;
- Free English lessons;
- Table tennis lessons;
- Corporate psychologist;
- Discounts from partner brands for company employees.
We donβt just want to be an employer β we want to be your employer of choice.
Weβd appreciate it if you could take a moment to fill out a short survey about what matters most to you. It will help us better understand candidatesβ expectations and create an even more comfortable environment at MEGOGO. Hereβs the link: bit.ly/43YaxBH
By responding to the vacancy and sending your CV to the Company (LLC βMEGOGOβ), registered and operating in accordance with the laws of Ukraine, registration number 38347009, address: Ukraine, 01011, Kyiv, Rybalska Street, building 22 (hereinafter βthe Companyβ), you confirm and agree that the Company processes your personal data presented in your CV in accordance with the Law of Ukraine βOn Personal Data Protectionβ and GDPR.
More -
Β· 17 views Β· 1 application Β· 3d
Senior GRC Engineer
Full Remote Β· Serbia, Ukraine Β· 4 years of experience Β· B2 - Upper IntermediateWeβre looking for a Governance, Risk, and Compliance (GRC) Engineer who wants to play a hands-on role in strengthening security and compliance across fast-moving projects. Youβll work directly with frameworks like EAR, ITAR, ISO 27001, and NIST 800-171,...Weβre looking for a Governance, Risk, and Compliance (GRC) Engineer who wants to play a hands-on role in strengthening security and compliance across fast-moving projects. Youβll work directly with frameworks like EAR, ITAR, ISO 27001, and NIST 800-171, ensuring that systems are not only compliant but also resilient and scalable.
This role is ideal if you enjoy combining technical skills with regulatory expertise. Youβll conduct audits, run risk assessments, and help automate compliance checks, while collaborating with engineers, legal teams, and security specialists. Itβs a chance to take ownership, shape processes, and make a visible impact on how we and our clients build securely.
ROLE TYPE
Fulltime role
RESPONSIBILITIES
- Lead audits and assessments to ensure compliance with EAR, ITAR, ISO 27001, NIST 800-171, and future security frameworks.
- Operate and improve our Information Security Management System, coordinating tasks with engineering, legal, and operations teams.
- Design, implement, and manage GRC tools to streamline risk assessments, compliance monitoring, and incident management.
- Automate auditing and compliance tasks using scripting or lightweight tooling (e.g., Python, Bash, Go).
- Develop, document, and maintain security policies, risk treatment procedures, and compliance reports.
- Train and guide staff on compliance requirements, export controls, and security standards.
- Partner with cross-functional teams to resolve compliance issues and implement corrective action plans.
- Monitor regulatory changes and update internal processes and documentation accordingly.
- Support external and internal audits, including evidence gathering and stakeholder coordination.
Provide feedback to improve risk mitigation strategies and overall security posture.
TECHNICAL REQUIREMENTS
- 3β5 years of hands-on experience in IT, security, GRC, or compliance roles.
- Strong working knowledge of EAR, ITAR, ISO 27001, NIST 800-171, and familiarity with NIST 800-53.
- Practical experience implementing and managing GRC tools and platforms, SIEM solutions, or vulnerability management systems.
- Ability to automate compliance and auditing tasks using scripting languages such as Python, Bash, or Go.
- Experience conducting risk analyses, drafting corrective action plans, and driving risk treatment processes.
- Familiarity with security frameworks in cloud and hybrid environments (AWS preferred).
- Experience collaborating with internal and external auditors, including gathering and presenting audit evidence.
- Strong technical writing skills for developing policies, compliance documentation, and security reports.
- Bonus: Professional certifications like CISSP, CISA, CRISC, or similar.
CLIENT EXPECTATIONS
- Strong Communication Skills: Ability to clearly articulate findings, ask the right questions, and collaborate effectively with both technical and non-technical stakeholders.
- High Level of Independence: Capable of working autonomously, making decisions, and driving tasks forward without constant supervision.
- Problem-Solving Mindset: Approaches challenges with a logical and analytical mindset, identifying issues proactively and implementing effective solutions.
- Self-Learner & Research-Oriented: Able to conduct independent research, explore new technologies, and understand complex third-party APIs and security protocols without hand-holding.
- Curiosity & Interest in Security: A passion for security and a keen interest in building security products is a significant advantage.
- Adaptability & Resilience: Thrives in a fast-paced startup environment, embraces change, and remains solution-focused in uncertain situations.
- Ownership Mentality: Takes full responsibility for assigned tasks, follows through with execution, and ensures high-quality deliverables.
- Attention to Detail: Ensures the accuracy of data, integrations, and security protocols while maintaining high coding and security standards.
-
Β· 12 views Β· 1 application Β· 1d
Senior Information Security Engineer
Full Remote Β· Ukraine Β· 5 years of experience Β· B2 - Upper IntermediateWhat project we have for you Our Client is a dynamic startup based out of New York, US. Team is currently working on a core product β a web-based solution. Product is live and scope of work includes both new features & enhancements to existing code,...What project we have for you
Our Client is a dynamic startup based out of New York, US. Team is currently working on a core product β a web-based solution. Product is live and scope of work includes both new features & enhancements to existing code, re-architecture of various components, bugfixing and solving technical challenges of a fast growing product.
We are looking for driven and curious Senior Information Security Specialist who will be the cornerstone of clientβs endpoint and cloud security strategy. This person will play a pivotal role in safeguarding data, devices, and systems as client scales. This is a hands-on, leadership position that will own the security posture of our desktops, laptops, mobile devices, and Google Workspace environment. You will be instrumental in designing, implementing, and maintaining robust security measures to protect our growing organization from evolving
threats.
The best match will be someone with a strong demonstration of the following values:- Extreme Ownership & Pragmatism
- Bias for Action, Over-communication & Agency
- Deep User Empathy
- Collaborative Force Multiplier
- Insatiable Curiosity & Learning
- Comfort with Ambiguity
What you will do
- Endpoint Security
- Architect, implement, and manage our endpoint security strategy, encompassing desktops,
laptops, and mobile devices (iOS and Android). - Serve as the primary administrator and subject matter expert for our Endpoint Detection and
Response (EDR) platform, CrowdStrike Falcon. This includes deployment, configuration, threat hunting, incident response, and reporting. - Deploy, configure, and maintain Mobile Device Management (MDM) solutions to enforce
security policies, manage device inventory, and ensure data protection on mobile devices - Oversee vulnerability management for all endpoints, including regular scanning, patching, and remediation efforts.
- Architect, implement, and manage our endpoint security strategy, encompassing desktops,
- Google Workspace Security
- Administer and optimize the security configuration of our Google Workspace environment, including Gmail, Drive, Calendar, Meet, and other core applications.
- Implement and manage data loss prevention (DLP) policies within Google Workspace to protect sensitive information and ensure compliance with relevant regulations.
- Conduct regular security audits and assessments of our Google Workspace setup to identify and mitigate potential vulnerabilities.
- Stay current with Google Workspace security best practices and updates, proactively implementing new features and enhancements.
- Identity and Access Management
- Design and manage SSO / SAML integrations between Google Workspace and other web-based business applications, streamlining user access and enhancing security.
- Oversee user provisioning, de-provisioning, and access control policies across all systems, ensuring least privilege access principles are followed.
- Security Operations & Incident Response
- Develop and maintain security policies, procedures, and standards, ensuring alignment with industry best practices and regulatory requirements.
- Monitor security logs, alerts, and dashboards, proactively identifying and responding to security incidents.
- Participate in the incident response process, conducting investigations, containment, eradication, and recovery efforts.
- Contribute to the development and execution of security awareness training programs for all employees.
Collaboration and Communication
- Work closely with IT, Engineering, and other teams to ensure security is integrated into all aspects of the business.
- Provide technical guidance and mentorship to other team members on security-related matters.
- Communicate effectively with stakeholders at all levels, providing clear and concise updates on security posture, risks, and incidents.
What you need for this
Required:
- 5+ years of experience in a dedicated information security role, with a strong focus on endpoint and cloud security.
- Extensive experience managing Mobile Device Management (MDM) solutions.
- In-depth knowledge of Google Workspace security features, settings, and best practices.
- Proven experience configuring and managing SSO/SAML integrations, particularly with Google Workspace as the identity provider.
- Strong understanding of security principles, including authentication, authorization, encryption, and network security.
- Experience with vulnerability management and remediation processes.
- Excellent problem-solving, analytical, and communication skills.
- Ability to work independently and as part of a team in a fast-paced, dynamic environment.
- A great team player beaming positive energy
- Excellent English and proactive communication skills. Demonstrated pattern of driving solutions and best practice adoption.
- Experience working in a startup or high-growth environment.
Bachelorβs degree in Computer Science, Information Security, or a related field, or equivalent experience.
Preferred:
- hands-on experience with CrowdStrike Falcon administration, including deployment, configuration, threat hunting, and incident response.
- Relevant industry certifications such as CISSP, CISM, GIAC certifications (e.g., GSEC, GCIA, GCIH), or Google Cloud certifications.
- Experience with scripting languages (e.g., Python, PowerShell) for automation.
- Familiarity with compliance frameworks such as ISO 27001, SOC 2, NIST, or GDPR
-
Β· 113 views Β· 3 applications Β· 2d
Network Security Engineer
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 1 year of experience Β· A2 - Elementary Ukrainian Product πΊπ¦Evoplay β Π½Π°ΠΉΠ±ΡΠ»ΡΡΠ° Π΅ΠΊΠΎ-ΡΠΈΡΡΠ΅ΠΌΠ° ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΈΡ ΠΏΡΠΎΡΠΊΡΡΠ² Π² Π£ΠΊΡΠ°ΡΠ½Ρ, ΡΠΊΠ° ΠΏΡΠΎΠΏΠΎΠ½ΡΡ ΠΏΡΠΎΠ³ΡΠ΅ΡΠΈΠ²Π½Ρ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠ³ΡΠΎΠ²ΠΎΡ ΠΎΠ½Π»Π°ΠΉΠ½-ΡΠ½Π΄ΡΡΡΡΡΡ. ΠΠΈ Π½Π΅ ΡΡΠΎΡΠΌΠΎ Π½Π° ΠΌΡΡΡΡ Ρ ΠΏΠΎΡΡΡΠΉΠ½ΠΎ ΡΠΎΡΡΠ΅ΠΌΠΎ. ΠΠ°ΡΠ°Π·Ρ Π·βΡΠ²ΠΈΠ»Π°ΡΡ ΡΡΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° ΠΏΡΠΈΡΠ΄Π½Π°ΡΠΈΡΡ Π΄ΠΎ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π°...Evoplay β Π½Π°ΠΉΠ±ΡΠ»ΡΡΠ° Π΅ΠΊΠΎ-ΡΠΈΡΡΠ΅ΠΌΠ° ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΈΡ ΠΏΡΠΎΡΠΊΡΡΠ² Π² Π£ΠΊΡΠ°ΡΠ½Ρ, ΡΠΊΠ° ΠΏΡΠΎΠΏΠΎΠ½ΡΡ ΠΏΡΠΎΠ³ΡΠ΅ΡΠΈΠ²Π½Ρ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠ³ΡΠΎΠ²ΠΎΡ ΠΎΠ½Π»Π°ΠΉΠ½-ΡΠ½Π΄ΡΡΡΡΡΡ.
ΠΠΈ Π½Π΅ ΡΡΠΎΡΠΌΠΎ Π½Π° ΠΌΡΡΡΡ Ρ ΠΏΠΎΡΡΡΠΉΠ½ΠΎ ΡΠΎΡΡΠ΅ΠΌΠΎ. ΠΠ°ΡΠ°Π·Ρ Π·βΡΠ²ΠΈΠ»Π°ΡΡ ΡΡΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° ΠΏΡΠΈΡΠ΄Π½Π°ΡΠΈΡΡ Π΄ΠΎ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π° ΡΠ°ΠΌΠ΅ Π΄ΠΎ Π²ΡΠ΄Π΄ΡΠ»Ρ Information Security.
ΠΠΈΠΌΠΎΠ³ΠΈ:
- ΠΠΎΡΠ²ΡΠ΄ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Π·Π°ΡΠΎΠ±ΡΠ² ΠΌΠΎΠ½ΡΡΠΎΡΠΈΠ½Π³Ρ ΠΏΠΎΠ΄ΡΠΉ ΡΠ° ΡΠ΅Π°Π³ΡΠ²Π°Π½Π½Ρ Π½Π° ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠΈ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΠΎΡΠ²ΡΠ΄ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Ρ ΡΠΎΠ±ΠΎΡΠΈ Π· Splunk Security;
- ΠΠ½Π°Π½Π½Ρ Π²ΠΈΠΌΠΎΠ³ ΠΌΡΠΆΠ½Π°ΡΠΎΠ΄Π½ΠΈΡ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (NIST, ISO 27001, PCI DSS, PA DSS, CIS Controls v8, CSA Cloud Controls, SOC2, OWASP);
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π² ΠΊΠΎΠΌΠ°Π½Π΄Ρ ΡΠ΅Π°Π³ΡΠ²Π°Π½Π½Ρ Π½Π° ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠΈ, SOC;
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· IDS/IPS;
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· Π·Π°ΡΠΎΠ±ΠΈ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΊΡΠ½ΡΠ΅Π²ΠΈΡ ΡΠΎΡΠΎΠΊ (AV, EDR);
- ΠΠ½Π°Π½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΡΡΠ½ΠΊΡΡΠΎΠ½ΡΠ²Π°Π½Π½Ρ ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΡΠ² ΡΠ° ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ ΠΠ, ΡΠ°ΠΊΠΈΡ ΡΠΊ - IPSec, VPN. TLS, SSL, HTTPS, SSH, PKI;
- ΠΠ½Π°Π½Π½Ρ ΠΎΡΠ½ΠΎΠ²Π½ΠΈΡ ΡΠΈΠΏΡΠ² ΠΊΡΠ±Π΅ΡΠ°ΡΠ°ΠΊ, ΠΌΠ΅ΡΠΎΠ΄ΡΠ² ΡΠ° Π·Π°ΡΠΎΠ±ΡΠ² ΡΡ Π²ΠΈΡΠ²Π»Π΅Π½Π½Ρ, Π»ΠΎΠΊΠ°Π»ΡΠ·Π°ΡΡΡ ΡΠ° ΠΏΡΠΎΡΠΈΠ΄ΡΡ.
ΠΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ:
- Π Π΅Π°Π³ΡΠ²Π°Π½Π½Ρ Π½Π° ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠΈ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΠ°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π΄ΠΎΡΡΠΈΠΌΠ°Π½Π½Ρ Π²Π½ΡΡΡΡΡΠ½ΡΡ ΠΏΠΎΠ»ΡΡΠΈΠΊ Ρ ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- Π ΠΎΠ±ΠΎΡΠ° Π· ΡΡΠ·Π½ΠΈΠΌΠΈ Π΄ΠΆΠ΅ΡΠ΅Π»Π°ΠΌΠΈ ΠΏΠΎΠ΄ΡΠΉ, Π½Π°ΠΏΠΈΡΠ°Π½Π½Ρ ΠΏΡΠ°Π²ΠΈΠ» ΡΠΎΠ΄ΠΎ Π·Π±ΠΎΡΡ ΡΠ° Π½ΠΎΡΠΌΠ°Π»ΡΠ·Π°ΡΡΡ ΠΏΠΎΠ΄ΡΠΉ Ρ SIEM ΡΠΈΡΡΠ΅ΠΌΡ, ΡΡΠ²ΠΎΡΠ΅Π½Π½Ρ ΠΏΡΠ°Π²ΠΈΠ» ΠΊΠΎΡΠ΅Π»ΡΡΡΡ Π² SIEM ΡΠΈΡΡΠ΅ΠΌΡ, ΡΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΠΏΠ°ΡΡΠ΅ΡΡΠ² Π΄Π»Ρ Π½Π΅ΠΏΡΠ΄ΡΡΠΈΠΌΡΠ²Π°Π½ΠΈΡ Π΄ΠΆΠ΅ΡΠ΅Π» ΠΏΠΎΠ΄ΡΠΉ;
- Π ΠΎΠ·ΡΠΎΠ±Π»Π΅Π½Π½Ρ Ρ ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° Π² Π°ΠΊΡΡΠ°Π»ΡΠ½ΠΎΠΌΡ ΡΡΠ°Π½Ρ Π΄ΠΎΠΊΡΠΌΠ΅Π½ΡΡΠ², ΡΠΊΡ ΡΡΠΎΡΡΡΡΡΡΡ ΡΠΎΠ±ΠΎΡΠΈ Π· ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠ°ΠΌΠΈ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ.
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- 20 ΡΠΎΠ±ΠΎΡΠΈΡ Π΄Π½ΡΠ² Π²ΡΠ΄ΠΏΡΡΡΠΊΠΈ;
- 12 sick days ΡΠ° ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ Π»ΡΠΊΠ°ΡΠ½ΡΠ½ΠΈΡ ;
- ΠΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ;
- ΠΠΈΡ ΡΠ΄Π½ΠΈΠΉ Π² Π΄Π΅Π½Ρ Π½Π°ΡΠΎΠ΄ΠΆΠ΅Π½Π½Ρ;
- Π ΠΎΠ·Π²ΠΈΡΠΎΠΊ ΡΠ° Π½Π°Π²ΡΠ°Π½Π½Ρ Ρ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠΌΡ ΡΠΎΠ·ΡΡΠ·Ρ;
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΈΠΉ ΠΏΡΠΈΡ ΠΎΠ»ΠΎΠ³ Π΄Π»Ρ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ;
- ΠΠ»Π°Π½ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠ³ΠΎ ΡΠΎΠ·Π²ΠΈΡΠΊΡ.
- ΠΡΡΡ Π· Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π±ΡΠΉΠ½ΠΈΠΌ ΡΠ½ΡΠ΅ΡΠ½Π΅ΡΠΎΠΌ ΡΠ° Π³Π΅Π½Π΅ΡΠ°ΡΠΎΡΠΎΠΌ.
-
Β· 104 views Β· 4 applications Β· 2d
Access Management Specialist
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 1 year of experience Β· A2 - Elementary Ukrainian Product πΊπ¦Evoplay β Π½Π°ΠΉΠ±ΡΠ»ΡΡΠ° Π΅ΠΊΠΎ-ΡΠΈΡΡΠ΅ΠΌΠ° ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΈΡ ΠΏΡΠΎΡΠΊΡΡΠ² Π² Π£ΠΊΡΠ°ΡΠ½Ρ, ΡΠΊΠ° ΠΏΡΠΎΠΏΠΎΠ½ΡΡ ΠΏΡΠΎΠ³ΡΠ΅ΡΠΈΠ²Π½Ρ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠ³ΡΠΎΠ²ΠΎΡ ΠΎΠ½Π»Π°ΠΉΠ½-ΡΠ½Π΄ΡΡΡΡΡΡ. ΠΠΈ Π½Π΅ ΡΡΠΎΡΠΌΠΎ Π½Π° ΠΌΡΡΡΡ Ρ ΠΏΠΎΡΡΡΠΉΠ½ΠΎ ΡΠΎΡΡΠ΅ΠΌΠΎ. ΠΠ°ΡΠ°Π·Ρ Π·βΡΠ²ΠΈΠ»Π°ΡΡ ΡΡΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° ΠΏΡΠΈΡΠ΄Π½Π°ΡΠΈΡΡ Π΄ΠΎ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π°...Evoplay β Π½Π°ΠΉΠ±ΡΠ»ΡΡΠ° Π΅ΠΊΠΎ-ΡΠΈΡΡΠ΅ΠΌΠ° ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΈΡ ΠΏΡΠΎΡΠΊΡΡΠ² Π² Π£ΠΊΡΠ°ΡΠ½Ρ, ΡΠΊΠ° ΠΏΡΠΎΠΏΠΎΠ½ΡΡ ΠΏΡΠΎΠ³ΡΠ΅ΡΠΈΠ²Π½Ρ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠ³ΡΠΎΠ²ΠΎΡ ΠΎΠ½Π»Π°ΠΉΠ½-ΡΠ½Π΄ΡΡΡΡΡΡ.
ΠΠΈ Π½Π΅ ΡΡΠΎΡΠΌΠΎ Π½Π° ΠΌΡΡΡΡ Ρ ΠΏΠΎΡΡΡΠΉΠ½ΠΎ ΡΠΎΡΡΠ΅ΠΌΠΎ. ΠΠ°ΡΠ°Π·Ρ Π·βΡΠ²ΠΈΠ»Π°ΡΡ ΡΡΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° ΠΏΡΠΈΡΠ΄Π½Π°ΡΠΈΡΡ Π΄ΠΎ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π° ΡΠ°ΠΌΠ΅ Π΄ΠΎ Π²ΡΠ΄Π΄ΡΠ»Ρ Information Security.
ΠΠ΅ΠΎΠ±Ρ ΡΠ΄Π½ΠΈΠΉ Π΄ΠΎΡΠ²ΡΠ΄ ΡΠ° Π½Π°Π²ΠΈΡΠΊΠΈ:
- ΠΠ½Π°Π½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ², ΡΠΎΠ·ΠΌΠ΅ΠΆΡΠ²Π°Π½Π½Ρ Π΄ΠΎΡΡΡΠΏΡ, ΠΌΠΎΠ΄Π΅Π»Π΅ΠΉ ΠΊΠ΅ΡΡΠ²Π°Π½Π½Ρ Π΄ΠΎΡΡΡΠΏΠΎΠΌ Π΄ΠΎ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ ΡΠ΅ΡΡΡΡΡΠ².
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ, Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Π°Π±ΠΎ ΡΠ΅Ρ Π½ΡΡΠ½Π° ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° IDM\IAM-ΡΠΈΡΡΠ΅ΠΌ.
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π½Π° Π°Π½Π°Π»ΠΎΠ³ΡΡΠ½ΡΠΉ ΠΏΠΎΠ·ΠΈΡΡΡ Π²ΡΠ΄ 1 ΡΠΎΠΊΡ.
Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΡΠΊ Π·Π΄ΡΠΉΡΠ½ΡΡΡΡΡΡ ΠΊΠ΅ΡΡΠ²Π°Π½Π½Ρ Π΄ΠΎΡΡΡΠΏΠΎΠΌ Ρ k8s, GitLab, Π±Π°Π·Π°Ρ Π΄Π°Π½ΠΈΡ , AWS.
ΠΠ΅ΡΠ΅Π²Π°Π³ΠΎΡ Π±ΡΠ΄Π΅:
- ΠΠ°ΡΠ²Π½ΡΡΡΡ ΡΠ΅ΡΡΠΈΡΡΠΊΠ°ΡΡΡ β Certified Access Management Specialist (CAMS)
ΠΡΠ½ΠΎΠ²Π½Ρ ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ:
- ΠΡΠ΄ΡΡΠΈΠΌΠΊΠ°, ΠΏΠΎΠΊΡΠ°ΡΠ΅Π½Π½Ρ ΡΠ° ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ ΠΏΡΠΎΡΠ΅ΡΡ ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ Π΄ΠΎΡΡΡΠΏΠΎΠΌ.
- Π£ΡΠ°ΡΡΡ Π² Π°ΡΠ΄ΠΈΡΡ ΠΏΡΠ°Π² Π΄ΠΎΡΡΡΠΏΡ ΡΠΏΡΠ²ΠΏΡΠ°ΡΡΠ²Π½ΠΈΠΊΡΠ².
ΠΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- 20 ΡΠΎΠ±ΠΎΡΠΈΡ Π΄Π½ΡΠ² Π²ΡΠ΄ΠΏΡΡΡΠΊΠΈ;
- ΠΠΏΠ»Π°ΡΡΠ²Π°Π½Ρ Π»ΡΠΊΠ°ΡΠ½ΡΠ½Ρ;
- ΠΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ
- Π¦ΡΠΊΠ°Π²Ρ Π·Π°Π²Π΄Π°Π½Π½Ρ, ΠΌΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠ³ΠΎ ΡΠ° ΠΊΠ°Ρ'ΡΡΠ½ΠΎΠ³ΠΎ Π·ΡΠΎΡΡΠ°Π½Π½Ρ;
- ΠΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ Π² Π΄ΠΈΠ½Π°ΠΌΡΡΠ½ΡΠΉ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΡΠΎ ΡΠΎΠ·Π²ΠΈΠ²Π°ΡΡΡΡΡ;
- Π‘ΡΡΠ°ΡΠ½ΠΈΠΉ ΠΎΡΡΡ ΡΠ° ΠΊΠΎΠΌΡΠΎΡΡΠ½Π΅ ΡΠΎΠ±ΠΎΡΠ΅ ΠΌΡΡΡΠ΅;
- Π ΡΠ·Π½Ρ ΠΏΠ°ΠΊΠ΅ΡΠΈ ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΠΉ ΡΠ° Π±ΠΎΠ½ΡΡΡΠ² Π·Π°Π»Π΅ΠΆΠ½ΠΎ Π²ΡΠ΄ ΡΡΠΈΠ²Π°Π»ΠΎΡΡΡ ΡΠΏΡΠ²ΠΏΡΠ°ΡΡ, ΡΠ΅ΡΠ΅Π΄ ΡΠΊΠΈΡ : ΠΏΠΎΠ΄Π°ΡΡΠ½ΠΊΠΈ Π΄ΠΎ ΡΡΡΠ½ΠΈΡΡ ΡΠΎΠ±ΠΎΡΠΈ, ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ Π΄ΠΈΡΡΠ°Π΄ΠΊΠ°.
-
Β· 71 views Β· 11 applications Β· 24d
Cybersecurity and Authentication Specialist
Full Remote Β· Ukraine Β· Product Β· 2 years of experience Β· B1 - IntermediateΠΠΈ Π·Π°ΠΏΡΠΎΡΡΡΠΌΠΎ Π΄ΠΎ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ ΡΠ°Ρ ΡΠ²ΡΡ Π½Π° ΠΏΠΎΡΠ°Π΄Ρ Β«Π€Π°Ρ ΡΠ²Π΅ΡΡ Π· ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΡΠ° ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡΡ". ΠΠ°ΡΡ ΠΎΡΡΠΊΡΠ²Π°Π½Π½Ρ: Π²ΠΈΡΠ° ΠΎΡΠ²ΡΡΠ° Ρ ΡΡΠ΅ΡΡ ΠΠ’, ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π°Π±ΠΎ ΡΡΠΌΡΠΆΠ½ΠΈΡ Π½Π°ΠΏΡΡΠΌΡΠ²; Π΄ΠΎΡΠ²ΡΠ΄ Ρ ΠΏΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ² Π²ΡΠ΄ 2-Ρ ΡΠΎΠΊΡΠ²; Π΄ΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ...ΠΠΈ Π·Π°ΠΏΡΠΎΡΡΡΠΌΠΎ Π΄ΠΎ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ ΡΠ°Ρ ΡΠ²ΡΡ Π½Π° ΠΏΠΎΡΠ°Π΄Ρ Β«Π€Π°Ρ ΡΠ²Π΅ΡΡ Π· ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΡΠ° ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡΡ".
ΠΠ°ΡΡ ΠΎΡΡΠΊΡΠ²Π°Π½Π½Ρ:
- Π²ΠΈΡΠ° ΠΎΡΠ²ΡΡΠ° Ρ ΡΡΠ΅ΡΡ ΠΠ’, ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π°Π±ΠΎ ΡΡΠΌΡΠΆΠ½ΠΈΡ Π½Π°ΠΏΡΡΠΌΡΠ²;
- Π΄ΠΎΡΠ²ΡΠ΄ Ρ ΠΏΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ² Π²ΡΠ΄ 2-Ρ ΡΠΎΠΊΡΠ²;
- Π΄ΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π² ΠΠ’-ΡΡΠ΅ΡΡ, Π±Π°ΠΆΠ°Π½ΠΎ Π² Π³Π°Π»ΡΠ·Ρ ΠΏΠ»Π°ΡΡΠΆΠ½ΠΈΡ ΡΠΈΡΡΠ΅ΠΌ Π°Π±ΠΎ ΡΠΈΡΡΠ΅ΠΌ Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ (Π· Π²ΠΈΠΊΠΎΡΠΈΡΡΠ°Π½Π½ΡΠΌ ΠΊΠ°ΡΡΠΎΠΊ, ΡΠΌΠ°ΡΡ-ΠΊΠ°ΡΡΠΎΠΊ, ΡΠΎΠΊΠ΅Π½ΡΠ²);
- Π·Π½Π°Π½Π½Ρ Π·Π°ΠΊΠΎΠ½ΠΎΠ΄Π°Π²ΡΡΠ²Π° Π£ΠΊΡΠ°ΡΠ½ΠΈ Ρ ΡΡΠ΅ΡΡ Π·Π°Ρ ΠΈΡΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΡ, ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΡΠ° ΠΏΠ΅ΡΡΠΎΠ½Π°Π»ΡΠ½ΠΈΡ Π΄Π°Π½ΠΈΡ (GDPR, ΠΠ°ΠΊΠΎΠ½ Π£ΠΊΡΠ°ΡΠ½ΠΈ Β«ΠΡΠΎ Π·Π°Ρ ΠΈΡΡ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»ΡΠ½ΠΈΡ Π΄Π°Π½ΠΈΡ Β»);
- Π·Π½Π°Π½Π½Ρ ΠΎΡΠ½ΠΎΠ² ΠΊΡΠΈΠΏΡΠΎΠ³ΡΠ°ΡΡΡ, Π²ΠΊΠ»ΡΡΠ°ΡΡΠΈ ΡΠΈΠΌΠ΅ΡΡΠΈΡΠ½Π΅ ΡΠ° Π°ΡΠΈΠΌΠ΅ΡΡΠΈΡΠ½Π΅ ΡΠΈΡΡΡΠ²Π°Π½Π½Ρ, Π° ΡΠ°ΠΊΠΎΠΆ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ ΠΏΡΠ΄Π²ΠΈΡΠ΅Π½Π½Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, Π·ΠΎΠΊΡΠ΅ΠΌΠ° ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΡΠ² SSL/TLS ΡΠ° ΠΌΠ΅ΡΠΎΠ΄ΡΠ² Π·Π°Ρ ΠΈΡΡΡ ΠΊΠ°Π½Π°Π»ΡΠ² ΠΏΠ΅ΡΠ΅Π΄Π°ΡΡ Π΄Π°Π½ΠΈΡ ;
- Π³Π»ΠΈΠ±ΠΎΠΊΡ Π·Π½Π°Π½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΡΠ° ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ (Π±Π°Π³Π°ΡΠΎΡΠ°ΠΊΡΠΎΡΠ½Π° Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ, Π±ΡΠΎΠΌΠ΅ΡΡΠΈΡΠ½Ρ ΡΠΈΡΡΠ΅ΠΌΠΈ, ΡΠΎΠΊΠ΅Π½ΠΈ, OTP ΡΠΎΡΠΎ);
- Π·Π½Π°Π½Π½Ρ ΡΡΡΠ°ΡΠ½ΠΈΡ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² Ρ ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΡΠ² Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (OAuth, SAML, OpenID Connect, FIDO2;
- ΡΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΌΡΠΆΠ½Π°ΡΠΎΠ΄Π½ΠΈΡ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ², ΡΠ°ΠΊΠΈΡ ΡΠΊ EMV 3D Secure, PSD2;
- Π·Π½Π°Π½Π½Ρ Π²ΠΈΠΌΠΎΠ³ ΡΠΎΠ΄ΠΎ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΏΠ»Π°ΡΡΠΆΠ½ΠΈΡ ΠΎΠΏΠ΅ΡΠ°ΡΡΠΉ Ρ Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ, Π²ΡΡΠ°Π½ΠΎΠ²Π»Π΅Π½ΠΈΡ ΡΡΠ°Π½Π΄Π°ΡΡΠ°ΠΌΠΈ ΠΠ‘Π’Π£ ISO/IEC 27001 ΡΠ° PCI DSS;
- Π·Π½Π°Π½Π½Ρ ΠΎΡΠ½ΠΎΠ²Π½ΠΈΡ ΠΌΠ΅ΡΠΎΠ΄ΡΠ² ΠΏΡΠΎΡΠΈΠ΄ΡΡ ΠΏΠΎΡΠΈΡΠ΅Π½ΠΈΠΌ Π°ΡΠ°ΠΊΠ°ΠΌ (ΡΡΡΠΈΠ½Π³, MITM, brute-force ΡΠΎΡΠΎ);
Π΄ΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· ΡΠΈΡΡΠ΅ΠΌΠ°ΠΌΠΈ ΠΊΠ΅ΡΡΠ²Π°Π½Π½Ρ Π΄ΠΎΡΡΡΠΏΠΎΠΌ ΡΠ° Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡΡ (Active Directory, LDAP, RADIUS).
ΠΡΠ½ΠΎΠ²Π½Ρ Π·Π°Π²Π΄Π°Π½Π½Ρ:
- ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ ΡΠ΄Π΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡΡ ΡΠ° Π΄ΠΎΡΡΡΠΏΠΎΠΌ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ², ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° Ρ Π°Π΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ IAM-ΠΏΠ»Π°ΡΡΠΎΡΠΌ;
- ΡΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΠΌΠ΅Ρ Π°Π½ΡΠ·ΠΌΡΠ² SCA Ρ ΠΊΠΎΠ΄Ρ Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ Π² ΠΏΡΠΎΡΠ΅ΡΠΈ ΡΠ° ΠΏΠΎΡΠ»ΡΠ³ΠΈ;
- ΡΠ½ΡΠ΅Π³ΡΠ°ΡΡΡ ΡΡΡΠ΅Π½Ρ Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ Π· Π±ΡΠ·Π½Π΅Ρ-Π΄ΠΎΠ΄Π°ΡΠΊΠ°ΠΌΠΈ ΡΠ° Ρ ΠΌΠ°ΡΠ½ΠΈΠΌΠΈ ΡΠ΅ΡΠ²ΡΡΠ°ΠΌΠΈ;
- ΠΌΠΎΠ½ΡΡΠΎΡΠΈΠ½Π³ Π»ΠΎΠ³ΡΠ² Ρ Π°ΡΠ΄ΠΈΡ ΠΏΡΠ°Π² Π΄ΠΎΡΡΡΠΏΡ;
- ΡΡΠ°ΡΡΡ Ρ ΡΠΎΠ·ΡΠΎΠ±ΡΡ ΠΏΠΎΠ»ΡΡΠΈΠΊ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π·Π°Ρ ΠΈΡΡΡ Π΄Π°Π½ΠΈΡ Ρ Π΄ΠΎΡΡΡΠΏΡ Π΄ΠΎ Π±Π°Π· Π΄Π°Π½ΠΈΡ ;
- ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π² DevSecOps-ΡΠ΅ΡΠ΅Π΄ΠΎΠ²ΠΈΡΡ;
- ΡΠΎΠ·ΡΠ»ΡΠ΄ΡΠ²Π°Π½Π½Ρ ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΡΠ², Π½Π°Π²ΡΠ°Π½Π½Ρ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ² ΠΏΡΠΈΠ½ΡΠΈΠΏΠ°ΠΌ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ ΡΠΈΡΡΠ΅ΠΌ;
ΠΏΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ ΠΎΡΡΠ½ΠΊΠΈ ΡΠΈΠ·ΠΈΠΊΡΠ², ΠΏΠΎΠ²βΡΠ·Π°Π½ΠΈΡ Π· ΠΏΡΠ°Π²Π°ΠΌΠΈ Π΄ΠΎΡΡΡΠΏΡ ΡΠ° Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡΡ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ².
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- ΡΠΎΠ±ΠΎΡΡ Ρ ΡΠ½Π½ΠΎΠ²Π°ΡΡΠΉΠ½ΡΠΉ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ Π² ΡΠ΅Π³ΠΌΠ΅Π½ΡΡ FinTech;
- ΠΌΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ Π² Π³ΡΠ±ΡΠΈΠ΄Π½ΠΎΠΌΡ ΡΠΎΡΠΌΠ°ΡΡ Π°Π±ΠΎ Π²ΡΠ΄Π΄Π°Π»Π΅Π½ΠΎ;
- ΡΡΡΠ±ΠΎΡΡ ΠΏΡΠΎ ΠΌΠ΅Π½ΡΠ°Π»ΡΠ½Π΅ ΡΠ° ΡΡΠ·ΠΈΡΠ½Π΅ Π·Π΄ΠΎΡΠΎΠ²βΡ (ΠΌΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ, ΠΊΠΎΠ½ΡΡΠ»ΡΡΠ°ΡΡΡ ΠΏΡΠΈΡ ΠΎΠ»ΠΎΠ³Π°, ΠΊΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½Ρ ΡΠΏΠΎΡΡΠΈΠ²Π½Ρ ΡΠΏΡΠ»ΡΠ½ΠΎΡΠΈ);
- Π½Π°Π²ΡΠ°Π½Π½Ρ ΡΠ° ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ (Π·Π°Π½ΡΡΡΡ Π· Π°Π½Π³Π»ΡΠΉΡΡΠΊΠΎΡ ΠΌΠΎΠ²ΠΈ, ΠΊΡΡΡΠΈ ΡΠ° ΡΡΠ΅Π½ΡΠ½Π³ΠΈ Π΄Π»Ρ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠ³ΠΎ Π·ΡΠΎΡΡΠ°Π½Π½Ρ);
- Π·ΡΡΡΡΡΡΡ Π· Π²ΡΠ΄ΠΎΠΌΠΈΠΌΠΈ ΡΠΏΡΠΊΠ΅ΡΠ°ΠΌΠΈ Ρ ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΎΠΌΡ ΠΊΠ»ΡΠ±Ρ;
- ΠΏΡΠΎΠ³ΡΠ°ΠΌΡ Π½Π°ΡΡΠ°Π²Π½ΠΈΡΡΠ²Π° ΡΠ° ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΡ ΠΊΠΎΠΆΠ½ΠΎΠ³ΠΎ Π½ΠΎΠ²ΠΎΠ³ΠΎ ΡΠΏΡΠ²ΡΠΎΠ±ΡΡΠ½ΠΈΠΊΠ°;
- ΠΌΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΏΡΠΎΡΠ²ΠΈΡΠΈ ΡΠ²ΠΎΡ ΡΠ°Π»Π°Π½ΡΠΈ (ΠΌΠΈ ΡΡΠ½ΡΡΠΌΠΎ ΡΠ²ΠΎΡΡΡ ΡΠ½ΡΡΡΠ°ΡΠΈΠ²Ρ Ρ ΠΏΡΠ΄ΡΡΠΈΠΌΡΡΠΌΠΎ ΡΡ).
-
Β· 26 views Β· 1 application Β· 16d
Chief Information Security Officer (Π‘ISO)
Hybrid Remote Β· Ukraine (Kyiv) Β· 5 years of experience Β· B1 - IntermediateΠ‘ΡΠ°Π½ΡΡΠ΅ ΡΠ°ΡΡΠΈΠ½ΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, ΡΠΎ ΡΡΠ²ΠΎΡΡΡ ΡΠΈΡΡΠΎΠ²Ρ ΡΠ΅Π°Π»ΡΠ½ΡΡΡΡ! MODUS X β ΡΠΊΡΠ°ΡΠ½ΡΡΠΊΠ° ΠΠ’-ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΠΊΠΎΠΌΠ°Π½Π΄Π° 650+ Π΄ΠΎΡΠ²ΡΠ΄ΡΠ΅Π½ΠΈΡ ΡΠΏΠ΅ΡΡΠ°Π»ΡΡΡΡΠ² β ΡΠΎΠ·ΡΠΈΡΡΡΠΌΠΎ Π³ΠΎΡΠΈΠ·ΠΎΠ½ΡΠΈ ΠΌΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΠ΅ΠΉ Π±ΡΠ·Π½Π΅ΡΡ, ΡΠΎΠ·ΠΊΡΠΈΠ²Π°ΡΡΠΈ ΠΏΠΎΡΠ΅Π½ΡΡΠ°Π» Π»ΡΠ΄Π΅ΠΉ, ΡΠ΄Π΅ΠΉ ΡΠ° ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ. ΠΠΈ ΡΠΎΠ·ΠΏΠΎΡΠ°Π»ΠΈ ΡΠ° ΠΏΡΠΎΠ΄ΠΎΠ²ΠΆΡΡΠΌΠΎ...Π‘ΡΠ°Π½ΡΡΠ΅ ΡΠ°ΡΡΠΈΠ½ΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, ΡΠΎ ΡΡΠ²ΠΎΡΡΡ ΡΠΈΡΡΠΎΠ²Ρ ΡΠ΅Π°Π»ΡΠ½ΡΡΡΡ!
MODUS X β ΡΠΊΡΠ°ΡΠ½ΡΡΠΊΠ° ΠΠ’-ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΠΊΠΎΠΌΠ°Π½Π΄Π° 650+ Π΄ΠΎΡΠ²ΡΠ΄ΡΠ΅Π½ΠΈΡ ΡΠΏΠ΅ΡΡΠ°Π»ΡΡΡΡΠ² β ΡΠΎΠ·ΡΠΈΡΡΡΠΌΠΎ Π³ΠΎΡΠΈΠ·ΠΎΠ½ΡΠΈ ΠΌΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΠ΅ΠΉ Π±ΡΠ·Π½Π΅ΡΡ, ΡΠΎΠ·ΠΊΡΠΈΠ²Π°ΡΡΠΈ ΠΏΠΎΡΠ΅Π½ΡΡΠ°Π» Π»ΡΠ΄Π΅ΠΉ, ΡΠ΄Π΅ΠΉ ΡΠ° ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ. ΠΠΈ ΡΠΎΠ·ΠΏΠΎΡΠ°Π»ΠΈ ΡΠ° ΠΏΡΠΎΠ΄ΠΎΠ²ΠΆΡΡΠΌΠΎ ΡΡΠΏΡΠΎΠ²ΡΠ΄ ΡΠΈΡΡΠΎΠ²ΠΎΡ ΡΡΠ°Π½ΡΡΠΎΡΠΌΠ°ΡΡΡ ΠΠ’ΠΠ ΡΠ° Π²ΠΆΠ΅ ΠΏΡΠΎΡΡΠ³ΠΎΠΌ ΠΎΡΡΠ°Π½Π½ΡΡ 18 ΡΠΎΠΊΡΠ² ΠΏΡΠΎΡΠΊΡΡΡΠΌΠΎ, ΡΠΎΠ·ΡΠΎΠ±Π»ΡΡΠΌΠΎ ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΡΡΠΌΠΎ Π±ΡΠ·Π½Π΅ΡΠΎΠ²Ρ Π·Π°ΡΡΠΎΡΡΠ½ΠΊΠΈ, ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΠΠ’ ΠΉ ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΎΠ²Ρ ΡΡΡΠ΅Π½Π½Ρ, ΡΠ° data-driven ΠΏΡΠΎΠ΄ΡΠΊΡΠΈ. ΠΠΈΠ½Ρ Π²ΠΈΠ΄ΡΠ»ΠΈΠ»ΠΈΡΡ Π² ΠΎΠΊΡΠ΅ΠΌΡ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΡΠΎΠ±ΠΈ Π΄ΡΠ»ΠΈΡΠΈΡΡ ΡΠ²ΠΎΡΠΌ Π΄ΠΎΡΠ²ΡΠ΄ΠΎΠΌ ΡΠ° Π΅ΠΊΡΠΏΠ΅ΡΡΠΈΠ·ΠΎΡ, Π·Π°Π»ΠΈΡΠ°ΡΡΠΈΡΡ ΠΠ’-ΠΎΠΏΠΎΡΠΎΡ Π΄Π»Ρ ΡΠΈΡ , Ρ ΡΠΎ Π½Π΅ΡΠ΅ ΡΠ²ΡΡΠ»ΠΎ ΡΠ° ΡΠΏΡΠΈΡΡ Π²ΡΠ΄Π½ΠΎΠ²Π»Π΅Π½Π½Ρ ΠΊΡΠ°ΡΠ½ΠΈ.
ΠΠ°ΡΠ°Π·Ρ ΠΌΠΈ ΡΡΠΊΠ°ΡΠΌΠΎ Π΄ΠΎΡΠ²ΡΠ΄ΡΠ΅Π½ΠΎΠ³ΠΎ Chief Information Security Officer (Π‘ISO), ΡΠΊΠΈΠΉ ΠΊΠ΅ΡΡΠ²Π°ΡΠΈΠΌΠ΅ Π½Π°ΠΏΡΡΠΌΠΊΠΎΠΌ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ. ΠΠΎΠ»ΠΎΠ²Π½Π° ΠΌΠ΅ΡΠ° ΡΡΡΡ ΡΠΎΠ»Ρ β ΡΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΡΡΠ°ΡΠ΅Π³ΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΡΠΊΠ° Π± Π΄ΠΎΠ·Π²ΠΎΠ»ΠΈΠ»Π° Π·Π±Π΅ΡΡΠ³Π°ΡΠΈ ΠΊΡΠ±Π΅ΡΡΡΡΠΉΠΊΡΡΡΡ ΠΊΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΎΡ IT β ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠΈ.
ΠΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ:
- ΠΠ΅ΡΡΠ²Π°Π½Π½Ρ ΡΡΠ½ΠΊΡΡΡΡ ΠΠ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ;
- Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½ΠΎΡ ΡΡΡΠ°ΡΠ΅Π³ΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ-Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, ΡΠΊΠ° Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°ΡΠΈΠΌΠ΅ Π±ΡΠ·Π½Π΅Ρ ΡΡΠ»ΡΠΌ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ ΡΠ° Π½Π°ΠΉΠΊΡΠ°ΡΠΈΠΌ Π³Π°Π»ΡΠ·Π΅Π²ΠΈΠΌ ΠΏΡΠ°ΠΊΡΠΈΠΊΠ°ΠΌ;
- Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΠΏΠ»Π°Π½Ρ Π·ΠΌΠ΅Π½ΡΠ΅Π½Π½Ρ ΡΠΈΠ·ΠΈΠΊΡΠ² Π΄Π»Ρ Π·Π°Ρ ΠΈΡΡΡ ΠΊΡΠΈΡΠΈΡΠ½ΠΎ Π²Π°ΠΆΠ»ΠΈΠ²ΠΈΡ Π°ΠΊΡΠΈΠ²ΡΠ² ΡΠ° Π΄Π°Π½ΠΈΡ ;
- ΠΠ°Π³Π»ΡΠ΄ Π·Π° ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΎΡ ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½ΡΠΌ Π±Π΅Π·ΠΏΠ΅ΡΠ½ΠΈΡ ΡΠΈΡΡΠ΅ΠΌ ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠΈ, Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π΄ΠΎΡΡΠΈΠΌΠ°Π½Π½Ρ Π³Π°Π»ΡΠ·Π΅Π²ΠΈΡ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² ΡΠ° ΠΏΡΠ°Π²ΠΈΠ»;
- Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° ΠΏΠ»Π°Π½ΡΠ² ΡΠ΅Π°Π³ΡΠ²Π°Π½Π½Ρ Π½Π° ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠΈ, Π²ΠΊΠ»ΡΡΠ°ΡΡΠΈ ΡΠΎΠ·ΡΠ»ΡΠ΄ΡΠ²Π°Π½Π½Ρ, Π»ΠΎΠΊΠ°Π»ΡΠ·Π°ΡΡΡ ΡΠ° Π²ΡΠ΄Π½ΠΎΠ²Π»Π΅Π½Π½Ρ;
- Π‘ΠΏΡΠΈΡΠ½Π½Ρ ΡΠ° ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ ΠΊΡΠ»ΡΡΡΡΠΈ ΡΡΠ²ΡΠ΄ΠΎΠΌΠ»Π΅Π½ΠΎΡΡΡ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ² Π² ΠΏΠΈΡΠ°Π½Π½ΡΡ ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ ΡΠ΅Π³ΡΠ»ΡΡΠ½ΠΈΡ ΡΠ΅ΡΡΡΠ²Π°Π½Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΎΠ²ΠΈΡ ΡΡΡΠ΅Π½Ρ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΠΎΡΡΠ½ΠΊΠ° Π²ΡΠ°Π·Π»ΠΈΠ²ΠΎΡΡΠ΅ΠΉ ΡΠΎ Π±ΡΠ»ΠΈ Π²ΠΈΡΠ²Π»Π΅Π½Ρ ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΡΡΠ΅Π½Ρ Π΄Π»Ρ ΡΡ ΡΡΡΠ½Π΅Π½Π½Ρ;
Π ΠΎΠ·Π²ΠΈΡΠΎΠΊ ΡΡΡΠ°ΡΠ΅Π³ΡΡ Π²ΠΈΡ ΠΎΠ΄Ρ ΠΏΠΎΡΠ»ΡΠ³ IΠ Π½Π° Π·ΠΎΠ²Π½ΡΡΠ½ΡΠΉ ΡΠΈΠ½ΠΎΠΊ. Π€ΠΎΡΠΌΡΠ²Π°Π½Π½Ρ ΡΠ° Π΄ΠΎΠΏΠΎΠ²Π½Π΅Π½Π½Ρ ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΎΠ³ΠΎ ΠΏΠΎΡΡΡΠ΅Π»Ρ ΡΠ΅ΡΠ²ΡΡΡΠ² ΠΠ, Π· ΡΡΠ°Ρ ΡΠ²Π°Π½Π½ΡΠΌ ΠΏΠΎΡΡΠ΅Π± ΠΊΠ»ΡΡΠ½ΡΠ° ΡΠ° ΡΠ΅Π½Π΄Π΅Π½ΡΡΠΉ ΡΠΎΠ·Π²ΠΈΡΠΊΡ Π³Π°Π»ΡΠ·Ρ.
ΠΠ°Π²ΠΈΡΠΊΠΈ:
- ΠΠΈΡΠ° ΠΎΡΠ²ΡΡΠ° Π² Π³Π°Π»ΡΠ·Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΡΠΈ ΠΊΠΎΠΌΠΏβΡΡΠ΅ΡΠ½ΠΈΡ Π½Π°ΡΠΊ;
- 10+ ΡΠΎΠΊΡΠ² ΠΏΡΠ°ΠΊΡΠΈΡΠ½ΠΎΠ³ΠΎ Π΄ΠΎΡΠ²ΡΠ΄Ρ Π½Π° ΠΏΠΎΡΠ°Π΄Π°Ρ CISO Π°Π±ΠΎ CSO;
- Π‘Π΅ΡΡΠΈΡΡΠΊΠ°ΡΡΡ Π² ΠΎΠ±Π»Π°ΡΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (CISSP, CISM ΡΠ° ΡΠ½.);
- ΠΠ½Π°Π½Π½Ρ ΡΡΡΠ°ΡΠ½ΠΈΡ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² ΡΠ° ΠΌΠ΅ΡΠΎΠ΄ΡΠ² Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (ΠSO 27001, NIST, etc.);
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΏΡΠΎΡΠ΅ΡΡΠ² ΡΠ° ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ IT Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Ρ ΡΡΠ΅ΡΡ Π°ΡΠ΄ΠΈΡΡ ΠΠ/ΠΠ’ ΡΠ° Π°Π½Π°Π»ΡΠ·Ρ ΡΠΈΠ·ΠΈΠΊΡΠ²;
- ΠΠ΄Π°ΡΠ½ΡΡΡΡ ΡΠ²ΠΈΠ΄ΠΊΠΎ ΡΠ΅Π°Π³ΡΠ²Π°ΡΠΈ Π½Π° Π·ΠΌΡΠ½ΠΈ Ρ Π·Π°Π³ΡΠΎΠ·Π°Ρ ΡΠ° ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡΡ ;
- ΠΠ½Π°Π½Π½Ρ Π°ΡΡ ΡΡΠ΅ΠΊΡΡΡΠΈ ΡΠ° ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΈ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ ΡΠΈΡΡΠ΅ΠΌ ΡΠ° ΠΊΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΈΡ ΠΌΠ΅ΡΠ΅ΠΆ;
- ΠΠΎΡΠ²ΡΠ΄ Ρ ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²Ρ ΡΠΈΡΡΠ΅ΠΌΠΈ ΠΎΠ±ΡΠΎΠ±ΠΊΠΈ ΠΏΠΎΠ΄ΡΠΉ ΠΠ (SIEM) ΡΠ° ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ ΠΏΠΎΡΡΡΠ΅Π½Ρ/Π·Π°Π³ΡΠΎΠ·;
- ΠΠ½Π°Π½Π½Ρ Π·Π°ΡΠΎΠ±ΡΠ² Π°Π²ΡΠΎΠΌΠ°ΡΠΈΠ·Π°ΡΡΡ ΡΠ° ΠΌΠΎΠ½ΡΡΠΎΡΠΈΠ½Π³Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (SIEM, IDS/IPS ΡΠ° ΡΠ½.).
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- ΠΡΡΡΡΠΉΠ½Π΅ ΠΏΡΠ°ΡΠ΅Π²Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ
- KΠΎΠ½ΠΊΡΡΠ΅Π½ΡΠ½ΠΈΠΉ ΡΡΠ²Π΅Π½Ρ Π·Π°ΡΠΎΠ±ΡΡΠ½ΠΎΡ ΠΏΠ»Π°ΡΠΈ ΡΠ° ΡΠΎΡΡΠ°Π»ΡΠ½Ρ Π³Π°ΡΠ°Π½ΡΡΡ
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½Π° ΠΏΡΠΎΠ³ΡΠ°ΠΌΠ° ΠΌΠ΅Π΄ΠΈΡΠ½ΠΎΠ³ΠΎ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ ΡΠ° ΠΏΡΠΎΠ³ΡΠ°ΠΌΠ° ΠΏΡΠΈΡ ΠΎΠ»ΠΎΠ³ΡΡΠ½ΠΎΡ ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠΈ ΡΠΏΡΠ²ΡΠΎΠ±ΡΡΠ½ΠΈΠΊΡΠ²
- Π ΠΎΠ±ΠΎΡΡ Π² ΡΠ½Π½ΠΎΠ²Π°ΡΡΠΉΠ½ΠΎΠΌΡ ΠΏΠ°ΡΠΊΡ Unit City
ΠΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΡ Π½Π°Π²ΡΠ°Π½Π½Ρ ΡΠ° ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΈΠΉ ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ (ΠΎΠ½Π»Π°ΠΉΠ½ ΠΊΡΡΡΠΈ, Π°ΡΠ΄ΠΈΡΠΎΡΠ½Ρ ΡΡΠ΅Π½ΡΠ½Π³ΠΈ, ΠΌΠ°ΠΉΡΡΠ΅Ρ-ΠΊΠ»Π°ΡΠΈ, ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½Ρ ΡΠΏΡΠ»ΡΠ½ΠΎΡΠΈ)
ΠΠΈ ΡΡΠ½ΡΡΠΌΠΎ Π²Π°Ρ ΡΠ½ΡΠ΅ΡΠ΅Ρ Π΄ΠΎ MODUS X ΡΠ° Π³ΠΎΡΠΎΠ²Π½ΡΡΡΡ ΠΏΡΠΈΠΉΠΌΠ°ΡΠΈ Π²ΠΈΠΊΠ»ΠΈΠΊΠΈ. Π’ΡΡ ΠΊΠΎΠΆΠ΅Π½ ΠΌΠΎΠΆΠ΅ ΡΠΎΠ·ΠΊΡΠΈΡΠΈ ΡΠ²ΠΎΡ ΡΠ°Π»Π°Π½ΡΠΈ ΠΉ Π·ΡΠΎΠ±ΠΈΡΠΈ Π²Π½Π΅ΡΠΎΠΊ Ρ ΡΠΏΡΠ»ΡΠ½ΠΈΠΉ ΡΡΠΏΡΡ . ΠΠΈ ΡΠ½Π²Π΅ΡΡΡΡΠΌΠΎ Π² ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ, Π΄ΠΎΠΏΠΎΠΌΠ°Π³Π°ΡΠΌΠΎ ΠΎΡΡΠΈΠΌΡΠ²Π°ΡΠΈ Π½ΠΎΠ²Ρ Π·Π½Π°Π½Π½Ρ ΡΠ° Π΄ΠΎΡΡΠ³Π°ΡΠΈ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΈΡ ΡΡΠ»Π΅ΠΉ
ΠΠ°ΡΠ° ΠΊΠΎΠΌΠ°Π½Π΄Π° ΡΠ²Π°ΠΆΠ½ΠΎ ΡΠΎΠ·Π³Π»ΡΠ΄Π°Ρ Π²ΡΡ Π·Π°ΡΠ²ΠΊΠΈ, Ρ ΡΠΊΡΠΎ Π²Π°ΡΠ° ΠΊΠ°Π½Π΄ΠΈΠ΄Π°ΡΡΡΠ° Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Ρ Π²ΠΈΠΌΠΎΠ³Π°ΠΌ Π²Π°ΠΊΠ°Π½ΡΡΡ, ΡΠ΅ΠΊΡΡΡΠ΅Ρ ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΎΠ²ΠΎ Π·Π²βΡΠΆΠ΅ΡΡΡΡ Π· Π²Π°ΠΌΠΈ Π²ΠΏΡΠΎΠ΄ΠΎΠ²ΠΆ 2 ΡΠΈΠΆΠ½ΡΠ².
ΠΠ°ΠΏΡΠ°Π²Π»ΡΡΡΠΈ ΡΠ΅Π·ΡΠΌΠ΅ Π½Π° ΡΡ Π²Π°ΠΊΠ°Π½ΡΡΡ, ΠΠΈ Π½Π°Π΄Π°ΡΡΠ΅ Π·Π³ΠΎΠ΄Ρ Π’ΠΠ Β«ΠΠΠΠ£Π‘ ΠΠΠ‘Β» Π½Π° ΠΎΠ±ΡΠΎΠ±ΠΊΡ Π½Π°Π΄Π°Π½ΠΈΡ ΠΠ°ΠΌΠΈ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»ΡΠ½ΠΈΡ Π΄Π°Π½ΠΈΡ Π·Π³ΡΠ΄Π½ΠΎ ΠΠ°ΠΊΠΎΠ½Ρ Π£ΠΊΡΠ°ΡΠ½ΠΈ Β«ΠΡΠΎ Π·Π°Ρ ΠΈΡΡ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»ΡΠ½ΠΈΡ Π΄Π°Π½ΠΈΡ Β». ΠΠ³ΠΎΠ΄Π° Π½Π°Π΄Π°ΡΡΡΡΡ Π² ΡΠΎΠΌΡ ΡΠΈΡΠ»Ρ Π΄Π»Ρ ΡΡ ΠΎΠ±ΡΠΎΠ±ΠΊΠΈ Π² Π·ΠΎΠ²Π½ΡΡΠ½ΡΡ ΡΠΈΡΡΠ΅ΠΌΠ°Ρ , Π· ΠΌΠ΅ΡΠΎΡ ΡΡΠΏΡΠΎΠ²ΠΎΠ΄ΠΆΠ΅Π½Π½Ρ ΠΏΡΠΎΡΠ΅ΡΡ Π½Π°ΠΉΠΌΡ.
More -
Β· 186 views Β· 8 applications Β· 2d
OSINT Specialist
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 1 year of experience Ukrainian Product πΊπ¦Evoplay β Π½Π°ΠΉΠ±ΡΠ»ΡΡΠ° Π΅ΠΊΠΎ-ΡΠΈΡΡΠ΅ΠΌΠ° ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΈΡ ΠΏΡΠΎΡΠΊΡΡΠ² Π² Π£ΠΊΡΠ°ΡΠ½Ρ, ΡΠΊΠ° ΠΏΡΠΎΠΏΠΎΠ½ΡΡ ΠΏΡΠΎΠ³ΡΠ΅ΡΠΈΠ²Π½Ρ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠ³ΡΠΎΠ²ΠΎΡ ΠΎΠ½Π»Π°ΠΉΠ½-ΡΠ½Π΄ΡΡΡΡΡΡ. ΠΠΈ Π½Π΅ ΡΡΠΎΡΠΌΠΎ Π½Π° ΠΌΡΡΡΡ Ρ ΠΏΠΎΡΡΡΠΉΠ½ΠΎ ΡΠΎΡΡΠ΅ΠΌΠΎ. ΠΠ°ΡΠ°Π·Ρ Π·βΡΠ²ΠΈΠ»Π°ΡΡ ΡΡΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° ΠΏΡΠΈΡΠ΄Π½Π°ΡΠΈΡΡ Π΄ΠΎ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π°...Evoplay β Π½Π°ΠΉΠ±ΡΠ»ΡΡΠ° Π΅ΠΊΠΎ-ΡΠΈΡΡΠ΅ΠΌΠ° ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΈΡ ΠΏΡΠΎΡΠΊΡΡΠ² Π² Π£ΠΊΡΠ°ΡΠ½Ρ, ΡΠΊΠ° ΠΏΡΠΎΠΏΠΎΠ½ΡΡ ΠΏΡΠΎΠ³ΡΠ΅ΡΠΈΠ²Π½Ρ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠ³ΡΠΎΠ²ΠΎΡ ΠΎΠ½Π»Π°ΠΉΠ½-ΡΠ½Π΄ΡΡΡΡΡΡ.
ΠΠΈ Π½Π΅ ΡΡΠΎΡΠΌΠΎ Π½Π° ΠΌΡΡΡΡ Ρ ΠΏΠΎΡΡΡΠΉΠ½ΠΎ ΡΠΎΡΡΠ΅ΠΌΠΎ. ΠΠ°ΡΠ°Π·Ρ Π·βΡΠ²ΠΈΠ»Π°ΡΡ ΡΡΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° ΠΏΡΠΈΡΠ΄Π½Π°ΡΠΈΡΡ Π΄ΠΎ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π° ΡΠ°ΠΌΠ΅ Π΄ΠΎ Π²ΡΠ΄Π΄ΡΠ»Ρ Information Security.
ΠΠ°ΠΌ Π²Π°ΠΆΠ»ΠΈΠ²ΠΎ ΡΠΎΠ± Π² ΡΠ΅Π±Π΅ Π±ΡΠ»ΠΈ:
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΠΏΠΎΡΡΠΊΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΡ Ρ Π²ΡΠ΄ΠΊΡΠΈΡΠΈΡ Π΄ΠΆΠ΅ΡΠ΅Π»Π°Ρ ;
- ΠΠ°ΡΠ½Ρ Π½Π°Π²ΠΈΡΠΊΠΈ ΠΏΠΈΡΡΠΌΠΎΠ²ΠΎΠ³ΠΎ ΡΠ° ΡΡΠ½ΠΎΠ³ΠΎ ΡΠΏΡΠ»ΠΊΡΠ²Π°Π½Π½Ρ;
- ΠΠ½Π°Π½Π½Ρ Π·Π°ΡΠ°Π΄ ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΈ ΠΏΡΠΎΡΠ΅ΡΡΠ² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΠ½Π°Π½Π½Ρ ΠΎΡΠ½ΠΎΠ²ΠΈ ΠΊΡΠΈΠΏΡΠΎΠ³ΡΠ°ΡΡΡ, Π°Π»Π³ΠΎΡΠΈΡΠΌΠΈ ΡΠΈΡΡΡΠ²Π°Π½Π½Ρ Π· Π²ΡΠ΄ΠΊΡΠΈΡΠΈΠΌ ΡΠ° Π·Π°ΠΊΡΠΈΡΠΈΠΌ ΠΊΠ»ΡΡΠ΅ΠΌ.
Π’Π²ΠΎΡΡ ΠΏΠ΅ΡΠ΅Π²Π°Π³ΠΎΡ Π±ΡΠ΄Π΅:
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· ΡΠ½ΡΡΡΡΠΌΠ΅Π½ΡΠ°ΠΌΠΈ ΡΠΊΡ Π²ΠΈΠΊΠΎΡΠΈΡΡΠΎΠ²ΡΡΡΡΡΡ Π² OSINT;
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΡΠΎ ΡΠ°ΠΊΠ΅ ΡΠΈΡΡΠΎΠ²ΠΈΠΉ ΡΠ»ΡΠ΄ Ρ ΠΌΠ΅ΡΠΎΠ΄ΠΈ ΡΠΊ ΠΉΠΎΠ³ΠΎ Π²ΠΈΡΠ²ΠΈΡΠΈ;
- ΠΠΎΡΠ²ΡΠ΄ ΠΏΡΠ΄Π³ΠΎΡΠΎΠ²ΠΊΠΈ Π²ΠΈΡΠ΅ΡΠΏΠ½ΠΈΡ ΠΏΠΈΡΡΠΌΠΎΠ²ΠΈΡ Π·Π²ΡΡΡΠ², ΠΏΡΠ΅Π·Π΅Π½ΡΠ°ΡΡΠΉ Ρ Π΄ΡΠ°Π³ΡΠ°ΠΌ Π½Π° ΠΎΡΠ½ΠΎΠ²Ρ Π΄ΠΎΡΠ»ΡΠ΄ΠΆΠ΅Π½Ρ, Π·Π±ΠΎΡΡ ΡΠ° Π°Π½Π°Π»ΡΠ·Ρ Π΄Π°Π½ΠΈΡ ;
- ΠΡΠΎΡΡΠ»ΡΠ½Π° Π°Π±ΠΎ ΡΡΠΈΠ΄ΠΈΡΠ½Π° ΠΎΡΠ²ΡΡΠ°.
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ Π³Π°Π»ΡΠ·Π΅Π²ΠΈΡ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² Π² ΠΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΡΠΉ Π±Π΅Π·ΠΏΠ΅ΡΡ;
- ΠΠΎΡΠ²ΡΠ΄ KYC/due diligence;
- ΠΠ½Π°Π½Π½Ρ Π±Π°Π·ΠΎΠ²ΠΈΡ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² Π°Π½ΠΎΠ½ΡΠΌΡΠ·Π°ΡΡΡ Π² ΠΌΠ΅ΡΠ΅ΠΆΡ ΠΠ½ΡΠ΅ΡΠ½Π΅Ρ;
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΠΏΠΎ ΠΎΡΡΠ½ΡΡ ΡΠΈΠ·ΠΈΠΊΡΠ².
Π ΡΠ²ΠΎΡ ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ Π±ΡΠ΄Π΅ Π²Ρ ΠΎΠ΄ΠΈΡΠΈ:
- ΠΠΎΠ½ΡΡΠΎΡΠΈΠ½Π³ ΡΠΈΡΡΠ΅ΠΌ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ;
- Π£ΡΠ°ΡΡΡ Ρ ΠΏΡΠ΄Π³ΠΎΡΠΎΠ²ΡΡ Π°Π½Π°Π»ΡΡΠΈΡΠ½ΠΈΡ Π·Π²ΡΡΡΠ² ΡΠ° ΡΠ΅ΠΊΠΎΠΌΠ΅Π½Π΄Π°ΡΡΠΉ ΠΏΠΎ Π½ΠΈΠΌ;
- ΠΠ±ΡΠΎΠ±ΠΊΠ° ΡΠ° ΠΏΠΎΡΠ»ΡΠ΄ΡΡΡΠΈΠΉ Π°Π½Π°Π»ΡΠ· Π²Π΅Π»ΠΈΠΊΠΈΡ ΠΌΠ°ΡΠΈΠ²ΡΠ² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΡ;
- ΠΡΠ°ΡΠΈ ΡΡΠ°ΡΡΡ Ρ ΠΏΡΠ΄Π²ΠΈΡΠ΅Π½Π½Ρ ΠΎΠ±ΡΠ·Π½Π°Π½ΠΎΡΡΡ ΡΠΏΡΠ²ΡΠΎΠ±ΡΡΠ½ΠΈΠΊΡΠ² ΠΏΡΠΈΠ½ΡΠΈΠΏΠ°ΠΌ ΡΠ° Π²ΠΈΠΌΠΎΠ³Π°ΠΌ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, ΠΏΡΠΈΠΉΠ½ΡΡΠΈΡ Ρ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ;
- ΠΠΎΠ½ΡΡΠΎΠ»ΡΠ²Π°ΡΠΈ Π²ΠΈΠΊΠΎΠ½Π°Π½Π½Ρ ΠΏΠΎΠ»ΡΡΠΈΠΊ ΡΠ° ΠΏΡΠΎΡΠ΅Π΄ΡΡ, ΡΠΎΠ·ΡΠΎΠ±Π»Π΅Π½ΠΈΡ ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½ΠΈΡ Ρ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ;
- ΠΠΎΠ½ΡΡΠΎΠ»Ρ ΡΠ° Π·Π°ΠΏΠΎΠ±ΡΠ³Π°Π½Π½Ρ Π²ΠΈΡΠΎΠΊΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΡ, ΠΏΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ Π²Π½ΡΡΡΡΡΠ½ΡΡ ΠΏΠ΅ΡΠ΅Π²ΡΡΠΎΠΊ;
- Π£ΡΠ°ΡΡΡ Ρ ΡΠΎΠ·ΡΠ»ΡΠ΄ΡΠ²Π°Π½Π½ΡΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ Background checks.
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- 20 ΡΠΎΠ±ΠΎΡΠΈΡ Π΄Π½ΡΠ² Π²ΡΠ΄ΠΏΡΡΡΠΊΠΈ;
- 12 sick days ΡΠ° ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ Π»ΡΠΊΠ°ΡΠ½ΡΠ½ΠΈΡ ;
- ΠΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ;
- ΠΠΈΡ ΡΠ΄Π½Ρ Π½Π° Π΄Π΅ΡΠΆΠ°Π²Π½Ρ ΡΠ²ΡΡΠ° ΡΠ° Π΄Π΅Π½Ρ Π½Π°ΡΠΎΠ΄ΠΆΠ΅Π½Π½Ρ;
- Π ΠΎΠ·Π²ΠΈΡΠΎΠΊ ΡΠ° Π½Π°Π²ΡΠ°Π½Π½Ρ Ρ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠΌΡ ΡΠΎΠ·ΡΡΠ·Ρ;
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΈΠΉ ΠΏΡΠΈΡ ΠΎΠ»ΠΎΠ³ Π΄Π»Ρ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ;
- ΠΠ»Π°Π½ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠ³ΠΎ ΡΠΎΠ·Π²ΠΈΡΠΊΡ.
- 1
- 2