Jobs

22
  • Β· 53 views Β· 1 application Β· 29d

    Security Risk Manager

    Full Remote Β· Ukraine Β· Product Β· 5 years of experience Β· B1 - Intermediate
    We are inviting you, a highly motivated and results-oriented Cybersecurity Risk Manager to join our team on a full-time basis. Our team has unique expertise in research, analysis, and product development. By relying on technical insights and a data-driven...

    We are inviting you, a highly motivated and results-oriented Cybersecurity Risk Manager to join our team on a full-time basis.

    Our team has unique expertise in research, analysis, and product development. By relying on technical insights and a data-driven approach, we create disruptive future-defining innovations of the fin-tech industry that remain our basis for success.

     

    Responsibilities

    • Develop and maintain the organization’s cybersecurity risk management strategy
    • Manage and audit the inventory of organizational assets
    • Identify and assess cybersecurity-related threats and vulnerabilities across ICT systems
    • Analyze the threat landscape, including attacker profiles and potential attack vectors
    • Assess cybersecurity risks and propose effective risk treatment options, including security controls and mitigation strategies
    • Monitor and evaluate the effectiveness of cybersecurity controls and overall risk posture
    • Ensure all cybersecurity are maintained at acceptable level in accordance with organizational policies
    • Develop and maintain the complete cybersecurity risk management cycle
    • Establish and maintain compliance reporting processes and support security audits

    Requirements

    • 3+ years of recent experience in Cybersecurity Risk Management or GRC roles
    • Prior experience in cybersecurity and compliance options
    • Proven experience with cybersecurity risk management standards and frameworks
    • Strong knowledge of cyber threats, system vulnerabilities, and security best practices
    • Proficiency in using risk assessment and risk management tools
    • Understanding of cybersecurity controls and their implementation
    • Ability to monitor, test, and evaluate the effectiveness of security controls

    Will be a plus

    • Experience in fintech domain
    • Certifications (CISSP, CISM, CRISC, ISO 27001 etc.)
    • Technical background in infrastructure (networks, servers, cloud systems)

    We offer

    • Tax expenses coverage for private entrepreneurs in Ukraine
    • Expert support and guidance for Ukrainian private entrepreneurs
    • 20 paid vacation days per year
    • 10 paid sick leave days per year
    • Public holidays as per the company’s approved Public holiday list
    • Medical insurance
    • Opportunity to work remotely
    • Professional education budget
    • Language learning budget
    • Wellness budget (gym membership, sports gear and related expenses)
    More
  • Β· 29 views Β· 1 application Β· 9d

    Network Engineer

    Full Remote Β· Countries of Europe or Ukraine Β· Product Β· 2 years of experience Β· B1 - Intermediate
    Kyivstar Tech is looking for a Network Security Engineer. About us Kyivstar.Tech is a Ukrainian hybrid IT company and a resident of Diia.City. We are a subsidiary of Kyivstar, one of Ukraine's largest telecom operators. Our mission is to change...

    Kyivstar Tech is looking for a Network Security Engineer.

     

    About us 

    Kyivstar.Tech is a Ukrainian hybrid IT company and a resident of Diia.City. We are a subsidiary of Kyivstar, one of Ukraine's largest telecom operators. 

     

    Our mission is to change lives in Ukraine and worldwide by creating technological solutions and products that unleash the potential of businesses and meet users' needs. 

     

    Over 600+ KS.Tech specialists work daily in various areas, including mobile and web solutions and the design, development, support, and technical maintenance of high-performance systems and services. 

     

    We believe in innovations that truly bring quality changes and constantly challenge conventional approaches and solutions. Each of us is an adherent of entrepreneurial culture, which allows us never to stop, to evolve, and to create something new. 

     

    What will you do

    • Operate, administer, and evolve the company’s network security infrastructure
    • Automate routine firewall operations and policy management using Python and APIs
    • Investigate network and security incidents; perform traffic analysis and root cause identification
    • Collaborate with IT, DevOps, and Security teams to implement secure network designs
    • Document configurations, topologies, and workflows for internal and audit use

     

    Qualifications and experience needed

    • Experience with Cisco ASA and Cisco Firepower Threat Defense (FTD) firewalls
    • Managing and configuring security policies using Cisco Firepower Management Center (FMC)
    • Experience administering and configuring Fortinet (FortiGate) security solutions
    • Strong knowledge of VPN technologies (IPSec, SSL VPN), NAT, ACLs, routing, and IPS/IDS on Cisco and Fortinet platforms
    • Deep understanding of network protocols and services: TCP/IP, UDP, DNS, DHCP, VLANs, STP, ARP, OSPF, BGP
    • Excellent troubleshooting skills for network connectivity and security incident investigation
    • Experience with traffic monitoring, packet capture (e.g., tcpdump, Wireshark), and log management tools
    • Experience with cloud technologies, Azure, AWS
    • Ability to maintain accurate technical documentation, including network diagrams and configuration records
    • English proficiency is sufficient for technical documentation and communication with vendors/support
    • Proficiency in Python for automation of security operations: 

      - scripting policy deployments, configuration validation, auditing, and integrations 

      - working with REST APIs, JSON/XML, and CLI tools 

     

    A plus would be

    • Exposure to Palo Alto, Check Point, or other NGFW platforms
    • Knowledge of Zero Trust architecture, NAC, and microsegmentation
    • Experience with log aggregation and SIEM tools (e.g., ELK, Splunk)

     

    What we offer

    • Office or remote – it’s up to you. You can work from anywhere, and we will arrange your workplace 
    • Remote onboarding  
    • Performance bonuses for everyone (annual or quarterly β€” depends on the role)  
    • We train employees with the opportunity to learn through the company’s library, internal resources, and programs from partnersβ€―  
    • Health and life insurance  
    • Wellbeing program and corporate psychologist  
    • Reimbursement of expenses for Kyivstar mobile communication 
    More
  • Β· 47 views Β· 2 applications Β· 19d

    Information Security Lead

    Office Work Β· Ukraine (Kyiv) Β· Product Β· 5 years of experience Β· B2 - Upper Intermediate
    Delasport β€” Implementing Technological Solutions Here and Now. Delasport is an iGaming Software company providing Sports Betting & Online Casino software and turnkey B2B solutions. Established in 2010, Delasport delivers a one-stop-shop solution for...

    Delasport β€” Implementing Technological Solutions Here and Now.

    Delasport is an iGaming Software company providing Sports Betting & Online Casino software and turnkey B2B solutions. Established in 2010, Delasport delivers a one-stop-shop solution for Sports Betting and Online Casino from a White-Label, with a full range of management services to a Plug&Play iFrame and a complete Turnkey. We are establishing an R&D center in Kyiv, and are looking for top talents to join our team.


    This position requires full-time office work. Kyiv, 58 Yaroslavska str.


    RESPONSIBILITIES
     

    • Monitor compliance with information security and privacy policies at a technology company.
    • Completing vendor security assessments and reviews.
    • Reviewing security clauses in customer and vendor contracts.
    • Providing, reviewing, and enhancing security training and awareness programs.
    • Management of the organization’s technological risk assessments.
    • Helping security leaders to identify and assess risks of the organization and developing strategies to manage and mitigate these risks.
    • Develop and implement best practices for assessing and evaluating IT and security controls for the organization’s third-party businesses.
    • Manage the penetration testing and technical risk assessments from end to end.
    • Supporting the business with customer engagements, including attending customer calls and supporting our sales teams

     

    REQUIREMENTS
     

    • Minimum of 5 years of experience in a similar role in a technology/software/cloud organization
    • Experience implementing and enforcing information security, regulatory, and privacy policies across the business.
    • Acquaintance working with cyber security tools and products.
    • Solid knowledge of information security principles and practices.
    • Knowledge of risk management frameworks and industry compliance standards such as ISO 27001/ SOC2/ PCI DSS
    • Excellent interpersonal skills and ability to work in a team with multiple interfaces.
    • Experience working at SaaS provider company β€” an advantage.
    • Fluent English
       

    WHAT WE CAN OFFER YOU
     

    • Modern office in Podil with an uninterruptible power supply and the Internet
    • Personal time off (21 business days of paid vacation, paid days on special occasions, sick leaves, emergency days off)
    • Public holidays
    • Health insurance with the broker, which is available from the first month of cooperation
    • Life insurance with the broke,r which is available from the first month of cooperation
    • Modern technical equipment
    • English courses with native speakers
    • Ukraine-based educational programs
    • Sports activities reimbursement
    • Corporate entertainments
    • Happy hours on Fridays
    • Gig contract support
    More
  • Β· 44 views Β· 1 application Β· 16d

    Information Security Officer to $3500

    Hybrid Remote Β· Ukraine (Kyiv, Lviv) Β· Product Β· 3 years of experience Β· B2 - Upper Intermediate
    This position is open exclusively for Ukrainian residents within Ukraine (preferably Kyiv or Lviv). We are looking for an Information Security Officer to join our team. This position might be a good fit if you are interested in analysing risks and...

    This position is open exclusively for Ukrainian residents within Ukraine (preferably Kyiv or Lviv).

    We are looking for an Information Security Officer to join our team. This position might be a good fit if you are interested in analysing risks and improving information security processes and controls in modern technological companies.

    We are ready to invest time in your education if you are prepared to work diligently and responsibly. Alongside technical skills, we’ll teach you leadership, time management, business context, and how to keep improving cybersecurity despite the ever-increasing entropy of the world.

     

    Responsibilities:

    • Assess the cybersecurity posture and maturity of client and internal technology organisations, identifying strengths and areas for improvements.
    • Take part in technical security audits of internal infrastructure and client environments. Analyse network architecture, system configurations, identity and access management (IAM), logging and monitoring, patch management, and other core controls.
    • Take part in risk assessment and gap analysis: analyse risk posture, define sensitive assets, describe top risks & threats, identify gaps in security controls coverage, suggest missing controls and policies. Think NIST RMF, NIST SP 800-53.
    • Outline organisation-wide and product-wide security roadmaps and plans.
    • Lead the delivery of cybersecurity improvement programs, coordinating across stakeholders to implement security measures.
    • Select, negotiate and find tradeoffs for security controls that would mitigate high-priority risks (NIST SP 800-53).
    • Design and draft security policies, procedures, standards and controls in line with regulations and/or relevant standards. Think ISO27K, NIST CSF, SOC 2.
    • Maintain and review ISMS documentation, suggest improvements.

     

    Requirements:

    • 3+ years of experience working as a risk & compliance auditor, information security officer, cybersecurity consultant, or in a similar role.
    • Strong understanding of industry standards in cybersecurity (NIST, ISO, ITIL, ISF).
    • Strong understanding of security and information security controls: which ones solve which problems.
    • Experience in analysing application and cloud security threats and assisting in building security controls to mitigate them.
    • Experience in analysing security threats of IT infrastructure, including networks, operating systems, IAM, and endpoint security.
    • Upper-intermediate English, written and spoken.
    • Ability to work independently and as part of a team in a fast-paced environment.

     

    Nice to have:

    • Basic knowledge in cryptography: understanding the differences between symmetric and asymmetric cryptography, hashing, KDF.
    • Experience in automating routine tasks: log processing, searching and detecting atypical system behaviour, etc, both on-premises and in the cloud environments.
    • Understanding of how large distributed systems are built or how they work. Think power plant control systems at country-scale.
    • Desire to work on innovative projects.
    • Experience working in a multicultural context.

     

    Hiring Process:

    • Resume review β€” 1-5 business days.
    • Test task β€” estimated time 3-4 hours.
    • Introductory meeting with the Head of security engineering.
    • Technical interview with several team members.
    • Offer discussion.

     

    What’s in it for you?

    • A sense of meaning and responsibility for those who seek purpose β€” we’re building "invisible texture of modern civilizationβ€œβ€”bits of infrastructure finance, power grids, healthcare rely on, and we are trusted with very challenging aspects of it.
    • Competitive compensation with a flexible bonus scheme.
    • Hybrid work model: this position allows for a combination of in-office and remote work as needed.
    • UK, EU and USA clients.
    • Working at the crossroads of ML security, cryptographic protocol support, hardware protection, reverse-resilient mobile app development, and securing web apps for millions of users.
    • Public track record in the open-source aspect of our products.
    • Conferences, books, courses β€” we encourage learning and sharing with the community. Our team members share a lot in talks, workshops, and blog posts.
    • Paid vacation β€” 21 business days per year.
    • Paid sick leaves.
    More
  • Β· 19 views Β· 0 applications Β· 16d

    Security Solutions Architect

    Hybrid Remote Β· Ukraine (Kyiv, Lviv) Β· Product Β· 2 years of experience Β· B2 - Upper Intermediate
    This position is open exclusively for Ukrainian residents within Ukraine (preferably Kyiv or Lviv). We are looking for an Security Solutions Architect to join our Security Engineering team and work with us on building secure software and solutions for...

    This position is open exclusively for Ukrainian residents within Ukraine (preferably Kyiv or Lviv).

     

    We are looking for an Security Solutions Architect to join our Security Engineering team and work with us on building secure software and solutions for our customers. If you are interested in designing and building security solutions that address complex risks and threats, reviewing and implementing API protocols and subsystems, designing security controls, working hand-in-hand with software developers to build secure systems β€” this may be the position for you.

     

    Main responsibilities:

    • Architect security features, modules and protocols in mission critical software, ensuring alignment with business objectives, functional and non-functional requirements.
    • Assess and evaluate the security design of systems, components and their API.
    • Search for security weaknesses in software designs from novel fields and areas.
    • Perform risk analysis and threat modelling to evaluate available and missing security controls.
    • Collaborate with stakeholders, including developers, product managers, and executives, to gather requirements and translate them into security architecture.
    • Participate in SSDLC for our products and our customers’ products. Explain architecture choices, work together with developers to select security controls that would improve security without restricting usability/performance.
    • Stay up to date with emerging security threats, vulnerabilities, and controls (read articles and papers, follow CVE updates, understand how threat landscape is changing, understand how to apply described ideas, read NIST guidelines).
    • Dive into application security, infrastructure security, cloud and on-prem infrastructures, dedicated hardware, IoT security, ML security, and weird stuff beyond casual imagination with our team of skilled engineers. See example of our work.
    • Share your work as conference talks, blogposts (see React Native security example, contribute to open source standards like OWASP.

     

    Requirements:

    • 2+ years as Solution Architect or similar position.
    • Experience designing and implementing security controls in a technically diverse environment.
    • Experience in performing design review for multi-component systems (web, cloud, hardware).
    • Understanding security standards and methodologies (NIST, ISO, CMMI, SOC).
    • Understanding SSDLC and its difficulties. OWASP SSDLC, NIST SSDF.
    • Communication skills: you will communicate about security technical topics with both technical and non-technical audiences (C-level managers, developers, product owners).
    • An overall understanding of what information security is, how real-world risks and threats affect the choice of security controls. How to combine detective, preventive and corrective controls.
    • Experience in popular security tools required for the job, or ability to learn them quickly.
    • English level B2+.

     

    Nice to have:

    • Understanding risk management and threat modelling (NIST RMF, FAIR, STRIDE, MITRE ATT&CK).
    • Understanding of application security verification and software maturity frameworks: OWASP SAMM, OWASP ASVS, OWASP MASVS.
    • A certain area of expertise and deep interest: web, cloud, IoT, infrastructure β€” an area where you have β€œseen things” and ready to share experience.
    • Experience with clouds: AWS, Azure, GCP, understanding the β€œcloud responsibility gap”.
    • Basic knowledge in cryptography: understanding the differences between symmetric and asymmetric cryptography, hashing, KDF.
    • Knowledge in one of several business domains: banking / finance / payment processing, cryptocurrencies.
    • Practical experience in any programming language.

     

    Hiring process:

    • Resume review β€” up to 5 business days.
    • Introductory meeting with the Head of security engineering.
    • Test task β€” estimated time 1-3 hours.
    • Technical interview with several team members.
    • Offer discussion.

     

    What’s in it for you?

    • Competitive compensation with a flexible and clear bonus scheme.
    • Paid vacation β€” 21 business days per calendar year.
    • Paid sick leaves.
    • Hybrid work model: this position allows for a combination of in-office and remote work as needed.
    • Combining technologies: hardware engineering, software engineering, cryptography, information security.
    • You will work with people deeply interested in security engineering, you will learn a lot
    • Reasonable time budgets and an attitude to build things well β€” we prioritise building for decades, rather than just until the next release.
    • Conferences, books, courses β€” we encourage learning and sharing with the community. Our team members share a a lot in talks, workshops, and blog posts.
    • Public track record in the open-source aspect of our products.
    More
  • Β· 54 views Β· 6 applications Β· 13d

    Senior IAM System Engineer

    Full Remote Β· Ukraine Β· 5 years of experience Β· B2 - Upper Intermediate
    Project Description Are you passionate about designing and delivering secure, scalable Identity & Access Management solutions that empower enterprise teams? We are collaborating with a leading European Online Fashion & Beauty Retailer to find a highly...

    Project Description

     

    Are you passionate about designing and delivering secure, scalable Identity & Access Management solutions that empower enterprise teams? We are collaborating with a leading European Online Fashion & Beauty Retailer to find a highly capable and self-driven IAM Engineer to join a fast-moving and impactful team.

    In this role, you will work on small-to-medium complexity internal projects, focusing on IGA (Identity Governance & Administration) and access management. You’ll be involved in designing integrations, resolving issues, and improving IAM processes. This position offers the chance to work closely with industry-leading platforms like Saviynt and Okta, with opportunities to learn and grow in cloud IAM technologies.

     

    Responsibilities

     

    • Develop and maintain Terraform configurations for integrating in-house and third-party applications with Okta (IDP) and Saviynt (IGA) platforms using Single Sign-On protocols (SAML, OIDC).
    • Manage and execute IAM-related requests via GitHub, ensuring timely and accurate resolution of stakeholder needs.
    • Actively participate in refinement and sprint planning sessions, contributing to the definition of sprint goals and delivery timelines.
    • Implement and enable new features in Saviynt IGA and Okta IDP through Terraform and UI-based configuration.
    • Provide Level 3 (L3) support for IAM-related issues escalated by stakeholders.
    • Create and maintain documentation for feature rollouts and operational procedures.

     

    Skills Required

    • Solid understanding of SAML and OIDC authentication protocols.
    • Proficiency in Terraform and infrastructure-as-code practices.
    • Experience managing workflows and tasks in GitHub or similar tools.
    • Ability to troubleshoot and resolve complex IAM issues.
    • Excellent communication and documentation skills.
    • Proven ability to work independently and collaboratively in an Agile environment.

     

    Preferred Experience:

     

    • Experience with cloud-based IAM platforms such as:
    • Okta (IDP)
    • Saviynt (IGA)
    • Microsoft Entra ID / Entra Governance (formerly Azure AD)
    • SailPoint IdentityNow
    • One Identity Manager (Cloud or On-Prem versions transitioning to Cloud)
    • Experience with on-prem IAM platforms with an interest in transitioning to cloud solutions:
    • IBM ISIM / ISIGI
    • SailPoint IdentityIQ
    More
  • Β· 49 views Β· 5 applications Β· 8d

    IT Coordinator

    Full Remote Β· Ukraine Β· 3 years of experience Β· B2 - Upper Intermediate
    TalentNeuron is the world's leading provider of labor market analytics, delivering high-fidelity talent data on an unmatched global scale. TalentNeuron delivers actionable talent insight for every region of the world covering countries that collectively...

    TalentNeuron is the world's leading provider of labor market analytics, delivering high-fidelity talent data on an unmatched global scale. TalentNeuron delivers actionable talent insight for every region of the world covering countries that collectively represent more than 90% of the world's GDP. Through deep investments in machine learning and artificial intelligence, our technology platform ingests and normalizes hundreds of millions of structured and unstructured data points each day, delivering critical talent insights in support of workforce planning, strategic skills analysis, location optimization, DEI tactics, and sourcing strategies for local, regional, and global talent. These insights can be delivered to clients via software as a service, data as a service, or fully custom research efforts from our team of expert data scientists and advisors.

     

    Our Core Values

    Humanity First: We lead with humanity. We foster empathy, kindness, respect, and inclusiveness in all contexts and support one another.

    Customers at the Core: We engage in meaningful and constant dialogue with clients to deeply understand and anticipate their needs, and consistently deliver exceptional value. We operate with integrity and do what’s right for our clients, no matter how difficult.

    Diverse Minds, One Team: We are curious and seek different perspectives and find common ground, but we act, succeed, fail, and celebrate as one. We openly collaborate, communicate, debate, and compromise across groups.

    Pioneering Innovation: We take risks, fail fast, and learn from our experiments. We champion change and evolution without fear and inspire a culture where innovation thrives.

    Resilient Perseverance: We think creatively and pragmatically to find solutions, remove barriers, and overcome obstacles. We are equally accountable for the results of the whole team and for our individual commitments, and we find a way to get things done by embracing a β€œyes we can” attitude.

     

    We are seeking a motivated and adaptable IT Security Specialist to strengthen our security and compliance function. This role bridges IT and business: you may come from an IT background with strong business understanding, or from a business background with solid IT knowledge and the willingness to expand further into IT security.

    You will support the implementation and maintenance of ISO standards, assist with client security requirements, and ensure smooth day-to-day IT security and equipment-related activities. This is an exciting opportunity for someone who is smart, diligent, eager to learn, and unafraid to dive into IT security.

    Key Responsibilities

    • ISO Implementation & Compliance
    •  
      • Support the rollout of ISO standards across the company.
      • Take ownership of maintaining and improving ISO compliance over time.
      • Track and manage ISO-related activities (e.g., access reviews, audit preparation, follow-ups).
    • Client & Business Support
    •  
      • Support completion of IT-related sections in client RFPs, due diligence, and questionnaires.
      • Collaborate with internal teams to ensure consistent and accurate responses to client security inquiries.
    • Operational IT Security Tasks
    •  
      • Assist in managing IT security processes and activities (e.g., user access reviews, policy updates).
      • Support IT equipment management (e.g., onboarding/offboarding support, equipment handover).
    • Continuous Improvement
    •  
      • Stay up to date with IT security best practices.
      • Learn proactively to expand knowledge in IT security frameworks, risk management, and compliance.

         

    What You Will Bring:

    • Degree in Business, Information Technology, or a related field – or equivalent practical experience.
    • Strong interest in IT security, compliance, and governance.
    • Ability to manage tasks diligently and follow through to completion.
    • Comfortable learning new topics quickly and applying knowledge to real-world tasks.
    • Strong communication and collaboration skills, bridging technical and business perspectives.
    • Experience with ISO standards, IT compliance, or client RFPs is a plus (not a must).

       

    What We Offer:

    • A role with broad exposure to IT security and business processes.
    • Hands-on learning in security, compliance, and IT operations.
    • Opportunity to take ownership of ISO compliance and related topics.
    • A supportive environment encouraging growth and continuous learning.

     


     

    More
  • Β· 30 views Β· 3 applications Β· 3d

    SecOps Engineer

    Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 3 years of experience Β· B1 - Intermediate Ukrainian Product πŸ‡ΊπŸ‡¦
    Our ideal candidate: β€” Have good knowledge of SIEM systems, Antivirus Enterprise solutions, DLP systems, Vulnerability scanners, Web Application Firewall, IPS/IDS; β€” Hands-on experience with web application security (good understanding of OWASP Top 10); β€”...

    Our ideal candidate:

    β€” Have good knowledge of SIEM systems, Antivirus Enterprise solutions, DLP systems, Vulnerability scanners, Web Application Firewall, IPS/IDS;
    β€” Hands-on experience with web application security (good understanding of OWASP Top 10);
    β€” Experience securing and auditing open source technologies (such as Linux, and others), automation tools (such as Terraform, Chef, Puppet, Ansible or Saltstack) and scripting or other languages (such as Ruby, Python, JavaScript, RESTful API or Go);
    β€” Forensic tools, experience in cybercrime investigation;
    β€” Extensive knowledge of web technologies and concepts from the security perspective;
    β€” Operation Systems administration, Network architecture, Applications administration;β€” Experience with Directory service administration and management (LDAP, ActiveDirectory, etc..)
    β€” Knowledge of threat modeling or other risk identification techniques, system security vulnerabilities and remediation techniques;
    β€” Strong investigative and analytics problem-solving skills.

     

    Skills Required:

    β€” Information security incident handling;
    β€” Creation and monitoring of corrective and preventive actions;
    β€” Performing of forensic investigation;
    β€” Performing penetration testing;
    β€” Analysis and confirmation of information access provision;
    β€” Managing corporate antivirus service;
    β€” Monitoring of corporate environment using SIEM, DLP, IDS/IPS systems;
    β€” Identifying vulnerabilities and breaches in corporate systems, applications and services;
    β€” Collaboration with various team members and departments on continuous revision of network, operations, applications, and application security practices;
    β€” Developing and implementing security policies, standards, procedure,s and guidelines;
    β€” Work as a team member performing any and all functions necessary for the successful operation of the company as determined by the InfoSec Manager;
    β€” Maintain PCI DSS related procedures;
    β€” Set up network, storag,e and security environments, leveraging an infrastructure as code approach;
    β€” Assure cloud solutions and frameworks are built with consideration toward PCI compliance requirements.

     

    Will be an advantage:

    Official certifications like CompTIA Security+, CISSP, Microsoft, Cisco
    β€” understanding of Configuration Management tools/ IaC, CI/CD and Monitoring & Observability tools and virtualisation systems.

     

    What we offer:

    • Working in a stable company with more than 13-years history in the media market;
    • The opportunity to participate in the creation of a service of the future;
    • Free English lessons;
    • Table tennis lessons;
    • Corporate psychologist;
    • Discounts from partner brands for company employees.

     

    We don’t just want to be an employer β€” we want to be your employer of choice.

    We’d appreciate it if you could take a moment to fill out a short survey about what matters most to you. It will help us better understand candidates’ expectations and create an even more comfortable environment at MEGOGO. Here’s the link: bit.ly/43YaxBH

     

    By responding to the vacancy and sending your CV to the Company (LLC β€œMEGOGO”), registered and operating in accordance with the laws of Ukraine, registration number 38347009, address: Ukraine, 01011, Kyiv, Rybalska Street, building 22 (hereinafter β€œthe Company”), you confirm and agree that the Company processes your personal data presented in your CV in accordance with the Law of Ukraine β€œOn Personal Data Protection” and GDPR.

    More
  • Β· 17 views Β· 1 application Β· 3d

    Senior GRC Engineer

    Full Remote Β· Serbia, Ukraine Β· 4 years of experience Β· B2 - Upper Intermediate
    We’re looking for a Governance, Risk, and Compliance (GRC) Engineer who wants to play a hands-on role in strengthening security and compliance across fast-moving projects. You’ll work directly with frameworks like EAR, ITAR, ISO 27001, and NIST 800-171,...

    We’re looking for a Governance, Risk, and Compliance (GRC) Engineer who wants to play a hands-on role in strengthening security and compliance across fast-moving projects. You’ll work directly with frameworks like EAR, ITAR, ISO 27001, and NIST 800-171, ensuring that systems are not only compliant but also resilient and scalable.

    This role is ideal if you enjoy combining technical skills with regulatory expertise. You’ll conduct audits, run risk assessments, and help automate compliance checks, while collaborating with engineers, legal teams, and security specialists. It’s a chance to take ownership, shape processes, and make a visible impact on how we and our clients build securely.

     

    ROLE TYPE

    Fulltime role

     

    RESPONSIBILITIES

    • Lead audits and assessments to ensure compliance with EAR, ITAR, ISO 27001, NIST 800-171, and future security frameworks.
    • Operate and improve our Information Security Management System, coordinating tasks with engineering, legal, and operations teams.
    • Design, implement, and manage GRC tools to streamline risk assessments, compliance monitoring, and incident management.
    • Automate auditing and compliance tasks using scripting or lightweight tooling (e.g., Python, Bash, Go).
    • Develop, document, and maintain security policies, risk treatment procedures, and compliance reports.
    • Train and guide staff on compliance requirements, export controls, and security standards.
    • Partner with cross-functional teams to resolve compliance issues and implement corrective action plans.
    • Monitor regulatory changes and update internal processes and documentation accordingly.
    • Support external and internal audits, including evidence gathering and stakeholder coordination.
    • Provide feedback to improve risk mitigation strategies and overall security posture.

       

    TECHNICAL REQUIREMENTS

    • 3–5 years of hands-on experience in IT, security, GRC, or compliance roles.
    • Strong working knowledge of EAR, ITAR, ISO 27001, NIST 800-171, and familiarity with NIST 800-53.
    • Practical experience implementing and managing GRC tools and platforms, SIEM solutions, or vulnerability management systems.
    • Ability to automate compliance and auditing tasks using scripting languages such as Python, Bash, or Go.
    • Experience conducting risk analyses, drafting corrective action plans, and driving risk treatment processes.
    • Familiarity with security frameworks in cloud and hybrid environments (AWS preferred).
    • Experience collaborating with internal and external auditors, including gathering and presenting audit evidence.
    • Strong technical writing skills for developing policies, compliance documentation, and security reports.
    • Bonus: Professional certifications like CISSP, CISA, CRISC, or similar.

     

    CLIENT EXPECTATIONS

    • Strong Communication Skills: Ability to clearly articulate findings, ask the right questions, and collaborate effectively with both technical and non-technical stakeholders.
    • High Level of Independence: Capable of working autonomously, making decisions, and driving tasks forward without constant supervision.
    • Problem-Solving Mindset: Approaches challenges with a logical and analytical mindset, identifying issues proactively and implementing effective solutions.
    • Self-Learner & Research-Oriented: Able to conduct independent research, explore new technologies, and understand complex third-party APIs and security protocols without hand-holding.
    • Curiosity & Interest in Security: A passion for security and a keen interest in building security products is a significant advantage.
    • Adaptability & Resilience: Thrives in a fast-paced startup environment, embraces change, and remains solution-focused in uncertain situations.
    • Ownership Mentality: Takes full responsibility for assigned tasks, follows through with execution, and ensures high-quality deliverables.
    • Attention to Detail: Ensures the accuracy of data, integrations, and security protocols while maintaining high coding and security standards.
    More
  • Β· 12 views Β· 1 application Β· 1d

    Senior Information Security Engineer

    Full Remote Β· Ukraine Β· 5 years of experience Β· B2 - Upper Intermediate
    What project we have for you Our Client is a dynamic startup based out of New York, US. Team is currently working on a core product – a web-based solution. Product is live and scope of work includes both new features & enhancements to existing code,...

    What project we have for you
     

    Our Client is a dynamic startup based out of New York, US. Team is currently working on a core product – a web-based solution. Product is live and scope of work includes both new features & enhancements to existing code, re-architecture of various components, bugfixing and solving technical challenges of a fast growing product. 

    We are looking for driven and curious Senior Information Security Specialist who will be the cornerstone of client’s endpoint and cloud security strategy. This person will play a pivotal role in safeguarding data, devices, and systems as client scales. This is a hands-on, leadership position that will own the security posture of our desktops, laptops, mobile devices, and Google Workspace environment. You will be instrumental in designing, implementing, and maintaining robust security measures to protect our growing organization from evolving
    threats.
    The best match will be someone with a strong demonstration of the following values:

    • Extreme Ownership & Pragmatism
    • Bias for Action, Over-communication & Agency
    • Deep User Empathy
    • Collaborative Force Multiplier
    • Insatiable Curiosity & Learning
    • Comfort with Ambiguity

      What you will do
       
    • Endpoint Security
      • Architect, implement, and manage our endpoint security strategy, encompassing desktops,
        laptops, and mobile devices (iOS and Android).
      • Serve as the primary administrator and subject matter expert for our Endpoint Detection and
        Response (EDR) platform, CrowdStrike Falcon. This includes deployment, configuration, threat hunting, incident response, and reporting. 
      • Deploy, configure, and maintain Mobile Device Management (MDM) solutions to enforce
        security policies, manage device inventory, and ensure data protection on mobile devices
      • Oversee vulnerability management for all endpoints, including regular scanning, patching, and remediation efforts.
    • Google Workspace Security
      • Administer and optimize the security configuration of our Google Workspace environment, including Gmail, Drive, Calendar, Meet, and other core applications. 
      • Implement and manage data loss prevention (DLP) policies within Google Workspace to protect sensitive information and ensure compliance with relevant regulations. 
      • Conduct regular security audits and assessments of our Google Workspace setup to identify and mitigate potential vulnerabilities. 
      • Stay current with Google Workspace security best practices and updates, proactively implementing new features and enhancements.
    • Identity and Access Management
      • Design and manage SSO / SAML integrations between Google Workspace and other web-based business applications, streamlining user access and enhancing security.
      • Oversee user provisioning, de-provisioning, and access control policies across all systems, ensuring least privilege access principles are followed.
    • Security Operations & Incident Response
      • Develop and maintain security policies, procedures, and standards, ensuring alignment with industry best practices and regulatory requirements.
      • Monitor security logs, alerts, and dashboards, proactively identifying and responding to security incidents.
      • Participate in the incident response process, conducting investigations, containment, eradication, and recovery efforts.
      • Contribute to the development and execution of security awareness training programs for all employees.
    • Collaboration and Communication

      • Work closely with IT, Engineering, and other teams to ensure security is integrated into all aspects of the business.
      • Provide technical guidance and mentorship to other team members on security-related matters. 
      • Communicate effectively with stakeholders at all levels, providing clear and concise updates on security posture, risks, and incidents.
         

      What you need for this
       

      Required:

    • 5+ years of experience in a dedicated information security role, with a strong focus on endpoint and cloud security. 
    • Extensive experience managing Mobile Device Management (MDM) solutions. 
    • In-depth knowledge of Google Workspace security features, settings, and best practices. 
    • Proven experience configuring and managing SSO/SAML integrations, particularly with Google Workspace as the identity provider. 
    • Strong understanding of security principles, including authentication, authorization, encryption, and network security. 
    • Experience with vulnerability management and remediation processes. 
    • Excellent problem-solving, analytical, and communication skills.
    • Ability to work independently and as part of a team in a fast-paced, dynamic environment.
    • A great team player beaming positive energy
    • Excellent English and proactive communication skills. Demonstrated pattern of driving solutions and best practice adoption.
    • Experience working in a startup or high-growth environment. 
    • Bachelor’s degree in Computer Science, Information Security, or a related field, or equivalent experience. 

      Preferred:

    • hands-on experience with CrowdStrike Falcon administration, including deployment, configuration, threat hunting, and incident response.
    • Relevant industry certifications such as CISSP, CISM, GIAC certifications (e.g., GSEC, GCIA, GCIH), or Google Cloud certifications.
    • Experience with scripting languages (e.g., Python, PowerShell) for automation. 
    • Familiarity with compliance frameworks such as ISO 27001, SOC 2, NIST, or GDPR
    More
  • Β· 113 views Β· 3 applications Β· 2d

    Network Security Engineer

    Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 1 year of experience Β· A2 - Elementary Ukrainian Product πŸ‡ΊπŸ‡¦
    Evoplay β€” Π½Π°ΠΉΠ±Ρ–Π»ΡŒΡˆΠ° Π΅ΠΊΠΎ-систСма ΠΏΡ€ΠΎΠ΄ΡƒΠΊΡ‚ΠΎΠ²ΠΈΡ… ΠΏΡ€ΠΎΡ”ΠΊΡ‚Ρ–Π² Π² Π£ΠΊΡ€Π°Ρ—Π½Ρ–, яка ΠΏΡ€ΠΎΠΏΠΎΠ½ΡƒΡ” прогрСсивні Ρ€ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠΈ Ρ‚Π° комплСксні Ρ€Ρ–ΡˆΠ΅Π½Π½Ρ для Ρ–Π³Ρ€ΠΎΠ²ΠΎΡ— ΠΎΠ½Π»Π°ΠΉΠ½-індустрії. Ми Π½Π΅ стоїмо Π½Π° місці Ρ– постійно ростСмо. Наразі Π·β€™ΡΠ²ΠΈΠ»Π°ΡΡŒ Ρ‡ΡƒΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° приєднатися Π΄ΠΎ Π½Π°ΡˆΠΎΡ— ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π°...

    Evoplay β€” Π½Π°ΠΉΠ±Ρ–Π»ΡŒΡˆΠ° Π΅ΠΊΠΎ-систСма ΠΏΡ€ΠΎΠ΄ΡƒΠΊΡ‚ΠΎΠ²ΠΈΡ… ΠΏΡ€ΠΎΡ”ΠΊΡ‚Ρ–Π² Π² Π£ΠΊΡ€Π°Ρ—Π½Ρ–, яка ΠΏΡ€ΠΎΠΏΠΎΠ½ΡƒΡ” прогрСсивні Ρ€ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠΈ Ρ‚Π° комплСксні Ρ€Ρ–ΡˆΠ΅Π½Π½Ρ для Ρ–Π³Ρ€ΠΎΠ²ΠΎΡ— ΠΎΠ½Π»Π°ΠΉΠ½-індустрії.

    Ми Π½Π΅ стоїмо Π½Π° місці Ρ– постійно ростСмо. Наразі Π·β€™ΡΠ²ΠΈΠ»Π°ΡΡŒ Ρ‡ΡƒΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° приєднатися Π΄ΠΎ Π½Π°ΡˆΠΎΡ— ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π° самС Π΄ΠΎ Π²Ρ–Π΄Π΄Ρ–Π»Ρƒ Information Security.

    Π’ΠΈΠΌΠΎΠ³ΠΈ:

    • Досвід впровадТСння  засобів ΠΌΠΎΠ½Ρ–Ρ‚ΠΎΡ€ΠΈΠ½Π³Ρƒ ΠΏΠΎΠ΄Ρ–ΠΉ Ρ‚Π° рСагування Π½Π° Ρ–Π½Ρ†ΠΈΠ΄Π΅Π½Ρ‚ΠΈ Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
    • Досвід впровадТСння Ρ– Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ Π· Splunk  Security;
    • Знання Π²ΠΈΠΌΠΎΠ³  ΠΌΡ–ΠΆΠ½Π°Ρ€ΠΎΠ΄Π½ΠΈΡ… стандартів Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (NIST, ISO 27001, PCI DSS, PA DSS, CIS Controls v8, CSA Cloud Controls, SOC2, OWASP);
    • Досвід Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ Π² ΠΊΠΎΠΌΠ°Π½Π΄Ρ– рСагування Π½Π° Ρ–Π½Ρ†ΠΈΠ΄Π΅Π½Ρ‚ΠΈ, SOC;
    • Досвід Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ Π· IDS/IPS;
    • Досвід Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ Π· засоби забСзпСчСння Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΊΡ–Π½Ρ†Π΅Π²ΠΈΡ… Ρ‚ΠΎΡ‡ΠΎΠΊ (AV, EDR);
    • Знання ΠΏΡ€ΠΈΠ½Ρ†ΠΈΠΏΡ–Π² функціонування ΠΏΡ€ΠΎΡ‚ΠΎΠΊΠΎΠ»Ρ–Π² Ρ‚Π° Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³Ρ–ΠΉ Π†Π‘, Ρ‚Π°ΠΊΠΈΡ… як -  IPSec, VPN. TLS, SSL, HTTPS, SSH, PKI;
    • Знання основних Ρ‚ΠΈΠΏΡ–Π² ΠΊΡ–Π±Π΅Ρ€Π°Ρ‚Π°ΠΊ, ΠΌΠ΅Ρ‚ΠΎΠ΄Ρ–Π² Ρ‚Π° засобів Ρ—Ρ… виявлСння, Π»ΠΎΠΊΠ°Π»Ρ–Π·Π°Ρ†Ρ–Ρ— Ρ‚Π° ΠΏΡ€ΠΎΡ‚ΠΈΠ΄Ρ–Ρ—.

    ΠžΠ±ΠΎΠ²β€™ΡΠ·ΠΊΠΈ:

    • РСагування Π½Π° Ρ–Π½Ρ†ΠΈΠ΄Π΅Π½Ρ‚ΠΈ Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
    • ЗабСзпСчСння дотримання Π²Π½ΡƒΡ‚Ρ€Ρ–ΡˆΠ½Ρ–Ρ… ΠΏΠΎΠ»Ρ–Ρ‚ΠΈΠΊ Ρ–  ΠΊΠΎΠ½Ρ‚Ρ€ΠΎΠ»ΡŽ Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ; 
    • Π ΠΎΠ±ΠΎΡ‚Π° Π· Ρ€Ρ–Π·Π½ΠΈΠΌΠΈ Π΄ΠΆΠ΅Ρ€Π΅Π»Π°ΠΌΠΈ ΠΏΠΎΠ΄Ρ–ΠΉ, написання ΠΏΡ€Π°Π²ΠΈΠ» Ρ‰ΠΎΠ΄ΠΎ Π·Π±ΠΎΡ€Ρƒ Ρ‚Π° Π½ΠΎΡ€ΠΌΠ°Π»Ρ–Π·Π°Ρ†Ρ–Ρ— ΠΏΠΎΠ΄Ρ–ΠΉ Ρƒ SIEM систСму, створСння ΠΏΡ€Π°Π²ΠΈΠ» корСляції Π² SIEM систСму, Ρ€ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠ° парсСрів для Π½Π΅ΠΏΡ–Π΄Ρ‚Ρ€ΠΈΠΌΡƒΠ²Π°Π½ΠΈΡ… Π΄ΠΆΠ΅Ρ€Π΅Π» ΠΏΠΎΠ΄Ρ–ΠΉ;
    • РозроблСння Ρ– ΠΏΡ–Π΄Ρ‚Ρ€ΠΈΠΌΠΊΠ° Π² Π°ΠΊΡ‚ΡƒΠ°Π»ΡŒΠ½ΠΎΠΌΡƒ стані Π΄ΠΎΠΊΡƒΠΌΠ΅Π½Ρ‚Ρ–Π², які ΡΡ‚ΠΎΡΡƒΡŽΡ‚ΡŒΡΡ  Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ Π·  Ρ–Π½Ρ†ΠΈΠ΄Π΅Π½Ρ‚Π°ΠΌΠΈ Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ.

    Ми ΠΏΡ€ΠΎΠΏΠΎΠ½ΡƒΡ”ΠΌΠΎ:

    • 20 Ρ€ΠΎΠ±ΠΎΡ‡ΠΈΡ… Π΄Π½Ρ–Π² відпустки; 
    • 12 sick days Ρ‚Π° ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°Ρ†Ρ–ΡŽ лікарняних;
    • ΠœΠ΅Π΄ΠΈΡ‡Π½Π΅ страхування;
    • Π’ΠΈΡ…Ρ–Π΄Π½ΠΈΠΉ Π² дСнь народТСння;
    • Π ΠΎΠ·Π²ΠΈΡ‚ΠΎΠΊ Ρ‚Π° навчання Ρƒ профСсійному Ρ€ΠΎΠ·Ρ€Ρ–Π·Ρ–;
    • ΠšΠΎΡ€ΠΏΠΎΡ€Π°Ρ‚ΠΈΠ²Π½ΠΈΠΉ психолог для ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ;
    • План профСсійного Ρ€ΠΎΠ·Π²ΠΈΡ‚ΠΊΡƒ.
    • ΠžΡ„Ρ–Ρ Π· Π±Π΅Π·ΠΏΠ΅Ρ€Π΅Π±Ρ–ΠΉΠ½ΠΈΠΌ Ρ–Π½Ρ‚Π΅Ρ€Π½Π΅Ρ‚ΠΎΠΌ Ρ‚Π° Π³Π΅Π½Π΅Ρ€Π°Ρ‚ΠΎΡ€ΠΎΠΌ.
    More
  • Β· 104 views Β· 4 applications Β· 2d

    Access Management Specialist

    Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 1 year of experience Β· A2 - Elementary Ukrainian Product πŸ‡ΊπŸ‡¦
    Evoplay β€” Π½Π°ΠΉΠ±Ρ–Π»ΡŒΡˆΠ° Π΅ΠΊΠΎ-систСма ΠΏΡ€ΠΎΠ΄ΡƒΠΊΡ‚ΠΎΠ²ΠΈΡ… ΠΏΡ€ΠΎΡ”ΠΊΡ‚Ρ–Π² Π² Π£ΠΊΡ€Π°Ρ—Π½Ρ–, яка ΠΏΡ€ΠΎΠΏΠΎΠ½ΡƒΡ” прогрСсивні Ρ€ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠΈ Ρ‚Π° комплСксні Ρ€Ρ–ΡˆΠ΅Π½Π½Ρ для Ρ–Π³Ρ€ΠΎΠ²ΠΎΡ— ΠΎΠ½Π»Π°ΠΉΠ½-індустрії. Ми Π½Π΅ стоїмо Π½Π° місці Ρ– постійно ростСмо. Наразі Π·β€™ΡΠ²ΠΈΠ»Π°ΡΡŒ Ρ‡ΡƒΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° приєднатися Π΄ΠΎ Π½Π°ΡˆΠΎΡ— ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π°...

    Evoplay β€” Π½Π°ΠΉΠ±Ρ–Π»ΡŒΡˆΠ° Π΅ΠΊΠΎ-систСма ΠΏΡ€ΠΎΠ΄ΡƒΠΊΡ‚ΠΎΠ²ΠΈΡ… ΠΏΡ€ΠΎΡ”ΠΊΡ‚Ρ–Π² Π² Π£ΠΊΡ€Π°Ρ—Π½Ρ–, яка ΠΏΡ€ΠΎΠΏΠΎΠ½ΡƒΡ” прогрСсивні Ρ€ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠΈ Ρ‚Π° комплСксні Ρ€Ρ–ΡˆΠ΅Π½Π½Ρ для Ρ–Π³Ρ€ΠΎΠ²ΠΎΡ— ΠΎΠ½Π»Π°ΠΉΠ½-індустрії.

    Ми Π½Π΅ стоїмо Π½Π° місці Ρ– постійно ростСмо. Наразі Π·β€™ΡΠ²ΠΈΠ»Π°ΡΡŒ Ρ‡ΡƒΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° приєднатися Π΄ΠΎ Π½Π°ΡˆΠΎΡ— ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π° самС Π΄ΠΎ Π²Ρ–Π΄Π΄Ρ–Π»Ρƒ Information Security.

     

    НСобхідний досвід Ρ‚Π° Π½Π°Π²ΠΈΡ‡ΠΊΠΈ:

    • Знання ΠΏΡ€ΠΈΠ½Ρ†ΠΈΠΏΡ–Π² Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ— користувачів, розмСТування доступу, ΠΌΠΎΠ΄Π΅Π»Π΅ΠΉ кСрування доступом Π΄ΠΎ Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΈΡ… рСсурсів.
    • Досвід Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ, впровадТСння Π°Π±ΠΎ Ρ‚Π΅Ρ…Π½Ρ–Ρ‡Π½Π° ΠΏΡ–Π΄Ρ‚Ρ€ΠΈΠΌΠΊΠ° IDM\IAM-систСм.
    • Досвід Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ Π½Π° Π°Π½Π°Π»ΠΎΠ³Ρ–Ρ‡Π½Ρ–ΠΉ ΠΏΠΎΠ·ΠΈΡ†Ρ–Ρ— Π²Ρ–Π΄ 1 Ρ€ΠΎΠΊΡƒ.
    • Розуміння як Π·Π΄Ρ–ΠΉΡΠ½ΡŽΡ”Ρ‚ΡŒΡΡ кСрування доступом Ρƒ k8s, GitLab, Π±Π°Π·Π°Ρ… Π΄Π°Π½ΠΈΡ…, AWS.

       

    ΠŸΠ΅Ρ€Π΅Π²Π°Π³ΠΎΡŽ Π±ΡƒΠ΄Π΅:

    • ΠΠ°ΡΠ²Π½Ρ–ΡΡ‚ΡŒ сСртифікації β€” Certified Access Management Specialist (CAMS)

     

    ΠžΡΠ½ΠΎΠ²Π½Ρ– обов’язки:

    • ΠŸΡ–Π΄Ρ‚Ρ€ΠΈΠΌΠΊΠ°, покращСння Ρ‚Π° ΠΊΠΎΠ½Ρ‚Ρ€ΠΎΠ»ΡŒ процСсу управління доступом.
    • Π£Ρ‡Π°ΡΡ‚ΡŒ Π² Π°ΡƒΠ΄ΠΈΡ‚Ρ– ΠΏΡ€Π°Π² доступу співпрацівників.

     

    ΠŸΡ€ΠΎΠΏΠΎΠ½ΡƒΡ”ΠΌΠΎ:

    • 20 Ρ€ΠΎΠ±ΠΎΡ‡ΠΈΡ… Π΄Π½Ρ–Π² відпустки;
    • ΠžΠΏΠ»Π°Ρ‡ΡƒΠ²Π°Π½Ρ– лікарняні;
    • ΠœΠ΅Π΄ΠΈΡ‡Π½Π΅ страхування
    • Π¦Ρ–ΠΊΠ°Π²Ρ– завдання, ΠΌΠΎΠΆΠ»ΠΈΠ²Ρ–ΡΡ‚ΡŒ профСсійного Ρ‚Π° ΠΊΠ°Ρ€'Ρ”Ρ€Π½ΠΎΠ³ΠΎ зростання;
    • ΠœΠΎΠΆΠ»ΠΈΠ²Ρ–ΡΡ‚ΡŒ ΠΏΡ€Π°Ρ†ΡŽΠ²Π°Ρ‚ΠΈ Π² Π΄ΠΈΠ½Π°ΠΌΡ–Ρ‡Π½Ρ–ΠΉ ΠΊΠΎΠΌΠΏΠ°Π½Ρ–Ρ—, Ρ‰ΠΎ Ρ€ΠΎΠ·Π²ΠΈΠ²Π°Ρ”Ρ‚ΡŒΡΡ;
    • Бучасний офіс Ρ‚Π° ΠΊΠΎΠΌΡ„ΠΎΡ€Ρ‚Π½Π΅ Ρ€ΠΎΠ±ΠΎΡ‡Π΅ місцС;
    • Π Ρ–Π·Π½Ρ– ΠΏΠ°ΠΊΠ΅Ρ‚ΠΈ компСнсацій Ρ‚Π° бонусів Π·Π°Π»Π΅ΠΆΠ½ΠΎ Π²Ρ–Π΄ тривалості співпраці, сСрСд яких: ΠΏΠΎΠ΄Π°Ρ€ΡƒΠ½ΠΊΠΈ Π΄ΠΎ Ρ€Ρ–Ρ‡Π½ΠΈΡ†Ρ– Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ, компСнсація дитсадка.
    More
  • Β· 71 views Β· 11 applications Β· 24d

    Cybersecurity and Authentication Specialist

    Full Remote Β· Ukraine Β· Product Β· 2 years of experience Β· B1 - Intermediate
    Ми Π·Π°ΠΏΡ€ΠΎΡˆΡƒΡ”ΠΌΠΎ Π΄ΠΎ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ фахівця Π½Π° посаду Β«Π€Π°Ρ…Ρ–Π²Π΅Ρ†ΡŒ Π· ΠΊΡ–Π±Π΅Ρ€Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Ρ‚Π° управління Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ”ΡŽ". ΠΠ°ΡˆΡ– очікування: Π²ΠΈΡ‰Π° освіта Ρƒ сфСрі Π†Π’, ΠΊΡ–Π±Π΅Ρ€Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π°Π±ΠΎ суміТних напрямів; досвід Ρƒ ΠΏΡ€ΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ– Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ— користувачів Π²Ρ–Π΄ 2-Ρ… Ρ€ΠΎΠΊΡ–Π²; досвід Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ...

    Ми Π·Π°ΠΏΡ€ΠΎΡˆΡƒΡ”ΠΌΠΎ Π΄ΠΎ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ фахівця Π½Π° посаду Β«Π€Π°Ρ…Ρ–Π²Π΅Ρ†ΡŒ Π· ΠΊΡ–Π±Π΅Ρ€Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Ρ‚Π° управління Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ”ΡŽ".

     

    ΠΠ°ΡˆΡ– очікування:

    • Π²ΠΈΡ‰Π° освіта Ρƒ сфСрі Π†Π’, ΠΊΡ–Π±Π΅Ρ€Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π°Π±ΠΎ суміТних напрямів;
    • досвід Ρƒ ΠΏΡ€ΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ– Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ— користувачів Π²Ρ–Π΄ 2-Ρ… Ρ€ΠΎΠΊΡ–Π²;
    • досвід Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ Π² Π†Π’-сфСрі, Π±Π°ΠΆΠ°Π½ΠΎ Π² Π³Π°Π»ΡƒΠ·Ρ– ΠΏΠ»Π°Ρ‚Ρ–ΠΆΠ½ΠΈΡ… систСм Π°Π±ΠΎ систСм Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ— (Π· використанням ΠΊΠ°Ρ€Ρ‚ΠΎΠΊ, смарт-ΠΊΠ°Ρ€Ρ‚ΠΎΠΊ, Ρ‚ΠΎΠΊΠ΅Π½Ρ–Π²);
    • знання законодавства Π£ΠΊΡ€Π°Ρ—Π½ΠΈ Ρƒ сфСрі захисту Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–Ρ—, ΠΊΡ–Π±Π΅Ρ€Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Ρ‚Π° ΠΏΠ΅Ρ€ΡΠΎΠ½Π°Π»ΡŒΠ½ΠΈΡ… Π΄Π°Π½ΠΈΡ… (GDPR, Π—Π°ΠΊΠΎΠ½ Π£ΠΊΡ€Π°Ρ—Π½ΠΈ Β«ΠŸΡ€ΠΎ захист ΠΏΠ΅Ρ€ΡΠΎΠ½Π°Π»ΡŒΠ½ΠΈΡ… Π΄Π°Π½ΠΈΡ…Β»);
    • знання основ ΠΊΡ€ΠΈΠΏΡ‚ΠΎΠ³Ρ€Π°Ρ„Ρ–Ρ—, Π²ΠΊΠ»ΡŽΡ‡Π°ΡŽΡ‡ΠΈ симСтричнС Ρ‚Π° асимСтричнС ΡˆΠΈΡ„Ρ€ΡƒΠ²Π°Π½Π½Ρ, Π° Ρ‚Π°ΠΊΠΎΠΆ Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³Ρ–ΠΉ підвищСння Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, Π·ΠΎΠΊΡ€Π΅ΠΌΠ° ΠΏΡ€ΠΎΡ‚ΠΎΠΊΠΎΠ»Ρ–Π² SSL/TLS Ρ‚Π° ΠΌΠ΅Ρ‚ΠΎΠ΄Ρ–Π² захисту ΠΊΠ°Π½Π°Π»Ρ–Π² ΠΏΠ΅Ρ€Π΅Π΄Π°Ρ‡Ρ– Π΄Π°Π½ΠΈΡ…;
    • Π³Π»ΠΈΠ±ΠΎΠΊΡ– знання ΠΏΡ€ΠΈΠ½Ρ†ΠΈΠΏΡ–Π² Ρ‚Π° Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³Ρ–ΠΉ Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ— (Π±Π°Π³Π°Ρ‚ΠΎΡ„Π°ΠΊΡ‚ΠΎΡ€Π½Π° автСнтифікація, Π±Ρ–ΠΎΠΌΠ΅Ρ‚Ρ€ΠΈΡ‡Π½Ρ– систСми, Ρ‚ΠΎΠΊΠ΅Π½ΠΈ, OTP Ρ‚ΠΎΡ‰ΠΎ);
    • знання сучасних стандартів Ρ– ΠΏΡ€ΠΎΡ‚ΠΎΠΊΠΎΠ»Ρ–Π² Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (OAuth, SAML, OpenID Connect, FIDO2;
    • розуміння ΠΌΡ–ΠΆΠ½Π°Ρ€ΠΎΠ΄Π½ΠΈΡ… стандартів, Ρ‚Π°ΠΊΠΈΡ… як EMV 3D Secure, PSD2;
    • знання Π²ΠΈΠΌΠΎΠ³ Ρ‰ΠΎΠ΄ΠΎ забСзпСчСння Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΏΠ»Π°Ρ‚Ρ–ΠΆΠ½ΠΈΡ… ΠΎΠΏΠ΅Ρ€Π°Ρ†Ρ–ΠΉ Ρ– Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ—, встановлСних стандартами Π”Π‘Π’Π£ ISO/IEC 27001 Ρ‚Π° PCI DSS;
    • знання основних ΠΌΠ΅Ρ‚ΠΎΠ΄Ρ–Π² ΠΏΡ€ΠΎΡ‚ΠΈΠ΄Ρ–Ρ— ΠΏΠΎΡˆΠΈΡ€Π΅Π½ΠΈΠΌ Π°Ρ‚Π°ΠΊΠ°ΠΌ (Ρ„Ρ–ΡˆΠΈΠ½Π³, MITM, brute-force Ρ‚ΠΎΡ‰ΠΎ);
    • досвід Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ Π· систСмами кСрування доступом Ρ‚Π° Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ”ΡŽ (Active Directory, LDAP, RADIUS).

       

    ΠžΡΠ½ΠΎΠ²Π½Ρ– завдання:

    • управління Ρ–Π΄Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ”ΡŽ Ρ‚Π° доступом користувачів, ΠΏΡ–Π΄Ρ‚Ρ€ΠΈΠΌΠΊΠ° Ρ– адміністрування IAM-ΠΏΠ»Π°Ρ‚Ρ„ΠΎΡ€ΠΌ;
    • Ρ€ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠ° Ρ‚Π° впровадТСння ΠΌΠ΅Ρ…Π°Π½Ρ–Π·ΠΌΡ–Π² SCA Ρ– ΠΊΠΎΠ΄Ρƒ Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ— Π² процСси Ρ‚Π° послуги;
    • інтСграція Ρ€Ρ–ΡˆΠ΅Π½ΡŒ Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ— Π· бізнСс-Π΄ΠΎΠ΄Π°Ρ‚ΠΊΠ°ΠΌΠΈ Ρ‚Π° Ρ…ΠΌΠ°Ρ€Π½ΠΈΠΌΠΈ сСрвісами; 
    • ΠΌΠΎΠ½Ρ–Ρ‚ΠΎΡ€ΠΈΠ½Π³ Π»ΠΎΠ³Ρ–Π² Ρ– Π°ΡƒΠ΄ΠΈΡ‚ ΠΏΡ€Π°Π² Π΄ΠΎΡΡ‚ΡƒΠΏΡƒ;
    • ΡƒΡ‡Π°ΡΡ‚ΡŒ Ρƒ Ρ€ΠΎΠ·Ρ€ΠΎΠ±Ρ†Ρ– ΠΏΠΎΠ»Ρ–Ρ‚ΠΈΠΊ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
    • забСзпСчСння захисту Π΄Π°Π½ΠΈΡ… Ρ– доступу Π΄ΠΎ Π±Π°Π· Π΄Π°Π½ΠΈΡ…;
    • ΠΏΡ–Π΄Ρ‚Ρ€ΠΈΠΌΠΊΠ° Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π² DevSecOps-сСрСдовищі;
    • розслідування Ρ–Π½Ρ†ΠΈΠ΄Π΅Π½Ρ‚Ρ–Π², навчання користувачів ΠΏΡ€ΠΈΠ½Ρ†ΠΈΠΏΠ°ΠΌ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΈΡ… систСм; 
    • провСдСння ΠΎΡ†Ρ–Π½ΠΊΠΈ Ρ€ΠΈΠ·ΠΈΠΊΡ–Π², пов’язаних Π· ΠΏΡ€Π°Π²Π°ΠΌΠΈ доступу Ρ‚Π° Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ”ΡŽ користувачів.

       

    Ми ΠΏΡ€ΠΎΠΏΠΎΠ½ΡƒΡ”ΠΌΠΎ:

    • Ρ€ΠΎΠ±ΠΎΡ‚Ρƒ Ρƒ Ρ–Π½Π½ΠΎΠ²Π°Ρ†Ρ–ΠΉΠ½Ρ–ΠΉ ΠΊΠΎΠΌΠΏΠ°Π½Ρ–Ρ— Π² ΡΠ΅Π³ΠΌΠ΅Π½Ρ‚Ρ– FinTech;
    • ΠΌΠΎΠΆΠ»ΠΈΠ²Ρ–ΡΡ‚ΡŒ ΠΏΡ€Π°Ρ†ΡŽΠ²Π°Ρ‚ΠΈ Π² Π³Ρ–Π±Ρ€ΠΈΠ΄Π½ΠΎΠΌΡƒ Ρ„ΠΎΡ€ΠΌΠ°Ρ‚Ρ– Π°Π±ΠΎ Π²Ρ–Π΄Π΄Π°Π»Π΅Π½ΠΎ;
    • Ρ‚ΡƒΡ€Π±ΠΎΡ‚Ρƒ ΠΏΡ€ΠΎ ΠΌΠ΅Π½Ρ‚Π°Π»ΡŒΠ½Π΅ Ρ‚Π° Ρ„Ρ–Π·ΠΈΡ‡Π½Π΅ здоров’я (ΠΌΠ΅Π΄ΠΈΡ‡Π½Π΅ страхування, ΠΊΠΎΠ½ΡΡƒΠ»ΡŒΡ‚Π°Ρ†Ρ–Ρ— психолога, ΠΊΠΎΡ€ΠΏΠΎΡ€Π°Ρ‚ΠΈΠ²Π½Ρ– спортивні ΡΠΏΡ–Π»ΡŒΠ½ΠΎΡ‚ΠΈ);
    • навчання Ρ‚Π° Ρ€ΠΎΠ·Π²ΠΈΡ‚ΠΎΠΊ (заняття Π· Π°Π½Π³Π»Ρ–ΠΉΡΡŒΠΊΠΎΡ— ΠΌΠΎΠ²ΠΈ, курси Ρ‚Π° Ρ‚Ρ€Π΅Π½Ρ–Π½Π³ΠΈ для профСсійного зростання);
    • зустрічі Π· Π²Ρ–Π΄ΠΎΠΌΠΈΠΌΠΈ спікСрами Ρƒ ΠšΠΎΡ€ΠΏΠΎΡ€Π°Ρ‚ΠΈΠ²Π½ΠΎΠΌΡƒ ΠΊΠ»ΡƒΠ±Ρ–;
    • ΠΏΡ€ΠΎΠ³Ρ€Π°ΠΌΡƒ наставництва Ρ‚Π° ΠΏΡ–Π΄Ρ‚Ρ€ΠΈΠΌΠΊΡƒ ΠΊΠΎΠΆΠ½ΠΎΠ³ΠΎ Π½ΠΎΠ²ΠΎΠ³ΠΎ співробітника;
    • ΠΌΠΎΠΆΠ»ΠΈΠ²Ρ–ΡΡ‚ΡŒ проявити свої Ρ‚Π°Π»Π°Π½Ρ‚ΠΈ (ΠΌΠΈ Ρ†Ρ–Π½ΡƒΡ”ΠΌΠΎ Ρ‚Π²ΠΎΡ€Ρ‡Ρƒ Ρ–Π½Ρ–Ρ†Ρ–Π°Ρ‚ΠΈΠ²Ρƒ Ρ– ΠΏΡ–Π΄Ρ‚Ρ€ΠΈΠΌΡƒΡ”ΠΌΠΎ Ρ—Ρ—).
    More
  • Β· 26 views Β· 1 application Β· 16d

    Chief Information Security Officer (Π‘ISO)

    Hybrid Remote Β· Ukraine (Kyiv) Β· 5 years of experience Β· B1 - Intermediate
    Π‘Ρ‚Π°Π½ΡŒΡ‚Π΅ Ρ‡Π°ΡΡ‚ΠΈΠ½ΠΎΡŽ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Ρ‰ΠΎ ΡΡ‚Π²ΠΎΡ€ΡŽΡ” Ρ†ΠΈΡ„Ρ€ΠΎΠ²Ρƒ Ρ€Π΅Π°Π»ΡŒΠ½Ρ–ΡΡ‚ΡŒ! MODUS X β€” ΡƒΠΊΡ€Π°Ρ—Π½ΡΡŒΠΊΠ° Π†Π’-компанія, ΠΊΠΎΠΌΠ°Π½Π΄Π° 650+ досвідчСних спСціалістів β€” Ρ€ΠΎΠ·ΡˆΠΈΡ€ΡŽΡ”ΠΌΠΎ Π³ΠΎΡ€ΠΈΠ·ΠΎΠ½Ρ‚ΠΈ моТливостСй бізнСсу, Ρ€ΠΎΠ·ΠΊΡ€ΠΈΠ²Π°ΡŽΡ‡ΠΈ ΠΏΠΎΡ‚Π΅Π½Ρ†Ρ–Π°Π» людСй, Ρ–Π΄Π΅ΠΉ Ρ‚Π° Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³Ρ–ΠΉ. Ми Ρ€ΠΎΠ·ΠΏΠΎΡ‡Π°Π»ΠΈ Ρ‚Π° ΠΏΡ€ΠΎΠ΄ΠΎΠ²ΠΆΡƒΡ”ΠΌΠΎ...

    Π‘Ρ‚Π°Π½ΡŒΡ‚Π΅ Ρ‡Π°ΡΡ‚ΠΈΠ½ΠΎΡŽ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Ρ‰ΠΎ ΡΡ‚Π²ΠΎΡ€ΡŽΡ” Ρ†ΠΈΡ„Ρ€ΠΎΠ²Ρƒ Ρ€Π΅Π°Π»ΡŒΠ½Ρ–ΡΡ‚ΡŒ!

     

    MODUS X β€” ΡƒΠΊΡ€Π°Ρ—Π½ΡΡŒΠΊΠ° Π†Π’-компанія, ΠΊΠΎΠΌΠ°Π½Π΄Π° 650+ досвідчСних спСціалістів β€” Ρ€ΠΎΠ·ΡˆΠΈΡ€ΡŽΡ”ΠΌΠΎ Π³ΠΎΡ€ΠΈΠ·ΠΎΠ½Ρ‚ΠΈ моТливостСй бізнСсу, Ρ€ΠΎΠ·ΠΊΡ€ΠΈΠ²Π°ΡŽΡ‡ΠΈ ΠΏΠΎΡ‚Π΅Π½Ρ†Ρ–Π°Π» людСй, Ρ–Π΄Π΅ΠΉ Ρ‚Π° Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³Ρ–ΠΉ. Ми Ρ€ΠΎΠ·ΠΏΠΎΡ‡Π°Π»ΠΈ Ρ‚Π° ΠΏΡ€ΠΎΠ΄ΠΎΠ²ΠΆΡƒΡ”ΠΌΠΎ супровід Ρ†ΠΈΡ„Ρ€ΠΎΠ²ΠΎΡ— трансформації Π”Π’Π•Πš Ρ‚Π° Π²ΠΆΠ΅ протягом останніх 18 Ρ€ΠΎΠΊΡ–Π² ΠΏΡ€ΠΎΡ”ΠΊΡ‚ΡƒΡ”ΠΌΠΎ, розробляємо Ρ‚Π° Π²ΠΏΡ€ΠΎΠ²Π°Π΄ΠΆΡƒΡ”ΠΌΠΎ бізнСсові застосунки, комплСксні Π†Π’ ΠΉ ΠΊΡ–Π±Π΅Ρ€Π±Π΅Π·ΠΏΠ΅ΠΊΠΎΠ²Ρ– Ρ€Ρ–ΡˆΠ΅Π½Π½Ρ, Ρ‚Π° data-driven ΠΏΡ€ΠΎΠ΄ΡƒΠΊΡ‚ΠΈ. Нині Π²ΠΈΠ΄Ρ–Π»ΠΈΠ»ΠΈΡΡŒ Π² ΠΎΠΊΡ€Π΅ΠΌΡƒ ΠΊΠΎΠΌΠΏΠ°Π½Ρ–ΡŽ, Ρ‰ΠΎΠ±ΠΈ ділитися своїм досвідом Ρ‚Π° Π΅ΠΊΡΠΏΠ΅Ρ€Ρ‚ΠΈΠ·ΠΎΡŽ, Π·Π°Π»ΠΈΡˆΠ°ΡŽΡ‡ΠΈΡΡŒ Π†Π’-ΠΎΠΏΠΎΡ€ΠΎΡŽ для Ρ‚ΠΈΡ…, Ρ…Ρ‚ΠΎ нСсС світло Ρ‚Π° ΡΠΏΡ€ΠΈΡΡ” Π²Ρ–Π΄Π½ΠΎΠ²Π»Π΅Π½Π½ΡŽ ΠΊΡ€Π°Ρ—Π½ΠΈ.

     

    Наразі ΠΌΠΈ ΡˆΡƒΠΊΠ°Ρ”ΠΌΠΎ досвідчСного Chief Information Security Officer (Π‘ISO), який ΠΊΠ΅Ρ€ΡƒΠ²Π°Ρ‚ΠΈΠΌΠ΅ напрямком Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΊΠΎΠΌΠΏΠ°Π½Ρ–Ρ—. Π“ΠΎΠ»ΠΎΠ²Π½Π° ΠΌΠ΅Ρ‚Π° Ρ†Ρ–Ρ”Ρ— Ρ€ΠΎΠ»Ρ– β€” Ρ€ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠ° Ρ‚Π° Π²ΠΏΡ€ΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ стратСгії Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΊΠΎΠΌΠΏΠ°Π½Ρ–Ρ—, яка Π± Π΄ΠΎΠ·Π²ΠΎΠ»ΠΈΠ»Π° Π·Π±Π΅Ρ€Ρ–Π³Π°Ρ‚ΠΈ ΠΊΡ–Π±Π΅Ρ€ΡΡ‚Ρ–ΠΉΠΊΡ–ΡΡ‚ΡŒ ΠΊΠΎΡ€ΠΏΠΎΡ€Π°Ρ‚ΠΈΠ²Π½ΠΎΡ— IT β€” інфраструктури.

     

    ΠžΠ±ΠΎΠ²β€™ΡΠ·ΠΊΠΈ:

    • ΠšΠ΅Ρ€ΡƒΠ²Π°Π½Π½Ρ Ρ„ΡƒΠ½ΠΊΡ†Ρ–Ρ”ΡŽ Π†Π‘ ΠΊΠΎΠΌΠΏΠ°Π½Ρ–Ρ—;
    • Π ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠ° Ρ‚Π° Π²ΠΏΡ€ΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ комплСксної стратСгії Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ—-Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, яка Π²Ρ–Π΄ΠΏΠΎΠ²Ρ–Π΄Π°Ρ‚ΠΈΠΌΠ΅ бізнСс цілям ΠΊΠΎΠΌΠΏΠ°Π½Ρ–Ρ— Ρ‚Π° Π½Π°ΠΉΠΊΡ€Π°Ρ‰ΠΈΠΌ Π³Π°Π»ΡƒΠ·Π΅Π²ΠΈΠΌ ΠΏΡ€Π°ΠΊΡ‚ΠΈΠΊΠ°ΠΌ;
    • Π ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠ° Ρ‚Π° Π²ΠΏΡ€ΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΠΏΠ»Π°Π½Ρƒ змСншСння Ρ€ΠΈΠ·ΠΈΠΊΡ–Π² для захисту ΠΊΡ€ΠΈΡ‚ΠΈΡ‡Π½ΠΎ Π²Π°ΠΆΠ»ΠΈΠ²ΠΈΡ… Π°ΠΊΡ‚ΠΈΠ²Ρ–Π² Ρ‚Π° Π΄Π°Π½ΠΈΡ…;
    • Нагляд Π·Π° Ρ€ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠΎΡŽ Ρ‚Π° Π²ΠΏΡ€ΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½ΡΠΌ Π±Π΅Π·ΠΏΠ΅Ρ‡Π½ΠΈΡ… систСм інфраструктури, забСзпСчСння дотримання Π³Π°Π»ΡƒΠ·Π΅Π²ΠΈΡ… стандартів Ρ‚Π° ΠΏΡ€Π°Π²ΠΈΠ»;
    • Π ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠ° Ρ‚Π° ΠΏΡ–Π΄Ρ‚Ρ€ΠΈΠΌΠΊΠ° ΠΏΠ»Π°Π½Ρ–Π² рСагування Π½Π° Ρ–Π½Ρ†ΠΈΠ΄Π΅Π½Ρ‚ΠΈ, Π²ΠΊΠ»ΡŽΡ‡Π°ΡŽΡ‡ΠΈ розслідування, Π»ΠΎΠΊΠ°Π»Ρ–Π·Π°Ρ†Ρ–ΡŽ Ρ‚Π° Π²Ρ–дновлСння;
    • Бприяння Ρ‚Π° Ρ€ΠΎΠ·Π²ΠΈΡ‚ΠΎΠΊ ΠΊΡƒΠ»ΡŒΡ‚ΡƒΡ€ΠΈ усвідомлСності користувачів Π² ΠΏΠΈΡ‚аннях ΠΊΡ–Π±Π΅Ρ€Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
    • ΠŸΡ€ΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ рСгулярних Ρ‚Π΅ΡΡ‚ΡƒΠ²Π°Π½ΡŒ Π±Π΅Π·ΠΏΠ΅ΠΊΠΎΠ²ΠΈΡ… Ρ€Ρ–ΡˆΠ΅Π½ΡŒ ΠΊΠΎΠΌΠΏΠ°Π½Ρ–Ρ—, ΠΎΡ†Ρ–Π½ΠΊΠ° вразливостСй Ρ‰ΠΎ Π±ΡƒΠ»ΠΈ виявлСні Ρ‚Π° Π²ΠΏΡ€ΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Ρ€Ρ–ΡˆΠ΅Π½ΡŒ для Ρ—Ρ… ΡƒΡΡƒΠ½Π΅Π½Π½Ρ;
    • Π ΠΎΠ·Π²ΠΈΡ‚ΠΎΠΊ стратСгії Π²ΠΈΡ…ΠΎΠ΄Ρƒ послуг IΠ‘ Π½Π° Π·ΠΎΠ²Π½Ρ–ΡˆΠ½Ρ–ΠΉ Ρ€ΠΈΠ½ΠΎΠΊ. Ѐормування Ρ‚Π° Π΄ΠΎΠΏΠΎΠ²Π½Π΅Π½Π½Ρ ΠΏΡ€ΠΎΠ΄ΡƒΠΊΡ‚ΠΎΠ²ΠΎΠ³ΠΎ ΠΏΠΎΡ€Ρ‚Ρ„Π΅Π»ΡŽ сСрвісів Π†Π‘, Π· ΡƒΡ€Π°Ρ…уванням ΠΏΠΎΡ‚Ρ€Π΅Π± ΠΊΠ»Ρ–Ρ”Π½Ρ‚Π° Ρ‚Π° Ρ‚Π΅Π½Π΄Π΅Π½Ρ†Ρ–ΠΉ Ρ€ΠΎΠ·Π²ΠΈΡ‚ΠΊΡƒ Π³Π°Π»ΡƒΠ·Ρ–.

       

    Навички:

    • Π’ΠΈΡ‰Π° освіта Π² Π³Π°Π»ΡƒΠ·Ρ– Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Ρ‡ΠΈ ΠΊΠΎΠΌΠΏβ€™ΡŽΡ‚Π΅Ρ€Π½ΠΈΡ… Π½Π°ΡƒΠΊ;
    • 10+ Ρ€ΠΎΠΊΡ–Π² ΠΏΡ€Π°ΠΊΡ‚ΠΈΡ‡Π½ΠΎΠ³ΠΎ досвіду Π½Π° ΠΏΠΎΡΠ°Π΄Π°Ρ… CISO Π°Π±ΠΎ CSO;
    • Π‘Π΅Ρ€Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ— Π² ΠΎΠ±Π»Π°ΡΡ‚Ρ– Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (CISSP, CISM Ρ‚Π° Ρ–Π½.);
    • Знання сучасних стандартів Ρ‚Π° ΠΌΠ΅Ρ‚ΠΎΠ΄Ρ–Π² забСзпСчСння Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (Π†SO 27001, NIST, etc.);
    • Розуміння процСсів Ρ‚Π° ΠΊΠΎΠ½Ρ‚Ρ€ΠΎΠ»ΡŽ IT Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
    • Досвід Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ Ρƒ ΡΡ„Π΅Ρ€Ρ– Π°ΡƒΠ΄ΠΈΡ‚Ρƒ Π†Π‘/Π†Π’ Ρ‚Π° Π°Π½Π°Π»Ρ–Π·Ρƒ Ρ€ΠΈΠ·ΠΈΠΊΡ–Π²;
    • Π—Π΄Π°Ρ‚Π½Ρ–ΡΡ‚ΡŒ швидко Ρ€Π΅Π°Π³ΡƒΠ²Π°Ρ‚ΠΈ Π½Π° Π·ΠΌΡ–Π½ΠΈ Ρƒ Π·Π°Π³Ρ€ΠΎΠ·Π°Ρ… Ρ‚Π° Ρ‚Схнологіях;
    • Знання Π°Ρ€Ρ…Ρ–Ρ‚Π΅ΠΊΡ‚ΡƒΡ€ΠΈ Ρ‚Π° ΠΏΡ€ΠΈΠ½Ρ†ΠΈΠΏΡ–Π² ΠΏΠΎΠ±ΡƒΠ΄ΠΎΠ²ΠΈ Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΈΡ… систСм Ρ‚Π° ΠΊΠΎΡ€ΠΏΠΎΡ€Π°Ρ‚ΠΈΠ²Π½ΠΈΡ… ΠΌΠ΅Ρ€Π΅ΠΆ;
    • Досвід Ρƒ ΠΏΠΎΠ±ΡƒΠ΄ΠΎΠ²Ρ– систСми ΠΎΠ±Ρ€ΠΎΠ±ΠΊΠΈ ΠΏΠΎΠ΄Ρ–ΠΉ Π†Π‘ (SIEM) Ρ‚Π° ΠΊΠΎΠ½Ρ‚Ρ€ΠΎΠ»ΡŽ ΠΏΠΎΡ€ΡƒΡˆΠ΅Π½ΡŒ/Π·Π°Π³Ρ€ΠΎΠ·;
    • Знання засобів Π°Π²Ρ‚ΠΎΠΌΠ°Ρ‚ΠΈΠ·Π°Ρ†Ρ–Ρ— Ρ‚Π° ΠΌΠΎΠ½Ρ–Ρ‚ΠΎΡ€ΠΈΠ½Π³Ρƒ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (SIEM, IDS/IPS Ρ‚Π° Ρ–Π½.).

     

    Ми ΠΏΡ€ΠΎΠΏΠΎΠ½ΡƒΡ”ΠΌΠΎ:

    • ΠžΡ„Ρ–Ρ†Ρ–ΠΉΠ½Π΅ ΠΏΡ€Π°Ρ†Π΅Π²Π»Π°ΡˆΡ‚ΡƒΠ²Π°Π½Π½Ρ
    • KΠΎΠ½ΠΊΡƒΡ€Π΅Π½Ρ‚Π½ΠΈΠΉ Ρ€Ρ–Π²Π΅Π½ΡŒ Π·Π°Ρ€ΠΎΠ±Ρ–Ρ‚Π½ΠΎΡ— ΠΏΠ»Π°Ρ‚ΠΈ Ρ‚Π° ΡΠΎΡ†Ρ–Π°Π»ΡŒΠ½Ρ– Π³Π°Ρ€Π°Π½Ρ‚Ρ–Ρ—
    • ΠšΠΎΡ€ΠΏΠΎΡ€Π°Ρ‚ΠΈΠ²Π½Π° ΠΏΡ€ΠΎΠ³Ρ€Π°ΠΌΠ° ΠΌΠ΅Π΄ΠΈΡ‡Π½ΠΎΠ³ΠΎ страхування Ρ‚Π° ΠΏΡ€ΠΎΠ³Ρ€Π°ΠΌΠ° психологічної ΠΏΡ–Π΄Ρ‚Ρ€ΠΈΠΌΠΊΠΈ співробітників
    • Π ΠΎΠ±ΠΎΡ‚Ρƒ Π² Ρ–Π½Π½ΠΎΠ²Π°Ρ†Ρ–ΠΉΠ½ΠΎΠΌΡƒ ΠΏΠ°Ρ€ΠΊΡƒ Unit City
    • ΠœΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡ‚Ρ– навчання Ρ‚Π° ΠΏΡ€ΠΎΡ„Ссійний Ρ€ΠΎΠ·Π²ΠΈΡ‚ΠΎΠΊ (ΠΎΠ½Π»Π°ΠΉΠ½ курси, Π°ΡƒΠ΄ΠΈΡ‚ΠΎΡ€Π½Ρ– Ρ‚Ρ€Π΅Π½Ρ–Π½Π³ΠΈ, майстСр-класи, профСсійні ΡΠΏΡ–Π»ΡŒΠ½ΠΎΡ‚ΠΈ)

       

    Ми Ρ†Ρ–Π½ΡƒΡ”ΠΌΠΎ ваш інтСрСс Π΄ΠΎ MODUS X Ρ‚Π° Π³ΠΎΡ‚ΠΎΠ²Π½Ρ–ΡΡ‚ΡŒ ΠΏΡ€ΠΈΠΉΠΌΠ°Ρ‚ΠΈ Π²ΠΈΠΊΠ»ΠΈΠΊΠΈ. Π’ΡƒΡ‚ ΠΊΠΎΠΆΠ΅Π½ ΠΌΠΎΠΆΠ΅ Ρ€ΠΎΠ·ΠΊΡ€ΠΈΡ‚ΠΈ свої Ρ‚Π°Π»Π°Π½Ρ‚ΠΈ ΠΉ Π·Ρ€ΠΎΠ±ΠΈΡ‚ΠΈ внСсок Ρƒ ΡΠΏΡ–Π»ΡŒΠ½ΠΈΠΉ успіх. Ми Ρ–нвСстуємо Π² Ρ€ΠΎΠ·Π²ΠΈΡ‚ΠΎΠΊ, Π΄ΠΎΠΏΠΎΠΌΠ°Π³Π°Ρ”ΠΌΠΎ ΠΎΡ‚Ρ€ΠΈΠΌΡƒΠ²Π°Ρ‚ΠΈ Π½ΠΎΠ²Ρ– знання Ρ‚Π° Π΄ΠΎΡΡΠ³Π°Ρ‚ΠΈ профСсійних Ρ†Ρ–Π»Π΅ΠΉ

     

    Наша ΠΊΠΎΠΌΠ°Π½Π΄Π° ΡƒΠ²Π°ΠΆΠ½ΠΎ розглядає всі заявки, Ρ– ΡΠΊΡ‰ΠΎ ваша ΠΊΠ°Π½Π΄ΠΈΠ΄Π°Ρ‚ΡƒΡ€Π° Π²Ρ–Π΄ΠΏΠΎΠ²Ρ–Π΄Π°Ρ” Π²ΠΈΠΌΠΎΠ³Π°ΠΌ вакансії, Ρ€Π΅ΠΊΡ€ΡƒΡ‚Π΅Ρ€ обов’язково Π·Π²β€™ΡΠΆΠ΅Ρ‚ΡŒΡΡ Π· Π²Π°ΠΌΠΈ Π²ΠΏΡ€ΠΎΠ΄ΠΎΠ²ΠΆ 2 Ρ‚ΠΈΠΆΠ½Ρ–Π².

     

    ΠΠ°ΠΏΡ€Π°Π²Π»ΡΡŽΡ‡ΠΈ Ρ€Π΅Π·ΡŽΠΌΠ΅ Π½Π° Ρ†ΡŽ Π²Π°ΠΊΠ°Π½ΡΡ–ΡŽ, Π’ΠΈ Π½Π°Π΄Π°Ρ”Ρ‚Π΅ Π·Π³ΠΎΠ΄Ρƒ Π’ΠžΠ’ Β«ΠœΠžΠ”Π£Π‘ Π†ΠšΠ‘Β» Π½Π° ΠΎΠ±Ρ€ΠΎΠ±ΠΊΡƒ Π½Π°Π΄Π°Π½ΠΈΡ… Π’Π°ΠΌΠΈ ΠΏΠ΅Ρ€ΡΠΎΠ½Π°Π»ΡŒΠ½ΠΈΡ… Π΄Π°Π½ΠΈΡ… Π·Π³Ρ–Π΄Π½ΠΎ Π—Π°ΠΊΠΎΠ½Ρƒ Π£ΠΊΡ€Π°Ρ—Π½ΠΈ Β«ΠŸΡ€ΠΎ захист ΠΏΠ΅Ρ€ΡΠΎΠ½Π°Π»ΡŒΠ½ΠΈΡ… Π΄Π°Π½ΠΈΡ…Β». Π—Π³ΠΎΠ΄Π° Π½Π°Π΄Π°Ρ”Ρ‚ΡŒΡΡ Π² Ρ‚ΠΎΠΌΡƒ числі для Ρ—Ρ… ΠΎΠ±Ρ€ΠΎΠ±ΠΊΠΈ Π² Π·ΠΎΠ²Π½Ρ–ΡˆΠ½Ρ–Ρ… систСмах, Π· ΠΌΠ΅Ρ‚ΠΎΡŽ супроводТСння процСсу Π½Π°ΠΉΠΌΡƒ.

    More
  • Β· 186 views Β· 8 applications Β· 2d

    OSINT Specialist

    Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 1 year of experience Ukrainian Product πŸ‡ΊπŸ‡¦
    Evoplay β€” Π½Π°ΠΉΠ±Ρ–Π»ΡŒΡˆΠ° Π΅ΠΊΠΎ-систСма ΠΏΡ€ΠΎΠ΄ΡƒΠΊΡ‚ΠΎΠ²ΠΈΡ… ΠΏΡ€ΠΎΡ”ΠΊΡ‚Ρ–Π² Π² Π£ΠΊΡ€Π°Ρ—Π½Ρ–, яка ΠΏΡ€ΠΎΠΏΠΎΠ½ΡƒΡ” прогрСсивні Ρ€ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠΈ Ρ‚Π° комплСксні Ρ€Ρ–ΡˆΠ΅Π½Π½Ρ для Ρ–Π³Ρ€ΠΎΠ²ΠΎΡ— ΠΎΠ½Π»Π°ΠΉΠ½-індустрії. Ми Π½Π΅ стоїмо Π½Π° місці Ρ– постійно ростСмо. Наразі Π·β€™ΡΠ²ΠΈΠ»Π°ΡΡŒ Ρ‡ΡƒΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° приєднатися Π΄ΠΎ Π½Π°ΡˆΠΎΡ— ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π°...

    Evoplay β€” Π½Π°ΠΉΠ±Ρ–Π»ΡŒΡˆΠ° Π΅ΠΊΠΎ-систСма ΠΏΡ€ΠΎΠ΄ΡƒΠΊΡ‚ΠΎΠ²ΠΈΡ… ΠΏΡ€ΠΎΡ”ΠΊΡ‚Ρ–Π² Π² Π£ΠΊΡ€Π°Ρ—Π½Ρ–, яка ΠΏΡ€ΠΎΠΏΠΎΠ½ΡƒΡ” прогрСсивні Ρ€ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠΈ Ρ‚Π° комплСксні Ρ€Ρ–ΡˆΠ΅Π½Π½Ρ для Ρ–Π³Ρ€ΠΎΠ²ΠΎΡ— ΠΎΠ½Π»Π°ΠΉΠ½-індустрії.

    Ми Π½Π΅ стоїмо Π½Π° місці Ρ– постійно ростСмо. Наразі Π·β€™ΡΠ²ΠΈΠ»Π°ΡΡŒ Ρ‡ΡƒΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° приєднатися Π΄ΠΎ Π½Π°ΡˆΠΎΡ— ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π° самС Π΄ΠΎ Π²Ρ–Π΄Π΄Ρ–Π»Ρƒ Information Security.

    Нам Π²Π°ΠΆΠ»ΠΈΠ²ΠΎ Ρ‰ΠΎΠ± Π² Ρ‚Π΅Π±Π΅ Π±ΡƒΠ»ΠΈ:

    • Розуміння ΠΏΡ€ΠΈΠ½Ρ†ΠΈΠΏΡ–Π² ΠΏΠΎΡˆΡƒΠΊΡƒ Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–Ρ— Ρƒ Π²Ρ–Π΄ΠΊΡ€ΠΈΡ‚ΠΈΡ… Π΄ΠΆΠ΅Ρ€Π΅Π»Π°Ρ…;
    • Π“Π°Ρ€Π½Ρ– Π½Π°Π²ΠΈΡ‡ΠΊΠΈ письмового Ρ‚Π° усного спілкування;
    • Знання засад ΠΏΠΎΠ±ΡƒΠ΄ΠΎΠ²ΠΈ процСсів Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
    • Знання основи ΠΊΡ€ΠΈΠΏΡ‚ΠΎΠ³Ρ€Π°Ρ„Ρ–Ρ—, Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠΈ ΡˆΠΈΡ„Ρ€ΡƒΠ²Π°Π½Π½Ρ Π· Π²Ρ–Π΄ΠΊΡ€ΠΈΡ‚ΠΈΠΌ Ρ‚Π° Π·Π°ΠΊΡ€ΠΈΡ‚ΠΈΠΌ ΠΊΠ»ΡŽΡ‡Π΅ΠΌ.

    Π’Π²ΠΎΡ”ΡŽ ΠΏΠ΅Ρ€Π΅Π²Π°Π³ΠΎΡŽ Π±ΡƒΠ΄Π΅:

    • Досвід Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ Π· інструмСнтами які Π²ΠΈΠΊΠΎΡ€ΠΈΡΡ‚ΠΎΠ²ΡƒΡŽΡ‚ΡŒΡΡ Π² OSINT;
    • Розуміння Ρ‰ΠΎ Ρ‚Π°ΠΊΠ΅ Ρ†ΠΈΡ„Ρ€ΠΎΠ²ΠΈΠΉ слід Ρ– ΠΌΠ΅Ρ‚ΠΎΠ΄ΠΈ як ΠΉΠΎΠ³ΠΎ виявити;
    • Досвід ΠΏΡ–Π΄Π³ΠΎΡ‚ΠΎΠ²ΠΊΠΈ Π²ΠΈΡ‡Π΅Ρ€ΠΏΠ½ΠΈΡ… ΠΏΠΈΡΡŒΠΌΠΎΠ²ΠΈΡ… Π·Π²Ρ–Ρ‚Ρ–Π², ΠΏΡ€Π΅Π·Π΅Π½Ρ‚Π°Ρ†Ρ–ΠΉ Ρ– Π΄Ρ–Π°Π³Ρ€Π°ΠΌ Π½Π° основі Π΄ΠΎΡΠ»Ρ–Π΄ΠΆΠ΅Π½ΡŒ, Π·Π±ΠΎΡ€Ρƒ Ρ‚Π° Π°Π½Π°Π»Ρ–Π·Ρƒ Π΄Π°Π½ΠΈΡ…;
    • ΠŸΡ€ΠΎΡ„Ρ–Π»ΡŒΠ½Π° Π°Π±ΠΎ ΡŽΡ€ΠΈΠ΄ΠΈΡ‡Π½Π° освіта.
    • Розуміння Π³Π°Π»ΡƒΠ·Π΅Π²ΠΈΡ… стандартів Π² Π†Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½Ρ–ΠΉ Π±Π΅Π·ΠΏΠ΅Ρ†Ρ–;
    • Досвід KYC/due diligence;
    • Знання Π±Π°Π·ΠΎΠ²ΠΈΡ… ΠΏΡ€ΠΈΠ½Ρ†ΠΈΠΏΡ–Π² Π°Π½ΠΎΠ½Ρ–ΠΌΡ–Π·Π°Ρ†Ρ–Ρ— Π² ΠΌΠ΅Ρ€Π΅ΠΆΡ– Π†Π½Ρ‚Π΅Ρ€Π½Π΅Ρ‚;
    • Розуміння ΠΏΡ€ΠΈΠ½Ρ†ΠΈΠΏΡ–Π² ΠΏΠΎ ΠΎΡ†Ρ–Π½Ρ†Ρ– Ρ€ΠΈΠ·ΠΈΠΊΡ–Π².

    Π’ Ρ‚Π²ΠΎΡ— обов’язки Π±ΡƒΠ΄Π΅ Π²Ρ…ΠΎΠ΄ΠΈΡ‚ΠΈ:

    • ΠœΠΎΠ½Ρ–Ρ‚ΠΎΡ€ΠΈΠ½Π³ систСм Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΊΠΎΠΌΠΏΠ°Π½Ρ–Ρ—;
    • Π£Ρ‡Π°ΡΡ‚ΡŒ Ρƒ ΠΏΡ–Π΄Π³ΠΎΡ‚ΠΎΠ²Ρ†Ρ– Π°Π½Π°Π»Ρ–Ρ‚ΠΈΡ‡Π½ΠΈΡ… Π·Π²Ρ–Ρ‚Ρ–Π² Ρ‚Π° Ρ€Π΅ΠΊΠΎΠΌΠ΅Π½Π΄Π°Ρ†Ρ–ΠΉ ΠΏΠΎ Π½ΠΈΠΌ;
    • ΠžΠ±Ρ€ΠΎΠ±ΠΊΠ° Ρ‚Π° ΠΏΠΎΡΠ»Ρ–Π΄ΡƒΡŽΡ‡ΠΈΠΉ Π°Π½Π°Π»Ρ–Π· Π²Π΅Π»ΠΈΠΊΠΈΡ… масивів Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–Ρ—;
    • Π‘Ρ€Π°Ρ‚ΠΈ ΡƒΡ‡Π°ΡΡ‚ΡŒ Ρƒ ΠΏΡ–Π΄Π²ΠΈΡ‰Π΅Π½Π½Ρ– обізнаності співробітників ΠΏΡ€ΠΈΠ½Ρ†ΠΈΠΏΠ°ΠΌ Ρ‚Π° Π²ΠΈΠΌΠΎΠ³Π°ΠΌ Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, прийнятих Ρƒ ΠΊΠΎΠΌΠΏΠ°Π½Ρ–Ρ—;
    • ΠšΠΎΠ½Ρ‚Ρ€ΠΎΠ»ΡŽΠ²Π°Ρ‚ΠΈ виконання ΠΏΠΎΠ»Ρ–Ρ‚ΠΈΠΊ Ρ‚Π° ΠΏΡ€ΠΎΡ†Π΅Π΄ΡƒΡ€, Ρ€ΠΎΠ·Ρ€ΠΎΠ±Π»Π΅Π½ΠΈΡ… Ρ‚Π° Π²ΠΏΡ€ΠΎΠ²Π°Π΄ΠΆΠ΅Π½ΠΈΡ… Ρƒ ΠΊΠΎΠΌΠΏΠ°Π½Ρ–Ρ—;
    • ΠšΠΎΠ½Ρ‚Ρ€ΠΎΠ»ΡŒ Ρ‚Π° запобігання Π²ΠΈΡ‚ΠΎΠΊΡƒ Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–Ρ—, провСдСння Π²Π½ΡƒΡ‚Ρ€Ρ–ΡˆΠ½Ρ–Ρ… ΠΏΠ΅Ρ€Π΅Π²Ρ–Ρ€ΠΎΠΊ;
    • Π£Ρ‡Π°ΡΡ‚ΡŒ Ρƒ розслідуваннях Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
    • ΠŸΡ€ΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ Background checks.

    Ми ΠΏΡ€ΠΎΠΏΠΎΠ½ΡƒΡ”ΠΌΠΎ:

    • 20 Ρ€ΠΎΠ±ΠΎΡ‡ΠΈΡ… Π΄Π½Ρ–Π² відпустки;
    • 12 sick days Ρ‚Π° ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°Ρ†Ρ–ΡŽ лікарняних;
    • ΠœΠ΅Π΄ΠΈΡ‡Π½Π΅ страхування;
    • Π’ΠΈΡ…Ρ–Π΄Π½Ρ– Π½Π° Π΄Π΅Ρ€ΠΆΠ°Π²Π½Ρ– свята Ρ‚Π° дСнь народТСння;
    • Π ΠΎΠ·Π²ΠΈΡ‚ΠΎΠΊ Ρ‚Π° навчання Ρƒ профСсійному Ρ€ΠΎΠ·Ρ€Ρ–Π·Ρ–;
    • ΠšΠΎΡ€ΠΏΠΎΡ€Π°Ρ‚ΠΈΠ²Π½ΠΈΠΉ психолог для ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ;
    • План профСсійного Ρ€ΠΎΠ·Π²ΠΈΡ‚ΠΊΡƒ.
    More
Log In or Sign Up to see all posted jobs