Jobs

19
  • Β· 35 views Β· 3 applications Β· 19d

    Security GRC Specialist

    Full Remote Β· Ukraine Β· Product Β· 3 years of experience Β· B2 - Upper Intermediate
    We are inviting you, a highly motivated and results-oriented Security GRC (Governance, Risk & Compliance) Specialist, to join our team on a full-time basis. You will become the key driver in establishing the company’s governance, risk, and compliance...

    We are inviting you, a highly motivated and results-oriented Security GRC (Governance, Risk & Compliance) Specialist, to join our team on a full-time basis.

    You will become the key driver in establishing the company’s governance, risk, and compliance (GRC) framework from scratch in the field of cybersecurity, ensuring a structured and sustainable approach to security and regulatory alignment.

     

    Our team has unique expertise in research, analysis, and product development. By relying on technical insights and a data-driven approach, we create disruptive future-defining innovations of the fin-tech industry that remain our basis for success.

     

    Responsibilities

    • Design and implement from scratch the organization’s cybersecurity GRC processes, policies, and frameworks
    • Develop and maintain the cybersecurity risk management and compliance strategy
    • Build and maintain the inventory of organizational assets
    • Identify and assess cybersecurity threats and vulnerabilities across ICT systems
    • Conduct risk assessments and propose risk treatment plans, including security controls and mitigation strategies
    • Establish and monitor cybersecurity controls, ensuring risks remain at acceptable levels
    • Drive the full cybersecurity risk management cycle: identification, assessment, mitigation, monitoring, reporting
    • Develop compliance reporting processes and prepare the organization for internal and external audits
    • Continuously improve processes, ensuring alignment with international standards and best practices

    Requirements

    • 3+ years of recent experience in Security Risk Management, GRC, or related roles
    • Strong knowledge of cybersecurity risks, threats, vulnerabilities, and best practices
    • Proven experience with risk management standards and frameworks
    • Proficiency in risk assessment tools and methodologies
    • Understanding of security controls and compliance requirements

    Will be a plus

    • Experience in fintech domain
    • Certifications (CISSP, CISM, CRISC, ISO 27001 etc.)
    • Technical background in infrastructure (networks, servers, cloud systems)

    We offer

    • Tax expenses coverage for private entrepreneurs in Ukraine
    • Expert support and guidance for Ukrainian private entrepreneurs
    • 20 paid vacation days per year
    • 10 paid sick leave days per year
    • Public holidays as per the company’s approved Public holiday list
    • Medical insurance
    • Opportunity to work remotely
    • Professional education budget
    • Language learning budget
    • Wellness budget (gym membership, sports gear and related expenses)
    More
  • Β· 48 views Β· 3 applications Β· 30d

    Network Engineer

    Full Remote Β· Countries of Europe or Ukraine Β· Product Β· 2 years of experience Β· B1 - Intermediate
    Kyivstar Tech is looking for a Network Security Engineer. What will you do Operate, administer, and evolve the company’s network security infrastructure Automate routine firewall operations and policy management using Python and APIs Investigate network...

    Kyivstar Tech is looking for a Network Security Engineer.

     

    What will you do

    • Operate, administer, and evolve the company’s network security infrastructure
    • Automate routine firewall operations and policy management using Python and APIs
    • Investigate network and security incidents; perform traffic analysis and root cause identification
    • Collaborate with IT, DevOps, and Security teams to implement secure network designs
    • Document configurations, topologies, and workflows for internal and audit use

     

    Qualifications and experience needed

    • Experience with Cisco ASA and Cisco Firepower Threat Defense (FTD) firewalls
    • Managing and configuring security policies using Cisco Firepower Management Center (FMC)
    • Experience administering and configuring Fortinet (FortiGate) security solutions
    • Strong knowledge of VPN technologies (IPSec, SSL VPN), NAT, ACLs, routing, and IPS/IDS on Cisco and Fortinet platforms
    • Deep understanding of network protocols and services: TCP/IP, UDP, DNS, DHCP, VLANs, STP, ARP, OSPF, BGP
    • Excellent troubleshooting skills for network connectivity and security incident investigation
    • Experience with traffic monitoring, packet capture (e.g., tcpdump, Wireshark), and log management tools
    • Experience with cloud technologies, Azure, AWS
    • Ability to maintain accurate technical documentation, including network diagrams and configuration records
    • English proficiency is sufficient for technical documentation and communication with vendors/support
    • Proficiency in Python for automation of security operations: 

      - scripting policy deployments, configuration validation, auditing, and integrations 

      - working with REST APIs, JSON/XML, and CLI tools 

     

    A plus would be

    • Exposure to Palo Alto, Check Point, or other NGFW platforms
    • Knowledge of Zero Trust architecture, NAC, and microsegmentation
    • Experience with log aggregation and SIEM tools (e.g., ELK, Splunk)

     

    What we offer

    • Office or remote – it’s up to you. You can work from anywhere, and we will arrange your workplace 
    • Remote onboarding  
    • Performance bonuses for everyone (annual or quarterly β€” depends on the role)  
    • We train employees with the opportunity to learn through the company’s library, internal resources, and programs from partnersβ€―  
    • Health and life insurance  
    • Wellbeing program and corporate psychologist  
    • Reimbursement of expenses for Kyivstar mobile communication 
    More
  • Β· 52 views Β· 3 applications Β· 8d

    Operations manager

    Full Remote Β· Countries of Europe or Ukraine Β· 3 years of experience Β· B2 - Upper Intermediate
    Job Overview We are seeking a highly organized and detail-oriented Operations Assistant with proven expertise in ClickUp and solid experience in administrative and documentation workflows. You’ll play a key role in supporting our daily operations,...

    ✨ Job Overview

     

    We are seeking a highly organized and detail-oriented Operations Assistant with proven expertise in ClickUp and solid experience in administrative and documentation workflows. You’ll play a key role in supporting our daily operations, coordinating with global partners, and managing compliance processes tied to Merchant ID (MID) acquisition.

     

    πŸ› οΈ Key Responsibilities

     

    • Manage and optimize the ClickUp workspace to track and streamline internal processes.
    • Liaise with ISOs (Independent Sales Organizations) and bank acquirers, handling Merchant Application Forms and necessary documentation.
    • Understand varying MID application processes across partners and ensure smooth submission.
    • Update internal spreadsheets post-MID approval for seamless tech team integration.
    • Assist in the setup of global business bank accounts, ensuring compliance with all legal and regulatory frameworks.
    • Prepare and submit documentation for international company formation.
    • Research international banks and financial institutions to support growth strategies.
    • Maintain detailed and organized records of corporate entities and accounts.
    • Ensure compliance with financial/legal requirements during all application processes.
    • Coordinate between third-party legal/finance firms and our team.
    • Provide broader administrative support across the business.
    • Continuously refine internal processes to improve efficiency and accuracy.

     

    πŸŽ“ Qualifications

     

    • Bachelor’s degree in Business Administration, Finance, Accounting, or related fields.
    • Proven administrative experience, particularly with company formations and banking workflows.
    • Strong grasp of international compliance and business laws.
    • Excellent organizational and documentation skills.
    • Proficiency in Microsoft Office, Google Workspace, and project management tools.
    • High level of discretion with confidential information.
    • Self-motivated, solutions-oriented, and able to work independently.
    • Demonstrated reliability and ability to meet tight deadlines.

     

    🌍 Preferred Qualifications

     

    • Multilingual candidates strongly preferred.
    • Flexibility to work in or around Dubai time zone.
    • Proactive, independent mindset with a β€œstartup spirit.”
    • Ability to thrive in dynamic, fast-paced environments with evolving needs.
    • Prior experience in high-risk banking and tools like Rocketgate, Sticky.io, or Konnektive is a major plus.

     

    πŸ’Ό What We Offer

     

    • Competitive salary and performance-driven bonuses.
    • Opportunity to join a fast-scaling global company.
    • Collaborative and supportive team environment.
    • Exposure to international business operations and fintech.
    • Room for rapid personal and professional growth.

     

    More
  • Β· 35 views Β· 5 applications Β· 18d

    Senior Security Engineer/Architect (Blockchain/Web3)

    Full Remote Β· Worldwide Β· 5 years of experience Β· B2 - Upper Intermediate
    We’re hiring a Security Engineer/Architect with Blockchain experience who thrives in fast-moving environments, understands technical depth, and can independently own security across multiple areas β€” from architecture and infrastructure to monitoring and...

    We’re hiring a Security Engineer/Architect with Blockchain experience who thrives in fast-moving environments, understands
    technical depth, and can independently own security across multiple areas β€” from architecture and infrastructure to monitoring and investigations.
    You’ll be joining a lean team with serious responsibilities β€” context switching and high autonomy are part of the job. The role is ideal for someone who prefers deep thinking over surface-level β€œbest practices”.
    You’ll play a key role in securing our systems and eventually take ownership of technical implementation and decision-making.
    We are building a range of products β€” from an advanced crypto payment solution evolving into a full blockchain ecosystem with real-world impact, to a comprehensive platform featuring its own blockchain, non-custodial wallet, and stablecoin protocol designed for diverse use cases.

     

    Requirements

    • 5+ years in security engineering, with hands-on experience in DevSecOps and, preferably, Web3;
    • Deep understanding of blockchain technologies and integration methods.
    • Solid understanding of containerized infrastructure, Kubernetes
    • Proven experience working with cloud platforms (AWS, GCP, any experience with bare metal infrastructure will be a huge plus);
    • Deep understanding of security principles, such as least privilege, defense in depth, secure defaults, and trust boundaries;
    • Strong knowledge of network security (e.g., TLS, VPNs, firewall rules, intrusion detection);
    • Familiarity with common vulnerabilities and exploit patterns (e.g., SQLi, XSS, CSRF, SSRF, RCE);
    • Understanding of encryption fundamentals (symmetric/asymmetric cryptography, key rotation, secure storage);
    • Practical experience with identity and access management (IAM, RBAC, MFA, OAuth2, SSO);
    • Proven track record securing production infrastructure (and SDLC as a whole). This also includes implementation and maintenance of the following:
    • SIEM platforms;
    • SAST/DAST tools;
    • Infrastructure as Code (IaC) security scanning tools;
    • Secrets management (any experience with highly secure HSM stores will be highly appreciated);

       

    Would be a plus

    • Expertise in blockchain solutions, VMs, and smart contracts, any prior Solidity experience will be a huge plus;
    • Experience with high-performance transaction systems and distributed systems.
    • Strong knowledge of microservices patterns, API design, and message brokers (e.g., RabbitMQ, Kafka).
    • Familiarity with security policies and standards (e.g., NIST, ISO27001, CIS Benchmarks);
    • Experience conducting or preparing for security audits or compliance assessments (SOC2, GDPR, etc.);
    • Creating and maintaining playbooks for security incidents, access reviews, and response procedures;

     

    Responsibilities

    • Own and maintain internal security tooling (e.g., scanners, linters, alerting systems);
    • Design, configure, and maintain security controls across infrastructure (firewalls, IAM policies, network segmentation);
    • Continuously update threat models based on real usage and emerging attack patterns;
    • Own access control systems for internal and on-chain resources (e.g., multisig ops, key custody, signer policies);
    • Perform static and dynamic analysis of codebases, including integrating SAST/DAST tools into CI/CD;
    • Stay up to date with emerging vulnerabilities, test their impact on internal systems, and patch proactively;
    • Drive the integration of inner account ecosystem projects, ensuring smooth operation;
    • Work with DevOps and other product teams to secure cloud and containerized infrastructure;
    • Participate in optimization of the platform’s performance, reliability, and fault-tolerance capabilities;
    • Act as a technical advisor, mentoring development teams and ensuring architectural consistency.
    • Participate in design and implementation of secure architecture across all blockchain layers (Execution, Consensus, etc.);
    • Manage security procedures for all core and periphery blockchain tools (explorer, validator portal, etc.);
    More
  • Β· 72 views Β· 3 applications Β· 9d

    Information Security Lead

    Office Work Β· Ukraine (Kyiv) Β· Product Β· 5 years of experience Β· B2 - Upper Intermediate
    Delasport β€” Implementing Technological Solutions Here and Now. Delasport is an iGaming Software company providing Sports Betting & Online Casino software and turnkey B2B solutions. Established in 2010, Delasport delivers a one-stop-shop solution for...

    Delasport β€” Implementing Technological Solutions Here and Now.

    Delasport is an iGaming Software company providing Sports Betting & Online Casino software and turnkey B2B solutions. Established in 2010, Delasport delivers a one-stop-shop solution for Sports Betting and Online Casino from a White-Label, with a full range of management services to a Plug&Play iFrame and a complete Turnkey. We are establishing an R&D center in Kyiv, and are looking for top talents to join our team.


    This position requires full-time office work. Kyiv, 58 Yaroslavska str.


    RESPONSIBILITIES
     

    • Monitor compliance with information security and privacy policies at a technology company.
    • Completing vendor security assessments and reviews.
    • Reviewing security clauses in customer and vendor contracts.
    • Providing, reviewing, and enhancing security training and awareness programs.
    • Management of the organization’s technological risk assessments.
    • Helping security leaders to identify and assess risks of the organization and developing strategies to manage and mitigate these risks.
    • Develop and implement best practices for assessing and evaluating IT and security controls for the organization’s third-party businesses.
    • Manage the penetration testing and technical risk assessments from end to end.
    • Supporting the business with customer engagements, including attending customer calls and supporting our sales teams

     

    REQUIREMENTS
     

    • Minimum of 5 years of experience in a similar role in a technology/software/cloud organization
    • Experience implementing and enforcing information security, regulatory, and privacy policies across the business.
    • Acquaintance working with cyber security tools and products.
    • Solid knowledge of information security principles and practices.
    • Knowledge of risk management frameworks and industry compliance standards such as ISO 27001/ SOC2/ PCI DSS
    • Excellent interpersonal skills and ability to work in a team with multiple interfaces.
    • Experience working at SaaS provider company β€” an advantage.
    • Fluent English
       

    WHAT WE CAN OFFER YOU
     

    • Modern office in Podil with an uninterruptible power supply and the Internet
    • Personal time off (21 business days of paid vacation, paid days on special occasions, sick leaves, emergency days off)
    • Public holidays
    • Health insurance with the broker, which is available from the first month of cooperation
    • Life insurance with the broke,r which is available from the first month of cooperation
    • Modern technical equipment
    • English courses with native speakers
    • Ukraine-based educational programs
    • Sports activities reimbursement
    • Corporate entertainments
    • Happy hours on Fridays
    • Gig contract support
    More
  • Β· 58 views Β· 7 applications Β· 29d

    IT Coordinator

    Full Remote Β· Ukraine Β· 3 years of experience Β· B2 - Upper Intermediate
    TalentNeuron is the world's leading provider of labor market analytics, delivering high-fidelity talent data on an unmatched global scale. TalentNeuron delivers actionable talent insight for every region of the world covering countries that collectively...

    TalentNeuron is the world's leading provider of labor market analytics, delivering high-fidelity talent data on an unmatched global scale. TalentNeuron delivers actionable talent insight for every region of the world covering countries that collectively represent more than 90% of the world's GDP. Through deep investments in machine learning and artificial intelligence, our technology platform ingests and normalizes hundreds of millions of structured and unstructured data points each day, delivering critical talent insights in support of workforce planning, strategic skills analysis, location optimization, DEI tactics, and sourcing strategies for local, regional, and global talent. These insights can be delivered to clients via software as a service, data as a service, or fully custom research efforts from our team of expert data scientists and advisors.

     

    Our Core Values

    Humanity First: We lead with humanity. We foster empathy, kindness, respect, and inclusiveness in all contexts and support one another.

    Customers at the Core: We engage in meaningful and constant dialogue with clients to deeply understand and anticipate their needs, and consistently deliver exceptional value. We operate with integrity and do what’s right for our clients, no matter how difficult.

    Diverse Minds, One Team: We are curious and seek different perspectives and find common ground, but we act, succeed, fail, and celebrate as one. We openly collaborate, communicate, debate, and compromise across groups.

    Pioneering Innovation: We take risks, fail fast, and learn from our experiments. We champion change and evolution without fear and inspire a culture where innovation thrives.

    Resilient Perseverance: We think creatively and pragmatically to find solutions, remove barriers, and overcome obstacles. We are equally accountable for the results of the whole team and for our individual commitments, and we find a way to get things done by embracing a β€œyes we can” attitude.

     

    We are seeking a motivated and adaptable IT Security Specialist to strengthen our security and compliance function. This role bridges IT and business: you may come from an IT background with strong business understanding, or from a business background with solid IT knowledge and the willingness to expand further into IT security.

    You will support the implementation and maintenance of ISO standards, assist with client security requirements, and ensure smooth day-to-day IT security and equipment-related activities. This is an exciting opportunity for someone who is smart, diligent, eager to learn, and unafraid to dive into IT security.

    Key Responsibilities

    • ISO Implementation & Compliance
    •  
      • Support the rollout of ISO standards across the company.
      • Take ownership of maintaining and improving ISO compliance over time.
      • Track and manage ISO-related activities (e.g., access reviews, audit preparation, follow-ups).
    • Client & Business Support
    •  
      • Support completion of IT-related sections in client RFPs, due diligence, and questionnaires.
      • Collaborate with internal teams to ensure consistent and accurate responses to client security inquiries.
    • Operational IT Security Tasks
    •  
      • Assist in managing IT security processes and activities (e.g., user access reviews, policy updates).
      • Support IT equipment management (e.g., onboarding/offboarding support, equipment handover).
    • Continuous Improvement
    •  
      • Stay up to date with IT security best practices.
      • Learn proactively to expand knowledge in IT security frameworks, risk management, and compliance.

         

    What You Will Bring:

    • Degree in Business, Information Technology, or a related field – or equivalent practical experience.
    • Strong interest in IT security, compliance, and governance.
    • Ability to manage tasks diligently and follow through to completion.
    • Comfortable learning new topics quickly and applying knowledge to real-world tasks.
    • Strong communication and collaboration skills, bridging technical and business perspectives.
    • Experience with ISO standards, IT compliance, or client RFPs is a plus (not a must).

       

    What We Offer:

    • A role with broad exposure to IT security and business processes.
    • Hands-on learning in security, compliance, and IT operations.
    • Opportunity to take ownership of ISO compliance and related topics.
    • A supportive environment encouraging growth and continuous learning.

     


     

    More
  • Β· 51 views Β· 4 applications Β· 24d

    SecOps Engineer

    Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 3 years of experience Β· B1 - Intermediate Ukrainian Product πŸ‡ΊπŸ‡¦
    Our ideal candidate will possess: A "Shift-Left" Mindset: A passion for integrating security early and throughout the CI/CD pipeline, not as an afterthought; Proficiency in Security Tooling: Hands-on experience with SAST, DAST, SCA, and IaC scanning...

    Our ideal candidate will possess:

    •  A "Shift-Left" Mindset: A passion for integrating security early and throughout the CI/CD pipeline, not as an afterthought;
    • Proficiency in Security Tooling: Hands-on experience with SAST, DAST, SCA, and IaC scanning tools, including within CI/CD platforms (e.g., Jenkins, GitLab CI, GitHub Actions);
    • Cloud-Native Security Expertise: Extensive knowledge of securing cloud environments (AWS, Azure, and/or GCP) and containerized workloads (Docker, Kubernetes).
    • Infrastructure as Code (IaC) Security: Strong experience auditing and securing infrastructure defined in Terraform, Ansible, or SaltStack;
    • Scripting & Automation Mastery: Ability to automate security checks and remediations using scripting and software configuration management tools;
    • Solid Foundational Knowledge and commercial experience in: web apps and infrastructure penetration testing, with a strong understanding of OWASP Top 10, network security, web application firewalls (WAF), and SIEM principles;
    • Threat Modeling & Risk Assessment: Experience with threat modeling methodologies (e.g., STRIDE) to identify and mitigate risks during design phases;
    • Collaborative Communication: Excellent communication skills to articulate security risks to engineers and leadership, fostering a culture of security awareness;
    • Analytical Problem-Solving: Strong investigative and analytical skills to diagnose complex security issues in a dynamic environment.

     

    Key Responsibilities:

    • Integrate security practices into DevOps pipelines (CI/CD) to enable secure software delivery;
    • Implement, monitor, and improve security automation in infrastructure as code, build, and deployment processes;
    • Handle information security incidents and support root cause analysis;
    • Perform application and infrastructure penetration testing;
    • Continuously perform vulnerability management process to improve resilience of corporate systems, applications, cloud, and container environments;
    • Maintain PCI DSS related procedures;
    • Develop, document, and enforce security policies, standards, and best practices;
    • Maintain compliance with frameworks such as PCI DSS and support secure architecture design reviews;
    • Build and manage secure environments for networks, storage, and cloud services using infrastructure as code;
    • Champion DevSecOps culture across teams by advocating for shift-left security and security-as-code principles.

     

    Will be an advantage:

    • Official certifications like CompTIA Security+, CISSP, Microsoft, Cisco understanding of Configuration Management tools/ IaC, CI/CD and Monitoring & Observability tools and virtualisation systems.

     

    Required:

     

    • Scanning tools within CI/CD platforms (e.g., Jenkins, GitLab CI, GitHub Actions, Nexpose, Nessus, Burpsuite, Owasp zap);
    • Securing cloud environments (AWS, Amazon Detective, Azure, and/or GCP) and containerized workloads (Docker, Kubernetes);
    • Auditing and securing infrastructure defined in Terraform, Ansible, or SaltStack;
    • Scripting and software configuration management tools;
    • OWASP Top 10, network security, web application firewalls (WAF), and SIEM principles;
    • Threat modeling methodologies (e.g., STRIDE).

     

    What we offer:

    • Working in a stable company with more than 13-years history in the media market;
    • The opportunity to participate in the creation of a service of the future;
    • Free English lessons;
    • Table tennis lessons;
    • Corporate psychologist;
    • Discounts from partner brands for company employees.

     

    We don’t just want to be an employer β€” we want to be your employer of choice.

    We’d appreciate it if you could take a moment to fill out a short survey about what matters most to you. It will help us better understand candidates’ expectations and create an even more comfortable environment at MEGOGO. Here’s the link: bit.ly/43YaxBH

     

    By responding to the vacancy and sending your CV to the Company (LLC β€œMEGOGO”), registered and operating in accordance with the laws of Ukraine, registration number 38347009, address: Ukraine, 01011, Kyiv, Rybalska Street, building 22 (hereinafter β€œthe Company”), you confirm and agree that the Company processes your personal data presented in your CV in accordance with the Law of Ukraine β€œOn Personal Data Protection” and GDPR.

    More
  • Β· 65 views Β· 9 applications Β· 18d

    Information Security Specialist (Risk and Compliance Manager)

    Full Remote Β· Ukraine Β· 2 years of experience Β· B2 - Upper Intermediate
    Role Summary As an Information Security Specialist at CodeFortress, you will support multiple clients as part of our fractional CISO service line. Your primary mission is to help organizations build, improve, and maintain their security and privacy...

    Role Summary

    As an Information Security Specialist at CodeFortress, you will support multiple clients as part of our fractional CISO service line. Your primary mission is to help organizations build, improve, and maintain their security and privacy compliance programs in alignment with standards like ISO/IEC 27001, ISO/IEC 27701, and GDPR. You’ll work directly with client stakeholders to guide them through audits, implement controls, and ensure ongoing compliance, while promoting a strong security culture.

    This is a hands-on, delivery-focused role ideal for someone who thrives in a fast-paced, consultancy-style environment and is confident communicating with both technical and business stakeholders.

    Key Responsibilities

    • Serve as a trusted advisor to clients in the development and maintenance of their ISMS and PIMS aligned with ISO/IEC 27001 and ISO/IEC 27701.
    • Guide clients through audit preparation, including documentation review, evidence collection, and control validation.
    • Identify compliance gaps and assist in the implementation of technical and organizational controls.
    • Conduct risk assessments, develop risk treatment plans, and track remediation efforts.
    • Plan, execute, and monitor security awareness campaigns, including phishing simulations.
    • Provide support for vulnerability management, including findings triage and remediation tracking.
    • Contribute to internal playbooks, compliance templates, and reusable frameworks to streamline service delivery.

    Requirements

    • Proven, hands-on experience supporting ISO/IEC 27001 or SOC 2 certification audits.
    • Solid knowledge of data protection principles and familiarity with ISO/IEC 27701.
    • Ability to independently manage multiple client engagements.
    • Excellent communication skills, with experience interfacing with client teams, auditors, and vendors.
    • Advanced writing and documentation skills (e.g., policies, procedures, audit evidence).

    Nice-to-Haves

    • Familiarity with SOC 2, HIPAA, or other security/privacy frameworks.
    • Experience with security awareness tools, phishing platforms, or LMSs.
    • Background in vulnerability management, including scanning, triage, and reporting.
    • Prior work in a cybersecurity consultancy or managed security services environment.
    • Relevant certifications such as ISO 27001 Lead Implementer, CIPP/E, CISSP, or CISM.

    We offer

    • Focus on what matters β€” minimal bureaucracy and no micromanagement.
    • Competitive compensation based on your skills and experience.
    • Supportive and friendly work environment.
    • Flexible schedule aligned with project needs.
    • 12 working days of paid vacation annually.
    • 6 working days per year can be taken off for personal reasons β€” no explanation needed.

    Location: Ukraine (Remote)

    More
  • Β· 81 views Β· 7 applications Β· 15d

    Information Security Compliance Analyst

    Full Remote Β· Ukraine Β· Product Β· 3 years of experience Β· B2 - Upper Intermediate Ukrainian Product πŸ‡ΊπŸ‡¦
    MacPaw is a software company that develops and distributes software for macOS and iOS. Today, we have 20 million active users across all our products. At MacPaw, we believe humans and technology can reach their greatest potential together. MacPaw is proud...

    MacPaw is a software company that develops and distributes software for macOS and iOS. Today, we have 20 million active users across all our products.

    At MacPaw, we believe humans and technology can reach their greatest potential together.

    MacPaw is proud to be Ukrainian. The support and development of Ukraine are significant parts of the company’s culture. MacPaw gathers open-minded people who support each other and aspire to change the world around us.

     

    We are looking for an Information Security Compliance Analyst to strengthen our security and compliance practices across all products. In this role, you’ll oversee compliance processes, support audits, manage vendor reviews, and collaborate with cross-functional teams to improve workflows and reduce risks.

    This position requires a solid background in IT compliance and risk management, combined with strong communication skills and a proactive mindset.

     

    In this role, you will:

    • Monitor and support ISO 27001:2022 surveillance audits using our GRC automation platform.
    • Monitor and support SOC2 Type II audits with GRC automation platform.
    • Perform IT vendor security compliance reviews (mostly automated).
    • Collaborate with cross-functional teams to coordinate compliance efforts across all products.
    • Perform initial cyber risk assessment and reporting.
    • Contribute to building scalable compliance and risk management processes.
    • Raise awareness and consult employees on security and compliance topics.

     

    Skills you’ll need to bring:

    • 3+ years of experience in IT compliance, risk management, or information security.
    • Strong knowledge of IT governance frameworks and compliance standards: ISO/IEC 27001 or SOC2.
    • Familiar with cloud providers (Google Cloud, AWS), device management, and network security.
    • Experience in documenting and improving security/compliance processes.
    • Strong analytical and problem-solving skills.
    • Excellent communication skills β€” able to explain complex concepts clearly and work with different stakeholders.
    • Leadership and interpersonal skills to drive cross-team initiatives.
    • Upper-Intermediate English level for interaction with auditors and external partners.
    • Native Ukrainian language proficiency (both written and spoken).

     

    As a plus:

    • Professional certifications such as CISA, CRISC, SSCP, CCSP, or CISSP.
    • Experience in SaaS, fintech, or other compliance-heavy industries.
    • Knowledge of secure development practices or OSINT research.
    • Bachelor’s or Master’s degree in Information Technology, Cybersecurity, Law, or Business Administration.

     

    What We Offer:

    • We are a Ukrainian company, and we stand with Ukraine against the russian aggression
      We maintain workplaces for the mobilized Macpawians and provide financial support to colleagues or their families affected by the war. Here, you can also read about the MacPaw Foundation, which intends to help save the lives of Ukrainian defenders and provide relief to as many civilians as possible.
    • We are committed to our veterans
      Our Veteran Career and Empowerment Program is designed to ensure our veterans and active military personnel receive the recognition, support, and opportunities they deserve.
    • Hybrid work model
      Whether to work remotely or at the hub is entirely up to you. If you decide to mix it, our Kyiv office, which works as a coworking space, is open around the clock. The office is supplied with UPS and Starlink for an uninterrupted work process.
    • Your health always comes first
      We guarantee medical insurance starting on your first working month. For those abroad, you can receive a yearly Medical insurance allowance as compensation for managing your medical expenses.
    • Flexible working hours
      You can choose a schedule that is comfortable for you. No one here tracks your clock in/out because MacPaw is built on trust and cooperation.
    • Space to grow both professionally and personally
      Education opportunities to grow both hard and soft skills, annual development reviews, and internal community.
    • Teams we are proud of
      We build honest, transparent, and reliable relationships within teams. Every Macpawian can improve processes and implement their ideas. We encourage open and constructive feedback and provide training for Macpawians on giving and receiving feedback.
    • Office designed for people (and pets)
      Our office has it all: a spacious workplace with enough room for sitting up, lying down, and running around; a gym for recreation; cozy kitchens; a sleeping/meditation room; and a terrace with a view where we throw summer parties. Also, we have two cats living in the office, and you are welcome to bring your pets to the office (we have separate floors for cats and dogs).
    • Time-off policy that covers life’s needs
      Convenient personal time-off policy to help you take care of essential matters in your personal life, and parental leaves. On top of all that, sabbaticals are open after 5 years of being with MacPaw.
    • Join social initiatives with MacPawCares
      MacPaw participates in numerous humanitarian aid and charity projects across many fields, and you are welcome to jump in to make the world a better place.
    • We’re an equal-opportunity employer. Here is a safe place for applicants of all backgrounds
      We are hiring talented humans. Meaning with all our variety of backgrounds and identities, including service members and veterans, women, members of the LGBTQIA+ community, individuals with disabilities, and other often underrepresented groups. MacPaw does not discriminate on the basis of race, color, religion, sex, sexual orientation, gender identity, national origin, veteran or disability status.

      *Some benefits are under development, and new adjustments are possible.

       

    If it sounds like a match for you β€” we’d love to hear from you!

    More
  • Β· 133 views Β· 3 applications Β· 23d

    Network Security Engineer

    Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 1 year of experience Β· A2 - Elementary Ukrainian Product πŸ‡ΊπŸ‡¦
    Evoplay β€” Π½Π°ΠΉΠ±Ρ–Π»ΡŒΡˆΠ° Π΅ΠΊΠΎ-систСма ΠΏΡ€ΠΎΠ΄ΡƒΠΊΡ‚ΠΎΠ²ΠΈΡ… ΠΏΡ€ΠΎΡ”ΠΊΡ‚Ρ–Π² Π² Π£ΠΊΡ€Π°Ρ—Π½Ρ–, яка ΠΏΡ€ΠΎΠΏΠΎΠ½ΡƒΡ” прогрСсивні Ρ€ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠΈ Ρ‚Π° комплСксні Ρ€Ρ–ΡˆΠ΅Π½Π½Ρ для Ρ–Π³Ρ€ΠΎΠ²ΠΎΡ— ΠΎΠ½Π»Π°ΠΉΠ½-індустрії. Ми Π½Π΅ стоїмо Π½Π° місці Ρ– постійно ростСмо. Наразі Π·β€™ΡΠ²ΠΈΠ»Π°ΡΡŒ Ρ‡ΡƒΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° приєднатися Π΄ΠΎ Π½Π°ΡˆΠΎΡ— ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π°...

    Evoplay β€” Π½Π°ΠΉΠ±Ρ–Π»ΡŒΡˆΠ° Π΅ΠΊΠΎ-систСма ΠΏΡ€ΠΎΠ΄ΡƒΠΊΡ‚ΠΎΠ²ΠΈΡ… ΠΏΡ€ΠΎΡ”ΠΊΡ‚Ρ–Π² Π² Π£ΠΊΡ€Π°Ρ—Π½Ρ–, яка ΠΏΡ€ΠΎΠΏΠΎΠ½ΡƒΡ” прогрСсивні Ρ€ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠΈ Ρ‚Π° комплСксні Ρ€Ρ–ΡˆΠ΅Π½Π½Ρ для Ρ–Π³Ρ€ΠΎΠ²ΠΎΡ— ΠΎΠ½Π»Π°ΠΉΠ½-індустрії.

    Ми Π½Π΅ стоїмо Π½Π° місці Ρ– постійно ростСмо. Наразі Π·β€™ΡΠ²ΠΈΠ»Π°ΡΡŒ Ρ‡ΡƒΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° приєднатися Π΄ΠΎ Π½Π°ΡˆΠΎΡ— ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π° самС Π΄ΠΎ Π²Ρ–Π΄Π΄Ρ–Π»Ρƒ Information Security.

    Π’ΠΈΠΌΠΎΠ³ΠΈ:

    • Досвід впровадТСння  засобів ΠΌΠΎΠ½Ρ–Ρ‚ΠΎΡ€ΠΈΠ½Π³Ρƒ ΠΏΠΎΠ΄Ρ–ΠΉ Ρ‚Π° рСагування Π½Π° Ρ–Π½Ρ†ΠΈΠ΄Π΅Π½Ρ‚ΠΈ Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
    • Досвід впровадТСння Ρ– Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ Π· Splunk  Security;
    • Знання Π²ΠΈΠΌΠΎΠ³  ΠΌΡ–ΠΆΠ½Π°Ρ€ΠΎΠ΄Π½ΠΈΡ… стандартів Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (NIST, ISO 27001, PCI DSS, PA DSS, CIS Controls v8, CSA Cloud Controls, SOC2, OWASP);
    • Досвід Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ Π² ΠΊΠΎΠΌΠ°Π½Π΄Ρ– рСагування Π½Π° Ρ–Π½Ρ†ΠΈΠ΄Π΅Π½Ρ‚ΠΈ, SOC;
    • Досвід Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ Π· IDS/IPS;
    • Досвід Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ Π· засоби забСзпСчСння Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΊΡ–Π½Ρ†Π΅Π²ΠΈΡ… Ρ‚ΠΎΡ‡ΠΎΠΊ (AV, EDR);
    • Знання ΠΏΡ€ΠΈΠ½Ρ†ΠΈΠΏΡ–Π² функціонування ΠΏΡ€ΠΎΡ‚ΠΎΠΊΠΎΠ»Ρ–Π² Ρ‚Π° Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³Ρ–ΠΉ Π†Π‘, Ρ‚Π°ΠΊΠΈΡ… як -  IPSec, VPN. TLS, SSL, HTTPS, SSH, PKI;
    • Знання основних Ρ‚ΠΈΠΏΡ–Π² ΠΊΡ–Π±Π΅Ρ€Π°Ρ‚Π°ΠΊ, ΠΌΠ΅Ρ‚ΠΎΠ΄Ρ–Π² Ρ‚Π° засобів Ρ—Ρ… виявлСння, Π»ΠΎΠΊΠ°Π»Ρ–Π·Π°Ρ†Ρ–Ρ— Ρ‚Π° ΠΏΡ€ΠΎΡ‚ΠΈΠ΄Ρ–Ρ—.

    ΠžΠ±ΠΎΠ²β€™ΡΠ·ΠΊΠΈ:

    • РСагування Π½Π° Ρ–Π½Ρ†ΠΈΠ΄Π΅Π½Ρ‚ΠΈ Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
    • ЗабСзпСчСння дотримання Π²Π½ΡƒΡ‚Ρ€Ρ–ΡˆΠ½Ρ–Ρ… ΠΏΠΎΠ»Ρ–Ρ‚ΠΈΠΊ Ρ–  ΠΊΠΎΠ½Ρ‚Ρ€ΠΎΠ»ΡŽ Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ; 
    • Π ΠΎΠ±ΠΎΡ‚Π° Π· Ρ€Ρ–Π·Π½ΠΈΠΌΠΈ Π΄ΠΆΠ΅Ρ€Π΅Π»Π°ΠΌΠΈ ΠΏΠΎΠ΄Ρ–ΠΉ, написання ΠΏΡ€Π°Π²ΠΈΠ» Ρ‰ΠΎΠ΄ΠΎ Π·Π±ΠΎΡ€Ρƒ Ρ‚Π° Π½ΠΎΡ€ΠΌΠ°Π»Ρ–Π·Π°Ρ†Ρ–Ρ— ΠΏΠΎΠ΄Ρ–ΠΉ Ρƒ SIEM систСму, створСння ΠΏΡ€Π°Π²ΠΈΠ» корСляції Π² SIEM систСму, Ρ€ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠ° парсСрів для Π½Π΅ΠΏΡ–Π΄Ρ‚Ρ€ΠΈΠΌΡƒΠ²Π°Π½ΠΈΡ… Π΄ΠΆΠ΅Ρ€Π΅Π» ΠΏΠΎΠ΄Ρ–ΠΉ;
    • РозроблСння Ρ– ΠΏΡ–Π΄Ρ‚Ρ€ΠΈΠΌΠΊΠ° Π² Π°ΠΊΡ‚ΡƒΠ°Π»ΡŒΠ½ΠΎΠΌΡƒ стані Π΄ΠΎΠΊΡƒΠΌΠ΅Π½Ρ‚Ρ–Π², які ΡΡ‚ΠΎΡΡƒΡŽΡ‚ΡŒΡΡ  Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ Π·  Ρ–Π½Ρ†ΠΈΠ΄Π΅Π½Ρ‚Π°ΠΌΠΈ Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ.

    Ми ΠΏΡ€ΠΎΠΏΠΎΠ½ΡƒΡ”ΠΌΠΎ:

    • 20 Ρ€ΠΎΠ±ΠΎΡ‡ΠΈΡ… Π΄Π½Ρ–Π² відпустки; 
    • 12 sick days Ρ‚Π° ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°Ρ†Ρ–ΡŽ лікарняних;
    • ΠœΠ΅Π΄ΠΈΡ‡Π½Π΅ страхування;
    • Π’ΠΈΡ…Ρ–Π΄Π½ΠΈΠΉ Π² дСнь народТСння;
    • Π ΠΎΠ·Π²ΠΈΡ‚ΠΎΠΊ Ρ‚Π° навчання Ρƒ профСсійному Ρ€ΠΎΠ·Ρ€Ρ–Π·Ρ–;
    • ΠšΠΎΡ€ΠΏΠΎΡ€Π°Ρ‚ΠΈΠ²Π½ΠΈΠΉ психолог для ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ;
    • План профСсійного Ρ€ΠΎΠ·Π²ΠΈΡ‚ΠΊΡƒ.
    • ΠžΡ„Ρ–Ρ Π· Π±Π΅Π·ΠΏΠ΅Ρ€Π΅Π±Ρ–ΠΉΠ½ΠΈΠΌ Ρ–Π½Ρ‚Π΅Ρ€Π½Π΅Ρ‚ΠΎΠΌ Ρ‚Π° Π³Π΅Π½Π΅Ρ€Π°Ρ‚ΠΎΡ€ΠΎΠΌ.
    More
  • Β· 117 views Β· 4 applications Β· 23d

    Access Management Specialist

    Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 1 year of experience Β· A2 - Elementary Ukrainian Product πŸ‡ΊπŸ‡¦
    Evoplay β€” Π½Π°ΠΉΠ±Ρ–Π»ΡŒΡˆΠ° Π΅ΠΊΠΎ-систСма ΠΏΡ€ΠΎΠ΄ΡƒΠΊΡ‚ΠΎΠ²ΠΈΡ… ΠΏΡ€ΠΎΡ”ΠΊΡ‚Ρ–Π² Π² Π£ΠΊΡ€Π°Ρ—Π½Ρ–, яка ΠΏΡ€ΠΎΠΏΠΎΠ½ΡƒΡ” прогрСсивні Ρ€ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠΈ Ρ‚Π° комплСксні Ρ€Ρ–ΡˆΠ΅Π½Π½Ρ для Ρ–Π³Ρ€ΠΎΠ²ΠΎΡ— ΠΎΠ½Π»Π°ΠΉΠ½-індустрії. Ми Π½Π΅ стоїмо Π½Π° місці Ρ– постійно ростСмо. Наразі Π·β€™ΡΠ²ΠΈΠ»Π°ΡΡŒ Ρ‡ΡƒΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° приєднатися Π΄ΠΎ Π½Π°ΡˆΠΎΡ— ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π°...

    Evoplay β€” Π½Π°ΠΉΠ±Ρ–Π»ΡŒΡˆΠ° Π΅ΠΊΠΎ-систСма ΠΏΡ€ΠΎΠ΄ΡƒΠΊΡ‚ΠΎΠ²ΠΈΡ… ΠΏΡ€ΠΎΡ”ΠΊΡ‚Ρ–Π² Π² Π£ΠΊΡ€Π°Ρ—Π½Ρ–, яка ΠΏΡ€ΠΎΠΏΠΎΠ½ΡƒΡ” прогрСсивні Ρ€ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠΈ Ρ‚Π° комплСксні Ρ€Ρ–ΡˆΠ΅Π½Π½Ρ для Ρ–Π³Ρ€ΠΎΠ²ΠΎΡ— ΠΎΠ½Π»Π°ΠΉΠ½-індустрії.

    Ми Π½Π΅ стоїмо Π½Π° місці Ρ– постійно ростСмо. Наразі Π·β€™ΡΠ²ΠΈΠ»Π°ΡΡŒ Ρ‡ΡƒΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° приєднатися Π΄ΠΎ Π½Π°ΡˆΠΎΡ— ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π° самС Π΄ΠΎ Π²Ρ–Π΄Π΄Ρ–Π»Ρƒ Information Security.

     

    НСобхідний досвід Ρ‚Π° Π½Π°Π²ΠΈΡ‡ΠΊΠΈ:

    • Знання ΠΏΡ€ΠΈΠ½Ρ†ΠΈΠΏΡ–Π² Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ— користувачів, розмСТування доступу, ΠΌΠΎΠ΄Π΅Π»Π΅ΠΉ кСрування доступом Π΄ΠΎ Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΈΡ… рСсурсів.
    • Досвід Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ, впровадТСння Π°Π±ΠΎ Ρ‚Π΅Ρ…Π½Ρ–Ρ‡Π½Π° ΠΏΡ–Π΄Ρ‚Ρ€ΠΈΠΌΠΊΠ° IDM\IAM-систСм.
    • Досвід Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ Π½Π° Π°Π½Π°Π»ΠΎΠ³Ρ–Ρ‡Π½Ρ–ΠΉ ΠΏΠΎΠ·ΠΈΡ†Ρ–Ρ— Π²Ρ–Π΄ 1 Ρ€ΠΎΠΊΡƒ.
    • Розуміння як Π·Π΄Ρ–ΠΉΡΠ½ΡŽΡ”Ρ‚ΡŒΡΡ кСрування доступом Ρƒ k8s, GitLab, Π±Π°Π·Π°Ρ… Π΄Π°Π½ΠΈΡ…, AWS.

       

    ΠŸΠ΅Ρ€Π΅Π²Π°Π³ΠΎΡŽ Π±ΡƒΠ΄Π΅:

    • ΠΠ°ΡΠ²Π½Ρ–ΡΡ‚ΡŒ сСртифікації β€” Certified Access Management Specialist (CAMS)

     

    ΠžΡΠ½ΠΎΠ²Π½Ρ– обов’язки:

    • ΠŸΡ–Π΄Ρ‚Ρ€ΠΈΠΌΠΊΠ°, покращСння Ρ‚Π° ΠΊΠΎΠ½Ρ‚Ρ€ΠΎΠ»ΡŒ процСсу управління доступом.
    • Π£Ρ‡Π°ΡΡ‚ΡŒ Π² Π°ΡƒΠ΄ΠΈΡ‚Ρ– ΠΏΡ€Π°Π² доступу співпрацівників.

     

    ΠŸΡ€ΠΎΠΏΠΎΠ½ΡƒΡ”ΠΌΠΎ:

    • 20 Ρ€ΠΎΠ±ΠΎΡ‡ΠΈΡ… Π΄Π½Ρ–Π² відпустки;
    • ΠžΠΏΠ»Π°Ρ‡ΡƒΠ²Π°Π½Ρ– лікарняні;
    • ΠœΠ΅Π΄ΠΈΡ‡Π½Π΅ страхування
    • Π¦Ρ–ΠΊΠ°Π²Ρ– завдання, ΠΌΠΎΠΆΠ»ΠΈΠ²Ρ–ΡΡ‚ΡŒ профСсійного Ρ‚Π° ΠΊΠ°Ρ€'Ρ”Ρ€Π½ΠΎΠ³ΠΎ зростання;
    • ΠœΠΎΠΆΠ»ΠΈΠ²Ρ–ΡΡ‚ΡŒ ΠΏΡ€Π°Ρ†ΡŽΠ²Π°Ρ‚ΠΈ Π² Π΄ΠΈΠ½Π°ΠΌΡ–Ρ‡Π½Ρ–ΠΉ ΠΊΠΎΠΌΠΏΠ°Π½Ρ–Ρ—, Ρ‰ΠΎ Ρ€ΠΎΠ·Π²ΠΈΠ²Π°Ρ”Ρ‚ΡŒΡΡ;
    • Бучасний офіс Ρ‚Π° ΠΊΠΎΠΌΡ„ΠΎΡ€Ρ‚Π½Π΅ Ρ€ΠΎΠ±ΠΎΡ‡Π΅ місцС;
    • Π Ρ–Π·Π½Ρ– ΠΏΠ°ΠΊΠ΅Ρ‚ΠΈ компСнсацій Ρ‚Π° бонусів Π·Π°Π»Π΅ΠΆΠ½ΠΎ Π²Ρ–Π΄ тривалості співпраці, сСрСд яких: ΠΏΠΎΠ΄Π°Ρ€ΡƒΠ½ΠΊΠΈ Π΄ΠΎ Ρ€Ρ–Ρ‡Π½ΠΈΡ†Ρ– Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ, компСнсація дитсадка.
    More
  • Β· 72 views Β· 6 applications Β· 12d

    Cybersecurity and Authentication Specialist

    Full Remote Β· Ukraine Β· Product Β· 2 years of experience Β· B1 - Intermediate
    Ми Π·Π°ΠΏΡ€ΠΎΡˆΡƒΡ”ΠΌΠΎ Π΄ΠΎ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ фахівця Π½Π° посаду Β«Π€Π°Ρ…Ρ–Π²Π΅Ρ†ΡŒ Π· ΠΊΡ–Π±Π΅Ρ€Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Ρ‚Π° управління Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ”ΡŽ". ΠΠ°ΡˆΡ– очікування: Π²ΠΈΡ‰Π° освіта Ρƒ сфСрі Π†Π’, ΠΊΡ–Π±Π΅Ρ€Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π°Π±ΠΎ суміТних напрямів; досвід Ρƒ ΠΏΡ€ΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ– Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ— користувачів Π²Ρ–Π΄ 2-Ρ… Ρ€ΠΎΠΊΡ–Π²; досвід Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ...

    Ми Π·Π°ΠΏΡ€ΠΎΡˆΡƒΡ”ΠΌΠΎ Π΄ΠΎ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ фахівця Π½Π° посаду Β«Π€Π°Ρ…Ρ–Π²Π΅Ρ†ΡŒ Π· ΠΊΡ–Π±Π΅Ρ€Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Ρ‚Π° управління Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ”ΡŽ".

     

    ΠΠ°ΡˆΡ– очікування:

    • Π²ΠΈΡ‰Π° освіта Ρƒ сфСрі Π†Π’, ΠΊΡ–Π±Π΅Ρ€Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π°Π±ΠΎ суміТних напрямів;
    • досвід Ρƒ ΠΏΡ€ΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ– Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ— користувачів Π²Ρ–Π΄ 2-Ρ… Ρ€ΠΎΠΊΡ–Π²;
    • досвід Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ Π² Π†Π’-сфСрі, Π±Π°ΠΆΠ°Π½ΠΎ Π² Π³Π°Π»ΡƒΠ·Ρ– ΠΏΠ»Π°Ρ‚Ρ–ΠΆΠ½ΠΈΡ… систСм Π°Π±ΠΎ систСм Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ— (Π· використанням ΠΊΠ°Ρ€Ρ‚ΠΎΠΊ, смарт-ΠΊΠ°Ρ€Ρ‚ΠΎΠΊ, Ρ‚ΠΎΠΊΠ΅Π½Ρ–Π²);
    • знання законодавства Π£ΠΊΡ€Π°Ρ—Π½ΠΈ Ρƒ сфСрі захисту Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–Ρ—, ΠΊΡ–Π±Π΅Ρ€Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Ρ‚Π° ΠΏΠ΅Ρ€ΡΠΎΠ½Π°Π»ΡŒΠ½ΠΈΡ… Π΄Π°Π½ΠΈΡ… (GDPR, Π—Π°ΠΊΠΎΠ½ Π£ΠΊΡ€Π°Ρ—Π½ΠΈ Β«ΠŸΡ€ΠΎ захист ΠΏΠ΅Ρ€ΡΠΎΠ½Π°Π»ΡŒΠ½ΠΈΡ… Π΄Π°Π½ΠΈΡ…Β»);
    • знання основ ΠΊΡ€ΠΈΠΏΡ‚ΠΎΠ³Ρ€Π°Ρ„Ρ–Ρ—, Π²ΠΊΠ»ΡŽΡ‡Π°ΡŽΡ‡ΠΈ симСтричнС Ρ‚Π° асимСтричнС ΡˆΠΈΡ„Ρ€ΡƒΠ²Π°Π½Π½Ρ, Π° Ρ‚Π°ΠΊΠΎΠΆ Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³Ρ–ΠΉ підвищСння Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, Π·ΠΎΠΊΡ€Π΅ΠΌΠ° ΠΏΡ€ΠΎΡ‚ΠΎΠΊΠΎΠ»Ρ–Π² SSL/TLS Ρ‚Π° ΠΌΠ΅Ρ‚ΠΎΠ΄Ρ–Π² захисту ΠΊΠ°Π½Π°Π»Ρ–Π² ΠΏΠ΅Ρ€Π΅Π΄Π°Ρ‡Ρ– Π΄Π°Π½ΠΈΡ…;
    • Π³Π»ΠΈΠ±ΠΎΠΊΡ– знання ΠΏΡ€ΠΈΠ½Ρ†ΠΈΠΏΡ–Π² Ρ‚Π° Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³Ρ–ΠΉ Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ— (Π±Π°Π³Π°Ρ‚ΠΎΡ„Π°ΠΊΡ‚ΠΎΡ€Π½Π° автСнтифікація, Π±Ρ–ΠΎΠΌΠ΅Ρ‚Ρ€ΠΈΡ‡Π½Ρ– систСми, Ρ‚ΠΎΠΊΠ΅Π½ΠΈ, OTP Ρ‚ΠΎΡ‰ΠΎ);
    • знання сучасних стандартів Ρ– ΠΏΡ€ΠΎΡ‚ΠΎΠΊΠΎΠ»Ρ–Π² Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (OAuth, SAML, OpenID Connect, FIDO2;
    • розуміння ΠΌΡ–ΠΆΠ½Π°Ρ€ΠΎΠ΄Π½ΠΈΡ… стандартів, Ρ‚Π°ΠΊΠΈΡ… як EMV 3D Secure, PSD2;
    • знання Π²ΠΈΠΌΠΎΠ³ Ρ‰ΠΎΠ΄ΠΎ забСзпСчСння Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΏΠ»Π°Ρ‚Ρ–ΠΆΠ½ΠΈΡ… ΠΎΠΏΠ΅Ρ€Π°Ρ†Ρ–ΠΉ Ρ– Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ—, встановлСних стандартами Π”Π‘Π’Π£ ISO/IEC 27001 Ρ‚Π° PCI DSS;
    • знання основних ΠΌΠ΅Ρ‚ΠΎΠ΄Ρ–Π² ΠΏΡ€ΠΎΡ‚ΠΈΠ΄Ρ–Ρ— ΠΏΠΎΡˆΠΈΡ€Π΅Π½ΠΈΠΌ Π°Ρ‚Π°ΠΊΠ°ΠΌ (Ρ„Ρ–ΡˆΠΈΠ½Π³, MITM, brute-force Ρ‚ΠΎΡ‰ΠΎ);
    • досвід Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ Π· систСмами кСрування доступом Ρ‚Π° Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ”ΡŽ (Active Directory, LDAP, RADIUS).

       

    ΠžΡΠ½ΠΎΠ²Π½Ρ– завдання:

    • управління Ρ–Π΄Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ”ΡŽ Ρ‚Π° доступом користувачів, ΠΏΡ–Π΄Ρ‚Ρ€ΠΈΠΌΠΊΠ° Ρ– адміністрування IAM-ΠΏΠ»Π°Ρ‚Ρ„ΠΎΡ€ΠΌ;
    • Ρ€ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠ° Ρ‚Π° впровадТСння ΠΌΠ΅Ρ…Π°Π½Ρ–Π·ΠΌΡ–Π² SCA Ρ– ΠΊΠΎΠ΄Ρƒ Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ— Π² процСси Ρ‚Π° послуги;
    • інтСграція Ρ€Ρ–ΡˆΠ΅Π½ΡŒ Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ— Π· бізнСс-Π΄ΠΎΠ΄Π°Ρ‚ΠΊΠ°ΠΌΠΈ Ρ‚Π° Ρ…ΠΌΠ°Ρ€Π½ΠΈΠΌΠΈ сСрвісами; 
    • ΠΌΠΎΠ½Ρ–Ρ‚ΠΎΡ€ΠΈΠ½Π³ Π»ΠΎΠ³Ρ–Π² Ρ– Π°ΡƒΠ΄ΠΈΡ‚ ΠΏΡ€Π°Π² Π΄ΠΎΡΡ‚ΡƒΠΏΡƒ;
    • ΡƒΡ‡Π°ΡΡ‚ΡŒ Ρƒ Ρ€ΠΎΠ·Ρ€ΠΎΠ±Ρ†Ρ– ΠΏΠΎΠ»Ρ–Ρ‚ΠΈΠΊ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
    • забСзпСчСння захисту Π΄Π°Π½ΠΈΡ… Ρ– доступу Π΄ΠΎ Π±Π°Π· Π΄Π°Π½ΠΈΡ…;
    • ΠΏΡ–Π΄Ρ‚Ρ€ΠΈΠΌΠΊΠ° Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π² DevSecOps-сСрСдовищі;
    • розслідування Ρ–Π½Ρ†ΠΈΠ΄Π΅Π½Ρ‚Ρ–Π², навчання користувачів ΠΏΡ€ΠΈΠ½Ρ†ΠΈΠΏΠ°ΠΌ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΈΡ… систСм; 
    • провСдСння ΠΎΡ†Ρ–Π½ΠΊΠΈ Ρ€ΠΈΠ·ΠΈΠΊΡ–Π², пов’язаних Π· ΠΏΡ€Π°Π²Π°ΠΌΠΈ доступу Ρ‚Π° Π°Π²Ρ‚Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ”ΡŽ користувачів.

       

    Ми ΠΏΡ€ΠΎΠΏΠΎΠ½ΡƒΡ”ΠΌΠΎ:

    • Ρ€ΠΎΠ±ΠΎΡ‚Ρƒ Ρƒ Ρ–Π½Π½ΠΎΠ²Π°Ρ†Ρ–ΠΉΠ½Ρ–ΠΉ ΠΊΠΎΠΌΠΏΠ°Π½Ρ–Ρ— Π² ΡΠ΅Π³ΠΌΠ΅Π½Ρ‚Ρ– FinTech;
    • ΠΌΠΎΠΆΠ»ΠΈΠ²Ρ–ΡΡ‚ΡŒ ΠΏΡ€Π°Ρ†ΡŽΠ²Π°Ρ‚ΠΈ Π² Π³Ρ–Π±Ρ€ΠΈΠ΄Π½ΠΎΠΌΡƒ Ρ„ΠΎΡ€ΠΌΠ°Ρ‚Ρ– Π°Π±ΠΎ Π²Ρ–Π΄Π΄Π°Π»Π΅Π½ΠΎ;
    • Ρ‚ΡƒΡ€Π±ΠΎΡ‚Ρƒ ΠΏΡ€ΠΎ ΠΌΠ΅Π½Ρ‚Π°Π»ΡŒΠ½Π΅ Ρ‚Π° Ρ„Ρ–Π·ΠΈΡ‡Π½Π΅ здоров’я (ΠΌΠ΅Π΄ΠΈΡ‡Π½Π΅ страхування, ΠΊΠΎΠ½ΡΡƒΠ»ΡŒΡ‚Π°Ρ†Ρ–Ρ— психолога, ΠΊΠΎΡ€ΠΏΠΎΡ€Π°Ρ‚ΠΈΠ²Π½Ρ– спортивні ΡΠΏΡ–Π»ΡŒΠ½ΠΎΡ‚ΠΈ);
    • навчання Ρ‚Π° Ρ€ΠΎΠ·Π²ΠΈΡ‚ΠΎΠΊ (заняття Π· Π°Π½Π³Π»Ρ–ΠΉΡΡŒΠΊΠΎΡ— ΠΌΠΎΠ²ΠΈ, курси Ρ‚Π° Ρ‚Ρ€Π΅Π½Ρ–Π½Π³ΠΈ для профСсійного зростання);
    • зустрічі Π· Π²Ρ–Π΄ΠΎΠΌΠΈΠΌΠΈ спікСрами Ρƒ ΠšΠΎΡ€ΠΏΠΎΡ€Π°Ρ‚ΠΈΠ²Π½ΠΎΠΌΡƒ ΠΊΠ»ΡƒΠ±Ρ–;
    • ΠΏΡ€ΠΎΠ³Ρ€Π°ΠΌΡƒ наставництва Ρ‚Π° ΠΏΡ–Π΄Ρ‚Ρ€ΠΈΠΌΠΊΡƒ ΠΊΠΎΠΆΠ½ΠΎΠ³ΠΎ Π½ΠΎΠ²ΠΎΠ³ΠΎ співробітника;
    • ΠΌΠΎΠΆΠ»ΠΈΠ²Ρ–ΡΡ‚ΡŒ проявити свої Ρ‚Π°Π»Π°Π½Ρ‚ΠΈ (ΠΌΠΈ Ρ†Ρ–Π½ΡƒΡ”ΠΌΠΎ Ρ‚Π²ΠΎΡ€Ρ‡Ρƒ Ρ–Π½Ρ–Ρ†Ρ–Π°Ρ‚ΠΈΠ²Ρƒ Ρ– ΠΏΡ–Π΄Ρ‚Ρ€ΠΈΠΌΡƒΡ”ΠΌΠΎ Ρ—Ρ—).
    More
  • Β· 11 views Β· 0 applications Β· 1d

    Chief Information Security Officer (Π‘ISO)

    Hybrid Remote Β· Ukraine (Kyiv) Β· 5 years of experience Β· B1 - Intermediate
    Π‘Ρ‚Π°Π½ΡŒΡ‚Π΅ Ρ‡Π°ΡΡ‚ΠΈΠ½ΠΎΡŽ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Ρ‰ΠΎ ΡΡ‚Π²ΠΎΡ€ΡŽΡ” Ρ†ΠΈΡ„Ρ€ΠΎΠ²Ρƒ Ρ€Π΅Π°Π»ΡŒΠ½Ρ–ΡΡ‚ΡŒ! MODUS X β€” ΡƒΠΊΡ€Π°Ρ—Π½ΡΡŒΠΊΠ° Π†Π’-компанія, ΠΊΠΎΠΌΠ°Π½Π΄Π° 650+ досвідчСних спСціалістів β€” Ρ€ΠΎΠ·ΡˆΠΈΡ€ΡŽΡ”ΠΌΠΎ Π³ΠΎΡ€ΠΈΠ·ΠΎΠ½Ρ‚ΠΈ моТливостСй бізнСсу, Ρ€ΠΎΠ·ΠΊΡ€ΠΈΠ²Π°ΡŽΡ‡ΠΈ ΠΏΠΎΡ‚Π΅Π½Ρ†Ρ–Π°Π» людСй, Ρ–Π΄Π΅ΠΉ Ρ‚Π° Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³Ρ–ΠΉ. Ми Ρ€ΠΎΠ·ΠΏΠΎΡ‡Π°Π»ΠΈ Ρ‚Π° ΠΏΡ€ΠΎΠ΄ΠΎΠ²ΠΆΡƒΡ”ΠΌΠΎ...

    Π‘Ρ‚Π°Π½ΡŒΡ‚Π΅ Ρ‡Π°ΡΡ‚ΠΈΠ½ΠΎΡŽ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Ρ‰ΠΎ ΡΡ‚Π²ΠΎΡ€ΡŽΡ” Ρ†ΠΈΡ„Ρ€ΠΎΠ²Ρƒ Ρ€Π΅Π°Π»ΡŒΠ½Ρ–ΡΡ‚ΡŒ!

     

    MODUS X β€” ΡƒΠΊΡ€Π°Ρ—Π½ΡΡŒΠΊΠ° Π†Π’-компанія, ΠΊΠΎΠΌΠ°Π½Π΄Π° 650+ досвідчСних спСціалістів β€” Ρ€ΠΎΠ·ΡˆΠΈΡ€ΡŽΡ”ΠΌΠΎ Π³ΠΎΡ€ΠΈΠ·ΠΎΠ½Ρ‚ΠΈ моТливостСй бізнСсу, Ρ€ΠΎΠ·ΠΊΡ€ΠΈΠ²Π°ΡŽΡ‡ΠΈ ΠΏΠΎΡ‚Π΅Π½Ρ†Ρ–Π°Π» людСй, Ρ–Π΄Π΅ΠΉ Ρ‚Π° Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³Ρ–ΠΉ. Ми Ρ€ΠΎΠ·ΠΏΠΎΡ‡Π°Π»ΠΈ Ρ‚Π° ΠΏΡ€ΠΎΠ΄ΠΎΠ²ΠΆΡƒΡ”ΠΌΠΎ супровід Ρ†ΠΈΡ„Ρ€ΠΎΠ²ΠΎΡ— трансформації Π”Π’Π•Πš Ρ‚Π° Π²ΠΆΠ΅ протягом останніх 18 Ρ€ΠΎΠΊΡ–Π² ΠΏΡ€ΠΎΡ”ΠΊΡ‚ΡƒΡ”ΠΌΠΎ, розробляємо Ρ‚Π° Π²ΠΏΡ€ΠΎΠ²Π°Π΄ΠΆΡƒΡ”ΠΌΠΎ бізнСсові застосунки, комплСксні Π†Π’ ΠΉ ΠΊΡ–Π±Π΅Ρ€Π±Π΅Π·ΠΏΠ΅ΠΊΠΎΠ²Ρ– Ρ€Ρ–ΡˆΠ΅Π½Π½Ρ, Ρ‚Π° data-driven ΠΏΡ€ΠΎΠ΄ΡƒΠΊΡ‚ΠΈ. Нині Π²ΠΈΠ΄Ρ–Π»ΠΈΠ»ΠΈΡΡŒ Π² ΠΎΠΊΡ€Π΅ΠΌΡƒ ΠΊΠΎΠΌΠΏΠ°Π½Ρ–ΡŽ, Ρ‰ΠΎΠ±ΠΈ ділитися своїм досвідом Ρ‚Π° Π΅ΠΊΡΠΏΠ΅Ρ€Ρ‚ΠΈΠ·ΠΎΡŽ, Π·Π°Π»ΠΈΡˆΠ°ΡŽΡ‡ΠΈΡΡŒ Π†Π’-ΠΎΠΏΠΎΡ€ΠΎΡŽ для Ρ‚ΠΈΡ…, Ρ…Ρ‚ΠΎ нСсС світло Ρ‚Π° ΡΠΏΡ€ΠΈΡΡ” Π²Ρ–Π΄Π½ΠΎΠ²Π»Π΅Π½Π½ΡŽ ΠΊΡ€Π°Ρ—Π½ΠΈ.

     

    Наразі ΠΌΠΈ ΡˆΡƒΠΊΠ°Ρ”ΠΌΠΎ досвідчСного Chief Information Security Officer (Π‘ISO), який ΠΊΠ΅Ρ€ΡƒΠ²Π°Ρ‚ΠΈΠΌΠ΅ напрямком Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΊΠΎΠΌΠΏΠ°Π½Ρ–Ρ—. Π“ΠΎΠ»ΠΎΠ²Π½Π° ΠΌΠ΅Ρ‚Π° Ρ†Ρ–Ρ”Ρ— Ρ€ΠΎΠ»Ρ– β€” Ρ€ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠ° Ρ‚Π° Π²ΠΏΡ€ΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ стратСгії Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΊΠΎΠΌΠΏΠ°Π½Ρ–Ρ—, яка Π± Π΄ΠΎΠ·Π²ΠΎΠ»ΠΈΠ»Π° Π·Π±Π΅Ρ€Ρ–Π³Π°Ρ‚ΠΈ ΠΊΡ–Π±Π΅Ρ€ΡΡ‚Ρ–ΠΉΠΊΡ–ΡΡ‚ΡŒ ΠΊΠΎΡ€ΠΏΠΎΡ€Π°Ρ‚ΠΈΠ²Π½ΠΎΡ— IT β€” інфраструктури.

     

    ΠžΠ±ΠΎΠ²β€™ΡΠ·ΠΊΠΈ:

    • ΠšΠ΅Ρ€ΡƒΠ²Π°Π½Π½Ρ Ρ„ΡƒΠ½ΠΊΡ†Ρ–Ρ”ΡŽ Π†Π‘ ΠΊΠΎΠΌΠΏΠ°Π½Ρ–Ρ—;
    • Π ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠ° Ρ‚Π° Π²ΠΏΡ€ΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ комплСксної стратСгії Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ—-Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, яка Π²Ρ–Π΄ΠΏΠΎΠ²Ρ–Π΄Π°Ρ‚ΠΈΠΌΠ΅ бізнСс цілям ΠΊΠΎΠΌΠΏΠ°Π½Ρ–Ρ— Ρ‚Π° Π½Π°ΠΉΠΊΡ€Π°Ρ‰ΠΈΠΌ Π³Π°Π»ΡƒΠ·Π΅Π²ΠΈΠΌ ΠΏΡ€Π°ΠΊΡ‚ΠΈΠΊΠ°ΠΌ;
    • Π ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠ° Ρ‚Π° Π²ΠΏΡ€ΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΠΏΠ»Π°Π½Ρƒ змСншСння Ρ€ΠΈΠ·ΠΈΠΊΡ–Π² для захисту ΠΊΡ€ΠΈΡ‚ΠΈΡ‡Π½ΠΎ Π²Π°ΠΆΠ»ΠΈΠ²ΠΈΡ… Π°ΠΊΡ‚ΠΈΠ²Ρ–Π² Ρ‚Π° Π΄Π°Π½ΠΈΡ…;
    • Нагляд Π·Π° Ρ€ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠΎΡŽ Ρ‚Π° Π²ΠΏΡ€ΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½ΡΠΌ Π±Π΅Π·ΠΏΠ΅Ρ‡Π½ΠΈΡ… систСм інфраструктури, забСзпСчСння дотримання Π³Π°Π»ΡƒΠ·Π΅Π²ΠΈΡ… стандартів Ρ‚Π° ΠΏΡ€Π°Π²ΠΈΠ»;
    • Π ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠ° Ρ‚Π° ΠΏΡ–Π΄Ρ‚Ρ€ΠΈΠΌΠΊΠ° ΠΏΠ»Π°Π½Ρ–Π² рСагування Π½Π° Ρ–Π½Ρ†ΠΈΠ΄Π΅Π½Ρ‚ΠΈ, Π²ΠΊΠ»ΡŽΡ‡Π°ΡŽΡ‡ΠΈ розслідування, Π»ΠΎΠΊΠ°Π»Ρ–Π·Π°Ρ†Ρ–ΡŽ Ρ‚Π° Π²Ρ–дновлСння;
    • Бприяння Ρ‚Π° Ρ€ΠΎΠ·Π²ΠΈΡ‚ΠΎΠΊ ΠΊΡƒΠ»ΡŒΡ‚ΡƒΡ€ΠΈ усвідомлСності користувачів Π² ΠΏΠΈΡ‚аннях ΠΊΡ–Π±Π΅Ρ€Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
    • ΠŸΡ€ΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ рСгулярних Ρ‚Π΅ΡΡ‚ΡƒΠ²Π°Π½ΡŒ Π±Π΅Π·ΠΏΠ΅ΠΊΠΎΠ²ΠΈΡ… Ρ€Ρ–ΡˆΠ΅Π½ΡŒ ΠΊΠΎΠΌΠΏΠ°Π½Ρ–Ρ—, ΠΎΡ†Ρ–Π½ΠΊΠ° вразливостСй Ρ‰ΠΎ Π±ΡƒΠ»ΠΈ виявлСні Ρ‚Π° Π²ΠΏΡ€ΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Ρ€Ρ–ΡˆΠ΅Π½ΡŒ для Ρ—Ρ… ΡƒΡΡƒΠ½Π΅Π½Π½Ρ;
    • Π ΠΎΠ·Π²ΠΈΡ‚ΠΎΠΊ стратСгії Π²ΠΈΡ…ΠΎΠ΄Ρƒ послуг IΠ‘ Π½Π° Π·ΠΎΠ²Π½Ρ–ΡˆΠ½Ρ–ΠΉ Ρ€ΠΈΠ½ΠΎΠΊ. Ѐормування Ρ‚Π° Π΄ΠΎΠΏΠΎΠ²Π½Π΅Π½Π½Ρ ΠΏΡ€ΠΎΠ΄ΡƒΠΊΡ‚ΠΎΠ²ΠΎΠ³ΠΎ ΠΏΠΎΡ€Ρ‚Ρ„Π΅Π»ΡŽ сСрвісів Π†Π‘, Π· ΡƒΡ€Π°Ρ…уванням ΠΏΠΎΡ‚Ρ€Π΅Π± ΠΊΠ»Ρ–Ρ”Π½Ρ‚Π° Ρ‚Π° Ρ‚Π΅Π½Π΄Π΅Π½Ρ†Ρ–ΠΉ Ρ€ΠΎΠ·Π²ΠΈΡ‚ΠΊΡƒ Π³Π°Π»ΡƒΠ·Ρ–.

       

    Навички:

    • Π’ΠΈΡ‰Π° освіта Π² Π³Π°Π»ΡƒΠ·Ρ– Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Ρ‡ΠΈ ΠΊΠΎΠΌΠΏβ€™ΡŽΡ‚Π΅Ρ€Π½ΠΈΡ… Π½Π°ΡƒΠΊ;
    • 10+ Ρ€ΠΎΠΊΡ–Π² ΠΏΡ€Π°ΠΊΡ‚ΠΈΡ‡Π½ΠΎΠ³ΠΎ досвіду Π½Π° ΠΏΠΎΡΠ°Π΄Π°Ρ… CISO Π°Π±ΠΎ CSO;
    • Π‘Π΅Ρ€Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ— Π² ΠΎΠ±Π»Π°ΡΡ‚Ρ– Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (CISSP, CISM Ρ‚Π° Ρ–Π½.);
    • Знання сучасних стандартів Ρ‚Π° ΠΌΠ΅Ρ‚ΠΎΠ΄Ρ–Π² забСзпСчСння Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (Π†SO 27001, NIST, etc.);
    • Розуміння процСсів Ρ‚Π° ΠΊΠΎΠ½Ρ‚Ρ€ΠΎΠ»ΡŽ IT Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
    • Досвід Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ Ρƒ ΡΡ„Π΅Ρ€Ρ– Π°ΡƒΠ΄ΠΈΡ‚Ρƒ Π†Π‘/Π†Π’ Ρ‚Π° Π°Π½Π°Π»Ρ–Π·Ρƒ Ρ€ΠΈΠ·ΠΈΠΊΡ–Π²;
    • Π—Π΄Π°Ρ‚Π½Ρ–ΡΡ‚ΡŒ швидко Ρ€Π΅Π°Π³ΡƒΠ²Π°Ρ‚ΠΈ Π½Π° Π·ΠΌΡ–Π½ΠΈ Ρƒ Π·Π°Π³Ρ€ΠΎΠ·Π°Ρ… Ρ‚Π° Ρ‚Схнологіях;
    • Знання Π°Ρ€Ρ…Ρ–Ρ‚Π΅ΠΊΡ‚ΡƒΡ€ΠΈ Ρ‚Π° ΠΏΡ€ΠΈΠ½Ρ†ΠΈΠΏΡ–Π² ΠΏΠΎΠ±ΡƒΠ΄ΠΎΠ²ΠΈ Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΈΡ… систСм Ρ‚Π° ΠΊΠΎΡ€ΠΏΠΎΡ€Π°Ρ‚ΠΈΠ²Π½ΠΈΡ… ΠΌΠ΅Ρ€Π΅ΠΆ;
    • Досвід Ρƒ ΠΏΠΎΠ±ΡƒΠ΄ΠΎΠ²Ρ– систСми ΠΎΠ±Ρ€ΠΎΠ±ΠΊΠΈ ΠΏΠΎΠ΄Ρ–ΠΉ Π†Π‘ (SIEM) Ρ‚Π° ΠΊΠΎΠ½Ρ‚Ρ€ΠΎΠ»ΡŽ ΠΏΠΎΡ€ΡƒΡˆΠ΅Π½ΡŒ/Π·Π°Π³Ρ€ΠΎΠ·;
    • Знання засобів Π°Π²Ρ‚ΠΎΠΌΠ°Ρ‚ΠΈΠ·Π°Ρ†Ρ–Ρ— Ρ‚Π° ΠΌΠΎΠ½Ρ–Ρ‚ΠΎΡ€ΠΈΠ½Π³Ρƒ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (SIEM, IDS/IPS Ρ‚Π° Ρ–Π½.).

     

    Ми ΠΏΡ€ΠΎΠΏΠΎΠ½ΡƒΡ”ΠΌΠΎ:

    • ΠžΡ„Ρ–Ρ†Ρ–ΠΉΠ½Π΅ ΠΏΡ€Π°Ρ†Π΅Π²Π»Π°ΡˆΡ‚ΡƒΠ²Π°Π½Π½Ρ
    • KΠΎΠ½ΠΊΡƒΡ€Π΅Π½Ρ‚Π½ΠΈΠΉ Ρ€Ρ–Π²Π΅Π½ΡŒ Π·Π°Ρ€ΠΎΠ±Ρ–Ρ‚Π½ΠΎΡ— ΠΏΠ»Π°Ρ‚ΠΈ Ρ‚Π° ΡΠΎΡ†Ρ–Π°Π»ΡŒΠ½Ρ– Π³Π°Ρ€Π°Π½Ρ‚Ρ–Ρ—
    • ΠšΠΎΡ€ΠΏΠΎΡ€Π°Ρ‚ΠΈΠ²Π½Π° ΠΏΡ€ΠΎΠ³Ρ€Π°ΠΌΠ° ΠΌΠ΅Π΄ΠΈΡ‡Π½ΠΎΠ³ΠΎ страхування Ρ‚Π° ΠΏΡ€ΠΎΠ³Ρ€Π°ΠΌΠ° психологічної ΠΏΡ–Π΄Ρ‚Ρ€ΠΈΠΌΠΊΠΈ співробітників
    • Π ΠΎΠ±ΠΎΡ‚Ρƒ Π² Ρ–Π½Π½ΠΎΠ²Π°Ρ†Ρ–ΠΉΠ½ΠΎΠΌΡƒ ΠΏΠ°Ρ€ΠΊΡƒ Unit City
    • ΠœΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡ‚Ρ– навчання Ρ‚Π° ΠΏΡ€ΠΎΡ„Ссійний Ρ€ΠΎΠ·Π²ΠΈΡ‚ΠΎΠΊ (ΠΎΠ½Π»Π°ΠΉΠ½ курси, Π°ΡƒΠ΄ΠΈΡ‚ΠΎΡ€Π½Ρ– Ρ‚Ρ€Π΅Π½Ρ–Π½Π³ΠΈ, майстСр-класи, профСсійні ΡΠΏΡ–Π»ΡŒΠ½ΠΎΡ‚ΠΈ)

       

    Ми Ρ†Ρ–Π½ΡƒΡ”ΠΌΠΎ ваш інтСрСс Π΄ΠΎ MODUS X Ρ‚Π° Π³ΠΎΡ‚ΠΎΠ²Π½Ρ–ΡΡ‚ΡŒ ΠΏΡ€ΠΈΠΉΠΌΠ°Ρ‚ΠΈ Π²ΠΈΠΊΠ»ΠΈΠΊΠΈ. Π’ΡƒΡ‚ ΠΊΠΎΠΆΠ΅Π½ ΠΌΠΎΠΆΠ΅ Ρ€ΠΎΠ·ΠΊΡ€ΠΈΡ‚ΠΈ свої Ρ‚Π°Π»Π°Π½Ρ‚ΠΈ ΠΉ Π·Ρ€ΠΎΠ±ΠΈΡ‚ΠΈ внСсок Ρƒ ΡΠΏΡ–Π»ΡŒΠ½ΠΈΠΉ успіх. Ми Ρ–нвСстуємо Π² Ρ€ΠΎΠ·Π²ΠΈΡ‚ΠΎΠΊ, Π΄ΠΎΠΏΠΎΠΌΠ°Π³Π°Ρ”ΠΌΠΎ ΠΎΡ‚Ρ€ΠΈΠΌΡƒΠ²Π°Ρ‚ΠΈ Π½ΠΎΠ²Ρ– знання Ρ‚Π° Π΄ΠΎΡΡΠ³Π°Ρ‚ΠΈ профСсійних Ρ†Ρ–Π»Π΅ΠΉ

     

    Наша ΠΊΠΎΠΌΠ°Π½Π΄Π° ΡƒΠ²Π°ΠΆΠ½ΠΎ розглядає всі заявки, Ρ– ΡΠΊΡ‰ΠΎ ваша ΠΊΠ°Π½Π΄ΠΈΠ΄Π°Ρ‚ΡƒΡ€Π° Π²Ρ–Π΄ΠΏΠΎΠ²Ρ–Π΄Π°Ρ” Π²ΠΈΠΌΠΎΠ³Π°ΠΌ вакансії, Ρ€Π΅ΠΊΡ€ΡƒΡ‚Π΅Ρ€ обов’язково Π·Π²β€™ΡΠΆΠ΅Ρ‚ΡŒΡΡ Π· Π²Π°ΠΌΠΈ Π²ΠΏΡ€ΠΎΠ΄ΠΎΠ²ΠΆ 2 Ρ‚ΠΈΠΆΠ½Ρ–Π².

     

    ΠΠ°ΠΏΡ€Π°Π²Π»ΡΡŽΡ‡ΠΈ Ρ€Π΅Π·ΡŽΠΌΠ΅ Π½Π° Ρ†ΡŽ Π²Π°ΠΊΠ°Π½ΡΡ–ΡŽ, Π’ΠΈ Π½Π°Π΄Π°Ρ”Ρ‚Π΅ Π·Π³ΠΎΠ΄Ρƒ Π’ΠžΠ’ Β«ΠœΠžΠ”Π£Π‘ Π†ΠšΠ‘Β» Π½Π° ΠΎΠ±Ρ€ΠΎΠ±ΠΊΡƒ Π½Π°Π΄Π°Π½ΠΈΡ… Π’Π°ΠΌΠΈ ΠΏΠ΅Ρ€ΡΠΎΠ½Π°Π»ΡŒΠ½ΠΈΡ… Π΄Π°Π½ΠΈΡ… Π·Π³Ρ–Π΄Π½ΠΎ Π—Π°ΠΊΠΎΠ½Ρƒ Π£ΠΊΡ€Π°Ρ—Π½ΠΈ Β«ΠŸΡ€ΠΎ захист ΠΏΠ΅Ρ€ΡΠΎΠ½Π°Π»ΡŒΠ½ΠΈΡ… Π΄Π°Π½ΠΈΡ…Β». Π—Π³ΠΎΠ΄Π° Π½Π°Π΄Π°Ρ”Ρ‚ΡŒΡΡ Π² Ρ‚ΠΎΠΌΡƒ числі для Ρ—Ρ… ΠΎΠ±Ρ€ΠΎΠ±ΠΊΠΈ Π² Π·ΠΎΠ²Π½Ρ–ΡˆΠ½Ρ–Ρ… систСмах, Π· ΠΌΠ΅Ρ‚ΠΎΡŽ супроводТСння процСсу Π½Π°ΠΉΠΌΡƒ.

    More
  • Β· 44 views Β· 2 applications Β· 25d

    Information Security Specialist/ Π€Π°Ρ…Ρ–Π²Π΅Ρ†ΡŒ Ρ–Π· ΠΎΡ€Π³Π°Π½Ρ–Π·Π°Ρ†Ρ–Ρ— Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ

    Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 1 year of experience Β· B1 - Intermediate Ukrainian Product πŸ‡ΊπŸ‡¦
    НС просто ΠΊΠΎΠ΄, Π° Ρ‚Π²Ρ–ΠΉ Π²ΠΏΠ»ΠΈΠ² Π½Π° ΠΌΡ–Π»ΡŒΠΉΠΎΠ½ΠΈ ΡƒΠΊΡ€Π°Ρ—Π½Ρ†Ρ–Π² Nova Digital β€” Ρ†Π΅ Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³Ρ–Ρ‡Π½Π΅ сСрцС СкосистСми NOVA, Π΄Π΅ Ρ‚Π²Ρ–ΠΉ ΠΊΠΎΠ΄ стає Ρ‡Π°ΡΡ‚ΠΈΠ½ΠΎΡŽ Ρ‰ΠΎΠ΄Π΅Π½Π½ΠΎΠ³ΠΎ Тиття Ρ†Ρ–Π»ΠΎΡ— ΠΊΡ€Π°Ρ—Π½ΠΈ. ΠŸΡ€ΠΎ ΠΌΠ°ΡΡˆΡ‚Π°Π± Π½Π°ΡˆΠΈΡ… сСрвісів: β€’ 50+ ΠΌΠ»Π½ Π·Π°ΠΏΠΈΡ‚Ρ–Π² щодня ΠΏΡ€ΠΎΡ…ΠΎΠ΄ΡΡ‚ΡŒ Ρ‡Π΅Ρ€Π΅Π· Π½Π°ΡˆΡ– систСми β€’ 10+ ΠΌΠ»Π½...

    НС просто ΠΊΠΎΠ΄, Π° Ρ‚Π²Ρ–ΠΉ Π²ΠΏΠ»ΠΈΠ² Π½Π° ΠΌΡ–Π»ΡŒΠΉΠΎΠ½ΠΈ ΡƒΠΊΡ€Π°Ρ—Π½Ρ†Ρ–Π²
    Nova Digital β€” Ρ†Π΅ Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³Ρ–Ρ‡Π½Π΅ сСрцС СкосистСми NOVA, Π΄Π΅ Ρ‚Π²Ρ–ΠΉ ΠΊΠΎΠ΄ стає Ρ‡Π°ΡΡ‚ΠΈΠ½ΠΎΡŽ Ρ‰ΠΎΠ΄Π΅Π½Π½ΠΎΠ³ΠΎ Тиття Ρ†Ρ–Π»ΠΎΡ— ΠΊΡ€Π°Ρ—Π½ΠΈ.

    ΠŸΡ€ΠΎ ΠΌΠ°ΡΡˆΡ‚Π°Π± Π½Π°ΡˆΠΈΡ… сСрвісів:

    β€’ 50+ ΠΌΠ»Π½ Π·Π°ΠΏΠΈΡ‚Ρ–Π² щодня ΠΏΡ€ΠΎΡ…ΠΎΠ΄ΡΡ‚ΡŒ Ρ‡Π΅Ρ€Π΅Π· Π½Π°ΡˆΡ– систСми
    β€’ 10+ ΠΌΠ»Π½ Π°ΠΊΡ‚ΠΈΠ²Π½ΠΈΡ… користувачів ΠΏΠΎΠΊΠ»Π°Π΄Π°ΡŽΡ‚ΡŒΡΡ Π½Π° Π½Π°ΡˆΡ– Ρ€Ρ–ΡˆΠ΅Π½Π½Ρ

    Ми Π±ΡƒΠ΄ΡƒΡ”ΠΌΠΎ Π½Π΅ просто ΠΏΡ€ΠΎΠ΄ΡƒΠΊΡ‚ β€” ΠΌΠΈ ΡΡ‚Π²ΠΎΡ€ΡŽΡ”ΠΌΠΎ Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³Ρ–Ρ‡Π½Ρƒ інфраструктуру, яка об’єднує людСй, бізнСси Ρ‚Π° моТливості Π²ΠΆΠ΅ ΠΌΠ°ΠΉΠΆΠ΅ ΠΏΠΎ Ρ†Ρ–Π»ΠΎΠΌΡƒ світу.

    Π©ΠΎ Ρ€ΠΎΠ±ΠΈΡ‚ΠΈΠΌΠ΅Ρˆ як Π€Π°Ρ…Ρ–Π²Π΅Ρ†ΡŒ Ρ–Π· ΠΎΡ€Π³Π°Π½Ρ–Π·Π°Ρ†Ρ–Ρ— Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (обов’язки):

    • ΠŸΡ–Π΄Ρ‚Ρ€ΠΈΠΌΠΊΠ° Ρ‚Π° Ρ€ΠΎΠ·Π²ΠΈΡ‚ΠΎΠΊ БистСми Управління Π†Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡŽ Π‘Π΅Π·ΠΏΠ΅ΠΊΠΎΡŽ (Π‘Π£Π†Π‘) Π²Ρ–Π΄ΠΏΠΎΠ²Ρ–Π΄Π½ΠΎ Π΄ΠΎ ISO/IEC27001:2022, Π· урахуванням Π²ΠΈΠΌΠΎΠ³ NIS 2 Directive Ρ‚Π° Π²Π½ΡƒΡ‚Ρ€Ρ–ΡˆΠ½Ρ–Ρ… бізнСс-Ρ†Ρ–Π»Π΅ΠΉ
    • Π ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠ° Ρ‚Π° ΠΏΡ–Π΄Ρ‚Ρ€ΠΈΠΌΠΊΠ° ΠΏΠ»Π°Π½Ρ–Π² бСзпСрСрвності бізнСсу (BCP) Ρ‚Π° ΠΏΠ»Π°Π½Ρ–Π² відновлСння після Π°Π²Π°Ρ€Ρ–ΠΉ (DRP)
    • ІдСнтифікація Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΈΡ… Π°ΠΊΡ‚ΠΈΠ²Ρ–Π², призначСння власників Π°ΠΊΡ‚ΠΈΠ²Ρ–Π², вСдСння Π°ΠΊΡ‚ΡƒΠ°Π»ΡŒΠ½ΠΎΠ³ΠΎ рСєстру Π°ΠΊΡ‚ΠΈΠ²Ρ–Π², класифікація Π·Π° ΠΊΡ€ΠΈΡ‚ΠΈΡ‡Π½Ρ–ΡΡ‚ΡŽ Ρ‚Π° Π²ΠΏΠ»ΠΈΠ²ΠΎΠΌ Π½Π° бізнСс
    • ΠŸΡ€ΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ ΠΎΡ†Ρ–Π½ΠΊΠΈ Ρ€ΠΈΠ·ΠΈΠΊΡ–Π² для Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΈΡ… Π°ΠΊΡ‚ΠΈΠ²Ρ–Π², бізнСс-процСсів Ρ‚Π° IT-систСм, Ρ€ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠ° Ρ‚Π° ΠΊΠΎΠ½Ρ‚Ρ€ΠΎΠ»ΡŒ виконання ΠΏΠ»Π°Π½Ρ–Π² Π· управління Ρ€ΠΈΠ·ΠΈΠΊΠ°ΠΌΠΈ
    • Π ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠ°, ΠΏΡ–Π΄Ρ‚Ρ€ΠΈΠΌΠΊΠ° Ρ‚Π° ΠΏΠ΅Ρ€Ρ–ΠΎΠ΄ΠΈΡ‡Π½ΠΈΠΉ пСрСгляд ΠΏΠΎΠ»Ρ–Ρ‚ΠΈΠΊ, ΠΏΡ€ΠΎΡ†Π΅Π΄ΡƒΡ€, стандартів Ρ– Π²Π½ΡƒΡ‚Ρ€Ρ–ΡˆΠ½Ρ–Ρ… полоТСнь Π· Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ; організація навчання пСрсоналу Ρ‚Π° підвищСння обізнаності Ρ‰ΠΎΠ΄ΠΎ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
    • БтворСння ΠΊΠ°Ρ€Ρ‚ΠΈ Ρ€ΠΎΠ»Π΅ΠΉ Ρ– доступів, взаємодія Π· Π²Π½ΡƒΡ‚Ρ€Ρ–ΡˆΠ½Ρ–ΠΌΠΈ Ρ‚Π° Π·ΠΎΠ²Π½Ρ–ΡˆΠ½Ρ–ΠΌΠΈ Π°ΡƒΠ΄ΠΈΡ‚ΠΎΡ€Π°ΠΌΠΈ, ΡƒΡ‡Π°ΡΡ‚ΡŒ Ρƒ ΠΏΠ΅Ρ€Π΅Π²Ρ–Ρ€ΠΊΠ°Ρ… Ρ‚Π° Π°ΡƒΠ΄ΠΈΡ‚Π°Ρ…
    • ΠœΠΎΠ½Ρ–Ρ‚ΠΎΡ€ΠΈΠ½Π³ Π·ΠΌΡ–Π½ Ρƒ Π½ΠΎΡ€ΠΌΠ°Ρ‚ΠΈΠ²Π½ΠΎΠΌΡƒ сСрСдовищі Ρ‚Π° забСзпСчСння відповідності Π²ΠΈΠΌΠΎΠ³Π°ΠΌ ISO/IEC 27001, NIS 2, Π—Π£ "ΠŸΡ€ΠΎ захист Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–Ρ—", GDPR Ρ‚ΠΎΡ‰ΠΎ
    • ВСдСння ΠΎΠ±Π»Ρ–ΠΊΡƒ Ρ–Π½Ρ†ΠΈΠ΄Π΅Π½Ρ‚Ρ–Π² Π†Π‘, ΡƒΡ‡Π°ΡΡ‚ΡŒ Ρƒ розслідуваннях Ρ‚Π° координація Π·Π°Ρ…ΠΎΠ΄Ρ–Π² рСагування

    Π’Π²Ρ–ΠΉ Ρ–Π΄Π΅Π°Π»ΡŒΠ½ΠΈΠΉ ΠΏΡ€ΠΎΡ„Ρ–Π»ΡŒ:
    Must-have (обов’язкові Π²ΠΈΠΌΠΎΠ³ΠΈ):

    • Π’ΠΈΡ‰Π° освіта Π² Π³Π°Π»ΡƒΠ·Ρ– Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΈΡ… Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³Ρ–ΠΉ Π°Π±ΠΎ суміТних дисциплін
    • Досвід Ρ€ΠΎΠ±ΠΎΡ‚ΠΈ Ρƒ сфСрі Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π²Ρ–Π΄ 1 Ρ€ΠΎΠΊΡƒ
    • Знання стандартів ISO/IEC 27001, NIS 2 Directive, GDPR Ρ‚Π° вміння Ρ—Ρ… застосовувати
    • Досвід Ρ€ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠΈ Ρ‚Π° впровадТСння BCP Ρ‚Π° DRP ΠΏΠ»Π°Π½Ρ–Π²
    • Вміння ΠΏΡ€ΠΎΠ²ΠΎΠ΄ΠΈΡ‚ΠΈ ΠΎΡ†Ρ–Π½ΠΊΡƒ Ρ€ΠΈΠ·ΠΈΠΊΡ–Π² Ρ‚Π° управляти Π½ΠΈΠΌΠΈ
    • Навички створСння Ρ– ΠΏΡ–Π΄Ρ‚Ρ€ΠΈΠΌΠΊΠΈ Π½ΠΎΡ€ΠΌΠ°Ρ‚ΠΈΠ²Π½ΠΎΡ— Π΄ΠΎΠΊΡƒΠΌΠ΅Π½Ρ‚Π°Ρ†Ρ–Ρ— Ρ‚Π° ΠΏΠΎΠ»Ρ–Ρ‚ΠΈΠΊ Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
    • Π—Π΄Π°Ρ‚Π½Ρ–ΡΡ‚ΡŒ взаємодіяти Π· Π°ΡƒΠ΄ΠΈΡ‚ΠΎΡ€Π°ΠΌΠΈ, Π²Ρ–Π΄ΠΏΠΎΠ²Ρ–Π΄Π°Ρ‚ΠΈ Π½Π° Π·Π°ΠΏΠΈΡ‚ΠΈ рСгуляторів, Π³ΠΎΡ‚ΡƒΠ²Π°Ρ‚ΠΈ Π·Π²Ρ–Ρ‚Π½Ρ–ΡΡ‚ΡŒ

    Nice-to-have (Π±ΡƒΠ΄Π΅ плюсом):

    • Π‘Π΅Ρ€Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ‚ΠΈ: ISO/IEC 27001 Lead Implementer / Auditor Π°Π±ΠΎ Π°Π½Π°Π»ΠΎΠ³Ρ–Ρ‡Π½Ρ–

    Π§ΠΎΠΌΡƒ СкспСрти Ρ€Ρ–Π·Π½ΠΈΡ… напрямів ΠΏΡ€Π°Ρ†ΡŽΡŽΡ‚ΡŒ Π· Π½Π°ΠΌΠΈ:

    Π’Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³Ρ–Ρ‡Π½ΠΎ:

    • ВисоконавантаТСні систСми Π· Ρ€Π΅Π°Π»ΡŒΠ½ΠΈΠΌΠΈ Π²ΠΈΠΊΠ»ΠΈΠΊΠ°ΠΌΠΈ ΠΌΠ°ΡΡˆΡ‚Π°Π±ΡƒΠ²Π°Π½Π½Ρ
    • Бучасний стСк Ρ‚Π° свобода Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³Ρ–Ρ‡Π½ΠΈΡ… Ρ€Ρ–ΡˆΠ΅Π½ΡŒ
    • ΠœΠΎΠΆΠ»ΠΈΠ²Ρ–ΡΡ‚ΡŒ Π²ΠΏΠ»ΠΈΠ²Π°Ρ‚ΠΈ Π½Π° Π°Ρ€Ρ…Ρ–Ρ‚Π΅ΠΊΡ‚ΡƒΡ€Ρƒ ΠΏΡ€ΠΎΠ΄ΡƒΠΊΡ‚Ρ–Π², якими ΠΊΠΎΡ€ΠΈΡΡ‚ΡƒΡŽΡ‚ΡŒΡΡ ΠΌΡ–Π»ΡŒΠΉΠΎΠ½ΠΈ

    ΠŸΡ€ΠΎΡ„Π΅ΡΡ–ΠΉΠ½ΠΎ:

    • ΠœΠ΅Π½Ρ‚ΠΎΡ€ΡΡ‚Π²ΠΎ Π²Ρ–Π΄ ΡΠ΅Π½ΡŒΠΉΠΎΡ€Ρ–Π² Π· досвідом enterprise-Ρ€Ρ–ΡˆΠ΅Π½ΡŒ
    • Π Π°Π·ΠΎΠΌ Π±ΡƒΠ΄ΡƒΡ”ΠΌΠΎ Ρ–Π½Π½ΠΎΠ²Π°Ρ†Ρ–Ρ—, Ρ‰ΠΎ ΠΏΡ€Π°Ρ†ΡŽΡŽΡ‚ΡŒ для ΠΌΡ–Π»ΡŒΠΉΠΎΠ½Ρ–Π²

    Π†Π΄Π΅ΠΉΠ½ΠΎ:

    • ΠŸΡ€ΠΎΠ΄ΡƒΠΊΡ‚, Ρ‰ΠΎ Π·ΠΌΡ–Π½ΡŽΡ” ΠΊΡ€Π°Ρ—Π½Ρƒ β€” Π½Π΅ просто Ρ‰Π΅ ΠΎΠ΄ΠΈΠ½ стартап
    • Π’ΡƒΡ‚ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ ΡΡ‚Π°ΡŽΡ‚ΡŒ Π΄Ρ€Π°ΠΉΠ²Π΅Ρ€Π°ΠΌΠΈ Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³Ρ–Ρ‡Π½ΠΈΡ… Π·ΠΌΡ–Π½

    Benefits:

    • ΠšΠΎΠΌΠΏΠ΅Π½ΡΠ°Ρ†Ρ–Ρ Π΄ΠΎΠ΄Π°Ρ‚ΠΊΠΎΠ²ΠΈΡ… Π²ΠΈΡ‚Ρ€Π°Ρ‚, ΠΏΠΎΠ²'язаних Π· Ρ€ΠΎΠ±ΠΎΡ‡ΠΈΠΌΠΈ завданнями, Π·Π΄Ρ–ΠΉΡΠ½ΡŽΡŽΡ‚ΡŒΡΡ Π΄ΠΎ Π²Π½ΡƒΡ‚Ρ€Ρ–ΡˆΠ½Ρ–Ρ… ΠΏΠΎΠ»Ρ–Ρ‚ΠΈΠΊ ΠΊΠΎΠΌΠΏΠ°Π½Ρ–ΠΉ.
    • Π”ΠΎΠ±Ρ€ΠΎΠ²Ρ–Π»ΡŒΠ½Π΅ ΠΌΠ΅Π΄ΠΈΡ‡Π½Π΅ страхування Ρ‚Π° страхування Тиття.
    • ΠšΠΎΡ€ΠΏΠΎΡ€Π°Ρ‚ΠΈΠ²Π½Ρ– Π·Π½ΠΈΠΆΠΊΠΈ Π²Ρ–Π΄ ΠΏΠ°Ρ€Ρ‚Π½Π΅Ρ€Ρ–Π² NOVA.
    • ΠŸΡ–Π΄Ρ‚Ρ€ΠΈΠΌΠΊΠ° ΠΌΠ΅Π½Ρ‚Π°Π»ΡŒΠ½ΠΎΠ³ΠΎ Π·Π΄ΠΎΡ€ΠΎΠ²'я. ΠœΠΎΠΆΠ»ΠΈΠ²Ρ–ΡΡ‚ΡŒ Π±Π΅Π·ΠΎΠΏΠ»Π°Ρ‚Π½ΠΈΡ… ΠΊΠΎΠ½ΡΡƒΠ»ΡŒΡ‚Π°Ρ†Ρ–ΠΉ Π· ΠΊΠΎΡ€ΠΏΠΎΡ€Π°Ρ‚ΠΈΠ²Π½ΠΈΠΌ психологом.
    • Π‘ΠΎΡ†Ρ–Π°Π»ΡŒΠ½Π° Π²Ρ–Π΄ΠΏΠΎΠ²Ρ–Π΄Π°Π»ΡŒΠ½Ρ–ΡΡ‚ΡŒ Ρ‚Π° Π²ΠΎΠ»ΠΎΠ½Ρ‚Π΅Ρ€ΡΡŒΠΊΠΈΠΉ Ρ€ΡƒΡ… β€œΠ‘Π²ΠΎΡ— для своїх”.
    • ΠšΠ»ΡƒΠ±ΠΈ Π·Π° інтСрСсами: Π±Ρ–Π³ΠΎΠ²ΠΈΠΉ, ΡˆΠ°Ρ…ΠΎΠ²ΠΈΠΉ Ρ‚Π° Ρ–Π½ΡˆΡ– Ρ–Π½Ρ–Ρ†Ρ–Π°Ρ‚ΠΈΠ²ΠΈ для натхнСння.
    • Π‘ΠΎΡ†Ρ–Π°Π»ΡŒΠ½Ρ– відпустки Ρ‚Π° компСнсації Π²Ρ–Π΄ΠΏΠΎΠ²Ρ–Π΄Π½ΠΎ Π΄ΠΎ ΠšΠ—ΠΏΠŸ Π£ΠΊΡ€Π°Ρ—Π½ΠΈ.

     

    Наступний ΠΊΡ€ΠΎΠΊ Π·Π° Ρ‚ΠΎΠ±ΠΎΡŽ.
    Ми Ρ‡Π΅ΠΊΠ°Ρ”ΠΌΠΎ Π½Π° знайомство - залишилось лишС ΠΎΡ‚Ρ€ΠΈΠΌΠ°Ρ‚ΠΈ Ρ‚Π²ΠΎΡ” Ρ€Π΅Π·ΡŽΠΌΠ΅.

    ΠžΡ‡Ρ–ΠΊΡƒΠ²Π°Π½ΠΈΠΉ Ρ‚Π΅Ρ€ΠΌΡ–Π½ Π²Ρ–Π΄ΠΏΠΎΠ²Ρ–Π΄Ρ– β€” Π΄ΠΎ 10 Ρ€ΠΎΠ±ΠΎΡ‡ΠΈΡ… Π΄Π½Ρ–Π².



     

    More
  • Β· 36 views Β· 1 application Β· 29d

    Security Project Manager

    Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 5 years of experience Β· B1 - Intermediate
    Π‘Ρ‚Π°Π½ΡŒΡ‚Π΅ Ρ‡Π°ΡΡ‚ΠΈΠ½ΠΎΡŽ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Ρ‰ΠΎ ΡΡ‚Π²ΠΎΡ€ΡŽΡ” Ρ†ΠΈΡ„Ρ€ΠΎΠ²Ρƒ Ρ€Π΅Π°Π»ΡŒΠ½Ρ–ΡΡ‚ΡŒ! MODUS X β€” ΡƒΠΊΡ€Π°Ρ—Π½ΡΡŒΠΊΠ° Π†Π’-компанія, ΠΊΠΎΠΌΠ°Π½Π΄Π° 650+ досвідчСних спСціалістів β€” Ρ€ΠΎΠ·ΡˆΠΈΡ€ΡŽΡ”ΠΌΠΎ Π³ΠΎΡ€ΠΈΠ·ΠΎΠ½Ρ‚ΠΈ моТливостСй бізнСсу, Ρ€ΠΎΠ·ΠΊΡ€ΠΈΠ²Π°ΡŽΡ‡ΠΈ ΠΏΠΎΡ‚Π΅Π½Ρ†Ρ–Π°Π» людСй, Ρ–Π΄Π΅ΠΉ Ρ‚Π° Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³Ρ–ΠΉ. Ми Ρ€ΠΎΠ·ΠΏΠΎΡ‡Π°Π»ΠΈ Ρ‚Π° ΠΏΡ€ΠΎΠ΄ΠΎΠ²ΠΆΡƒΡ”ΠΌΠΎ...

    Π‘Ρ‚Π°Π½ΡŒΡ‚Π΅ Ρ‡Π°ΡΡ‚ΠΈΠ½ΠΎΡŽ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Ρ‰ΠΎ ΡΡ‚Π²ΠΎΡ€ΡŽΡ” Ρ†ΠΈΡ„Ρ€ΠΎΠ²Ρƒ Ρ€Π΅Π°Π»ΡŒΠ½Ρ–ΡΡ‚ΡŒ!

     

    MODUS X β€” ΡƒΠΊΡ€Π°Ρ—Π½ΡΡŒΠΊΠ° Π†Π’-компанія, ΠΊΠΎΠΌΠ°Π½Π΄Π° 650+ досвідчСних спСціалістів β€” Ρ€ΠΎΠ·ΡˆΠΈΡ€ΡŽΡ”ΠΌΠΎ Π³ΠΎΡ€ΠΈΠ·ΠΎΠ½Ρ‚ΠΈ моТливостСй бізнСсу, Ρ€ΠΎΠ·ΠΊΡ€ΠΈΠ²Π°ΡŽΡ‡ΠΈ ΠΏΠΎΡ‚Π΅Π½Ρ†Ρ–Π°Π» людСй, Ρ–Π΄Π΅ΠΉ Ρ‚Π° Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³Ρ–ΠΉ. Ми Ρ€ΠΎΠ·ΠΏΠΎΡ‡Π°Π»ΠΈ Ρ‚Π° ΠΏΡ€ΠΎΠ΄ΠΎΠ²ΠΆΡƒΡ”ΠΌΠΎ супровід Ρ†ΠΈΡ„Ρ€ΠΎΠ²ΠΎΡ— трансформації Π”Π’Π•Πš Ρ‚Π° Π²ΠΆΠ΅ протягом останніх 18 Ρ€ΠΎΠΊΡ–Π² ΠΏΡ€ΠΎΡ”ΠΊΡ‚ΡƒΡ”ΠΌΠΎ, розробляємо Ρ‚Π° Π²ΠΏΡ€ΠΎΠ²Π°Π΄ΠΆΡƒΡ”ΠΌΠΎ бізнСсові застосунки, комплСксні Π†Π’ ΠΉ ΠΊΡ–Π±Π΅Ρ€Π±Π΅Π·ΠΏΠ΅ΠΊΠΎΠ²Ρ– Ρ€Ρ–ΡˆΠ΅Π½Π½Ρ, Ρ‚Π° data-driven ΠΏΡ€ΠΎΠ΄ΡƒΠΊΡ‚ΠΈ. Нині Π²ΠΈΠ΄Ρ–Π»ΠΈΠ»ΠΈΡΡŒ Π² ΠΎΠΊΡ€Π΅ΠΌΡƒ ΠΊΠΎΠΌΠΏΠ°Π½Ρ–ΡŽ, Ρ‰ΠΎΠ±ΠΈ ділитися своїм досвідом Ρ‚Π° Π΅ΠΊΡΠΏΠ΅Ρ€Ρ‚ΠΈΠ·ΠΎΡŽ, Π·Π°Π»ΠΈΡˆΠ°ΡŽΡ‡ΠΈΡΡŒ Π†Π’-ΠΎΠΏΠΎΡ€ΠΎΡŽ для Ρ‚ΠΈΡ…, Ρ…Ρ‚ΠΎ нСсС світло Ρ‚Π° ΡΠΏΡ€ΠΈΡΡ” Π²Ρ–Π΄Π½ΠΎΠ²Π»Π΅Π½Π½ΡŽ ΠΊΡ€Π°Ρ—Π½ΠΈ.

    Наразі ΠΌΠΈ ΡˆΡƒΠΊΠ°Ρ”ΠΌΠΎ ΠœΠ΅Π½Π΅Π΄ΠΆΠ΅Ρ€Π° Π· Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π· ΠΎΡ†Ρ–Π½ΠΊΠΈ Ρ€ΠΈΠ·ΠΈΠΊΡ–Π² впровадТСння Π†Π’ ΠΏΡ€ΠΎΠ΅ΠΊΡ‚Ρ–Π², Ρ€ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠΈ ΠΏΠΎΠ»Ρ–Ρ‚ΠΈΠΊ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, планування Π°Ρ€Ρ…Ρ–Ρ‚Π΅ΠΊΡ‚ΡƒΡ€ΠΈ Ρ€Ρ–ΡˆΠ΅Π½Π½Ρ, ΠΊΠΎΠ½Ρ‚Ρ€ΠΎΠ»ΡŽ доступів Ρ‚Π° Ρ–Π΄Π΅Π½Ρ‚ΠΈΡ„Ρ–ΠΊΠ°Ρ†Ρ–Ρ—, Π°ΡƒΠ΄ΠΈΡ‚Ρƒ Ρ‚Π° Ρ‚Сстування Π²ΠΈΠΌΠΎΠ³ Π†Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π‘Π΅Π·ΠΏΠ΅ΠΊΠΈ (Π½Π°Π΄Π°Π»Ρ– - Π†Π‘).

     

    Π€ΡƒΠ½ΠΊΡ†Ρ–Ρ— посади:

    • ΠŸΡ€ΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ ΠΎΡ†Ρ–Π½ΠΊΠΈ Ρ€ΠΈΠ·ΠΈΠΊΡ–Π² Π†Π‘ Π² Ρ€Π°ΠΌΠΊΠ°Ρ… Ρ€Π΅Π°Π»Ρ–Π·Π°Ρ†Ρ–Ρ— ΠΏΡ€ΠΎΠ΅ΠΊΡ‚Ρ–Π²
    • ΠŸΡ€ΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ СкспСртизи Ρ‚Π΅Ρ…Π½Ρ–Ρ‡Π½ΠΈΡ… Ρ‚Π° Π±Ρ–знСс-Ρ€Ρ–ΡˆΠ΅Π½ΡŒ Π½Π° Π΅Ρ‚Π°ΠΏΡ– впровадТСння Ρ‚Π°/Π°Π±ΠΎ Сксплуатації Π½Π° Π²Ρ–Π΄ΠΏΠΎΠ²Ρ–Π΄Π½Ρ–ΡΡ‚ΡŒ Π²ΠΈΠΌΠΎΠ³Π°ΠΌ Π†Π‘
    • ЗабСзпСчСння Π±Π΅Π·ΠΏΠ΅Ρ‡Π½ΠΎΠ³ΠΎ процСсу Π· Ρ€ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠΈ ΠŸΠ—
    • Π£Ρ‡Π°ΡΡ‚ΡŒ Π² ΠΏΡ€ΠΎΡ†Π΅ΡΡ– управління Ρ–Π½Ρ†ΠΈΠ΄Π΅Π½Ρ‚Π°ΠΌΠΈ Π†Π‘
    • Π£Ρ‡Π°ΡΡ‚ΡŒ Π² Ρ„ΠΎΡ€ΠΌΡƒΠ²Π°Π½Π½Ρ– Ρ”Π΄ΠΈΠ½ΠΈΡ… Π²ΠΈΠΌΠΎΠ³ Π· Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π΄ΠΎ ΡΠΈΡΡ‚Π΅ΠΌ/сСрвісів ΠšΠΎΠΌΠΏΠ°Π½Ρ–Ρ—
    • Π£Ρ‡Π°ΡΡ‚ΡŒ Π² Ρ€ΠΎΠ·Ρ€ΠΎΠ±Ρ†Ρ– Ρ‚Π° Ρ€Π΅Π°Π»Ρ–Π·Π°Ρ†Ρ–Ρ— Π·Π°Ρ…ΠΎΠ΄Ρ–Π², спрямованих Π½Π° Π·Π°Π±Π΅Π·ΠΏΠ΅Ρ‡Π΅Π½Π½Ρ Π±Π΅Π·ΠΏΠ΅Ρ€Π΅Π±Ρ–ΠΉΠ½ΠΎΠ³ΠΎ функціонування систСм ΠšΠΎΠΌΠΏΠ°Π½Ρ–Ρ— Π· ΡƒΡ€Π°Ρ…уванням Π²ΠΈΠΌΠΎΠ³ Π†Π‘
    • ΠšΠΎΠ½ΡΡƒΠ»ΡŒΡ‚ΡƒΠ²Π°Π½Π½Ρ співробітників Π· ΠΏΠΈΡ‚Π°Π½ΡŒ Π†Π‘

       

    ΠŸΡ€ΠΎΡ„Π΅ΡΡ–ΠΉΠ½Ρ– ΠΊΠΎΠΌΠΏΠ΅Ρ‚Π΅Π½Ρ†Ρ–Ρ—:

    • Вбудовування полоТСнь Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Ρƒ ΠΏΡ€ΠΎΠ΅ΠΊΡ‚Π½Ρƒ Π΄ΠΎΠΊΡƒΠΌΠ΅Π½Ρ‚Π°Ρ†Ρ–ΡŽ, Π’Π—, Π²ΠΈΠΌΠΎΠ³ΠΈ
    • ΠŸΡ€ΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ ΠΎΡ†Ρ–Π½ΠΊΠΈ Ρ‚Π° Π°Π½Π°Π»Ρ–Π·Ρƒ Ρ€ΠΈΠ·ΠΈΠΊΡ–Π²
    • ΠžΡ†Ρ–Π½ΠΊΠ° Ρ‚Π° Ρ€Π΅ΠΊΠΎΠΌΠ΅Π½Π΄Π°Ρ†Ρ–Ρ— Ρ‰ΠΎΠ΄ΠΎ захисту інфраструктури, сСрвСрів, ΠΌΠ΅Ρ€Π΅ΠΆ, Ρ…ΠΌΠ°Ρ€Π½ΠΈΡ… сСрвісів (Azure, AWS)
    • Розуміння Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³Ρ–ΠΉ: VPN, MFA, PKI, SIEM, NAC, Π₯DR, DLP, WAF, IAM/IdM, CASB
    • Захист ΠΊΠΎΠ½Ρ‚Π΅ΠΉΠ½Π΅Ρ€ΠΈΠ·ΠΎΠ²Π°Π½ΠΈΡ… сСрСдовищ (Kubernetes, Docker), Π±Π΅Π·ΠΏΠ΅Ρ‡Π½Π΅ CI/CD
    • Π ΠΎΠ·Ρ€ΠΎΠ±ΠΊΠ° ΠΏΠ»Π°Π½Ρ–Π² зниТСння Ρ€ΠΈΠ·ΠΈΠΊΡ–Π² Ρ‚Π° Π²ΠΏΡ€ΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Π·Π°Ρ…ΠΎΠ΄Ρ–Π² Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
    • Взаємодія Π· Π°ΡƒΠ΄ΠΈΡ‚ΠΎΡ€Π°ΠΌΠΈ (Π²Π½ΡƒΡ‚Ρ€Ρ–ΡˆΠ½Ρ–ΠΌΠΈ/Π·ΠΎΠ²Π½Ρ–ΡˆΠ½Ρ–ΠΌΠΈ)
    • ΠŸΡ€ΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ Π°Π±ΠΎ ΡƒΡ‡Π°ΡΡ‚ΡŒ Ρƒ Π²Π½ΡƒΡ‚Ρ€Ρ–ΡˆΠ½Ρ–Ρ… ΠΏΠ΅Ρ€Π΅Π²Ρ–Ρ€ΠΊΠ°Ρ… відповідності ΠΏΠΎΠ»Ρ–Ρ‚ΠΈΠΊΠ°ΠΌ Π†Π‘
    • Π“Π»ΠΈΠ±ΠΎΠΊΡ– знання Π² ΠΎΠ±Π»Π°ΡΡ‚Ρ– Ρ‚Ρ€Π΅Π½Π΄Ρ–Π² ΠΊΡ–Π±Π΅Ρ€Π·Π°Π³Ρ€ΠΎΠ·, Π°ΠΊΡ‚ΡƒΠ°Π»ΡŒΠ½ΠΈΡ… Ρ–Π½Π΄ΠΈΠΊΠ°Ρ‚ΠΎΡ€Ρ–Π² ΠΊΠΎΠΌΠΏΡ€ΠΎΠΌΠ΅Ρ‚Π°Ρ†Ρ–Ρ— Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΈΡ… систСм, Π°ΠΊΡ‚ΡƒΠ°Π»ΡŒΠ½ΠΈΡ… способів Ρ€Π΅Π°Π»Ρ–Π·Π°Ρ†Ρ–Ρ— ΠΊΡ–Π±Π΅Ρ€Π·Π°Π³Ρ€ΠΎΠ·
    • Знання ΠΌΡ–ΠΆΠ½Π°Ρ€ΠΎΠ΄Π½ΠΈΡ… стандартів Ρ‚Π° Π½Π°ΠΉΠΊΡ€Π°Ρ‰ΠΈΡ… ΠΏΡ€Π°ΠΊΡ‚ΠΈΠΊ, Ρ‰ΠΎ Ρ€Π΅Π³Π»Π°ΠΌΠ΅Π½Ρ‚ΡƒΡŽΡ‚ΡŒ питання забСзпСчСння Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉΠ½ΠΎΡ— Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Ρ‚Π° Π·Π°Ρ…исту (сСрії: ISO, NIST)
    • Знання основ ΠΊΡ€ΠΈΠΏΡ‚ΠΎΠ³Ρ€Π°Ρ„Ρ–Ρ—, Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΡ–Π² ΡˆΠΈΡ„Ρ€ΡƒΠ²Π°Π½Π½Ρ Π· Π²Ρ–Π΄ΠΊΡ€ΠΈΡ‚ΠΈΠΌ Ρ‚Π° Π·Π°ΠΊΡ€ΠΈΡ‚ΠΈΠΌ ΠΊΠ»ΡŽΡ‡Π΅ΠΌ
    • Знання Π±Π°Π·ΠΎΠ²ΠΈΡ… інфраструктурних сСрвісів (Π‘Π»ΡƒΠΆΠ±Π° ΠΊΠ°Ρ‚Π°Π»ΠΎΠ³Ρ–Π², DNS, DHCP, Π€Π°ΠΉΠ»ΠΎΠ²Ρ– сСрвСри)
    • Розуміння Zero Trust, defense-in-depth, risk-based approach
    • Знання Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³Ρ–ΠΉ Π²Ρ–Ρ€Ρ‚ΡƒΠ°Π»Ρ–Π·Π°Ρ†Ρ–Ρ— Ρ– Ρ…ΠΌΠ°Ρ€Π½ΠΈΡ… сСрвісів (VMware)
    • Знання Π±Π°Π·ΠΎΠ²ΠΈΡ… інфраструктурних сСрвісів (Π‘Π»ΡƒΠΆΠ±Π° ΠΊΠ°Ρ‚Π°Π»ΠΎΠ³Ρ–Π², DNS, DHCP, Π€Π°ΠΉΠ»ΠΎΠ²Ρ– сСрвСри)
    • ΠžΠ±Ρ‡ΠΈΡΠ»ΡŽΠ²Π°Π»ΡŒΠ½Ρ– ΠΌΠ΅Ρ€Π΅ΠΆΡ– Ρ‚Π° ΠΏΡ€ΠΎΡ‚ΠΎΠΊΠΎΠ»ΠΈ: основи Ρ‚ΠΎΠΏΠΎΠ»ΠΎΠ³Ρ–Ρ— ΠΌΠ΅Ρ€Π΅ΠΆ, основні ΠΏΡ€ΠΎΡ‚ΠΎΠΊΠΎΠ»ΠΈ стСка TCP/IP (IP, TCP, UDP, HTTP/HTTPs)
    • ΠšΠΎΠ½Ρ†Π΅ΠΏΡ†Ρ–Ρ API (REST, gRPC, GraphQL)

       

    Π£ΠΏΡ€Π°Π²Π»Ρ–Π½ΡΡŒΠΊΡ– ΠΊΠΎΠΌΠΏΠ΅Ρ‚Π΅Π½Ρ†Ρ–Ρ—:

    • АналітичнС мислСння Ρ‚Π° Π·Π΄Π°Ρ‚Π½Ρ–ΡΡ‚ΡŒ Π²ΠΈΡ€Ρ–ΡˆΡƒΠ²Π°Ρ‚ΠΈ складні Ρ‚Π΅Ρ…Π½Ρ–Ρ‡Π½Ρ– ΠΏΡ€ΠΎΠ±Π»Π΅ΠΌΠΈ
    • Вміння ΠΏΡ€Π°Ρ†ΡŽΠ²Π°Ρ‚ΠΈ Π² ΠΊΠΎΠΌΠ°Π½Π΄Ρ– Ρ‚Π° ΠΊΠΎΠΌΡƒΠ½Ρ–ΠΊΡƒΠ²Π°Ρ‚ΠΈ Π· Ρ€Ρ–Π·Π½ΠΈΠΌΠΈ ΠΏΡ–Π΄Ρ€ΠΎΠ·Π΄Ρ–Π»Π°ΠΌΠΈ ΠΊΠΎΠΌΠΏΠ°Π½Ρ–Ρ—
    • ΠžΡ€Π³Π°Π½Ρ–Π·ΠΎΠ²Π°Π½Ρ–ΡΡ‚ΡŒ Ρ‚Π° ΡƒΠ²Π°Π³Π° Π΄ΠΎ Π΄Π΅Ρ‚Π°Π»Π΅ΠΉ ΠΏΡ€ΠΈ ΡƒΠΏΡ€Π°Π²Π»Ρ–Π½Π½Ρ– сСртифікатами Ρ‚Π° ΠΊΠ»ΡŽΡ‡Π°ΠΌΠΈ
    • Π—Π΄Π°Ρ‚Π½Ρ–ΡΡ‚ΡŒ швидко адаптуватися Π΄ΠΎ Π½ΠΎΠ²ΠΈΡ… Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³Ρ–ΠΉ Ρ‚Π° Ρ–нструмСнтів

       

    Ми ΠΏΡ€ΠΎΠΏΠΎΠ½ΡƒΡ”ΠΌΠΎ:

    • ΠžΡ„Ρ–Ρ†Ρ–ΠΉΠ½Π΅ ΠΏΡ€Π°Ρ†Π΅Π²Π»Π°ΡˆΡ‚ΡƒΠ²Π°Π½Π½Ρ
    • KΠΎΠ½ΠΊΡƒΡ€Π΅Π½Ρ‚Π½ΠΈΠΉ Ρ€Ρ–Π²Π΅Π½ΡŒ Π·Π°Ρ€ΠΎΠ±Ρ–Ρ‚Π½ΠΎΡ— ΠΏΠ»Π°Ρ‚ΠΈ Ρ‚Π° ΡΠΎΡ†Ρ–Π°Π»ΡŒΠ½Ρ– Π³Π°Ρ€Π°Π½Ρ‚Ρ–Ρ—
    • ΠšΠΎΡ€ΠΏΠΎΡ€Π°Ρ‚ΠΈΠ²Π½Π° ΠΏΡ€ΠΎΠ³Ρ€Π°ΠΌΠ° ΠΌΠ΅Π΄ΠΈΡ‡Π½ΠΎΠ³ΠΎ страхування Ρ‚Π° ΠΏΡ€ΠΎΠ³Ρ€Π°ΠΌΠ° психологічної ΠΏΡ–Π΄Ρ‚Ρ€ΠΈΠΌΠΊΠΈ співробітників
    • Π ΠΎΠ±ΠΎΡ‚Ρƒ Π² Ρ–Π½Π½ΠΎΠ²Π°Ρ†Ρ–ΠΉΠ½ΠΎΠΌΡƒ ΠΏΠ°Ρ€ΠΊΡƒ Unit City, Π°Π±ΠΎ Π²Ρ–Π΄Π΄Π°Π»Π΅Π½ΠΎ
    • ΠœΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡ‚Ρ– навчання Ρ‚Π° ΠΏΡ€ΠΎΡ„Ссійний Ρ€ΠΎΠ·Π²ΠΈΡ‚ΠΎΠΊ (ΠΎΠ½Π»Π°ΠΉΠ½ курси, Π°ΡƒΠ΄ΠΈΡ‚ΠΎΡ€Π½Ρ– Ρ‚Ρ€Π΅Π½Ρ–Π½Π³ΠΈ, майстСр-класи, профСсійні ΡΠΏΡ–Π»ΡŒΠ½ΠΎΡ‚ΠΈ)

       

    Ми Ρ†Ρ–Π½ΡƒΡ”ΠΌΠΎ ваш інтСрСс Π΄ΠΎ MODUS X Ρ‚Π° Π³ΠΎΡ‚ΠΎΠ²Π½Ρ–ΡΡ‚ΡŒ ΠΏΡ€ΠΈΠΉΠΌΠ°Ρ‚ΠΈ Π²ΠΈΠΊΠ»ΠΈΠΊΠΈ. Π’ΡƒΡ‚ ΠΊΠΎΠΆΠ΅Π½ ΠΌΠΎΠΆΠ΅ Ρ€ΠΎΠ·ΠΊΡ€ΠΈΡ‚ΠΈ свої Ρ‚Π°Π»Π°Π½Ρ‚ΠΈ ΠΉ Π·Ρ€ΠΎΠ±ΠΈΡ‚ΠΈ внСсок Ρƒ ΡΠΏΡ–Π»ΡŒΠ½ΠΈΠΉ успіх. Ми Ρ–нвСстуємо Π² Ρ€ΠΎΠ·Π²ΠΈΡ‚ΠΎΠΊ, Π΄ΠΎΠΏΠΎΠΌΠ°Π³Π°Ρ”ΠΌΠΎ ΠΎΡ‚Ρ€ΠΈΠΌΡƒΠ²Π°Ρ‚ΠΈ Π½ΠΎΠ²Ρ– знання Ρ‚Π° Π΄ΠΎΡΡΠ³Π°Ρ‚ΠΈ профСсійних Ρ†Ρ–Π»Π΅ΠΉ.

     

    Наша ΠΊΠΎΠΌΠ°Π½Π΄Π° ΡƒΠ²Π°ΠΆΠ½ΠΎ розглядає всі заявки, Ρ– ΡΠΊΡ‰ΠΎ ваша ΠΊΠ°Π½Π΄ΠΈΠ΄Π°Ρ‚ΡƒΡ€Π° Π²Ρ–Π΄ΠΏΠΎΠ²Ρ–Π΄Π°Ρ” Π²ΠΈΠΌΠΎΠ³Π°ΠΌ вакансії, Ρ€Π΅ΠΊΡ€ΡƒΡ‚Π΅Ρ€ обов’язково Π·Π²β€™ΡΠΆΠ΅Ρ‚ΡŒΡΡ Π· Π²Π°ΠΌΠΈ Π²ΠΏΡ€ΠΎΠ΄ΠΎΠ²ΠΆ 2 Ρ‚ΠΈΠΆΠ½Ρ–Π².

     

    Π‘Ρ–Π»ΡŒΡˆΠ΅ Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–Ρ— ΠΏΡ€ΠΎ ΠΊΠΎΠΌΠΏΠ°Π½Ρ–ΡŽ Ρ‚Π° Π½Π°Ρˆ досвід Π½Π° ΠΎΡ„Ρ–Ρ†Ρ–ΠΉΠ½Ρ–ΠΉ сторінці MODUS X Π² LinkedIn.

     

    ΠΠ°ΠΏΡ€Π°Π²Π»ΡΡŽΡ‡ΠΈ Ρ€Π΅Π·ΡŽΠΌΠ΅ Π½Π° Ρ†ΡŽ Π²Π°ΠΊΠ°Π½ΡΡ–ΡŽ, Π’ΠΈ Π½Π°Π΄Π°Ρ”Ρ‚Π΅ Π·Π³ΠΎΠ΄Ρƒ Π’ΠžΠ’ Β«ΠœΠžΠ”Π£Π‘ Π†ΠšΠ‘Β» Π½Π° ΠΎΠ±Ρ€ΠΎΠ±ΠΊΡƒ Π½Π°Π΄Π°Π½ΠΈΡ… Π’Π°ΠΌΠΈ ΠΏΠ΅Ρ€ΡΠΎΠ½Π°Π»ΡŒΠ½ΠΈΡ… Π΄Π°Π½ΠΈΡ… Π·Π³Ρ–Π΄Π½ΠΎ Π—Π°ΠΊΠΎΠ½Ρƒ Π£ΠΊΡ€Π°Ρ—Π½ΠΈ Β«ΠŸΡ€ΠΎ захист ΠΏΠ΅Ρ€ΡΠΎΠ½Π°Π»ΡŒΠ½ΠΈΡ… Π΄Π°Π½ΠΈΡ…Β». Π—Π³ΠΎΠ΄Π° Π½Π°Π΄Π°Ρ”Ρ‚ΡŒΡΡ Π² Ρ‚ΠΎΠΌΡƒ числі для Ρ—Ρ… ΠΎΠ±Ρ€ΠΎΠ±ΠΊΠΈ Π² Π·ΠΎΠ²Π½Ρ–ΡˆΠ½Ρ–Ρ… систСмах, Π· ΠΌΠ΅Ρ‚ΠΎΡŽ супроводТСння процСсу Π½Π°ΠΉΠΌΡƒ.

    More
Log In or Sign Up to see all posted jobs