Jobs
19-
Β· 35 views Β· 3 applications Β· 19d
Security GRC Specialist
Full Remote Β· Ukraine Β· Product Β· 3 years of experience Β· B2 - Upper IntermediateWe are inviting you, a highly motivated and results-oriented Security GRC (Governance, Risk & Compliance) Specialist, to join our team on a full-time basis. You will become the key driver in establishing the companyβs governance, risk, and compliance...We are inviting you, a highly motivated and results-oriented Security GRC (Governance, Risk & Compliance) Specialist, to join our team on a full-time basis.
You will become the key driver in establishing the companyβs governance, risk, and compliance (GRC) framework from scratch in the field of cybersecurity, ensuring a structured and sustainable approach to security and regulatory alignment.
Our team has unique expertise in research, analysis, and product development. By relying on technical insights and a data-driven approach, we create disruptive future-defining innovations of the fin-tech industry that remain our basis for success.
Responsibilities
- Design and implement from scratch the organizationβs cybersecurity GRC processes, policies, and frameworks
- Develop and maintain the cybersecurity risk management and compliance strategy
- Build and maintain the inventory of organizational assets
- Identify and assess cybersecurity threats and vulnerabilities across ICT systems
- Conduct risk assessments and propose risk treatment plans, including security controls and mitigation strategies
- Establish and monitor cybersecurity controls, ensuring risks remain at acceptable levels
- Drive the full cybersecurity risk management cycle: identification, assessment, mitigation, monitoring, reporting
- Develop compliance reporting processes and prepare the organization for internal and external audits
- Continuously improve processes, ensuring alignment with international standards and best practices
Requirements
- 3+ years of recent experience in Security Risk Management, GRC, or related roles
- Strong knowledge of cybersecurity risks, threats, vulnerabilities, and best practices
- Proven experience with risk management standards and frameworks
- Proficiency in risk assessment tools and methodologies
- Understanding of security controls and compliance requirements
Will be a plus
- Experience in fintech domain
- Certifications (CISSP, CISM, CRISC, ISO 27001 etc.)
- Technical background in infrastructure (networks, servers, cloud systems)
We offer
- Tax expenses coverage for private entrepreneurs in Ukraine
- Expert support and guidance for Ukrainian private entrepreneurs
- 20 paid vacation days per year
- 10 paid sick leave days per year
- Public holidays as per the companyβs approved Public holiday list
- Medical insurance
- Opportunity to work remotely
- Professional education budget
- Language learning budget
- Wellness budget (gym membership, sports gear and related expenses)
-
Β· 48 views Β· 3 applications Β· 30d
Network Engineer
Full Remote Β· Countries of Europe or Ukraine Β· Product Β· 2 years of experience Β· B1 - IntermediateKyivstar Tech is looking for a Network Security Engineer. What will you do Operate, administer, and evolve the companyβs network security infrastructure Automate routine firewall operations and policy management using Python and APIs Investigate network...Kyivstar Tech is looking for a Network Security Engineer.
What will you do
- Operate, administer, and evolve the companyβs network security infrastructure
- Automate routine firewall operations and policy management using Python and APIs
- Investigate network and security incidents; perform traffic analysis and root cause identification
- Collaborate with IT, DevOps, and Security teams to implement secure network designs
- Document configurations, topologies, and workflows for internal and audit use
Qualifications and experience needed
- Experience with Cisco ASA and Cisco Firepower Threat Defense (FTD) firewalls
- Managing and configuring security policies using Cisco Firepower Management Center (FMC)
- Experience administering and configuring Fortinet (FortiGate) security solutions
- Strong knowledge of VPN technologies (IPSec, SSL VPN), NAT, ACLs, routing, and IPS/IDS on Cisco and Fortinet platforms
- Deep understanding of network protocols and services: TCP/IP, UDP, DNS, DHCP, VLANs, STP, ARP, OSPF, BGP
- Excellent troubleshooting skills for network connectivity and security incident investigation
- Experience with traffic monitoring, packet capture (e.g., tcpdump, Wireshark), and log management tools
- Experience with cloud technologies, Azure, AWS
- Ability to maintain accurate technical documentation, including network diagrams and configuration records
- English proficiency is sufficient for technical documentation and communication with vendors/support
Proficiency in Python for automation of security operations:
- scripting policy deployments, configuration validation, auditing, and integrations
- working with REST APIs, JSON/XML, and CLI tools
A plus would be
- Exposure to Palo Alto, Check Point, or other NGFW platforms
- Knowledge of Zero Trust architecture, NAC, and microsegmentation
- Experience with log aggregation and SIEM tools (e.g., ELK, Splunk)
What we offer
- Office or remote β itβs up to you. You can work from anywhere, and we will arrange your workplace
- Remote onboarding
- Performance bonuses for everyone (annual or quarterly β depends on the role)
- We train employees with the opportunity to learn through the companyβs library, internal resources, and programs from partnersβ―
- Health and life insurance
- Wellbeing program and corporate psychologist
- Reimbursement of expenses for Kyivstar mobile communication
-
Β· 52 views Β· 3 applications Β· 8d
Operations manager
Full Remote Β· Countries of Europe or Ukraine Β· 3 years of experience Β· B2 - Upper IntermediateJob Overview We are seeking a highly organized and detail-oriented Operations Assistant with proven expertise in ClickUp and solid experience in administrative and documentation workflows. Youβll play a key role in supporting our daily operations,...β¨ Job Overview
We are seeking a highly organized and detail-oriented Operations Assistant with proven expertise in ClickUp and solid experience in administrative and documentation workflows. Youβll play a key role in supporting our daily operations, coordinating with global partners, and managing compliance processes tied to Merchant ID (MID) acquisition.
π οΈ Key Responsibilities
- Manage and optimize the ClickUp workspace to track and streamline internal processes.
- Liaise with ISOs (Independent Sales Organizations) and bank acquirers, handling Merchant Application Forms and necessary documentation.
- Understand varying MID application processes across partners and ensure smooth submission.
- Update internal spreadsheets post-MID approval for seamless tech team integration.
- Assist in the setup of global business bank accounts, ensuring compliance with all legal and regulatory frameworks.
- Prepare and submit documentation for international company formation.
- Research international banks and financial institutions to support growth strategies.
- Maintain detailed and organized records of corporate entities and accounts.
- Ensure compliance with financial/legal requirements during all application processes.
- Coordinate between third-party legal/finance firms and our team.
- Provide broader administrative support across the business.
- Continuously refine internal processes to improve efficiency and accuracy.
π Qualifications
- Bachelorβs degree in Business Administration, Finance, Accounting, or related fields.
- Proven administrative experience, particularly with company formations and banking workflows.
- Strong grasp of international compliance and business laws.
- Excellent organizational and documentation skills.
- Proficiency in Microsoft Office, Google Workspace, and project management tools.
- High level of discretion with confidential information.
- Self-motivated, solutions-oriented, and able to work independently.
- Demonstrated reliability and ability to meet tight deadlines.
π Preferred Qualifications
- Multilingual candidates strongly preferred.
- Flexibility to work in or around Dubai time zone.
- Proactive, independent mindset with a βstartup spirit.β
- Ability to thrive in dynamic, fast-paced environments with evolving needs.
- Prior experience in high-risk banking and tools like Rocketgate, Sticky.io, or Konnektive is a major plus.
πΌ What We Offer
- Competitive salary and performance-driven bonuses.
- Opportunity to join a fast-scaling global company.
- Collaborative and supportive team environment.
- Exposure to international business operations and fintech.
- Room for rapid personal and professional growth.
-
Β· 35 views Β· 5 applications Β· 18d
Senior Security Engineer/Architect (Blockchain/Web3)
Full Remote Β· Worldwide Β· 5 years of experience Β· B2 - Upper IntermediateWeβre hiring a Security Engineer/Architect with Blockchain experience who thrives in fast-moving environments, understands technical depth, and can independently own security across multiple areas β from architecture and infrastructure to monitoring and...Weβre hiring a Security Engineer/Architect with Blockchain experience who thrives in fast-moving environments, understands
technical depth, and can independently own security across multiple areas β from architecture and infrastructure to monitoring and investigations.
Youβll be joining a lean team with serious responsibilities β context switching and high autonomy are part of the job. The role is ideal for someone who prefers deep thinking over surface-level βbest practicesβ.
Youβll play a key role in securing our systems and eventually take ownership of technical implementation and decision-making.
We are building a range of products β from an advanced crypto payment solution evolving into a full blockchain ecosystem with real-world impact, to a comprehensive platform featuring its own blockchain, non-custodial wallet, and stablecoin protocol designed for diverse use cases.Requirements
- 5+ years in security engineering, with hands-on experience in DevSecOps and, preferably, Web3;
- Deep understanding of blockchain technologies and integration methods.
- Solid understanding of containerized infrastructure, Kubernetes
- Proven experience working with cloud platforms (AWS, GCP, any experience with bare metal infrastructure will be a huge plus);
- Deep understanding of security principles, such as least privilege, defense in depth, secure defaults, and trust boundaries;
- Strong knowledge of network security (e.g., TLS, VPNs, firewall rules, intrusion detection);
- Familiarity with common vulnerabilities and exploit patterns (e.g., SQLi, XSS, CSRF, SSRF, RCE);
- Understanding of encryption fundamentals (symmetric/asymmetric cryptography, key rotation, secure storage);
- Practical experience with identity and access management (IAM, RBAC, MFA, OAuth2, SSO);
- Proven track record securing production infrastructure (and SDLC as a whole). This also includes implementation and maintenance of the following:
- SIEM platforms;
- SAST/DAST tools;
- Infrastructure as Code (IaC) security scanning tools;
Secrets management (any experience with highly secure HSM stores will be highly appreciated);
Would be a plus
- Expertise in blockchain solutions, VMs, and smart contracts, any prior Solidity experience will be a huge plus;
- Experience with high-performance transaction systems and distributed systems.
- Strong knowledge of microservices patterns, API design, and message brokers (e.g., RabbitMQ, Kafka).
- Familiarity with security policies and standards (e.g., NIST, ISO27001, CIS Benchmarks);
- Experience conducting or preparing for security audits or compliance assessments (SOC2, GDPR, etc.);
- Creating and maintaining playbooks for security incidents, access reviews, and response procedures;
Responsibilities
- Own and maintain internal security tooling (e.g., scanners, linters, alerting systems);
- Design, configure, and maintain security controls across infrastructure (firewalls, IAM policies, network segmentation);
- Continuously update threat models based on real usage and emerging attack patterns;
- Own access control systems for internal and on-chain resources (e.g., multisig ops, key custody, signer policies);
- Perform static and dynamic analysis of codebases, including integrating SAST/DAST tools into CI/CD;
- Stay up to date with emerging vulnerabilities, test their impact on internal systems, and patch proactively;
- Drive the integration of inner account ecosystem projects, ensuring smooth operation;
- Work with DevOps and other product teams to secure cloud and containerized infrastructure;
- Participate in optimization of the platformβs performance, reliability, and fault-tolerance capabilities;
- Act as a technical advisor, mentoring development teams and ensuring architectural consistency.
- Participate in design and implementation of secure architecture across all blockchain layers (Execution, Consensus, etc.);
- Manage security procedures for all core and periphery blockchain tools (explorer, validator portal, etc.);
-
Β· 72 views Β· 3 applications Β· 9d
Information Security Lead
Office Work Β· Ukraine (Kyiv) Β· Product Β· 5 years of experience Β· B2 - Upper IntermediateDelasport β Implementing Technological Solutions Here and Now. Delasport is an iGaming Software company providing Sports Betting & Online Casino software and turnkey B2B solutions. Established in 2010, Delasport delivers a one-stop-shop solution for...Delasport β Implementing Technological Solutions Here and Now.
Delasport is an iGaming Software company providing Sports Betting & Online Casino software and turnkey B2B solutions. Established in 2010, Delasport delivers a one-stop-shop solution for Sports Betting and Online Casino from a White-Label, with a full range of management services to a Plug&Play iFrame and a complete Turnkey. We are establishing an R&D center in Kyiv, and are looking for top talents to join our team.
This position requires full-time office work. Kyiv, 58 Yaroslavska str.
RESPONSIBILITIES
- Monitor compliance with information security and privacy policies at a technology company.
- Completing vendor security assessments and reviews.
- Reviewing security clauses in customer and vendor contracts.
- Providing, reviewing, and enhancing security training and awareness programs.
- Management of the organizationβs technological risk assessments.
- Helping security leaders to identify and assess risks of the organization and developing strategies to manage and mitigate these risks.
- Develop and implement best practices for assessing and evaluating IT and security controls for the organizationβs third-party businesses.
- Manage the penetration testing and technical risk assessments from end to end.
- Supporting the business with customer engagements, including attending customer calls and supporting our sales teams
REQUIREMENTS
- Minimum of 5 years of experience in a similar role in a technology/software/cloud organization
- Experience implementing and enforcing information security, regulatory, and privacy policies across the business.
- Acquaintance working with cyber security tools and products.
- Solid knowledge of information security principles and practices.
- Knowledge of risk management frameworks and industry compliance standards such as ISO 27001/ SOC2/ PCI DSS
- Excellent interpersonal skills and ability to work in a team with multiple interfaces.
- Experience working at SaaS provider company β an advantage.
- Fluent English
WHAT WE CAN OFFER YOU
- Modern office in Podil with an uninterruptible power supply and the Internet
- Personal time off (21 business days of paid vacation, paid days on special occasions, sick leaves, emergency days off)
- Public holidays
- Health insurance with the broker, which is available from the first month of cooperation
- Life insurance with the broke,r which is available from the first month of cooperation
- Modern technical equipment
- English courses with native speakers
- Ukraine-based educational programs
- Sports activities reimbursement
- Corporate entertainments
- Happy hours on Fridays
- Gig contract support
-
Β· 58 views Β· 7 applications Β· 29d
IT Coordinator
Full Remote Β· Ukraine Β· 3 years of experience Β· B2 - Upper IntermediateTalentNeuron is the world's leading provider of labor market analytics, delivering high-fidelity talent data on an unmatched global scale. TalentNeuron delivers actionable talent insight for every region of the world covering countries that collectively...TalentNeuron is the world's leading provider of labor market analytics, delivering high-fidelity talent data on an unmatched global scale. TalentNeuron delivers actionable talent insight for every region of the world covering countries that collectively represent more than 90% of the world's GDP. Through deep investments in machine learning and artificial intelligence, our technology platform ingests and normalizes hundreds of millions of structured and unstructured data points each day, delivering critical talent insights in support of workforce planning, strategic skills analysis, location optimization, DEI tactics, and sourcing strategies for local, regional, and global talent. These insights can be delivered to clients via software as a service, data as a service, or fully custom research efforts from our team of expert data scientists and advisors.
Our Core Values
Humanity First: We lead with humanity. We foster empathy, kindness, respect, and inclusiveness in all contexts and support one another.
Customers at the Core: We engage in meaningful and constant dialogue with clients to deeply understand and anticipate their needs, and consistently deliver exceptional value. We operate with integrity and do whatβs right for our clients, no matter how difficult.
Diverse Minds, One Team: We are curious and seek different perspectives and find common ground, but we act, succeed, fail, and celebrate as one. We openly collaborate, communicate, debate, and compromise across groups.
Pioneering Innovation: We take risks, fail fast, and learn from our experiments. We champion change and evolution without fear and inspire a culture where innovation thrives.
Resilient Perseverance: We think creatively and pragmatically to find solutions, remove barriers, and overcome obstacles. We are equally accountable for the results of the whole team and for our individual commitments, and we find a way to get things done by embracing a βyes we canβ attitude.
We are seeking a motivated and adaptable IT Security Specialist to strengthen our security and compliance function. This role bridges IT and business: you may come from an IT background with strong business understanding, or from a business background with solid IT knowledge and the willingness to expand further into IT security.
You will support the implementation and maintenance of ISO standards, assist with client security requirements, and ensure smooth day-to-day IT security and equipment-related activities. This is an exciting opportunity for someone who is smart, diligent, eager to learn, and unafraid to dive into IT security.
Key Responsibilities
- ISO Implementation & Compliance
-
- Support the rollout of ISO standards across the company.
- Take ownership of maintaining and improving ISO compliance over time.
- Track and manage ISO-related activities (e.g., access reviews, audit preparation, follow-ups).
- Client & Business Support
-
- Support completion of IT-related sections in client RFPs, due diligence, and questionnaires.
- Collaborate with internal teams to ensure consistent and accurate responses to client security inquiries.
- Operational IT Security Tasks
-
- Assist in managing IT security processes and activities (e.g., user access reviews, policy updates).
- Support IT equipment management (e.g., onboarding/offboarding support, equipment handover).
- Continuous Improvement
-
- Stay up to date with IT security best practices.
Learn proactively to expand knowledge in IT security frameworks, risk management, and compliance.
What You Will Bring:
- Degree in Business, Information Technology, or a related field β or equivalent practical experience.
- Strong interest in IT security, compliance, and governance.
- Ability to manage tasks diligently and follow through to completion.
- Comfortable learning new topics quickly and applying knowledge to real-world tasks.
- Strong communication and collaboration skills, bridging technical and business perspectives.
Experience with ISO standards, IT compliance, or client RFPs is a plus (not a must).
What We Offer:
- A role with broad exposure to IT security and business processes.
- Hands-on learning in security, compliance, and IT operations.
- Opportunity to take ownership of ISO compliance and related topics.
- A supportive environment encouraging growth and continuous learning.
More
-
Β· 51 views Β· 4 applications Β· 24d
SecOps Engineer
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 3 years of experience Β· B1 - Intermediate Ukrainian Product πΊπ¦Our ideal candidate will possess: A "Shift-Left" Mindset: A passion for integrating security early and throughout the CI/CD pipeline, not as an afterthought; Proficiency in Security Tooling: Hands-on experience with SAST, DAST, SCA, and IaC scanning...Our ideal candidate will possess:
- A "Shift-Left" Mindset: A passion for integrating security early and throughout the CI/CD pipeline, not as an afterthought;
- Proficiency in Security Tooling: Hands-on experience with SAST, DAST, SCA, and IaC scanning tools, including within CI/CD platforms (e.g., Jenkins, GitLab CI, GitHub Actions);
- Cloud-Native Security Expertise: Extensive knowledge of securing cloud environments (AWS, Azure, and/or GCP) and containerized workloads (Docker, Kubernetes).
- Infrastructure as Code (IaC) Security: Strong experience auditing and securing infrastructure defined in Terraform, Ansible, or SaltStack;
- Scripting & Automation Mastery: Ability to automate security checks and remediations using scripting and software configuration management tools;
- Solid Foundational Knowledge and commercial experience in: web apps and infrastructure penetration testing, with a strong understanding of OWASP Top 10, network security, web application firewalls (WAF), and SIEM principles;
- Threat Modeling & Risk Assessment: Experience with threat modeling methodologies (e.g., STRIDE) to identify and mitigate risks during design phases;
- Collaborative Communication: Excellent communication skills to articulate security risks to engineers and leadership, fostering a culture of security awareness;
- Analytical Problem-Solving: Strong investigative and analytical skills to diagnose complex security issues in a dynamic environment.
Key Responsibilities:
- Integrate security practices into DevOps pipelines (CI/CD) to enable secure software delivery;
- Implement, monitor, and improve security automation in infrastructure as code, build, and deployment processes;
- Handle information security incidents and support root cause analysis;
- Perform application and infrastructure penetration testing;
- Continuously perform vulnerability management process to improve resilience of corporate systems, applications, cloud, and container environments;
- Maintain PCI DSS related procedures;
- Develop, document, and enforce security policies, standards, and best practices;
- Maintain compliance with frameworks such as PCI DSS and support secure architecture design reviews;
- Build and manage secure environments for networks, storage, and cloud services using infrastructure as code;
- Champion DevSecOps culture across teams by advocating for shift-left security and security-as-code principles.
Will be an advantage:
- Official certifications like CompTIA Security+, CISSP, Microsoft, Cisco understanding of Configuration Management tools/ IaC, CI/CD and Monitoring & Observability tools and virtualisation systems.
Required:
- Scanning tools within CI/CD platforms (e.g., Jenkins, GitLab CI, GitHub Actions, Nexpose, Nessus, Burpsuite, Owasp zap);
- Securing cloud environments (AWS, Amazon Detective, Azure, and/or GCP) and containerized workloads (Docker, Kubernetes);
- Auditing and securing infrastructure defined in Terraform, Ansible, or SaltStack;
- Scripting and software configuration management tools;
- OWASP Top 10, network security, web application firewalls (WAF), and SIEM principles;
- Threat modeling methodologies (e.g., STRIDE).
What we offer:
- Working in a stable company with more than 13-years history in the media market;
- The opportunity to participate in the creation of a service of the future;
- Free English lessons;
- Table tennis lessons;
- Corporate psychologist;
- Discounts from partner brands for company employees.
We donβt just want to be an employer β we want to be your employer of choice.
Weβd appreciate it if you could take a moment to fill out a short survey about what matters most to you. It will help us better understand candidatesβ expectations and create an even more comfortable environment at MEGOGO. Hereβs the link: bit.ly/43YaxBH
By responding to the vacancy and sending your CV to the Company (LLC βMEGOGOβ), registered and operating in accordance with the laws of Ukraine, registration number 38347009, address: Ukraine, 01011, Kyiv, Rybalska Street, building 22 (hereinafter βthe Companyβ), you confirm and agree that the Company processes your personal data presented in your CV in accordance with the Law of Ukraine βOn Personal Data Protectionβ and GDPR.
More -
Β· 65 views Β· 9 applications Β· 18d
Information Security Specialist (Risk and Compliance Manager)
Full Remote Β· Ukraine Β· 2 years of experience Β· B2 - Upper IntermediateRole Summary As an Information Security Specialist at CodeFortress, you will support multiple clients as part of our fractional CISO service line. Your primary mission is to help organizations build, improve, and maintain their security and privacy...Role Summary
As an Information Security Specialist at CodeFortress, you will support multiple clients as part of our fractional CISO service line. Your primary mission is to help organizations build, improve, and maintain their security and privacy compliance programs in alignment with standards like ISO/IEC 27001, ISO/IEC 27701, and GDPR. Youβll work directly with client stakeholders to guide them through audits, implement controls, and ensure ongoing compliance, while promoting a strong security culture.
This is a hands-on, delivery-focused role ideal for someone who thrives in a fast-paced, consultancy-style environment and is confident communicating with both technical and business stakeholders.
Key Responsibilities
- Serve as a trusted advisor to clients in the development and maintenance of their ISMS and PIMS aligned with ISO/IEC 27001 and ISO/IEC 27701.
- Guide clients through audit preparation, including documentation review, evidence collection, and control validation.
- Identify compliance gaps and assist in the implementation of technical and organizational controls.
- Conduct risk assessments, develop risk treatment plans, and track remediation efforts.
- Plan, execute, and monitor security awareness campaigns, including phishing simulations.
- Provide support for vulnerability management, including findings triage and remediation tracking.
- Contribute to internal playbooks, compliance templates, and reusable frameworks to streamline service delivery.
Requirements
- Proven, hands-on experience supporting ISO/IEC 27001 or SOC 2 certification audits.
- Solid knowledge of data protection principles and familiarity with ISO/IEC 27701.
- Ability to independently manage multiple client engagements.
- Excellent communication skills, with experience interfacing with client teams, auditors, and vendors.
- Advanced writing and documentation skills (e.g., policies, procedures, audit evidence).
Nice-to-Haves
- Familiarity with SOC 2, HIPAA, or other security/privacy frameworks.
- Experience with security awareness tools, phishing platforms, or LMSs.
- Background in vulnerability management, including scanning, triage, and reporting.
- Prior work in a cybersecurity consultancy or managed security services environment.
- Relevant certifications such as ISO 27001 Lead Implementer, CIPP/E, CISSP, or CISM.
We offer
- Focus on what matters β minimal bureaucracy and no micromanagement.
- Competitive compensation based on your skills and experience.
- Supportive and friendly work environment.
- Flexible schedule aligned with project needs.
- 12 working days of paid vacation annually.
- 6 working days per year can be taken off for personal reasons β no explanation needed.
Location: Ukraine (Remote)
More -
Β· 81 views Β· 7 applications Β· 15d
Information Security Compliance Analyst
Full Remote Β· Ukraine Β· Product Β· 3 years of experience Β· B2 - Upper Intermediate Ukrainian Product πΊπ¦MacPaw is a software company that develops and distributes software for macOS and iOS. Today, we have 20 million active users across all our products. At MacPaw, we believe humans and technology can reach their greatest potential together. MacPaw is proud...MacPaw is a software company that develops and distributes software for macOS and iOS. Today, we have 20 million active users across all our products.
At MacPaw, we believe humans and technology can reach their greatest potential together.
MacPaw is proud to be Ukrainian. The support and development of Ukraine are significant parts of the companyβs culture. MacPaw gathers open-minded people who support each other and aspire to change the world around us.
We are looking for an Information Security Compliance Analyst to strengthen our security and compliance practices across all products. In this role, youβll oversee compliance processes, support audits, manage vendor reviews, and collaborate with cross-functional teams to improve workflows and reduce risks.
This position requires a solid background in IT compliance and risk management, combined with strong communication skills and a proactive mindset.
In this role, you will:
- Monitor and support ISO 27001:2022 surveillance audits using our GRC automation platform.
- Monitor and support SOC2 Type II audits with GRC automation platform.
- Perform IT vendor security compliance reviews (mostly automated).
- Collaborate with cross-functional teams to coordinate compliance efforts across all products.
- Perform initial cyber risk assessment and reporting.
- Contribute to building scalable compliance and risk management processes.
- Raise awareness and consult employees on security and compliance topics.
Skills youβll need to bring:
- 3+ years of experience in IT compliance, risk management, or information security.
- Strong knowledge of IT governance frameworks and compliance standards: ISO/IEC 27001 or SOC2.
- Familiar with cloud providers (Google Cloud, AWS), device management, and network security.
- Experience in documenting and improving security/compliance processes.
- Strong analytical and problem-solving skills.
- Excellent communication skills β able to explain complex concepts clearly and work with different stakeholders.
- Leadership and interpersonal skills to drive cross-team initiatives.
- Upper-Intermediate English level for interaction with auditors and external partners.
- Native Ukrainian language proficiency (both written and spoken).
As a plus:
- Professional certifications such as CISA, CRISC, SSCP, CCSP, or CISSP.
- Experience in SaaS, fintech, or other compliance-heavy industries.
- Knowledge of secure development practices or OSINT research.
- Bachelorβs or Masterβs degree in Information Technology, Cybersecurity, Law, or Business Administration.
What We Offer:
- We are a Ukrainian company, and we stand with Ukraine against the russian aggression
We maintain workplaces for the mobilized Macpawians and provide financial support to colleagues or their families affected by the war. Here, you can also read about the MacPaw Foundation, which intends to help save the lives of Ukrainian defenders and provide relief to as many civilians as possible. - We are committed to our veterans
Our Veteran Career and Empowerment Program is designed to ensure our veterans and active military personnel receive the recognition, support, and opportunities they deserve. - Hybrid work model
Whether to work remotely or at the hub is entirely up to you. If you decide to mix it, our Kyiv office, which works as a coworking space, is open around the clock. The office is supplied with UPS and Starlink for an uninterrupted work process. - Your health always comes first
We guarantee medical insurance starting on your first working month. For those abroad, you can receive a yearly Medical insurance allowance as compensation for managing your medical expenses. - Flexible working hours
You can choose a schedule that is comfortable for you. No one here tracks your clock in/out because MacPaw is built on trust and cooperation. - Space to grow both professionally and personally
Education opportunities to grow both hard and soft skills, annual development reviews, and internal community. - Teams we are proud of
We build honest, transparent, and reliable relationships within teams. Every Macpawian can improve processes and implement their ideas. We encourage open and constructive feedback and provide training for Macpawians on giving and receiving feedback. - Office designed for people (and pets)
Our office has it all: a spacious workplace with enough room for sitting up, lying down, and running around; a gym for recreation; cozy kitchens; a sleeping/meditation room; and a terrace with a view where we throw summer parties. Also, we have two cats living in the office, and you are welcome to bring your pets to the office (we have separate floors for cats and dogs). - Time-off policy that covers lifeβs needs
Convenient personal time-off policy to help you take care of essential matters in your personal life, and parental leaves. On top of all that, sabbaticals are open after 5 years of being with MacPaw. - Join social initiatives with MacPawCares
MacPaw participates in numerous humanitarian aid and charity projects across many fields, and you are welcome to jump in to make the world a better place. Weβre an equal-opportunity employer. Here is a safe place for applicants of all backgrounds
We are hiring talented humans. Meaning with all our variety of backgrounds and identities, including service members and veterans, women, members of the LGBTQIA+ community, individuals with disabilities, and other often underrepresented groups. MacPaw does not discriminate on the basis of race, color, religion, sex, sexual orientation, gender identity, national origin, veteran or disability status.
*Some benefits are under development, and new adjustments are possible.
If it sounds like a match for you β weβd love to hear from you!
More -
Β· 133 views Β· 3 applications Β· 23d
Network Security Engineer
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 1 year of experience Β· A2 - Elementary Ukrainian Product πΊπ¦Evoplay β Π½Π°ΠΉΠ±ΡΠ»ΡΡΠ° Π΅ΠΊΠΎ-ΡΠΈΡΡΠ΅ΠΌΠ° ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΈΡ ΠΏΡΠΎΡΠΊΡΡΠ² Π² Π£ΠΊΡΠ°ΡΠ½Ρ, ΡΠΊΠ° ΠΏΡΠΎΠΏΠΎΠ½ΡΡ ΠΏΡΠΎΠ³ΡΠ΅ΡΠΈΠ²Π½Ρ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠ³ΡΠΎΠ²ΠΎΡ ΠΎΠ½Π»Π°ΠΉΠ½-ΡΠ½Π΄ΡΡΡΡΡΡ. ΠΠΈ Π½Π΅ ΡΡΠΎΡΠΌΠΎ Π½Π° ΠΌΡΡΡΡ Ρ ΠΏΠΎΡΡΡΠΉΠ½ΠΎ ΡΠΎΡΡΠ΅ΠΌΠΎ. ΠΠ°ΡΠ°Π·Ρ Π·βΡΠ²ΠΈΠ»Π°ΡΡ ΡΡΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° ΠΏΡΠΈΡΠ΄Π½Π°ΡΠΈΡΡ Π΄ΠΎ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π°...Evoplay β Π½Π°ΠΉΠ±ΡΠ»ΡΡΠ° Π΅ΠΊΠΎ-ΡΠΈΡΡΠ΅ΠΌΠ° ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΈΡ ΠΏΡΠΎΡΠΊΡΡΠ² Π² Π£ΠΊΡΠ°ΡΠ½Ρ, ΡΠΊΠ° ΠΏΡΠΎΠΏΠΎΠ½ΡΡ ΠΏΡΠΎΠ³ΡΠ΅ΡΠΈΠ²Π½Ρ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠ³ΡΠΎΠ²ΠΎΡ ΠΎΠ½Π»Π°ΠΉΠ½-ΡΠ½Π΄ΡΡΡΡΡΡ.
ΠΠΈ Π½Π΅ ΡΡΠΎΡΠΌΠΎ Π½Π° ΠΌΡΡΡΡ Ρ ΠΏΠΎΡΡΡΠΉΠ½ΠΎ ΡΠΎΡΡΠ΅ΠΌΠΎ. ΠΠ°ΡΠ°Π·Ρ Π·βΡΠ²ΠΈΠ»Π°ΡΡ ΡΡΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° ΠΏΡΠΈΡΠ΄Π½Π°ΡΠΈΡΡ Π΄ΠΎ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π° ΡΠ°ΠΌΠ΅ Π΄ΠΎ Π²ΡΠ΄Π΄ΡΠ»Ρ Information Security.
ΠΠΈΠΌΠΎΠ³ΠΈ:
- ΠΠΎΡΠ²ΡΠ΄ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Π·Π°ΡΠΎΠ±ΡΠ² ΠΌΠΎΠ½ΡΡΠΎΡΠΈΠ½Π³Ρ ΠΏΠΎΠ΄ΡΠΉ ΡΠ° ΡΠ΅Π°Π³ΡΠ²Π°Π½Π½Ρ Π½Π° ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠΈ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΠΎΡΠ²ΡΠ΄ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Ρ ΡΠΎΠ±ΠΎΡΠΈ Π· Splunk Security;
- ΠΠ½Π°Π½Π½Ρ Π²ΠΈΠΌΠΎΠ³ ΠΌΡΠΆΠ½Π°ΡΠΎΠ΄Π½ΠΈΡ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (NIST, ISO 27001, PCI DSS, PA DSS, CIS Controls v8, CSA Cloud Controls, SOC2, OWASP);
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π² ΠΊΠΎΠΌΠ°Π½Π΄Ρ ΡΠ΅Π°Π³ΡΠ²Π°Π½Π½Ρ Π½Π° ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠΈ, SOC;
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· IDS/IPS;
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· Π·Π°ΡΠΎΠ±ΠΈ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΊΡΠ½ΡΠ΅Π²ΠΈΡ ΡΠΎΡΠΎΠΊ (AV, EDR);
- ΠΠ½Π°Π½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΡΡΠ½ΠΊΡΡΠΎΠ½ΡΠ²Π°Π½Π½Ρ ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΡΠ² ΡΠ° ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ ΠΠ, ΡΠ°ΠΊΠΈΡ ΡΠΊ - IPSec, VPN. TLS, SSL, HTTPS, SSH, PKI;
- ΠΠ½Π°Π½Π½Ρ ΠΎΡΠ½ΠΎΠ²Π½ΠΈΡ ΡΠΈΠΏΡΠ² ΠΊΡΠ±Π΅ΡΠ°ΡΠ°ΠΊ, ΠΌΠ΅ΡΠΎΠ΄ΡΠ² ΡΠ° Π·Π°ΡΠΎΠ±ΡΠ² ΡΡ Π²ΠΈΡΠ²Π»Π΅Π½Π½Ρ, Π»ΠΎΠΊΠ°Π»ΡΠ·Π°ΡΡΡ ΡΠ° ΠΏΡΠΎΡΠΈΠ΄ΡΡ.
ΠΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ:
- Π Π΅Π°Π³ΡΠ²Π°Π½Π½Ρ Π½Π° ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠΈ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΠ°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π΄ΠΎΡΡΠΈΠΌΠ°Π½Π½Ρ Π²Π½ΡΡΡΡΡΠ½ΡΡ ΠΏΠΎΠ»ΡΡΠΈΠΊ Ρ ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- Π ΠΎΠ±ΠΎΡΠ° Π· ΡΡΠ·Π½ΠΈΠΌΠΈ Π΄ΠΆΠ΅ΡΠ΅Π»Π°ΠΌΠΈ ΠΏΠΎΠ΄ΡΠΉ, Π½Π°ΠΏΠΈΡΠ°Π½Π½Ρ ΠΏΡΠ°Π²ΠΈΠ» ΡΠΎΠ΄ΠΎ Π·Π±ΠΎΡΡ ΡΠ° Π½ΠΎΡΠΌΠ°Π»ΡΠ·Π°ΡΡΡ ΠΏΠΎΠ΄ΡΠΉ Ρ SIEM ΡΠΈΡΡΠ΅ΠΌΡ, ΡΡΠ²ΠΎΡΠ΅Π½Π½Ρ ΠΏΡΠ°Π²ΠΈΠ» ΠΊΠΎΡΠ΅Π»ΡΡΡΡ Π² SIEM ΡΠΈΡΡΠ΅ΠΌΡ, ΡΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΠΏΠ°ΡΡΠ΅ΡΡΠ² Π΄Π»Ρ Π½Π΅ΠΏΡΠ΄ΡΡΠΈΠΌΡΠ²Π°Π½ΠΈΡ Π΄ΠΆΠ΅ΡΠ΅Π» ΠΏΠΎΠ΄ΡΠΉ;
- Π ΠΎΠ·ΡΠΎΠ±Π»Π΅Π½Π½Ρ Ρ ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° Π² Π°ΠΊΡΡΠ°Π»ΡΠ½ΠΎΠΌΡ ΡΡΠ°Π½Ρ Π΄ΠΎΠΊΡΠΌΠ΅Π½ΡΡΠ², ΡΠΊΡ ΡΡΠΎΡΡΡΡΡΡΡ ΡΠΎΠ±ΠΎΡΠΈ Π· ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠ°ΠΌΠΈ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ.
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- 20 ΡΠΎΠ±ΠΎΡΠΈΡ Π΄Π½ΡΠ² Π²ΡΠ΄ΠΏΡΡΡΠΊΠΈ;
- 12 sick days ΡΠ° ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ Π»ΡΠΊΠ°ΡΠ½ΡΠ½ΠΈΡ ;
- ΠΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ;
- ΠΠΈΡ ΡΠ΄Π½ΠΈΠΉ Π² Π΄Π΅Π½Ρ Π½Π°ΡΠΎΠ΄ΠΆΠ΅Π½Π½Ρ;
- Π ΠΎΠ·Π²ΠΈΡΠΎΠΊ ΡΠ° Π½Π°Π²ΡΠ°Π½Π½Ρ Ρ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠΌΡ ΡΠΎΠ·ΡΡΠ·Ρ;
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΈΠΉ ΠΏΡΠΈΡ ΠΎΠ»ΠΎΠ³ Π΄Π»Ρ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ;
- ΠΠ»Π°Π½ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠ³ΠΎ ΡΠΎΠ·Π²ΠΈΡΠΊΡ.
- ΠΡΡΡ Π· Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π±ΡΠΉΠ½ΠΈΠΌ ΡΠ½ΡΠ΅ΡΠ½Π΅ΡΠΎΠΌ ΡΠ° Π³Π΅Π½Π΅ΡΠ°ΡΠΎΡΠΎΠΌ.
-
Β· 117 views Β· 4 applications Β· 23d
Access Management Specialist
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 1 year of experience Β· A2 - Elementary Ukrainian Product πΊπ¦Evoplay β Π½Π°ΠΉΠ±ΡΠ»ΡΡΠ° Π΅ΠΊΠΎ-ΡΠΈΡΡΠ΅ΠΌΠ° ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΈΡ ΠΏΡΠΎΡΠΊΡΡΠ² Π² Π£ΠΊΡΠ°ΡΠ½Ρ, ΡΠΊΠ° ΠΏΡΠΎΠΏΠΎΠ½ΡΡ ΠΏΡΠΎΠ³ΡΠ΅ΡΠΈΠ²Π½Ρ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠ³ΡΠΎΠ²ΠΎΡ ΠΎΠ½Π»Π°ΠΉΠ½-ΡΠ½Π΄ΡΡΡΡΡΡ. ΠΠΈ Π½Π΅ ΡΡΠΎΡΠΌΠΎ Π½Π° ΠΌΡΡΡΡ Ρ ΠΏΠΎΡΡΡΠΉΠ½ΠΎ ΡΠΎΡΡΠ΅ΠΌΠΎ. ΠΠ°ΡΠ°Π·Ρ Π·βΡΠ²ΠΈΠ»Π°ΡΡ ΡΡΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° ΠΏΡΠΈΡΠ΄Π½Π°ΡΠΈΡΡ Π΄ΠΎ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π°...Evoplay β Π½Π°ΠΉΠ±ΡΠ»ΡΡΠ° Π΅ΠΊΠΎ-ΡΠΈΡΡΠ΅ΠΌΠ° ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΈΡ ΠΏΡΠΎΡΠΊΡΡΠ² Π² Π£ΠΊΡΠ°ΡΠ½Ρ, ΡΠΊΠ° ΠΏΡΠΎΠΏΠΎΠ½ΡΡ ΠΏΡΠΎΠ³ΡΠ΅ΡΠΈΠ²Π½Ρ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠ³ΡΠΎΠ²ΠΎΡ ΠΎΠ½Π»Π°ΠΉΠ½-ΡΠ½Π΄ΡΡΡΡΡΡ.
ΠΠΈ Π½Π΅ ΡΡΠΎΡΠΌΠΎ Π½Π° ΠΌΡΡΡΡ Ρ ΠΏΠΎΡΡΡΠΉΠ½ΠΎ ΡΠΎΡΡΠ΅ΠΌΠΎ. ΠΠ°ΡΠ°Π·Ρ Π·βΡΠ²ΠΈΠ»Π°ΡΡ ΡΡΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° ΠΏΡΠΈΡΠ΄Π½Π°ΡΠΈΡΡ Π΄ΠΎ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π° ΡΠ°ΠΌΠ΅ Π΄ΠΎ Π²ΡΠ΄Π΄ΡΠ»Ρ Information Security.
ΠΠ΅ΠΎΠ±Ρ ΡΠ΄Π½ΠΈΠΉ Π΄ΠΎΡΠ²ΡΠ΄ ΡΠ° Π½Π°Π²ΠΈΡΠΊΠΈ:
- ΠΠ½Π°Π½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ², ΡΠΎΠ·ΠΌΠ΅ΠΆΡΠ²Π°Π½Π½Ρ Π΄ΠΎΡΡΡΠΏΡ, ΠΌΠΎΠ΄Π΅Π»Π΅ΠΉ ΠΊΠ΅ΡΡΠ²Π°Π½Π½Ρ Π΄ΠΎΡΡΡΠΏΠΎΠΌ Π΄ΠΎ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ ΡΠ΅ΡΡΡΡΡΠ².
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ, Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Π°Π±ΠΎ ΡΠ΅Ρ Π½ΡΡΠ½Π° ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° IDM\IAM-ΡΠΈΡΡΠ΅ΠΌ.
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π½Π° Π°Π½Π°Π»ΠΎΠ³ΡΡΠ½ΡΠΉ ΠΏΠΎΠ·ΠΈΡΡΡ Π²ΡΠ΄ 1 ΡΠΎΠΊΡ.
Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΡΠΊ Π·Π΄ΡΠΉΡΠ½ΡΡΡΡΡΡ ΠΊΠ΅ΡΡΠ²Π°Π½Π½Ρ Π΄ΠΎΡΡΡΠΏΠΎΠΌ Ρ k8s, GitLab, Π±Π°Π·Π°Ρ Π΄Π°Π½ΠΈΡ , AWS.
ΠΠ΅ΡΠ΅Π²Π°Π³ΠΎΡ Π±ΡΠ΄Π΅:
- ΠΠ°ΡΠ²Π½ΡΡΡΡ ΡΠ΅ΡΡΠΈΡΡΠΊΠ°ΡΡΡ β Certified Access Management Specialist (CAMS)
ΠΡΠ½ΠΎΠ²Π½Ρ ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ:
- ΠΡΠ΄ΡΡΠΈΠΌΠΊΠ°, ΠΏΠΎΠΊΡΠ°ΡΠ΅Π½Π½Ρ ΡΠ° ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ ΠΏΡΠΎΡΠ΅ΡΡ ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ Π΄ΠΎΡΡΡΠΏΠΎΠΌ.
- Π£ΡΠ°ΡΡΡ Π² Π°ΡΠ΄ΠΈΡΡ ΠΏΡΠ°Π² Π΄ΠΎΡΡΡΠΏΡ ΡΠΏΡΠ²ΠΏΡΠ°ΡΡΠ²Π½ΠΈΠΊΡΠ².
ΠΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- 20 ΡΠΎΠ±ΠΎΡΠΈΡ Π΄Π½ΡΠ² Π²ΡΠ΄ΠΏΡΡΡΠΊΠΈ;
- ΠΠΏΠ»Π°ΡΡΠ²Π°Π½Ρ Π»ΡΠΊΠ°ΡΠ½ΡΠ½Ρ;
- ΠΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ
- Π¦ΡΠΊΠ°Π²Ρ Π·Π°Π²Π΄Π°Π½Π½Ρ, ΠΌΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠ³ΠΎ ΡΠ° ΠΊΠ°Ρ'ΡΡΠ½ΠΎΠ³ΠΎ Π·ΡΠΎΡΡΠ°Π½Π½Ρ;
- ΠΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ Π² Π΄ΠΈΠ½Π°ΠΌΡΡΠ½ΡΠΉ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΡΠΎ ΡΠΎΠ·Π²ΠΈΠ²Π°ΡΡΡΡΡ;
- Π‘ΡΡΠ°ΡΠ½ΠΈΠΉ ΠΎΡΡΡ ΡΠ° ΠΊΠΎΠΌΡΠΎΡΡΠ½Π΅ ΡΠΎΠ±ΠΎΡΠ΅ ΠΌΡΡΡΠ΅;
- Π ΡΠ·Π½Ρ ΠΏΠ°ΠΊΠ΅ΡΠΈ ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΠΉ ΡΠ° Π±ΠΎΠ½ΡΡΡΠ² Π·Π°Π»Π΅ΠΆΠ½ΠΎ Π²ΡΠ΄ ΡΡΠΈΠ²Π°Π»ΠΎΡΡΡ ΡΠΏΡΠ²ΠΏΡΠ°ΡΡ, ΡΠ΅ΡΠ΅Π΄ ΡΠΊΠΈΡ : ΠΏΠΎΠ΄Π°ΡΡΠ½ΠΊΠΈ Π΄ΠΎ ΡΡΡΠ½ΠΈΡΡ ΡΠΎΠ±ΠΎΡΠΈ, ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ Π΄ΠΈΡΡΠ°Π΄ΠΊΠ°.
-
Β· 72 views Β· 6 applications Β· 12d
Cybersecurity and Authentication Specialist
Full Remote Β· Ukraine Β· Product Β· 2 years of experience Β· B1 - IntermediateΠΠΈ Π·Π°ΠΏΡΠΎΡΡΡΠΌΠΎ Π΄ΠΎ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ ΡΠ°Ρ ΡΠ²ΡΡ Π½Π° ΠΏΠΎΡΠ°Π΄Ρ Β«Π€Π°Ρ ΡΠ²Π΅ΡΡ Π· ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΡΠ° ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡΡ". ΠΠ°ΡΡ ΠΎΡΡΠΊΡΠ²Π°Π½Π½Ρ: Π²ΠΈΡΠ° ΠΎΡΠ²ΡΡΠ° Ρ ΡΡΠ΅ΡΡ ΠΠ’, ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π°Π±ΠΎ ΡΡΠΌΡΠΆΠ½ΠΈΡ Π½Π°ΠΏΡΡΠΌΡΠ²; Π΄ΠΎΡΠ²ΡΠ΄ Ρ ΠΏΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ² Π²ΡΠ΄ 2-Ρ ΡΠΎΠΊΡΠ²; Π΄ΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ...ΠΠΈ Π·Π°ΠΏΡΠΎΡΡΡΠΌΠΎ Π΄ΠΎ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ ΡΠ°Ρ ΡΠ²ΡΡ Π½Π° ΠΏΠΎΡΠ°Π΄Ρ Β«Π€Π°Ρ ΡΠ²Π΅ΡΡ Π· ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΡΠ° ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡΡ".
ΠΠ°ΡΡ ΠΎΡΡΠΊΡΠ²Π°Π½Π½Ρ:
- Π²ΠΈΡΠ° ΠΎΡΠ²ΡΡΠ° Ρ ΡΡΠ΅ΡΡ ΠΠ’, ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π°Π±ΠΎ ΡΡΠΌΡΠΆΠ½ΠΈΡ Π½Π°ΠΏΡΡΠΌΡΠ²;
- Π΄ΠΎΡΠ²ΡΠ΄ Ρ ΠΏΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ² Π²ΡΠ΄ 2-Ρ ΡΠΎΠΊΡΠ²;
- Π΄ΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π² ΠΠ’-ΡΡΠ΅ΡΡ, Π±Π°ΠΆΠ°Π½ΠΎ Π² Π³Π°Π»ΡΠ·Ρ ΠΏΠ»Π°ΡΡΠΆΠ½ΠΈΡ ΡΠΈΡΡΠ΅ΠΌ Π°Π±ΠΎ ΡΠΈΡΡΠ΅ΠΌ Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ (Π· Π²ΠΈΠΊΠΎΡΠΈΡΡΠ°Π½Π½ΡΠΌ ΠΊΠ°ΡΡΠΎΠΊ, ΡΠΌΠ°ΡΡ-ΠΊΠ°ΡΡΠΎΠΊ, ΡΠΎΠΊΠ΅Π½ΡΠ²);
- Π·Π½Π°Π½Π½Ρ Π·Π°ΠΊΠΎΠ½ΠΎΠ΄Π°Π²ΡΡΠ²Π° Π£ΠΊΡΠ°ΡΠ½ΠΈ Ρ ΡΡΠ΅ΡΡ Π·Π°Ρ ΠΈΡΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΡ, ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΡΠ° ΠΏΠ΅ΡΡΠΎΠ½Π°Π»ΡΠ½ΠΈΡ Π΄Π°Π½ΠΈΡ (GDPR, ΠΠ°ΠΊΠΎΠ½ Π£ΠΊΡΠ°ΡΠ½ΠΈ Β«ΠΡΠΎ Π·Π°Ρ ΠΈΡΡ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»ΡΠ½ΠΈΡ Π΄Π°Π½ΠΈΡ Β»);
- Π·Π½Π°Π½Π½Ρ ΠΎΡΠ½ΠΎΠ² ΠΊΡΠΈΠΏΡΠΎΠ³ΡΠ°ΡΡΡ, Π²ΠΊΠ»ΡΡΠ°ΡΡΠΈ ΡΠΈΠΌΠ΅ΡΡΠΈΡΠ½Π΅ ΡΠ° Π°ΡΠΈΠΌΠ΅ΡΡΠΈΡΠ½Π΅ ΡΠΈΡΡΡΠ²Π°Π½Π½Ρ, Π° ΡΠ°ΠΊΠΎΠΆ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ ΠΏΡΠ΄Π²ΠΈΡΠ΅Π½Π½Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, Π·ΠΎΠΊΡΠ΅ΠΌΠ° ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΡΠ² SSL/TLS ΡΠ° ΠΌΠ΅ΡΠΎΠ΄ΡΠ² Π·Π°Ρ ΠΈΡΡΡ ΠΊΠ°Π½Π°Π»ΡΠ² ΠΏΠ΅ΡΠ΅Π΄Π°ΡΡ Π΄Π°Π½ΠΈΡ ;
- Π³Π»ΠΈΠ±ΠΎΠΊΡ Π·Π½Π°Π½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΡΠ° ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ (Π±Π°Π³Π°ΡΠΎΡΠ°ΠΊΡΠΎΡΠ½Π° Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ, Π±ΡΠΎΠΌΠ΅ΡΡΠΈΡΠ½Ρ ΡΠΈΡΡΠ΅ΠΌΠΈ, ΡΠΎΠΊΠ΅Π½ΠΈ, OTP ΡΠΎΡΠΎ);
- Π·Π½Π°Π½Π½Ρ ΡΡΡΠ°ΡΠ½ΠΈΡ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² Ρ ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΡΠ² Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (OAuth, SAML, OpenID Connect, FIDO2;
- ΡΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΌΡΠΆΠ½Π°ΡΠΎΠ΄Π½ΠΈΡ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ², ΡΠ°ΠΊΠΈΡ ΡΠΊ EMV 3D Secure, PSD2;
- Π·Π½Π°Π½Π½Ρ Π²ΠΈΠΌΠΎΠ³ ΡΠΎΠ΄ΠΎ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΏΠ»Π°ΡΡΠΆΠ½ΠΈΡ ΠΎΠΏΠ΅ΡΠ°ΡΡΠΉ Ρ Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ, Π²ΡΡΠ°Π½ΠΎΠ²Π»Π΅Π½ΠΈΡ ΡΡΠ°Π½Π΄Π°ΡΡΠ°ΠΌΠΈ ΠΠ‘Π’Π£ ISO/IEC 27001 ΡΠ° PCI DSS;
- Π·Π½Π°Π½Π½Ρ ΠΎΡΠ½ΠΎΠ²Π½ΠΈΡ ΠΌΠ΅ΡΠΎΠ΄ΡΠ² ΠΏΡΠΎΡΠΈΠ΄ΡΡ ΠΏΠΎΡΠΈΡΠ΅Π½ΠΈΠΌ Π°ΡΠ°ΠΊΠ°ΠΌ (ΡΡΡΠΈΠ½Π³, MITM, brute-force ΡΠΎΡΠΎ);
Π΄ΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· ΡΠΈΡΡΠ΅ΠΌΠ°ΠΌΠΈ ΠΊΠ΅ΡΡΠ²Π°Π½Π½Ρ Π΄ΠΎΡΡΡΠΏΠΎΠΌ ΡΠ° Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡΡ (Active Directory, LDAP, RADIUS).
ΠΡΠ½ΠΎΠ²Π½Ρ Π·Π°Π²Π΄Π°Π½Π½Ρ:
- ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ ΡΠ΄Π΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡΡ ΡΠ° Π΄ΠΎΡΡΡΠΏΠΎΠΌ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ², ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° Ρ Π°Π΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ IAM-ΠΏΠ»Π°ΡΡΠΎΡΠΌ;
- ΡΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΠΌΠ΅Ρ Π°Π½ΡΠ·ΠΌΡΠ² SCA Ρ ΠΊΠΎΠ΄Ρ Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ Π² ΠΏΡΠΎΡΠ΅ΡΠΈ ΡΠ° ΠΏΠΎΡΠ»ΡΠ³ΠΈ;
- ΡΠ½ΡΠ΅Π³ΡΠ°ΡΡΡ ΡΡΡΠ΅Π½Ρ Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ Π· Π±ΡΠ·Π½Π΅Ρ-Π΄ΠΎΠ΄Π°ΡΠΊΠ°ΠΌΠΈ ΡΠ° Ρ ΠΌΠ°ΡΠ½ΠΈΠΌΠΈ ΡΠ΅ΡΠ²ΡΡΠ°ΠΌΠΈ;
- ΠΌΠΎΠ½ΡΡΠΎΡΠΈΠ½Π³ Π»ΠΎΠ³ΡΠ² Ρ Π°ΡΠ΄ΠΈΡ ΠΏΡΠ°Π² Π΄ΠΎΡΡΡΠΏΡ;
- ΡΡΠ°ΡΡΡ Ρ ΡΠΎΠ·ΡΠΎΠ±ΡΡ ΠΏΠΎΠ»ΡΡΠΈΠΊ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π·Π°Ρ ΠΈΡΡΡ Π΄Π°Π½ΠΈΡ Ρ Π΄ΠΎΡΡΡΠΏΡ Π΄ΠΎ Π±Π°Π· Π΄Π°Π½ΠΈΡ ;
- ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π² DevSecOps-ΡΠ΅ΡΠ΅Π΄ΠΎΠ²ΠΈΡΡ;
- ΡΠΎΠ·ΡΠ»ΡΠ΄ΡΠ²Π°Π½Π½Ρ ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΡΠ², Π½Π°Π²ΡΠ°Π½Π½Ρ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ² ΠΏΡΠΈΠ½ΡΠΈΠΏΠ°ΠΌ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ ΡΠΈΡΡΠ΅ΠΌ;
ΠΏΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ ΠΎΡΡΠ½ΠΊΠΈ ΡΠΈΠ·ΠΈΠΊΡΠ², ΠΏΠΎΠ²βΡΠ·Π°Π½ΠΈΡ Π· ΠΏΡΠ°Π²Π°ΠΌΠΈ Π΄ΠΎΡΡΡΠΏΡ ΡΠ° Π°Π²ΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡΡ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ².
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- ΡΠΎΠ±ΠΎΡΡ Ρ ΡΠ½Π½ΠΎΠ²Π°ΡΡΠΉΠ½ΡΠΉ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ Π² ΡΠ΅Π³ΠΌΠ΅Π½ΡΡ FinTech;
- ΠΌΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ Π² Π³ΡΠ±ΡΠΈΠ΄Π½ΠΎΠΌΡ ΡΠΎΡΠΌΠ°ΡΡ Π°Π±ΠΎ Π²ΡΠ΄Π΄Π°Π»Π΅Π½ΠΎ;
- ΡΡΡΠ±ΠΎΡΡ ΠΏΡΠΎ ΠΌΠ΅Π½ΡΠ°Π»ΡΠ½Π΅ ΡΠ° ΡΡΠ·ΠΈΡΠ½Π΅ Π·Π΄ΠΎΡΠΎΠ²βΡ (ΠΌΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ, ΠΊΠΎΠ½ΡΡΠ»ΡΡΠ°ΡΡΡ ΠΏΡΠΈΡ ΠΎΠ»ΠΎΠ³Π°, ΠΊΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½Ρ ΡΠΏΠΎΡΡΠΈΠ²Π½Ρ ΡΠΏΡΠ»ΡΠ½ΠΎΡΠΈ);
- Π½Π°Π²ΡΠ°Π½Π½Ρ ΡΠ° ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ (Π·Π°Π½ΡΡΡΡ Π· Π°Π½Π³Π»ΡΠΉΡΡΠΊΠΎΡ ΠΌΠΎΠ²ΠΈ, ΠΊΡΡΡΠΈ ΡΠ° ΡΡΠ΅Π½ΡΠ½Π³ΠΈ Π΄Π»Ρ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠ³ΠΎ Π·ΡΠΎΡΡΠ°Π½Π½Ρ);
- Π·ΡΡΡΡΡΡΡ Π· Π²ΡΠ΄ΠΎΠΌΠΈΠΌΠΈ ΡΠΏΡΠΊΠ΅ΡΠ°ΠΌΠΈ Ρ ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΎΠΌΡ ΠΊΠ»ΡΠ±Ρ;
- ΠΏΡΠΎΠ³ΡΠ°ΠΌΡ Π½Π°ΡΡΠ°Π²Π½ΠΈΡΡΠ²Π° ΡΠ° ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΡ ΠΊΠΎΠΆΠ½ΠΎΠ³ΠΎ Π½ΠΎΠ²ΠΎΠ³ΠΎ ΡΠΏΡΠ²ΡΠΎΠ±ΡΡΠ½ΠΈΠΊΠ°;
- ΠΌΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΏΡΠΎΡΠ²ΠΈΡΠΈ ΡΠ²ΠΎΡ ΡΠ°Π»Π°Π½ΡΠΈ (ΠΌΠΈ ΡΡΠ½ΡΡΠΌΠΎ ΡΠ²ΠΎΡΡΡ ΡΠ½ΡΡΡΠ°ΡΠΈΠ²Ρ Ρ ΠΏΡΠ΄ΡΡΠΈΠΌΡΡΠΌΠΎ ΡΡ).
-
Β· 11 views Β· 0 applications Β· 1d
Chief Information Security Officer (Π‘ISO)
Hybrid Remote Β· Ukraine (Kyiv) Β· 5 years of experience Β· B1 - IntermediateΠ‘ΡΠ°Π½ΡΡΠ΅ ΡΠ°ΡΡΠΈΠ½ΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, ΡΠΎ ΡΡΠ²ΠΎΡΡΡ ΡΠΈΡΡΠΎΠ²Ρ ΡΠ΅Π°Π»ΡΠ½ΡΡΡΡ! MODUS X β ΡΠΊΡΠ°ΡΠ½ΡΡΠΊΠ° ΠΠ’-ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΠΊΠΎΠΌΠ°Π½Π΄Π° 650+ Π΄ΠΎΡΠ²ΡΠ΄ΡΠ΅Π½ΠΈΡ ΡΠΏΠ΅ΡΡΠ°Π»ΡΡΡΡΠ² β ΡΠΎΠ·ΡΠΈΡΡΡΠΌΠΎ Π³ΠΎΡΠΈΠ·ΠΎΠ½ΡΠΈ ΠΌΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΠ΅ΠΉ Π±ΡΠ·Π½Π΅ΡΡ, ΡΠΎΠ·ΠΊΡΠΈΠ²Π°ΡΡΠΈ ΠΏΠΎΡΠ΅Π½ΡΡΠ°Π» Π»ΡΠ΄Π΅ΠΉ, ΡΠ΄Π΅ΠΉ ΡΠ° ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ. ΠΠΈ ΡΠΎΠ·ΠΏΠΎΡΠ°Π»ΠΈ ΡΠ° ΠΏΡΠΎΠ΄ΠΎΠ²ΠΆΡΡΠΌΠΎ...Π‘ΡΠ°Π½ΡΡΠ΅ ΡΠ°ΡΡΠΈΠ½ΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, ΡΠΎ ΡΡΠ²ΠΎΡΡΡ ΡΠΈΡΡΠΎΠ²Ρ ΡΠ΅Π°Π»ΡΠ½ΡΡΡΡ!
MODUS X β ΡΠΊΡΠ°ΡΠ½ΡΡΠΊΠ° ΠΠ’-ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΠΊΠΎΠΌΠ°Π½Π΄Π° 650+ Π΄ΠΎΡΠ²ΡΠ΄ΡΠ΅Π½ΠΈΡ ΡΠΏΠ΅ΡΡΠ°Π»ΡΡΡΡΠ² β ΡΠΎΠ·ΡΠΈΡΡΡΠΌΠΎ Π³ΠΎΡΠΈΠ·ΠΎΠ½ΡΠΈ ΠΌΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΠ΅ΠΉ Π±ΡΠ·Π½Π΅ΡΡ, ΡΠΎΠ·ΠΊΡΠΈΠ²Π°ΡΡΠΈ ΠΏΠΎΡΠ΅Π½ΡΡΠ°Π» Π»ΡΠ΄Π΅ΠΉ, ΡΠ΄Π΅ΠΉ ΡΠ° ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ. ΠΠΈ ΡΠΎΠ·ΠΏΠΎΡΠ°Π»ΠΈ ΡΠ° ΠΏΡΠΎΠ΄ΠΎΠ²ΠΆΡΡΠΌΠΎ ΡΡΠΏΡΠΎΠ²ΡΠ΄ ΡΠΈΡΡΠΎΠ²ΠΎΡ ΡΡΠ°Π½ΡΡΠΎΡΠΌΠ°ΡΡΡ ΠΠ’ΠΠ ΡΠ° Π²ΠΆΠ΅ ΠΏΡΠΎΡΡΠ³ΠΎΠΌ ΠΎΡΡΠ°Π½Π½ΡΡ 18 ΡΠΎΠΊΡΠ² ΠΏΡΠΎΡΠΊΡΡΡΠΌΠΎ, ΡΠΎΠ·ΡΠΎΠ±Π»ΡΡΠΌΠΎ ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΡΡΠΌΠΎ Π±ΡΠ·Π½Π΅ΡΠΎΠ²Ρ Π·Π°ΡΡΠΎΡΡΠ½ΠΊΠΈ, ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΠΠ’ ΠΉ ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΎΠ²Ρ ΡΡΡΠ΅Π½Π½Ρ, ΡΠ° data-driven ΠΏΡΠΎΠ΄ΡΠΊΡΠΈ. ΠΠΈΠ½Ρ Π²ΠΈΠ΄ΡΠ»ΠΈΠ»ΠΈΡΡ Π² ΠΎΠΊΡΠ΅ΠΌΡ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΡΠΎΠ±ΠΈ Π΄ΡΠ»ΠΈΡΠΈΡΡ ΡΠ²ΠΎΡΠΌ Π΄ΠΎΡΠ²ΡΠ΄ΠΎΠΌ ΡΠ° Π΅ΠΊΡΠΏΠ΅ΡΡΠΈΠ·ΠΎΡ, Π·Π°Π»ΠΈΡΠ°ΡΡΠΈΡΡ ΠΠ’-ΠΎΠΏΠΎΡΠΎΡ Π΄Π»Ρ ΡΠΈΡ , Ρ ΡΠΎ Π½Π΅ΡΠ΅ ΡΠ²ΡΡΠ»ΠΎ ΡΠ° ΡΠΏΡΠΈΡΡ Π²ΡΠ΄Π½ΠΎΠ²Π»Π΅Π½Π½Ρ ΠΊΡΠ°ΡΠ½ΠΈ.
ΠΠ°ΡΠ°Π·Ρ ΠΌΠΈ ΡΡΠΊΠ°ΡΠΌΠΎ Π΄ΠΎΡΠ²ΡΠ΄ΡΠ΅Π½ΠΎΠ³ΠΎ Chief Information Security Officer (Π‘ISO), ΡΠΊΠΈΠΉ ΠΊΠ΅ΡΡΠ²Π°ΡΠΈΠΌΠ΅ Π½Π°ΠΏΡΡΠΌΠΊΠΎΠΌ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ. ΠΠΎΠ»ΠΎΠ²Π½Π° ΠΌΠ΅ΡΠ° ΡΡΡΡ ΡΠΎΠ»Ρ β ΡΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΡΡΠ°ΡΠ΅Π³ΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΡΠΊΠ° Π± Π΄ΠΎΠ·Π²ΠΎΠ»ΠΈΠ»Π° Π·Π±Π΅ΡΡΠ³Π°ΡΠΈ ΠΊΡΠ±Π΅ΡΡΡΡΠΉΠΊΡΡΡΡ ΠΊΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΎΡ IT β ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠΈ.
ΠΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ:
- ΠΠ΅ΡΡΠ²Π°Π½Π½Ρ ΡΡΠ½ΠΊΡΡΡΡ ΠΠ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ;
- Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½ΠΎΡ ΡΡΡΠ°ΡΠ΅Π³ΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ-Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, ΡΠΊΠ° Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°ΡΠΈΠΌΠ΅ Π±ΡΠ·Π½Π΅Ρ ΡΡΠ»ΡΠΌ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ ΡΠ° Π½Π°ΠΉΠΊΡΠ°ΡΠΈΠΌ Π³Π°Π»ΡΠ·Π΅Π²ΠΈΠΌ ΠΏΡΠ°ΠΊΡΠΈΠΊΠ°ΠΌ;
- Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΠΏΠ»Π°Π½Ρ Π·ΠΌΠ΅Π½ΡΠ΅Π½Π½Ρ ΡΠΈΠ·ΠΈΠΊΡΠ² Π΄Π»Ρ Π·Π°Ρ ΠΈΡΡΡ ΠΊΡΠΈΡΠΈΡΠ½ΠΎ Π²Π°ΠΆΠ»ΠΈΠ²ΠΈΡ Π°ΠΊΡΠΈΠ²ΡΠ² ΡΠ° Π΄Π°Π½ΠΈΡ ;
- ΠΠ°Π³Π»ΡΠ΄ Π·Π° ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΎΡ ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½ΡΠΌ Π±Π΅Π·ΠΏΠ΅ΡΠ½ΠΈΡ ΡΠΈΡΡΠ΅ΠΌ ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠΈ, Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π΄ΠΎΡΡΠΈΠΌΠ°Π½Π½Ρ Π³Π°Π»ΡΠ·Π΅Π²ΠΈΡ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² ΡΠ° ΠΏΡΠ°Π²ΠΈΠ»;
- Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° ΠΏΠ»Π°Π½ΡΠ² ΡΠ΅Π°Π³ΡΠ²Π°Π½Π½Ρ Π½Π° ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠΈ, Π²ΠΊΠ»ΡΡΠ°ΡΡΠΈ ΡΠΎΠ·ΡΠ»ΡΠ΄ΡΠ²Π°Π½Π½Ρ, Π»ΠΎΠΊΠ°Π»ΡΠ·Π°ΡΡΡ ΡΠ° Π²ΡΠ΄Π½ΠΎΠ²Π»Π΅Π½Π½Ρ;
- Π‘ΠΏΡΠΈΡΠ½Π½Ρ ΡΠ° ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ ΠΊΡΠ»ΡΡΡΡΠΈ ΡΡΠ²ΡΠ΄ΠΎΠΌΠ»Π΅Π½ΠΎΡΡΡ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ² Π² ΠΏΠΈΡΠ°Π½Π½ΡΡ ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ ΡΠ΅Π³ΡΠ»ΡΡΠ½ΠΈΡ ΡΠ΅ΡΡΡΠ²Π°Π½Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΎΠ²ΠΈΡ ΡΡΡΠ΅Π½Ρ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΠΎΡΡΠ½ΠΊΠ° Π²ΡΠ°Π·Π»ΠΈΠ²ΠΎΡΡΠ΅ΠΉ ΡΠΎ Π±ΡΠ»ΠΈ Π²ΠΈΡΠ²Π»Π΅Π½Ρ ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΡΡΠ΅Π½Ρ Π΄Π»Ρ ΡΡ ΡΡΡΠ½Π΅Π½Π½Ρ;
Π ΠΎΠ·Π²ΠΈΡΠΎΠΊ ΡΡΡΠ°ΡΠ΅Π³ΡΡ Π²ΠΈΡ ΠΎΠ΄Ρ ΠΏΠΎΡΠ»ΡΠ³ IΠ Π½Π° Π·ΠΎΠ²Π½ΡΡΠ½ΡΠΉ ΡΠΈΠ½ΠΎΠΊ. Π€ΠΎΡΠΌΡΠ²Π°Π½Π½Ρ ΡΠ° Π΄ΠΎΠΏΠΎΠ²Π½Π΅Π½Π½Ρ ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΎΠ³ΠΎ ΠΏΠΎΡΡΡΠ΅Π»Ρ ΡΠ΅ΡΠ²ΡΡΡΠ² ΠΠ, Π· ΡΡΠ°Ρ ΡΠ²Π°Π½Π½ΡΠΌ ΠΏΠΎΡΡΠ΅Π± ΠΊΠ»ΡΡΠ½ΡΠ° ΡΠ° ΡΠ΅Π½Π΄Π΅Π½ΡΡΠΉ ΡΠΎΠ·Π²ΠΈΡΠΊΡ Π³Π°Π»ΡΠ·Ρ.
ΠΠ°Π²ΠΈΡΠΊΠΈ:
- ΠΠΈΡΠ° ΠΎΡΠ²ΡΡΠ° Π² Π³Π°Π»ΡΠ·Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΡΠΈ ΠΊΠΎΠΌΠΏβΡΡΠ΅ΡΠ½ΠΈΡ Π½Π°ΡΠΊ;
- 10+ ΡΠΎΠΊΡΠ² ΠΏΡΠ°ΠΊΡΠΈΡΠ½ΠΎΠ³ΠΎ Π΄ΠΎΡΠ²ΡΠ΄Ρ Π½Π° ΠΏΠΎΡΠ°Π΄Π°Ρ CISO Π°Π±ΠΎ CSO;
- Π‘Π΅ΡΡΠΈΡΡΠΊΠ°ΡΡΡ Π² ΠΎΠ±Π»Π°ΡΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (CISSP, CISM ΡΠ° ΡΠ½.);
- ΠΠ½Π°Π½Π½Ρ ΡΡΡΠ°ΡΠ½ΠΈΡ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² ΡΠ° ΠΌΠ΅ΡΠΎΠ΄ΡΠ² Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (ΠSO 27001, NIST, etc.);
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΏΡΠΎΡΠ΅ΡΡΠ² ΡΠ° ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ IT Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Ρ ΡΡΠ΅ΡΡ Π°ΡΠ΄ΠΈΡΡ ΠΠ/ΠΠ’ ΡΠ° Π°Π½Π°Π»ΡΠ·Ρ ΡΠΈΠ·ΠΈΠΊΡΠ²;
- ΠΠ΄Π°ΡΠ½ΡΡΡΡ ΡΠ²ΠΈΠ΄ΠΊΠΎ ΡΠ΅Π°Π³ΡΠ²Π°ΡΠΈ Π½Π° Π·ΠΌΡΠ½ΠΈ Ρ Π·Π°Π³ΡΠΎΠ·Π°Ρ ΡΠ° ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡΡ ;
- ΠΠ½Π°Π½Π½Ρ Π°ΡΡ ΡΡΠ΅ΠΊΡΡΡΠΈ ΡΠ° ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²ΠΈ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ ΡΠΈΡΡΠ΅ΠΌ ΡΠ° ΠΊΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΈΡ ΠΌΠ΅ΡΠ΅ΠΆ;
- ΠΠΎΡΠ²ΡΠ΄ Ρ ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²Ρ ΡΠΈΡΡΠ΅ΠΌΠΈ ΠΎΠ±ΡΠΎΠ±ΠΊΠΈ ΠΏΠΎΠ΄ΡΠΉ ΠΠ (SIEM) ΡΠ° ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ ΠΏΠΎΡΡΡΠ΅Π½Ρ/Π·Π°Π³ΡΠΎΠ·;
- ΠΠ½Π°Π½Π½Ρ Π·Π°ΡΠΎΠ±ΡΠ² Π°Π²ΡΠΎΠΌΠ°ΡΠΈΠ·Π°ΡΡΡ ΡΠ° ΠΌΠΎΠ½ΡΡΠΎΡΠΈΠ½Π³Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (SIEM, IDS/IPS ΡΠ° ΡΠ½.).
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- ΠΡΡΡΡΠΉΠ½Π΅ ΠΏΡΠ°ΡΠ΅Π²Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ
- KΠΎΠ½ΠΊΡΡΠ΅Π½ΡΠ½ΠΈΠΉ ΡΡΠ²Π΅Π½Ρ Π·Π°ΡΠΎΠ±ΡΡΠ½ΠΎΡ ΠΏΠ»Π°ΡΠΈ ΡΠ° ΡΠΎΡΡΠ°Π»ΡΠ½Ρ Π³Π°ΡΠ°Π½ΡΡΡ
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½Π° ΠΏΡΠΎΠ³ΡΠ°ΠΌΠ° ΠΌΠ΅Π΄ΠΈΡΠ½ΠΎΠ³ΠΎ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ ΡΠ° ΠΏΡΠΎΠ³ΡΠ°ΠΌΠ° ΠΏΡΠΈΡ ΠΎΠ»ΠΎΠ³ΡΡΠ½ΠΎΡ ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠΈ ΡΠΏΡΠ²ΡΠΎΠ±ΡΡΠ½ΠΈΠΊΡΠ²
- Π ΠΎΠ±ΠΎΡΡ Π² ΡΠ½Π½ΠΎΠ²Π°ΡΡΠΉΠ½ΠΎΠΌΡ ΠΏΠ°ΡΠΊΡ Unit City
ΠΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΡ Π½Π°Π²ΡΠ°Π½Π½Ρ ΡΠ° ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΈΠΉ ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ (ΠΎΠ½Π»Π°ΠΉΠ½ ΠΊΡΡΡΠΈ, Π°ΡΠ΄ΠΈΡΠΎΡΠ½Ρ ΡΡΠ΅Π½ΡΠ½Π³ΠΈ, ΠΌΠ°ΠΉΡΡΠ΅Ρ-ΠΊΠ»Π°ΡΠΈ, ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½Ρ ΡΠΏΡΠ»ΡΠ½ΠΎΡΠΈ)
ΠΠΈ ΡΡΠ½ΡΡΠΌΠΎ Π²Π°Ρ ΡΠ½ΡΠ΅ΡΠ΅Ρ Π΄ΠΎ MODUS X ΡΠ° Π³ΠΎΡΠΎΠ²Π½ΡΡΡΡ ΠΏΡΠΈΠΉΠΌΠ°ΡΠΈ Π²ΠΈΠΊΠ»ΠΈΠΊΠΈ. Π’ΡΡ ΠΊΠΎΠΆΠ΅Π½ ΠΌΠΎΠΆΠ΅ ΡΠΎΠ·ΠΊΡΠΈΡΠΈ ΡΠ²ΠΎΡ ΡΠ°Π»Π°Π½ΡΠΈ ΠΉ Π·ΡΠΎΠ±ΠΈΡΠΈ Π²Π½Π΅ΡΠΎΠΊ Ρ ΡΠΏΡΠ»ΡΠ½ΠΈΠΉ ΡΡΠΏΡΡ . ΠΠΈ ΡΠ½Π²Π΅ΡΡΡΡΠΌΠΎ Π² ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ, Π΄ΠΎΠΏΠΎΠΌΠ°Π³Π°ΡΠΌΠΎ ΠΎΡΡΠΈΠΌΡΠ²Π°ΡΠΈ Π½ΠΎΠ²Ρ Π·Π½Π°Π½Π½Ρ ΡΠ° Π΄ΠΎΡΡΠ³Π°ΡΠΈ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΈΡ ΡΡΠ»Π΅ΠΉ
ΠΠ°ΡΠ° ΠΊΠΎΠΌΠ°Π½Π΄Π° ΡΠ²Π°ΠΆΠ½ΠΎ ΡΠΎΠ·Π³Π»ΡΠ΄Π°Ρ Π²ΡΡ Π·Π°ΡΠ²ΠΊΠΈ, Ρ ΡΠΊΡΠΎ Π²Π°ΡΠ° ΠΊΠ°Π½Π΄ΠΈΠ΄Π°ΡΡΡΠ° Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Ρ Π²ΠΈΠΌΠΎΠ³Π°ΠΌ Π²Π°ΠΊΠ°Π½ΡΡΡ, ΡΠ΅ΠΊΡΡΡΠ΅Ρ ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΎΠ²ΠΎ Π·Π²βΡΠΆΠ΅ΡΡΡΡ Π· Π²Π°ΠΌΠΈ Π²ΠΏΡΠΎΠ΄ΠΎΠ²ΠΆ 2 ΡΠΈΠΆΠ½ΡΠ².
ΠΠ°ΠΏΡΠ°Π²Π»ΡΡΡΠΈ ΡΠ΅Π·ΡΠΌΠ΅ Π½Π° ΡΡ Π²Π°ΠΊΠ°Π½ΡΡΡ, ΠΠΈ Π½Π°Π΄Π°ΡΡΠ΅ Π·Π³ΠΎΠ΄Ρ Π’ΠΠ Β«ΠΠΠΠ£Π‘ ΠΠΠ‘Β» Π½Π° ΠΎΠ±ΡΠΎΠ±ΠΊΡ Π½Π°Π΄Π°Π½ΠΈΡ ΠΠ°ΠΌΠΈ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»ΡΠ½ΠΈΡ Π΄Π°Π½ΠΈΡ Π·Π³ΡΠ΄Π½ΠΎ ΠΠ°ΠΊΠΎΠ½Ρ Π£ΠΊΡΠ°ΡΠ½ΠΈ Β«ΠΡΠΎ Π·Π°Ρ ΠΈΡΡ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»ΡΠ½ΠΈΡ Π΄Π°Π½ΠΈΡ Β». ΠΠ³ΠΎΠ΄Π° Π½Π°Π΄Π°ΡΡΡΡΡ Π² ΡΠΎΠΌΡ ΡΠΈΡΠ»Ρ Π΄Π»Ρ ΡΡ ΠΎΠ±ΡΠΎΠ±ΠΊΠΈ Π² Π·ΠΎΠ²Π½ΡΡΠ½ΡΡ ΡΠΈΡΡΠ΅ΠΌΠ°Ρ , Π· ΠΌΠ΅ΡΠΎΡ ΡΡΠΏΡΠΎΠ²ΠΎΠ΄ΠΆΠ΅Π½Π½Ρ ΠΏΡΠΎΡΠ΅ΡΡ Π½Π°ΠΉΠΌΡ.
More -
Β· 44 views Β· 2 applications Β· 25d
Information Security Specialist/ Π€Π°Ρ ΡΠ²Π΅ΡΡ ΡΠ· ΠΎΡΠ³Π°Π½ΡΠ·Π°ΡΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 1 year of experience Β· B1 - Intermediate Ukrainian Product πΊπ¦ΠΠ΅ ΠΏΡΠΎΡΡΠΎ ΠΊΠΎΠ΄, Π° ΡΠ²ΡΠΉ Π²ΠΏΠ»ΠΈΠ² Π½Π° ΠΌΡΠ»ΡΠΉΠΎΠ½ΠΈ ΡΠΊΡΠ°ΡΠ½ΡΡΠ² Nova Digital β ΡΠ΅ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡΠ½Π΅ ΡΠ΅ΡΡΠ΅ Π΅ΠΊΠΎΡΠΈΡΡΠ΅ΠΌΠΈ NOVA, Π΄Π΅ ΡΠ²ΡΠΉ ΠΊΠΎΠ΄ ΡΡΠ°Ρ ΡΠ°ΡΡΠΈΠ½ΠΎΡ ΡΠΎΠ΄Π΅Π½Π½ΠΎΠ³ΠΎ ΠΆΠΈΡΡΡ ΡΡΠ»ΠΎΡ ΠΊΡΠ°ΡΠ½ΠΈ. ΠΡΠΎ ΠΌΠ°ΡΡΡΠ°Π± Π½Π°ΡΠΈΡ ΡΠ΅ΡΠ²ΡΡΡΠ²: β’ 50+ ΠΌΠ»Π½ Π·Π°ΠΏΠΈΡΡΠ² ΡΠΎΠ΄Π½Ρ ΠΏΡΠΎΡ ΠΎΠ΄ΡΡΡ ΡΠ΅ΡΠ΅Π· Π½Π°ΡΡ ΡΠΈΡΡΠ΅ΠΌΠΈ β’ 10+ ΠΌΠ»Π½...ΠΠ΅ ΠΏΡΠΎΡΡΠΎ ΠΊΠΎΠ΄, Π° ΡΠ²ΡΠΉ Π²ΠΏΠ»ΠΈΠ² Π½Π° ΠΌΡΠ»ΡΠΉΠΎΠ½ΠΈ ΡΠΊΡΠ°ΡΠ½ΡΡΠ²
Nova Digital β ΡΠ΅ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡΠ½Π΅ ΡΠ΅ΡΡΠ΅ Π΅ΠΊΠΎΡΠΈΡΡΠ΅ΠΌΠΈ NOVA, Π΄Π΅ ΡΠ²ΡΠΉ ΠΊΠΎΠ΄ ΡΡΠ°Ρ ΡΠ°ΡΡΠΈΠ½ΠΎΡ ΡΠΎΠ΄Π΅Π½Π½ΠΎΠ³ΠΎ ΠΆΠΈΡΡΡ ΡΡΠ»ΠΎΡ ΠΊΡΠ°ΡΠ½ΠΈ.
ΠΡΠΎ ΠΌΠ°ΡΡΡΠ°Π± Π½Π°ΡΠΈΡ ΡΠ΅ΡΠ²ΡΡΡΠ²:β’ 50+ ΠΌΠ»Π½ Π·Π°ΠΏΠΈΡΡΠ² ΡΠΎΠ΄Π½Ρ ΠΏΡΠΎΡ ΠΎΠ΄ΡΡΡ ΡΠ΅ΡΠ΅Π· Π½Π°ΡΡ ΡΠΈΡΡΠ΅ΠΌΠΈ
β’ 10+ ΠΌΠ»Π½ Π°ΠΊΡΠΈΠ²Π½ΠΈΡ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ² ΠΏΠΎΠΊΠ»Π°Π΄Π°ΡΡΡΡΡ Π½Π° Π½Π°ΡΡ ΡΡΡΠ΅Π½Π½ΡΠΠΈ Π±ΡΠ΄ΡΡΠΌΠΎ Π½Π΅ ΠΏΡΠΎΡΡΠΎ ΠΏΡΠΎΠ΄ΡΠΊΡ β ΠΌΠΈ ΡΡΠ²ΠΎΡΡΡΠΌΠΎ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡΠ½Ρ ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΡ, ΡΠΊΠ° ΠΎΠ±βΡΠ΄Π½ΡΡ Π»ΡΠ΄Π΅ΠΉ, Π±ΡΠ·Π½Π΅ΡΠΈ ΡΠ° ΠΌΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΡ Π²ΠΆΠ΅ ΠΌΠ°ΠΉΠΆΠ΅ ΠΏΠΎ ΡΡΠ»ΠΎΠΌΡ ΡΠ²ΡΡΡ.
Π©ΠΎ ΡΠΎΠ±ΠΈΡΠΈΠΌΠ΅Ρ ΡΠΊ Π€Π°Ρ ΡΠ²Π΅ΡΡ ΡΠ· ΠΎΡΠ³Π°Π½ΡΠ·Π°ΡΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ):
- ΠΡΠ΄ΡΡΠΈΠΌΠΊΠ° ΡΠ° ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ Π‘ΠΈΡΡΠ΅ΠΌΠΈ Π£ΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ ΠΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ ΠΠ΅Π·ΠΏΠ΅ΠΊΠΎΡ (Π‘Π£ΠΠ) Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π½ΠΎ Π΄ΠΎ ISO/IEC27001:2022, Π· ΡΡΠ°Ρ ΡΠ²Π°Π½Π½ΡΠΌ Π²ΠΈΠΌΠΎΠ³ NIS 2 Directive ΡΠ° Π²Π½ΡΡΡΡΡΠ½ΡΡ Π±ΡΠ·Π½Π΅Ρ-ΡΡΠ»Π΅ΠΉ
- Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° ΠΏΠ»Π°Π½ΡΠ² Π±Π΅Π·ΠΏΠ΅ΡΠ΅ΡΠ²Π½ΠΎΡΡΡ Π±ΡΠ·Π½Π΅ΡΡ (BCP) ΡΠ° ΠΏΠ»Π°Π½ΡΠ² Π²ΡΠ΄Π½ΠΎΠ²Π»Π΅Π½Π½Ρ ΠΏΡΡΠ»Ρ Π°Π²Π°ΡΡΠΉ (DRP)
- ΠΠ΄Π΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ Π°ΠΊΡΠΈΠ²ΡΠ², ΠΏΡΠΈΠ·Π½Π°ΡΠ΅Π½Π½Ρ Π²Π»Π°ΡΠ½ΠΈΠΊΡΠ² Π°ΠΊΡΠΈΠ²ΡΠ², Π²Π΅Π΄Π΅Π½Π½Ρ Π°ΠΊΡΡΠ°Π»ΡΠ½ΠΎΠ³ΠΎ ΡΠ΅ΡΡΡΡΡ Π°ΠΊΡΠΈΠ²ΡΠ², ΠΊΠ»Π°ΡΠΈΡΡΠΊΠ°ΡΡΡ Π·Π° ΠΊΡΠΈΡΠΈΡΠ½ΡΡΡΡ ΡΠ° Π²ΠΏΠ»ΠΈΠ²ΠΎΠΌ Π½Π° Π±ΡΠ·Π½Π΅Ρ
- ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ ΠΎΡΡΠ½ΠΊΠΈ ΡΠΈΠ·ΠΈΠΊΡΠ² Π΄Π»Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ Π°ΠΊΡΠΈΠ²ΡΠ², Π±ΡΠ·Π½Π΅Ρ-ΠΏΡΠΎΡΠ΅ΡΡΠ² ΡΠ° IT-ΡΠΈΡΡΠ΅ΠΌ, ΡΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ Π²ΠΈΠΊΠΎΠ½Π°Π½Π½Ρ ΠΏΠ»Π°Π½ΡΠ² Π· ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ ΡΠΈΠ·ΠΈΠΊΠ°ΠΌΠΈ
- Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ°, ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° ΡΠ° ΠΏΠ΅ΡΡΠΎΠ΄ΠΈΡΠ½ΠΈΠΉ ΠΏΠ΅ΡΠ΅Π³Π»ΡΠ΄ ΠΏΠΎΠ»ΡΡΠΈΠΊ, ΠΏΡΠΎΡΠ΅Π΄ΡΡ, ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² Ρ Π²Π½ΡΡΡΡΡΠ½ΡΡ ΠΏΠΎΠ»ΠΎΠΆΠ΅Π½Ρ Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ; ΠΎΡΠ³Π°Π½ΡΠ·Π°ΡΡΡ Π½Π°Π²ΡΠ°Π½Π½Ρ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»Ρ ΡΠ° ΠΏΡΠ΄Π²ΠΈΡΠ΅Π½Π½Ρ ΠΎΠ±ΡΠ·Π½Π°Π½ΠΎΡΡΡ ΡΠΎΠ΄ΠΎ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
- Π‘ΡΠ²ΠΎΡΠ΅Π½Π½Ρ ΠΊΠ°ΡΡΠΈ ΡΠΎΠ»Π΅ΠΉ Ρ Π΄ΠΎΡΡΡΠΏΡΠ², Π²Π·Π°ΡΠΌΠΎΠ΄ΡΡ Π· Π²Π½ΡΡΡΡΡΠ½ΡΠΌΠΈ ΡΠ° Π·ΠΎΠ²Π½ΡΡΠ½ΡΠΌΠΈ Π°ΡΠ΄ΠΈΡΠΎΡΠ°ΠΌΠΈ, ΡΡΠ°ΡΡΡ Ρ ΠΏΠ΅ΡΠ΅Π²ΡΡΠΊΠ°Ρ ΡΠ° Π°ΡΠ΄ΠΈΡΠ°Ρ
- ΠΠΎΠ½ΡΡΠΎΡΠΈΠ½Π³ Π·ΠΌΡΠ½ Ρ Π½ΠΎΡΠΌΠ°ΡΠΈΠ²Π½ΠΎΠΌΡ ΡΠ΅ΡΠ΅Π΄ΠΎΠ²ΠΈΡΡ ΡΠ° Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π½ΠΎΡΡΡ Π²ΠΈΠΌΠΎΠ³Π°ΠΌ ISO/IEC 27001, NIS 2, ΠΠ£ "ΠΡΠΎ Π·Π°Ρ ΠΈΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΡ", GDPR ΡΠΎΡΠΎ
- ΠΠ΅Π΄Π΅Π½Π½Ρ ΠΎΠ±Π»ΡΠΊΡ ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΡΠ² ΠΠ, ΡΡΠ°ΡΡΡ Ρ ΡΠΎΠ·ΡΠ»ΡΠ΄ΡΠ²Π°Π½Π½ΡΡ ΡΠ° ΠΊΠΎΠΎΡΠ΄ΠΈΠ½Π°ΡΡΡ Π·Π°Ρ ΠΎΠ΄ΡΠ² ΡΠ΅Π°Π³ΡΠ²Π°Π½Π½Ρ
Π’Π²ΡΠΉ ΡΠ΄Π΅Π°Π»ΡΠ½ΠΈΠΉ ΠΏΡΠΎΡΡΠ»Ρ:
Must-have (ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΎΠ²Ρ Π²ΠΈΠΌΠΎΠ³ΠΈ):- ΠΠΈΡΠ° ΠΎΡΠ²ΡΡΠ° Π² Π³Π°Π»ΡΠ·Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ Π°Π±ΠΎ ΡΡΠΌΡΠΆΠ½ΠΈΡ Π΄ΠΈΡΡΠΈΠΏΠ»ΡΠ½
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Ρ ΡΡΠ΅ΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π²ΡΠ΄ 1 ΡΠΎΠΊΡ
- ΠΠ½Π°Π½Π½Ρ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² ISO/IEC 27001, NIS 2 Directive, GDPR ΡΠ° Π²ΠΌΡΠ½Π½Ρ ΡΡ Π·Π°ΡΡΠΎΡΠΎΠ²ΡΠ²Π°ΡΠΈ
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ BCP ΡΠ° DRP ΠΏΠ»Π°Π½ΡΠ²
- ΠΠΌΡΠ½Π½Ρ ΠΏΡΠΎΠ²ΠΎΠ΄ΠΈΡΠΈ ΠΎΡΡΠ½ΠΊΡ ΡΠΈΠ·ΠΈΠΊΡΠ² ΡΠ° ΡΠΏΡΠ°Π²Π»ΡΡΠΈ Π½ΠΈΠΌΠΈ
- ΠΠ°Π²ΠΈΡΠΊΠΈ ΡΡΠ²ΠΎΡΠ΅Π½Π½Ρ Ρ ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠΈ Π½ΠΎΡΠΌΠ°ΡΠΈΠ²Π½ΠΎΡ Π΄ΠΎΠΊΡΠΌΠ΅Π½ΡΠ°ΡΡΡ ΡΠ° ΠΏΠΎΠ»ΡΡΠΈΠΊ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
- ΠΠ΄Π°ΡΠ½ΡΡΡΡ Π²Π·Π°ΡΠΌΠΎΠ΄ΡΡΡΠΈ Π· Π°ΡΠ΄ΠΈΡΠΎΡΠ°ΠΌΠΈ, Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°ΡΠΈ Π½Π° Π·Π°ΠΏΠΈΡΠΈ ΡΠ΅Π³ΡΠ»ΡΡΠΎΡΡΠ², Π³ΠΎΡΡΠ²Π°ΡΠΈ Π·Π²ΡΡΠ½ΡΡΡΡ
Nice-to-have (Π±ΡΠ΄Π΅ ΠΏΠ»ΡΡΠΎΠΌ):
- Π‘Π΅ΡΡΠΈΡΡΠΊΠ°ΡΠΈ: ISO/IEC 27001 Lead Implementer / Auditor Π°Π±ΠΎ Π°Π½Π°Π»ΠΎΠ³ΡΡΠ½Ρ
Π§ΠΎΠΌΡ Π΅ΠΊΡΠΏΠ΅ΡΡΠΈ ΡΡΠ·Π½ΠΈΡ Π½Π°ΠΏΡΡΠΌΡΠ² ΠΏΡΠ°ΡΡΡΡΡ Π· Π½Π°ΠΌΠΈ:
Π’Π΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡΠ½ΠΎ:
- ΠΠΈΡΠΎΠΊΠΎΠ½Π°Π²Π°Π½ΡΠ°ΠΆΠ΅Π½Ρ ΡΠΈΡΡΠ΅ΠΌΠΈ Π· ΡΠ΅Π°Π»ΡΠ½ΠΈΠΌΠΈ Π²ΠΈΠΊΠ»ΠΈΠΊΠ°ΠΌΠΈ ΠΌΠ°ΡΡΡΠ°Π±ΡΠ²Π°Π½Π½Ρ
- Π‘ΡΡΠ°ΡΠ½ΠΈΠΉ ΡΡΠ΅ΠΊ ΡΠ° ΡΠ²ΠΎΠ±ΠΎΠ΄Π° ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡΠ½ΠΈΡ ΡΡΡΠ΅Π½Ρ
- ΠΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ Π²ΠΏΠ»ΠΈΠ²Π°ΡΠΈ Π½Π° Π°ΡΡ ΡΡΠ΅ΠΊΡΡΡΡ ΠΏΡΠΎΠ΄ΡΠΊΡΡΠ², ΡΠΊΠΈΠΌΠΈ ΠΊΠΎΡΠΈΡΡΡΡΡΡΡΡ ΠΌΡΠ»ΡΠΉΠΎΠ½ΠΈ
ΠΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎ:
- ΠΠ΅Π½ΡΠΎΡΡΡΠ²ΠΎ Π²ΡΠ΄ ΡΠ΅Π½ΡΠΉΠΎΡΡΠ² Π· Π΄ΠΎΡΠ²ΡΠ΄ΠΎΠΌ enterprise-ΡΡΡΠ΅Π½Ρ
- Π Π°Π·ΠΎΠΌ Π±ΡΠ΄ΡΡΠΌΠΎ ΡΠ½Π½ΠΎΠ²Π°ΡΡΡ, ΡΠΎ ΠΏΡΠ°ΡΡΡΡΡ Π΄Π»Ρ ΠΌΡΠ»ΡΠΉΠΎΠ½ΡΠ²
ΠΠ΄Π΅ΠΉΠ½ΠΎ:
- ΠΡΠΎΠ΄ΡΠΊΡ, ΡΠΎ Π·ΠΌΡΠ½ΡΡ ΠΊΡΠ°ΡΠ½Ρ β Π½Π΅ ΠΏΡΠΎΡΡΠΎ ΡΠ΅ ΠΎΠ΄ΠΈΠ½ ΡΡΠ°ΡΡΠ°ΠΏ
- Π’ΡΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ ΡΡΠ°ΡΡΡ Π΄ΡΠ°ΠΉΠ²Π΅ΡΠ°ΠΌΠΈ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡΠ½ΠΈΡ Π·ΠΌΡΠ½
Benefits:
- ΠΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ Π΄ΠΎΠ΄Π°ΡΠΊΠΎΠ²ΠΈΡ Π²ΠΈΡΡΠ°Ρ, ΠΏΠΎΠ²'ΡΠ·Π°Π½ΠΈΡ Π· ΡΠΎΠ±ΠΎΡΠΈΠΌΠΈ Π·Π°Π²Π΄Π°Π½Π½ΡΠΌΠΈ, Π·Π΄ΡΠΉΡΠ½ΡΡΡΡΡΡ Π΄ΠΎ Π²Π½ΡΡΡΡΡΠ½ΡΡ ΠΏΠΎΠ»ΡΡΠΈΠΊ ΠΊΠΎΠΌΠΏΠ°Π½ΡΠΉ.
- ΠΠΎΠ±ΡΠΎΠ²ΡΠ»ΡΠ½Π΅ ΠΌΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ ΡΠ° ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ ΠΆΠΈΡΡΡ.
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½Ρ Π·Π½ΠΈΠΆΠΊΠΈ Π²ΡΠ΄ ΠΏΠ°ΡΡΠ½Π΅ΡΡΠ² NOVA.
- ΠΡΠ΄ΡΡΠΈΠΌΠΊΠ° ΠΌΠ΅Π½ΡΠ°Π»ΡΠ½ΠΎΠ³ΠΎ Π·Π΄ΠΎΡΠΎΠ²'Ρ. ΠΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ Π±Π΅Π·ΠΎΠΏΠ»Π°ΡΠ½ΠΈΡ ΠΊΠΎΠ½ΡΡΠ»ΡΡΠ°ΡΡΠΉ Π· ΠΊΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΈΠΌ ΠΏΡΠΈΡ ΠΎΠ»ΠΎΠ³ΠΎΠΌ.
- Π‘ΠΎΡΡΠ°Π»ΡΠ½Π° Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Π»ΡΠ½ΡΡΡΡ ΡΠ° Π²ΠΎΠ»ΠΎΠ½ΡΠ΅ΡΡΡΠΊΠΈΠΉ ΡΡΡ βΠ‘Π²ΠΎΡ Π΄Π»Ρ ΡΠ²ΠΎΡΡ β.
- ΠΠ»ΡΠ±ΠΈ Π·Π° ΡΠ½ΡΠ΅ΡΠ΅ΡΠ°ΠΌΠΈ: Π±ΡΠ³ΠΎΠ²ΠΈΠΉ, ΡΠ°Ρ ΠΎΠ²ΠΈΠΉ ΡΠ° ΡΠ½ΡΡ ΡΠ½ΡΡΡΠ°ΡΠΈΠ²ΠΈ Π΄Π»Ρ Π½Π°ΡΡ Π½Π΅Π½Π½Ρ.
- Π‘ΠΎΡΡΠ°Π»ΡΠ½Ρ Π²ΡΠ΄ΠΏΡΡΡΠΊΠΈ ΡΠ° ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π½ΠΎ Π΄ΠΎ ΠΠΠΏΠ Π£ΠΊΡΠ°ΡΠ½ΠΈ.
ΠΠ°ΡΡΡΠΏΠ½ΠΈΠΉ ΠΊΡΠΎΠΊ Π·Π° ΡΠΎΠ±ΠΎΡ.
ΠΠΈ ΡΠ΅ΠΊΠ°ΡΠΌΠΎ Π½Π° Π·Π½Π°ΠΉΠΎΠΌΡΡΠ²ΠΎ - Π·Π°Π»ΠΈΡΠΈΠ»ΠΎΡΡ Π»ΠΈΡΠ΅ ΠΎΡΡΠΈΠΌΠ°ΡΠΈ ΡΠ²ΠΎΡ ΡΠ΅Π·ΡΠΌΠ΅.ΠΡΡΠΊΡΠ²Π°Π½ΠΈΠΉ ΡΠ΅ΡΠΌΡΠ½ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Ρ β Π΄ΠΎ 10 ΡΠΎΠ±ΠΎΡΠΈΡ Π΄Π½ΡΠ².
More
-
Β· 36 views Β· 1 application Β· 29d
Security Project Manager
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 5 years of experience Β· B1 - IntermediateΠ‘ΡΠ°Π½ΡΡΠ΅ ΡΠ°ΡΡΠΈΠ½ΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, ΡΠΎ ΡΡΠ²ΠΎΡΡΡ ΡΠΈΡΡΠΎΠ²Ρ ΡΠ΅Π°Π»ΡΠ½ΡΡΡΡ! MODUS X β ΡΠΊΡΠ°ΡΠ½ΡΡΠΊΠ° ΠΠ’-ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΠΊΠΎΠΌΠ°Π½Π΄Π° 650+ Π΄ΠΎΡΠ²ΡΠ΄ΡΠ΅Π½ΠΈΡ ΡΠΏΠ΅ΡΡΠ°Π»ΡΡΡΡΠ² β ΡΠΎΠ·ΡΠΈΡΡΡΠΌΠΎ Π³ΠΎΡΠΈΠ·ΠΎΠ½ΡΠΈ ΠΌΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΠ΅ΠΉ Π±ΡΠ·Π½Π΅ΡΡ, ΡΠΎΠ·ΠΊΡΠΈΠ²Π°ΡΡΠΈ ΠΏΠΎΡΠ΅Π½ΡΡΠ°Π» Π»ΡΠ΄Π΅ΠΉ, ΡΠ΄Π΅ΠΉ ΡΠ° ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ. ΠΠΈ ΡΠΎΠ·ΠΏΠΎΡΠ°Π»ΠΈ ΡΠ° ΠΏΡΠΎΠ΄ΠΎΠ²ΠΆΡΡΠΌΠΎ...Π‘ΡΠ°Π½ΡΡΠ΅ ΡΠ°ΡΡΠΈΠ½ΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, ΡΠΎ ΡΡΠ²ΠΎΡΡΡ ΡΠΈΡΡΠΎΠ²Ρ ΡΠ΅Π°Π»ΡΠ½ΡΡΡΡ!
MODUS X β ΡΠΊΡΠ°ΡΠ½ΡΡΠΊΠ° ΠΠ’-ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΠΊΠΎΠΌΠ°Π½Π΄Π° 650+ Π΄ΠΎΡΠ²ΡΠ΄ΡΠ΅Π½ΠΈΡ ΡΠΏΠ΅ΡΡΠ°Π»ΡΡΡΡΠ² β ΡΠΎΠ·ΡΠΈΡΡΡΠΌΠΎ Π³ΠΎΡΠΈΠ·ΠΎΠ½ΡΠΈ ΠΌΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΠ΅ΠΉ Π±ΡΠ·Π½Π΅ΡΡ, ΡΠΎΠ·ΠΊΡΠΈΠ²Π°ΡΡΠΈ ΠΏΠΎΡΠ΅Π½ΡΡΠ°Π» Π»ΡΠ΄Π΅ΠΉ, ΡΠ΄Π΅ΠΉ ΡΠ° ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ. ΠΠΈ ΡΠΎΠ·ΠΏΠΎΡΠ°Π»ΠΈ ΡΠ° ΠΏΡΠΎΠ΄ΠΎΠ²ΠΆΡΡΠΌΠΎ ΡΡΠΏΡΠΎΠ²ΡΠ΄ ΡΠΈΡΡΠΎΠ²ΠΎΡ ΡΡΠ°Π½ΡΡΠΎΡΠΌΠ°ΡΡΡ ΠΠ’ΠΠ ΡΠ° Π²ΠΆΠ΅ ΠΏΡΠΎΡΡΠ³ΠΎΠΌ ΠΎΡΡΠ°Π½Π½ΡΡ 18 ΡΠΎΠΊΡΠ² ΠΏΡΠΎΡΠΊΡΡΡΠΌΠΎ, ΡΠΎΠ·ΡΠΎΠ±Π»ΡΡΠΌΠΎ ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΡΡΠΌΠΎ Π±ΡΠ·Π½Π΅ΡΠΎΠ²Ρ Π·Π°ΡΡΠΎΡΡΠ½ΠΊΠΈ, ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΠΠ’ ΠΉ ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΎΠ²Ρ ΡΡΡΠ΅Π½Π½Ρ, ΡΠ° data-driven ΠΏΡΠΎΠ΄ΡΠΊΡΠΈ. ΠΠΈΠ½Ρ Π²ΠΈΠ΄ΡΠ»ΠΈΠ»ΠΈΡΡ Π² ΠΎΠΊΡΠ΅ΠΌΡ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΡΠΎΠ±ΠΈ Π΄ΡΠ»ΠΈΡΠΈΡΡ ΡΠ²ΠΎΡΠΌ Π΄ΠΎΡΠ²ΡΠ΄ΠΎΠΌ ΡΠ° Π΅ΠΊΡΠΏΠ΅ΡΡΠΈΠ·ΠΎΡ, Π·Π°Π»ΠΈΡΠ°ΡΡΠΈΡΡ ΠΠ’-ΠΎΠΏΠΎΡΠΎΡ Π΄Π»Ρ ΡΠΈΡ , Ρ ΡΠΎ Π½Π΅ΡΠ΅ ΡΠ²ΡΡΠ»ΠΎ ΡΠ° ΡΠΏΡΠΈΡΡ Π²ΡΠ΄Π½ΠΎΠ²Π»Π΅Π½Π½Ρ ΠΊΡΠ°ΡΠ½ΠΈ.
ΠΠ°ΡΠ°Π·Ρ ΠΌΠΈ ΡΡΠΊΠ°ΡΠΌΠΎ ΠΠ΅Π½Π΅Π΄ΠΆΠ΅ΡΠ° Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π· ΠΎΡΡΠ½ΠΊΠΈ ΡΠΈΠ·ΠΈΠΊΡΠ² Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΠΠ’ ΠΏΡΠΎΠ΅ΠΊΡΡΠ², ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΠΏΠΎΠ»ΡΡΠΈΠΊ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, ΠΏΠ»Π°Π½ΡΠ²Π°Π½Π½Ρ Π°ΡΡ ΡΡΠ΅ΠΊΡΡΡΠΈ ΡΡΡΠ΅Π½Π½Ρ, ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ Π΄ΠΎΡΡΡΠΏΡΠ² ΡΠ° ΡΠ΄Π΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ, Π°ΡΠ΄ΠΈΡΡ ΡΠ° ΡΠ΅ΡΡΡΠ²Π°Π½Π½Ρ Π²ΠΈΠΌΠΎΠ³ ΠΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ ΠΠ΅Π·ΠΏΠ΅ΠΊΠΈ (Π½Π°Π΄Π°Π»Ρ - ΠΠ).Π€ΡΠ½ΠΊΡΡΡ ΠΏΠΎΡΠ°Π΄ΠΈ:
- ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ ΠΎΡΡΠ½ΠΊΠΈ ΡΠΈΠ·ΠΈΠΊΡΠ² ΠΠ Π² ΡΠ°ΠΌΠΊΠ°Ρ ΡΠ΅Π°Π»ΡΠ·Π°ΡΡΡ ΠΏΡΠΎΠ΅ΠΊΡΡΠ²
- ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ Π΅ΠΊΡΠΏΠ΅ΡΡΠΈΠ·ΠΈ ΡΠ΅Ρ Π½ΡΡΠ½ΠΈΡ ΡΠ° Π±ΡΠ·Π½Π΅Ρ-ΡΡΡΠ΅Π½Ρ Π½Π° Π΅ΡΠ°ΠΏΡ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΠ°/Π°Π±ΠΎ Π΅ΠΊΡΠΏΠ»ΡΠ°ΡΠ°ΡΡΡ Π½Π° Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π½ΡΡΡΡ Π²ΠΈΠΌΠΎΠ³Π°ΠΌ ΠΠ
- ΠΠ°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π±Π΅Π·ΠΏΠ΅ΡΠ½ΠΎΠ³ΠΎ ΠΏΡΠΎΡΠ΅ΡΡ Π· ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΠΠ
- Π£ΡΠ°ΡΡΡ Π² ΠΏΡΠΎΡΠ΅ΡΡ ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠ°ΠΌΠΈ ΠΠ
- Π£ΡΠ°ΡΡΡ Π² ΡΠΎΡΠΌΡΠ²Π°Π½Π½Ρ ΡΠ΄ΠΈΠ½ΠΈΡ Π²ΠΈΠΌΠΎΠ³ Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π΄ΠΎ ΡΠΈΡΡΠ΅ΠΌ/ΡΠ΅ΡΠ²ΡΡΡΠ² ΠΠΎΠΌΠΏΠ°Π½ΡΡ
- Π£ΡΠ°ΡΡΡ Π² ΡΠΎΠ·ΡΠΎΠ±ΡΡ ΡΠ° ΡΠ΅Π°Π»ΡΠ·Π°ΡΡΡ Π·Π°Ρ ΠΎΠ΄ΡΠ², ΡΠΏΡΡΠΌΠΎΠ²Π°Π½ΠΈΡ Π½Π° Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π±ΡΠΉΠ½ΠΎΠ³ΠΎ ΡΡΠ½ΠΊΡΡΠΎΠ½ΡΠ²Π°Π½Π½Ρ ΡΠΈΡΡΠ΅ΠΌ ΠΠΎΠΌΠΏΠ°Π½ΡΡ Π· ΡΡΠ°Ρ ΡΠ²Π°Π½Π½ΡΠΌ Π²ΠΈΠΌΠΎΠ³ ΠΠ
ΠΠΎΠ½ΡΡΠ»ΡΡΡΠ²Π°Π½Π½Ρ ΡΠΏΡΠ²ΡΠΎΠ±ΡΡΠ½ΠΈΠΊΡΠ² Π· ΠΏΠΈΡΠ°Π½Ρ ΠΠ
ΠΡΠΎΡΠ΅ΡΡΠΉΠ½Ρ ΠΊΠΎΠΌΠΏΠ΅ΡΠ΅Π½ΡΡΡ:
- ΠΠ±ΡΠ΄ΠΎΠ²ΡΠ²Π°Π½Π½Ρ ΠΏΠΎΠ»ΠΎΠΆΠ΅Π½Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Ρ ΠΏΡΠΎΠ΅ΠΊΡΠ½Ρ Π΄ΠΎΠΊΡΠΌΠ΅Π½ΡΠ°ΡΡΡ, Π’Π, Π²ΠΈΠΌΠΎΠ³ΠΈ
- ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ ΠΎΡΡΠ½ΠΊΠΈ ΡΠ° Π°Π½Π°Π»ΡΠ·Ρ ΡΠΈΠ·ΠΈΠΊΡΠ²
- ΠΡΡΠ½ΠΊΠ° ΡΠ° ΡΠ΅ΠΊΠΎΠΌΠ΅Π½Π΄Π°ΡΡΡ ΡΠΎΠ΄ΠΎ Π·Π°Ρ ΠΈΡΡΡ ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠΈ, ΡΠ΅ΡΠ²Π΅ΡΡΠ², ΠΌΠ΅ΡΠ΅ΠΆ, Ρ ΠΌΠ°ΡΠ½ΠΈΡ ΡΠ΅ΡΠ²ΡΡΡΠ² (Azure, AWS)
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ: VPN, MFA, PKI, SIEM, NAC, Π₯DR, DLP, WAF, IAM/IdM, CASB
- ΠΠ°Ρ ΠΈΡΡ ΠΊΠΎΠ½ΡΠ΅ΠΉΠ½Π΅ΡΠΈΠ·ΠΎΠ²Π°Π½ΠΈΡ ΡΠ΅ΡΠ΅Π΄ΠΎΠ²ΠΈΡ (Kubernetes, Docker), Π±Π΅Π·ΠΏΠ΅ΡΠ½Π΅ CI/CD
- Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΠΏΠ»Π°Π½ΡΠ² Π·Π½ΠΈΠΆΠ΅Π½Π½Ρ ΡΠΈΠ·ΠΈΠΊΡΠ² ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Π·Π°Ρ ΠΎΠ΄ΡΠ² Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
- ΠΠ·Π°ΡΠΌΠΎΠ΄ΡΡ Π· Π°ΡΠ΄ΠΈΡΠΎΡΠ°ΠΌΠΈ (Π²Π½ΡΡΡΡΡΠ½ΡΠΌΠΈ/Π·ΠΎΠ²Π½ΡΡΠ½ΡΠΌΠΈ)
- ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ Π°Π±ΠΎ ΡΡΠ°ΡΡΡ Ρ Π²Π½ΡΡΡΡΡΠ½ΡΡ ΠΏΠ΅ΡΠ΅Π²ΡΡΠΊΠ°Ρ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π½ΠΎΡΡΡ ΠΏΠΎΠ»ΡΡΠΈΠΊΠ°ΠΌ ΠΠ
- ΠΠ»ΠΈΠ±ΠΎΠΊΡ Π·Π½Π°Π½Π½Ρ Π² ΠΎΠ±Π»Π°ΡΡΡ ΡΡΠ΅Π½Π΄ΡΠ² ΠΊΡΠ±Π΅ΡΠ·Π°Π³ΡΠΎΠ·, Π°ΠΊΡΡΠ°Π»ΡΠ½ΠΈΡ ΡΠ½Π΄ΠΈΠΊΠ°ΡΠΎΡΡΠ² ΠΊΠΎΠΌΠΏΡΠΎΠΌΠ΅ΡΠ°ΡΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ ΡΠΈΡΡΠ΅ΠΌ, Π°ΠΊΡΡΠ°Π»ΡΠ½ΠΈΡ ΡΠΏΠΎΡΠΎΠ±ΡΠ² ΡΠ΅Π°Π»ΡΠ·Π°ΡΡΡ ΠΊΡΠ±Π΅ΡΠ·Π°Π³ΡΠΎΠ·
- ΠΠ½Π°Π½Π½Ρ ΠΌΡΠΆΠ½Π°ΡΠΎΠ΄Π½ΠΈΡ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² ΡΠ° Π½Π°ΠΉΠΊΡΠ°ΡΠΈΡ ΠΏΡΠ°ΠΊΡΠΈΠΊ, ΡΠΎ ΡΠ΅Π³Π»Π°ΠΌΠ΅Π½ΡΡΡΡΡ ΠΏΠΈΡΠ°Π½Π½Ρ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΡΠ° Π·Π°Ρ ΠΈΡΡΡ (ΡΠ΅ΡΡΡ: ISO, NIST)
- ΠΠ½Π°Π½Π½Ρ ΠΎΡΠ½ΠΎΠ² ΠΊΡΠΈΠΏΡΠΎΠ³ΡΠ°ΡΡΡ, Π°Π»Π³ΠΎΡΠΈΡΠΌΡΠ² ΡΠΈΡΡΡΠ²Π°Π½Π½Ρ Π· Π²ΡΠ΄ΠΊΡΠΈΡΠΈΠΌ ΡΠ° Π·Π°ΠΊΡΠΈΡΠΈΠΌ ΠΊΠ»ΡΡΠ΅ΠΌ
- ΠΠ½Π°Π½Π½Ρ Π±Π°Π·ΠΎΠ²ΠΈΡ ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠ½ΠΈΡ ΡΠ΅ΡΠ²ΡΡΡΠ² (Π‘Π»ΡΠΆΠ±Π° ΠΊΠ°ΡΠ°Π»ΠΎΠ³ΡΠ², DNS, DHCP, Π€Π°ΠΉΠ»ΠΎΠ²Ρ ΡΠ΅ΡΠ²Π΅ΡΠΈ)
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ Zero Trust, defense-in-depth, risk-based approach
- ΠΠ½Π°Π½Π½Ρ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ Π²ΡΡΡΡΠ°Π»ΡΠ·Π°ΡΡΡ Ρ Ρ ΠΌΠ°ΡΠ½ΠΈΡ ΡΠ΅ΡΠ²ΡΡΡΠ² (VMware)
- ΠΠ½Π°Π½Π½Ρ Π±Π°Π·ΠΎΠ²ΠΈΡ ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠ½ΠΈΡ ΡΠ΅ΡΠ²ΡΡΡΠ² (Π‘Π»ΡΠΆΠ±Π° ΠΊΠ°ΡΠ°Π»ΠΎΠ³ΡΠ², DNS, DHCP, Π€Π°ΠΉΠ»ΠΎΠ²Ρ ΡΠ΅ΡΠ²Π΅ΡΠΈ)
- ΠΠ±ΡΠΈΡΠ»ΡΠ²Π°Π»ΡΠ½Ρ ΠΌΠ΅ΡΠ΅ΠΆΡ ΡΠ° ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΠΈ: ΠΎΡΠ½ΠΎΠ²ΠΈ ΡΠΎΠΏΠΎΠ»ΠΎΠ³ΡΡ ΠΌΠ΅ΡΠ΅ΠΆ, ΠΎΡΠ½ΠΎΠ²Π½Ρ ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΠΈ ΡΡΠ΅ΠΊΠ° TCP/IP (IP, TCP, UDP, HTTP/HTTPs)
ΠΠΎΠ½ΡΠ΅ΠΏΡΡΡ API (REST, gRPC, GraphQL)
Π£ΠΏΡΠ°Π²Π»ΡΠ½ΡΡΠΊΡ ΠΊΠΎΠΌΠΏΠ΅ΡΠ΅Π½ΡΡΡ:
- ΠΠ½Π°Π»ΡΡΠΈΡΠ½Π΅ ΠΌΠΈΡΠ»Π΅Π½Π½Ρ ΡΠ° Π·Π΄Π°ΡΠ½ΡΡΡΡ Π²ΠΈΡΡΡΡΠ²Π°ΡΠΈ ΡΠΊΠ»Π°Π΄Π½Ρ ΡΠ΅Ρ Π½ΡΡΠ½Ρ ΠΏΡΠΎΠ±Π»Π΅ΠΌΠΈ
- ΠΠΌΡΠ½Π½Ρ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ Π² ΠΊΠΎΠΌΠ°Π½Π΄Ρ ΡΠ° ΠΊΠΎΠΌΡΠ½ΡΠΊΡΠ²Π°ΡΠΈ Π· ΡΡΠ·Π½ΠΈΠΌΠΈ ΠΏΡΠ΄ΡΠΎΠ·Π΄ΡΠ»Π°ΠΌΠΈ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ
- ΠΡΠ³Π°Π½ΡΠ·ΠΎΠ²Π°Π½ΡΡΡΡ ΡΠ° ΡΠ²Π°Π³Π° Π΄ΠΎ Π΄Π΅ΡΠ°Π»Π΅ΠΉ ΠΏΡΠΈ ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ ΡΠ΅ΡΡΠΈΡΡΠΊΠ°ΡΠ°ΠΌΠΈ ΡΠ° ΠΊΠ»ΡΡΠ°ΠΌΠΈ
ΠΠ΄Π°ΡΠ½ΡΡΡΡ ΡΠ²ΠΈΠ΄ΠΊΠΎ Π°Π΄Π°ΠΏΡΡΠ²Π°ΡΠΈΡΡ Π΄ΠΎ Π½ΠΎΠ²ΠΈΡ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ ΡΠ° ΡΠ½ΡΡΡΡΠΌΠ΅Π½ΡΡΠ²
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- ΠΡΡΡΡΠΉΠ½Π΅ ΠΏΡΠ°ΡΠ΅Π²Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ
- KΠΎΠ½ΠΊΡΡΠ΅Π½ΡΠ½ΠΈΠΉ ΡΡΠ²Π΅Π½Ρ Π·Π°ΡΠΎΠ±ΡΡΠ½ΠΎΡ ΠΏΠ»Π°ΡΠΈ ΡΠ° ΡΠΎΡΡΠ°Π»ΡΠ½Ρ Π³Π°ΡΠ°Π½ΡΡΡ
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½Π° ΠΏΡΠΎΠ³ΡΠ°ΠΌΠ° ΠΌΠ΅Π΄ΠΈΡΠ½ΠΎΠ³ΠΎ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ ΡΠ° ΠΏΡΠΎΠ³ΡΠ°ΠΌΠ° ΠΏΡΠΈΡ ΠΎΠ»ΠΎΠ³ΡΡΠ½ΠΎΡ ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠΈ ΡΠΏΡΠ²ΡΠΎΠ±ΡΡΠ½ΠΈΠΊΡΠ²
- Π ΠΎΠ±ΠΎΡΡ Π² ΡΠ½Π½ΠΎΠ²Π°ΡΡΠΉΠ½ΠΎΠΌΡ ΠΏΠ°ΡΠΊΡ Unit City, Π°Π±ΠΎ Π²ΡΠ΄Π΄Π°Π»Π΅Π½ΠΎ
ΠΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΡ Π½Π°Π²ΡΠ°Π½Π½Ρ ΡΠ° ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΈΠΉ ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ (ΠΎΠ½Π»Π°ΠΉΠ½ ΠΊΡΡΡΠΈ, Π°ΡΠ΄ΠΈΡΠΎΡΠ½Ρ ΡΡΠ΅Π½ΡΠ½Π³ΠΈ, ΠΌΠ°ΠΉΡΡΠ΅Ρ-ΠΊΠ»Π°ΡΠΈ, ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½Ρ ΡΠΏΡΠ»ΡΠ½ΠΎΡΠΈ)
ΠΠΈ ΡΡΠ½ΡΡΠΌΠΎ Π²Π°Ρ ΡΠ½ΡΠ΅ΡΠ΅Ρ Π΄ΠΎ MODUS X ΡΠ° Π³ΠΎΡΠΎΠ²Π½ΡΡΡΡ ΠΏΡΠΈΠΉΠΌΠ°ΡΠΈ Π²ΠΈΠΊΠ»ΠΈΠΊΠΈ. Π’ΡΡ ΠΊΠΎΠΆΠ΅Π½ ΠΌΠΎΠΆΠ΅ ΡΠΎΠ·ΠΊΡΠΈΡΠΈ ΡΠ²ΠΎΡ ΡΠ°Π»Π°Π½ΡΠΈ ΠΉ Π·ΡΠΎΠ±ΠΈΡΠΈ Π²Π½Π΅ΡΠΎΠΊ Ρ ΡΠΏΡΠ»ΡΠ½ΠΈΠΉ ΡΡΠΏΡΡ . ΠΠΈ ΡΠ½Π²Π΅ΡΡΡΡΠΌΠΎ Π² ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ, Π΄ΠΎΠΏΠΎΠΌΠ°Π³Π°ΡΠΌΠΎ ΠΎΡΡΠΈΠΌΡΠ²Π°ΡΠΈ Π½ΠΎΠ²Ρ Π·Π½Π°Π½Π½Ρ ΡΠ° Π΄ΠΎΡΡΠ³Π°ΡΠΈ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΈΡ ΡΡΠ»Π΅ΠΉ.
ΠΠ°ΡΠ° ΠΊΠΎΠΌΠ°Π½Π΄Π° ΡΠ²Π°ΠΆΠ½ΠΎ ΡΠΎΠ·Π³Π»ΡΠ΄Π°Ρ Π²ΡΡ Π·Π°ΡΠ²ΠΊΠΈ, Ρ ΡΠΊΡΠΎ Π²Π°ΡΠ° ΠΊΠ°Π½Π΄ΠΈΠ΄Π°ΡΡΡΠ° Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Ρ Π²ΠΈΠΌΠΎΠ³Π°ΠΌ Π²Π°ΠΊΠ°Π½ΡΡΡ, ΡΠ΅ΠΊΡΡΡΠ΅Ρ ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΎΠ²ΠΎ Π·Π²βΡΠΆΠ΅ΡΡΡΡ Π· Π²Π°ΠΌΠΈ Π²ΠΏΡΠΎΠ΄ΠΎΠ²ΠΆ 2 ΡΠΈΠΆΠ½ΡΠ².
ΠΡΠ»ΡΡΠ΅ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΡ ΠΏΡΠΎ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ ΡΠ° Π½Π°Ρ Π΄ΠΎΡΠ²ΡΠ΄ Π½Π° ΠΎΡΡΡΡΠΉΠ½ΡΠΉ ΡΡΠΎΡΡΠ½ΡΡ MODUS X Π² LinkedIn.
ΠΠ°ΠΏΡΠ°Π²Π»ΡΡΡΠΈ ΡΠ΅Π·ΡΠΌΠ΅ Π½Π° ΡΡ Π²Π°ΠΊΠ°Π½ΡΡΡ, ΠΠΈ Π½Π°Π΄Π°ΡΡΠ΅ Π·Π³ΠΎΠ΄Ρ Π’ΠΠ Β«ΠΠΠΠ£Π‘ ΠΠΠ‘Β» Π½Π° ΠΎΠ±ΡΠΎΠ±ΠΊΡ Π½Π°Π΄Π°Π½ΠΈΡ ΠΠ°ΠΌΠΈ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»ΡΠ½ΠΈΡ Π΄Π°Π½ΠΈΡ Π·Π³ΡΠ΄Π½ΠΎ ΠΠ°ΠΊΠΎΠ½Ρ Π£ΠΊΡΠ°ΡΠ½ΠΈ Β«ΠΡΠΎ Π·Π°Ρ ΠΈΡΡ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»ΡΠ½ΠΈΡ Π΄Π°Π½ΠΈΡ Β». ΠΠ³ΠΎΠ΄Π° Π½Π°Π΄Π°ΡΡΡΡΡ Π² ΡΠΎΠΌΡ ΡΠΈΡΠ»Ρ Π΄Π»Ρ ΡΡ ΠΎΠ±ΡΠΎΠ±ΠΊΠΈ Π² Π·ΠΎΠ²Π½ΡΡΠ½ΡΡ ΡΠΈΡΡΠ΅ΠΌΠ°Ρ , Π· ΠΌΠ΅ΡΠΎΡ ΡΡΠΏΡΠΎΠ²ΠΎΠ΄ΠΆΠ΅Π½Π½Ρ ΠΏΡΠΎΡΠ΅ΡΡ Π½Π°ΠΉΠΌΡ.
More
- 1
- 2