Jobs 7
-
Security Engineer
Full Remote Β· Ukraine Β· Product Β· 3 years of experience Β· Upper-IntermediateWe are inviting you, a highly motivated and results-oriented Security Engineer to join our team for ensuring and developing solutions, as well as strengthening the product infrastructure. Our team has unique expertise in research, analysis, and product...We are inviting you, a highly motivated and results-oriented Security Engineer to join our team for ensuring and developing solutions, as well as strengthening the product infrastructure.
Our team has unique expertise in research, analysis, and product development. By relying on technical insights and a data-driven approach, we create disruptive future-defining innovations of the fin-tech industry that remain our basis for success.
Responsibilities
- Develop, implement, maintain, upgrade, and test cybersecurity products
- Provide cybersecurity-related support to users and customers
- Integrate cybersecurity solutions into systems and services, ensuring their stability and performance
- Securely configure systems, services, and products
- Maintain and upgrade the security of systems, services, and products
- Implement cybersecurity procedures and controls
- Monitor and ensure the performance of the implemented cybersecurity controls
- Document and report on the security of systems, services, and products
- Work closely with the Engineering teams on cybersecurity-related actions
- Implement, apply, and manage patches to products to address technical vulnerabilities
Requirements
- 3+ years of experience in information security and cybersecurity roles
- Background in development, DevOps, system administration, etc.
- Hands-on experience in developing, integrating, and testing security solutions
- Experience with vulnerability analysis and incident response
- Proficiency in scripting languages such as Python, Bash, PowerShell, etc
- Solid understanding of secure development lifecycle, operating system security, and computer network security
- Experience with both offensive and defensive security practices
- Knowledge of cybersecurity controls, solutions, and technologies
- Ability to collaborate with cross-functional teams and colleagues
- Effective communication and presentation skills to report to stakeholders
- Strong analytical and problem-solving skills
- Reliability, integrity, and responsibility in handling sensitive information and security tasks
Upper-Intermediate English
Will be a plus
- Experience with Ruby, Go, or other programming languages
Security certifications
We offer
- Compensation for tax expenses of private entrepreneurs in Ukraine
- Qualified assistance and support for Ukrainian private entrepreneurs
- 10 paid sick leave days per year
- 20 paid vacation days per year
- Public holidays according to current Ukrainian legislation
- Medical insurance for employees
- Compensation for professional education and learning English
- Compensation for a sports subscription or sports equipment
-
Cyber Security Engineer
Full Remote Β· Ukraine Β· Product Β· 3 years of experience Β· IntermediateΠΡΠΎ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ ΠΠ°Ρ ΠΊΠ»ΡΡΠ½Ρ β Π°ΠΌΠ±ΡΡΠ½Π° ΠΠ’-ΠΊΠΎΠΌΠ°Π½Π΄Π° Π· Π±Π»ΠΈΠ·ΡΠΊΠΎ 400 ΡΠΏΠ΅ΡΡΠ°Π»ΡΡΡΡΠ², ΡΠΊΠ° ΡΠΎΠ·ΡΠΎΠ±Π»ΡΡ ΡΠ½Π½ΠΎΠ²Π°ΡΡΠΉΠ½Ρ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΡΠ½Π°Π½ΡΠΎΠ²ΠΎΠ³ΠΎ ΡΠ΅ΠΊΡΠΎΡΡ. ΠΡ Π½ΡΠΌΠΈ ΠΏΡΠΎΠ΄ΡΠΊΡΠ°ΠΌΠΈ ΠΊΠΎΡΠΈΡΡΡΡΡΡΡΡ ΠΏΠΎΠ½Π°Π΄ 2 ΠΌΡΠ»ΡΠΉΠΎΠ½ΠΈ ΠΊΠ»ΡΡΠ½ΡΡΠ² β Π²ΡΠ΄ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ² ΡΠΎΠ΄Π΅Π½Π½ΠΎΠ³ΠΎ Π±Π°Π½ΠΊΡΠ½Π³Ρ Π΄ΠΎ ΠΏΡΠΎΠ²ΡΠ΄Π½ΠΈΡ ...ΠΡΠΎ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ
ΠΠ°Ρ ΠΊΠ»ΡΡΠ½Ρ β Π°ΠΌΠ±ΡΡΠ½Π° ΠΠ’-ΠΊΠΎΠΌΠ°Π½Π΄Π° Π· Π±Π»ΠΈΠ·ΡΠΊΠΎ 400 ΡΠΏΠ΅ΡΡΠ°Π»ΡΡΡΡΠ², ΡΠΊΠ° ΡΠΎΠ·ΡΠΎΠ±Π»ΡΡ ΡΠ½Π½ΠΎΠ²Π°ΡΡΠΉΠ½Ρ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΡΠ½Π°Π½ΡΠΎΠ²ΠΎΠ³ΠΎ ΡΠ΅ΠΊΡΠΎΡΡ.
ΠΡ Π½ΡΠΌΠΈ ΠΏΡΠΎΠ΄ΡΠΊΡΠ°ΠΌΠΈ ΠΊΠΎΡΠΈΡΡΡΡΡΡΡΡ ΠΏΠΎΠ½Π°Π΄ 2 ΠΌΡΠ»ΡΠΉΠΎΠ½ΠΈ ΠΊΠ»ΡΡΠ½ΡΡΠ² β Π²ΡΠ΄ ΠΊΠΎΡΠΈΡΡΡΠ²Π°ΡΡΠ² ΡΠΎΠ΄Π΅Π½Π½ΠΎΠ³ΠΎ Π±Π°Π½ΠΊΡΠ½Π³Ρ Π΄ΠΎ ΠΏΡΠΎΠ²ΡΠ΄Π½ΠΈΡ ΠΊΠΎΠΌΠΏΠ°Π½ΡΠΉ ΡΠ° ΠΌΡΠΆΠ½Π°ΡΠΎΠ΄Π½ΠΈΡ ΠΊΠΎΡΠΏΠΎΡΠ°ΡΡΠΉ. ΠΠΎΠΌΠΏΠ°Π½ΡΡ ΡΠΎΠΊΡΡΡΡΡΡΡΡ Π½Π° Π²Π΄ΠΎΡΠΊΠΎΠ½Π°Π»Π΅Π½Π½Ρ ΡΡΠ½Π°Π½ΡΠΎΠ²ΠΈΡ ΡΠ΅ΡΠ²ΡΡΡΠ², ΡΠΎΠ±Π»ΡΡΠΈ ΡΡ ΡΡΡΠ°ΡΠ½ΠΈΠΌΠΈ, Π·ΡΡΡΠ½ΠΈΠΌΠΈ ΡΠ° Π±Π΅Π·ΠΏΠ΅ΡΠ½ΠΈΠΌΠΈ.
ΠΠΈΠΌΠΎΠ³ΠΈ:
- ΠΠΈΡΠ° ΠΎΡΠ²ΡΡΠ°, Π±Π°ΠΆΠ°Π½ΠΎ ΠΏΠΎ Π½Π°ΠΏΡΡΠΌΠΊΡ ΠΠ’, ΠΠ;
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ ΠΏΠΎ Π½Π°ΠΏΡΡΠΌΠΊΡ Π²ΡΠ΄ 3 ΡΠΎΠΊΡΠ²;
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· ΠΎΡΠ½ΠΎΠ²Π½ΠΈΠΌΠΈ ΡΠ΅ΡΠ²ΡΡΠ°ΠΌΠΈ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Azure (CAS, PIM, Intune MAM/MDM, AIP, CASB);
- ΠΠ°Π·ΠΎΠ²Ρ Π·Π½Π°Π½Π½Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π² Openshift (RHCOS, Linux containers, Linux SE, RBAC, encryption);
- ΠΡΠ°ΠΊΡΠΈΡΠ½ΠΈΠΉ Π΄ΠΎΡΠ²ΡΠ΄ Π²ΠΈΠΊΠΎΡΠΈΡΡΠ°Π½Π½Ρ Kali Linux (burp suit, wireshark, nmap, hydra, dirb);
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· ΡΠΈΡΡΠ΅ΠΌΠ°ΠΌΠΈ IPS, WAF, DLP, SAST/DAST ΡΡΡΠ΅Π½Π½ΡΠΌΠΈ;
- Π ΡΠ²Π΅Π½Ρ Π°Π½Π³Π»ΡΠΉΡΡΠΊΠΎΡ Intermediate (B1), upper-intermediate (B2) - Π±ΡΠ΄Π΅ ΠΏΠ»ΡΡΠΎΠΌ.
ΠΠ°Π΄Π°ΡΡ:
- ΠΠ½Π°Π»ΡΠ· ΠΊΡΠ±Π΅Ρ ΡΠΈΠ·ΠΈΠΊΡΠ² ΠΠ’ ΠΏΡΠΎΠ΅ΠΊΡΡΠ², ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Π·Π°Ρ ΠΎΠ΄ΡΠ² ΠΌΡΠ½ΡΠΌΡΠ·Π°ΡΡΡ ΡΠΈΠ·ΠΈΠΊΡΠ²;
- ΠΡΠ΄Π³ΠΎΡΠΎΠ²ΠΊΠ°, ΡΡΠ²ΠΎΡΠ΅Π½Π½Ρ ΡΠ° ΠΏΠΎΠ³ΠΎΠ΄ΠΆΠ΅Π½Π½Ρ Π²ΠΈΠΌΠΎΠ³ ΠΠ Π΄ΠΎ ΠΠ’ ΡΠ΅ΡΠ²ΡΡΡΠ²;
- ΠΠ½Π°Π»ΡΠ· ΡΠ° ΡΡΠ²ΠΎΡΠ΅Π½Π½Ρ ΡΠ΅ΠΊΠΎΠΌΠ΅Π½Π΄Π°ΡΡΠΉ Π΄Π»Ρ Π°ΡΡ ΡΡΠ΅ΠΊΡΡΡΠΈ Π²Π΅Π± Π΄ΠΎΠ΄Π°ΡΠΊΡΠ²;
- Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° Π²Π½ΡΡΡΡΡΠ½ΡΡ Π½ΠΎΡΠΌΠ°ΡΠΈΠ²Π½ΠΈΡ Π΄ΠΎΠΊΡΠΌΠ΅Π½ΡΡΠ² ΠΠ°Π½ΠΊΡ ΡΡΠΎΡΠΎΠ²Π½ΠΎ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π·Π°Ρ ΠΈΡΡΡ ΠΠ’-ΡΠ΅ΡΠ²ΡΡΡΠ² ΠΠ°Π½ΠΊΡ;
- ΠΠ½Π°Π»ΡΠ· ΡΠ° ΡΠ΅ΡΡΡΠ²Π°Π½Π½Ρ ΠΠ’-ΡΠ΅ΡΠ²ΡΡΡΠ² ΠΠ°Π½ΠΊΡ ΡΠ° ΡΡ ΠΎΠΊΡΠ΅ΠΌΠΈΡ Π΄ΠΎΡΠΎΠ±ΠΎΠΊ Ρ ΡΡΠ½ΠΊΡΡΠΎΠ½Π°Π»ΡΠ½ΠΎΡΡΠ΅ΠΉ Π½Π° Π΅ΡΠ°ΠΏΡ Π²Π²Π΅Π΄Π΅Π½Π½Ρ Π² ΠΏΡΠΎΠΌΠΈΡΠ»ΠΎΠ²Ρ Π΅ΠΊΡΠΏΠ»ΡΠ°ΡΠ°ΡΡΡ, ΡΠΎΡΠΌΡΠ²Π°Π½Π½Ρ Π΅ΠΊΡΠΏΠ΅ΡΡΠ½ΠΈΡ Π²ΠΈΡΠ½ΠΎΠ²ΠΊΡΠ²;
- ΠΠΈΠ·Π½Π°ΡΠ΅Π½Π½Ρ ΡΠ° ΠΏΠΎΠ³ΠΎΠ΄ΠΆΠ΅Π½Π½Ρ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² ΡΡΠ½ΠΊΡΡΠΎΠ½ΡΠ²Π°Π½Π½Ρ ΠΠ’-ΡΠ΅ΡΠ²ΡΡΡΠ² ΠΠ°Π½ΠΊΡ, Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ ΡΠ° ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ ΠΠ Π² ΠΠ’-ΡΠ΅ΡΠ²ΡΡΠ°Ρ ΠΠ°Π½ΠΊΡ.
- ΠΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ SSDLC Π² ΠΠ’ ΠΏΡΠΎΠ΅ΠΊΡΠ°Ρ ΠΠ°Π½ΠΊΡ.
-
Senior Information Security Engineer
Office Work Β· Ukraine (Kyiv) Β· Product Β· 3 years of experienceΠΠΎΠ»ΠΎΠ²Π½ΠΈΠΉ ΡΠΏΠ΅ΡΡΠ°Π»ΡΡΡ Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΠ°ΡΠ° ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ Π°ΠΊΡΠΈΠ²Π½ΠΎ ΡΠΎΠ·Π²ΠΈΠ²Π°ΡΡΡΡΡ ΡΠ° Π·ΠΌΡΡΠ½ΡΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΎΠ²Ρ ΠΏΡΠ΄Ρ ΠΎΠ΄ΠΈ. Π£ Π·Π²βΡΠ·ΠΊΡ Π· ΡΠΈΠΌ ΠΌΠΈ ΡΡΠΊΠ°ΡΠΌΠΎ Senior Information Security Engineer, ΡΠΊΠΈΠΉ Π΄ΠΎΠΏΠΎΠΌΠΎΠΆΠ΅ Π½Π°ΠΌ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠΈΡΠΈ Π²ΠΈΡΠΎΠΊΠΈΠΉ ΡΡΠ²Π΅Π½Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, Π²ΠΏΡΠΎΠ²Π°Π΄ΠΈΡΠΈ...ΠΠΎΠ»ΠΎΠ²Π½ΠΈΠΉ ΡΠΏΠ΅ΡΡΠ°Π»ΡΡΡ Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
ΠΠ°ΡΠ° ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ Π°ΠΊΡΠΈΠ²Π½ΠΎ ΡΠΎΠ·Π²ΠΈΠ²Π°ΡΡΡΡΡ ΡΠ° Π·ΠΌΡΡΠ½ΡΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΎΠ²Ρ ΠΏΡΠ΄Ρ ΠΎΠ΄ΠΈ. Π£ Π·Π²βΡΠ·ΠΊΡ Π· ΡΠΈΠΌ ΠΌΠΈ ΡΡΠΊΠ°ΡΠΌΠΎ Senior Information Security Engineer, ΡΠΊΠΈΠΉ Π΄ΠΎΠΏΠΎΠΌΠΎΠΆΠ΅ Π½Π°ΠΌ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠΈΡΠΈ Π²ΠΈΡΠΎΠΊΠΈΠΉ ΡΡΠ²Π΅Π½Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ, Π²ΠΏΡΠΎΠ²Π°Π΄ΠΈΡΠΈ ΠΏΠ΅ΡΠ΅Π΄ΠΎΠ²Ρ ΡΡΡΠ΅Π½Π½Ρ ΡΠ° ΠΌΡΠ½ΡΠΌΡΠ·ΡΠ²Π°ΡΠΈ ΠΊΡΠ±Π΅ΡΡΠΈΠ·ΠΈΠΊΠΈ.
π ΠΠΎΠΊΠ°ΡΡΡ: ΠΠΈΡΠ², ΡΡΡΠ°ΡΠ½ΠΈΠΉ ΠΎΡΡΡ Ρ ΡΠ΅Π½ΡΡΡ
πΌ Π€ΠΎΡΠΌΠ°Ρ ΡΠΎΠ±ΠΎΡΠΈ: Π»ΠΈΡΠ΅ ΠΎΡΡΡ, ΠΏΠΎΠ²Π½Π° Π·Π°ΠΉΠ½ΡΡΡΡΡΡ
π° ΠΠ°ΡΠΎΠ±ΡΡΠ½Π° ΠΏΠ»Π°ΡΠ°: ΠΊΠΎΠ½ΠΊΡΡΠ΅Π½ΡΠ½Π°, ΠΎΠ±Π³ΠΎΠ²ΠΎΡΡΡΡΡΡΡ ΡΠ½Π΄ΠΈΠ²ΡΠ΄ΡΠ°Π»ΡΠ½ΠΎπ ΠΡΠ½ΠΎΠ²Π½Ρ ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ:
- Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π΄Π»Ρ Π·Π°Ρ ΠΈΡΡΡ Π΄Π°Π½ΠΈΡ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ ΡΠ° ΠΊΠ»ΡΡΠ½ΡΡΠ²
- ΠΠ΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ ΡΠ° Π½Π°Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ ΡΠΈΡΡΠ΅ΠΌ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ: SIEM, IDS/IPS, DLP, MDM, Π°Π½Π°Π»ΡΡΠΈΠΊΠ° Π»ΠΎΠ³ΡΠ² (Wazuh, Suricata ΡΠΎΡΠΎ)
- Π£ΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ ΠΊΡΠ±Π΅ΡΡΠΈΠ·ΠΈΠΊΠ°ΠΌΠΈ: Π°Π½Π°Π»ΡΠ·, Π²ΠΈΡΠ²Π»Π΅Π½Π½Ρ ΡΠ° ΡΡΡΠ½Π΅Π½Π½Ρ Π²ΡΠ°Π·Π»ΠΈΠ²ΠΎΡΡΠ΅ΠΉ
- ΠΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΡΡΠ°ΡΠ½ΠΈΡ ΠΊΡΠΈΠΏΡΠΎΠ³ΡΠ°ΡΡΡΠ½ΠΈΡ ΡΡΡΠ΅Π½Ρ ΡΠ° ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΡΠ² ΡΠΈΡΡΡΠ²Π°Π½Π½Ρ
- ΠΡΠ³Π°Π½ΡΠ·Π°ΡΡΡ ΡΠ° ΠΏΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ ΡΠ΅Π³ΡΠ»ΡΡΠ½ΠΈΡ penetration tests
- Π‘ΡΠ²ΠΎΡΠ΅Π½Π½Ρ ΠΏΠΎΠ»ΡΡΠΈΠΊΠΈ IT-Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΡΠ° ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ ΡΡ Π΄ΠΎΡΡΠΈΠΌΠ°Π½Π½Ρ
- ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ Π½Π°Π²ΡΠ°Π»ΡΠ½ΠΈΡ ΡΠ΅ΡΡΠΉ Π΄Π»Ρ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»Ρ Π· ΠΎΡΠ½ΠΎΠ² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
β Π©ΠΎ ΠΌΠΈ ΠΎΡΡΠΊΡΡΠΌΠΎ Π²ΡΠ΄ ΠΊΠ°Π½Π΄ΠΈΠ΄Π°ΡΠ°:
- ΠΠΈΡΠ° ΡΠ΅Ρ Π½ΡΡΠ½Π° ΠΎΡΠ²ΡΡΠ° Π°Π±ΠΎ ΡΠΏΠ΅ΡΡΠ°Π»ΡΠ·ΠΎΠ²Π°Π½Ρ ΠΊΡΡΡΠΈ Π² Π³Π°Π»ΡΠ·Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
- 3+ ΡΠΎΠΊΠΈ Π΄ΠΎΡΠ²ΡΠ΄Ρ Ρ ΡΡΠ΅ΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
- ΠΡΠ°ΠΊΡΠΈΡΠ½ΠΈΠΉ Π΄ΠΎΡΠ²ΡΠ΄ Ρ ΠΏΡΠΎΠ΅ΠΊΡΡΠ²Π°Π½Π½Ρ ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Industrial Cyber Security Solutions
- ΠΠ»ΠΈΠ±ΠΎΠΊΠ΅ ΡΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΡΡΠ΅ΠΉΠΌΠ²ΠΎΡΠΊΡΠ² Ρ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ: ISO 27001, NIST, COBIT, CIT
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· ΡΠ½ΡΡΡΡΠΌΠ΅Π½ΡΠ°ΠΌΠΈ: SIEM, VPN, Firewall, Π°Π½ΡΠΈΠ²ΡΡΡΡΠ°ΠΌΠΈ, DLP, IDM, FIM, PAM, IPS/IDS
- ΠΠΏΠ΅Π²Π½Π΅Π½Ρ Π·Π½Π°Π½Π½Ρ Ρ ΡΡΠ΅ΡΡ ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ Π°ΠΊΡΠΈΠ²Π°ΠΌΠΈ Π‘Π£ΠΠ (asset management) ΡΠ° MDM-ΡΠΈΡΡΠ΅ΠΌΠ°ΠΌΠΈ
- Π‘Π΅ΡΡΠΈΡΡΠΊΠ°ΡΡΡ CISSP, CISA, CISM, CEH, CHFI β Π±ΡΠ΄ΡΡΡ ΠΏΠ΅ΡΠ΅Π²Π°Π³ΠΎΡ
π Π©ΠΎ ΠΌΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- Π ΠΎΠ±ΠΎΡΡ Π½Π°Π΄ ΠΌΠ°ΡΡΡΠ°Π±Π½ΠΈΠΌΠΈ ΡΠ° ΡΡΠΊΠ°Π²ΠΈΠΌΠΈ ΠΏΡΠΎΠ΅ΠΊΡΠ°ΠΌΠΈ Ρ ΡΡΠ΅ΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
- ΠΠΎΠ½ΠΊΡΡΠ΅Π½ΡΠ½Ρ Π·Π°ΡΠΎΠ±ΡΡΠ½Ρ ΠΏΠ»Π°ΡΡ, ΡΠΎ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Ρ Π²Π°ΡΠΎΠΌΡ Π΄ΠΎΡΠ²ΡΠ΄Ρ ΡΠ° Π½Π°Π²ΠΈΡΠΊΠ°ΠΌ
- ΠΠ°ΡβΡΡΠ½ΠΈΠΉ ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ ΡΠ° ΠΌΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΡΠ²Π°ΡΠΈ ΠΏΠ΅ΡΠ΅Π΄ΠΎΠ²Ρ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡ
- Π‘ΡΡΠ°ΡΠ½ΠΈΠΉ ΠΎΡΡΡ Π· ΡΡΡΠΌΠ° ΡΠΌΠΎΠ²Π°ΠΌΠΈ Π΄Π»Ρ ΠΊΠΎΠΌΡΠΎΡΡΠ½ΠΎΡ ΡΠΎΠ±ΠΎΡΠΈ
- ΠΡΠΎΡΠ΅ΡΡΠΉΠ½Π΅ ΡΠ΅ΡΠ΅Π΄ΠΎΠ²ΠΈΡΠ΅, Π΄Π΅ Π²Π°ΡΡ Π·Π½Π°Π½Π½Ρ Ρ Π΄ΠΎΡΠ²ΡΠ΄ Π±ΡΠ΄ΡΡΡ ΠΎΡΡΠ½Π΅Π½Ρ Π½Π°Π»Π΅ΠΆΠ½ΠΈΠΌ ΡΠΈΠ½ΠΎΠΌ
Π―ΠΊΡΠΎ Π²ΠΈ Π³ΠΎΡΠΎΠ²Ρ ΠΏΡΠΈΡΠ΄Π½Π°ΡΠΈΡΡ Π΄ΠΎ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ ΠΏΡΠΎΡΠ΅ΡΡΠΎΠ½Π°Π»ΡΠ² ΡΠ° ΡΠΎΠ·Π²ΠΈΠ²Π°ΡΠΈ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΡ Π½Π° Π½ΠΎΠ²ΠΎΠΌΡ ΡΡΠ²Π½Ρ β Π±ΡΠ΄Π΅ΠΌΠΎ ΡΠ°Π΄Ρ Π·Π½Π°ΠΉΠΎΠΌΡΡΠ²Ρ!
π¨βπ» Π§Π΅ΠΊΠ°ΡΠΌΠΎ Π½Π° Π²Π°ΡΠ΅ ΡΠ΅Π·ΡΠΌΠ΅!
-
Chief Information Security Officer
Full Remote Β· Ukraine Β· Product Β· 5 years of experienceΠΠ»Ρ Π½Π°Ρ Π²Π°ΠΆΠ»ΠΈΠ²ΠΎ: Β· ΠΠ°Π»ΡΠ·Π΅Π²Ρ ΡΡΠ°Π½Π΄Π°ΡΡΠΈ ISO 27001, NIST 800-53, PCI DSS ΡΠ° ΠΌΠ΅ΡΠΎΠ΄ΠΈΠΊΠΈ ΡΠ΅ΡΡΡΠ²Π°Π½Π½Ρ Π²Π΅Π± ΡΡΡΠ΅Π½Ρ OWASP TOP 10 Β· ΠΠΎΡΠ²ΡΠ΄ Π°Π΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ Π°Π½ΡΠΈΠ²ΡΡΡΡΠ½ΠΈΡ ΡΡΡΠ΅Π½Ρ ΡΡΠ²Π½Ρ IPS/IDS/EDR. Β· ΠΠΎΡΠ²ΡΠ΄ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΠ° Π°Π΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ DLP, SIEM (splunk, graylog,...ΠΠ»Ρ Π½Π°Ρ Π²Π°ΠΆΠ»ΠΈΠ²ΠΎ:
Β· ΠΠ°Π»ΡΠ·Π΅Π²Ρ ΡΡΠ°Π½Π΄Π°ΡΡΠΈ ISO 27001, NIST 800-53, PCI DSS ΡΠ° ΠΌΠ΅ΡΠΎΠ΄ΠΈΠΊΠΈ ΡΠ΅ΡΡΡΠ²Π°Π½Π½Ρ Π²Π΅Π± ΡΡΡΠ΅Π½Ρ OWASP TOP 10
Β· ΠΠΎΡΠ²ΡΠ΄ Π°Π΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ Π°Π½ΡΠΈΠ²ΡΡΡΡΠ½ΠΈΡ ΡΡΡΠ΅Π½Ρ ΡΡΠ²Π½Ρ IPS/IDS/EDR.
Β· ΠΠΎΡΠ²ΡΠ΄ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΠ° Π°Π΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ DLP, SIEM (splunk, graylog, logstash etc)
Β· ΠΠ½Π°Π½Π½Ρ NGFW.
Β· ΠΠ½Π°Π½Π½Ρ ΠΌΠ΅ΡΠ΅ΠΆΠ΅Π²ΠΈΡ ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΡΠ²
Β· ΠΠ°ΠΏΠΈΡΠ°Π½Π½Ρ ΠΏΡΠΎΡΡΠΈΡ SQL Π·Π°ΠΏΠΈΡΡΠ² Π΄Π»Ρ ΡΠΎΠ±ΠΎΡΠΈ Π· Π΄Π°Π½ΠΈΠΌΠΈ
Β· ΠΠ΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ ΠΠ‘ WS2012R2,2016,2019,2022 ΡΠ° linux (kali/debian/centos)
Β· ΠΠ°ΠΏΠΈΡΠ°Π½Π½Ρ ΠΏΠΎΠ»ΡΡΠΈΠΊ, ΠΏΡΠΎΡΠ΅Π΄ΡΡ ΡΠ° ΡΠ½ΡΡΡΡΠΊΡΡΠΉ
ΠΠ°Π²Π΄Π°Π½Π½Ρ, ΡΠΊΡ ΠΏΠΎΡΡΡΠ±Π½ΠΎ Π²ΠΈΡΡΡΡΠ²Π°ΡΠΈ:
Β· Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΠΏΠΎΠ»ΡΡΠΈΠΊ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
Β· ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ Π²Π½ΡΡΡΡΡΠ½ΡΡ Π°ΡΠ΄ΠΈΡΡΠ² ΡΠ° ΡΡΠΏΡΠΎΠ²ΡΠ΄ Π·ΠΎΠ²Π½ΡΡΠ½ΡΡ
Β· Π£ΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΠΌΠΈ ΡΠΈΠ·ΠΈΠΊΠ°ΠΌΠΈ, ΡΠΏΡΠ°Π²Π»ΡΠ½Π½Ρ ΠΏΠΎΠ»ΡΡΠΈΠΊΠ°ΠΌΠΈ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ
Β· ΠΡΠ΄ΡΡΠΈΠΌΠΊΠ° ΡΠΈΡΡΠ΅ΠΌ ΠΌΠ΅Π½Π΅Π΄ΠΆΠΌΠ΅Π½ΡΡ ΠΠ
Β· ΠΠ΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ ΠΏΡΠΎΠ΄ΡΠΊΡΡΠ² ΠΠ (SIEM, NGFW, DLP, AV) ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Π½ΠΈΠ²ΠΈΡ
Β· Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΠΏΠΎΠ»ΡΡΠΈΠΊ ΡΠ° ΠΏΠΎΠ»ΠΎΠΆΠ΅Π½Ρ Π½Π΅ΠΎΠ±Ρ ΡΠ΄Π½ΠΈΡ Π΄Π»Ρ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π½ΠΎΠ³ΠΎ ΡΡΠ²Π½Ρ ΠΠ
Β· ΠΡΠ΄ΠΈΡ ΠΏΡΠ°Π² Π΄ΠΎΡΡΡΠΏΡ
Β· ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ Π½Π°Π²ΡΠ°Π½Ρ, ΠΏΡΠ΄Π³ΠΎΡΠΎΠ²ΠΊΠ° ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ ΠΌΠ°ΡΠ΅ΡΡΠ°Π»ΡΠ², ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ ΡΡΠ²Π½Ρ Π·Π½Π°Π½Ρ ΠΏΠ΅ΡΡΠΎΠ½Π°Π»Ρ
Π Π½Π°ΠΌΠΈ ΡΡΠ°Π±ΡΠ»ΡΠ½ΠΎ ΡΠ° Π½Π°Π΄ΡΠΉΠ½ΠΎ, ΡΠΎΠΌΡ ΡΠΎ ΠΌΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
Β· 100% Π²ΡΠ΄Π΄Π°Π»Π΅Π½Ρ ΡΠΎΠ±ΠΎΡΡ, Π·Π° ΡΠΌΠΎΠ²ΠΈ ΠΏΠΎΠ²Π½ΠΎΠ³ΠΎ ΡΠΎΠ±ΠΎΡΠΎΠ³ΠΎ ΡΠ°ΡΡ
Β· ΠΠΎΠ²Π½Ρ ΡΠΎΡΡΠ°Π»ΡΠ½Ρ Π³Π°ΡΠ°Π½ΡΡΡ Π·Π³ΡΠ΄Π½ΠΎ Π· ΠΠΠΏΠ Π£ΠΊΡΠ°ΡΠ½ΠΈ
Β· ΠΡΠ΄ΠΏΡΡΡΠΊΠ° β 26 ΠΊ.Π΄
Β· ΠΡΠΎΡΠ΅ΡΡΠΉΠ½Π°, ΡΡΠΏΡΡΠ½Π° ΠΊΠΎΠΌΠ°Π½Π΄Π° Π΅ΠΊΡΠΏΠ΅ΡΡΡΠ², ΡΠΊΡ Π·Π°Π²ΠΆΠ΄ΠΈ Π΄ΠΎΠΏΠΎΠΌΠΎΠΆΡΡΡ Π½ΠΎΠ²Π°ΡΠΊΠΎΠ²Ρ Ρ Π΄ΠΎΡΡΠ³Π½Π΅Π½Π½Ρ ΡΠ΅Π·ΡΠ»ΡΡΠ°ΡΡ
Β· ΠΠ°Π²ΡΠ°Π½Π½Ρ ΡΠ° ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΈΠΉ ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ
-
SOC Shift Lead
Full Remote Β· Ukraine Β· Product Β· 3 years of experiencePIN-UP Global is an international holding specializing in the development and implementation of advanced technologies, B2B solutions and innovative products for the iGaming industry. We provide certification and licensing of our products, providing...PIN-UP Global is an international holding specializing in the development and implementation of advanced technologies, B2B solutions and innovative products for the iGaming industry. We provide certification and licensing of our products, providing customers and partners of the holding with high-quality and reliable solutions.
We are looking for a SOC Shift Lead to join our team.
Requirements:
- Higher education in Information Security, IT, or a related field.
- Experience working with security monitoring tools, including SIEM systems (e.g., Splunk, QRadar, or others).
- Understanding of the incident response cycle, knowledge of analysis processes, and effective investigation skills.
- Team management skills, including task organization, performance monitoring, and employee motivation.
- Strong communication skills for collaboration with the team, cross-functional departments, and leadership.
- Proactive approach to identifying and mitigating security threats.
- Experience with Linux, Bash, databases (PostgreSQL, MongoDB, ClickHouse), as well as cloud platforms such as AWS and GCP.
- Automation skills using Python, Ansible, or other tools.
- Knowledge of Threat Intelligence fundamentals (e.g., MITRE ATT&CK) and basic SOAR concepts.
- Understanding of ITIL/COBIT for incident management.
- Analytical skills, including the ability to work with large datasets (log analysis, event correlation).
- Decision-making ability under stress and crisis management skills.
- Experience working in compliance with ISO 27001, NIST or SOC 2 standards.
Responsibilities:
- Management of L1 Operator Shifts:
- Task allocation, quality control of team performance, and SLA compliance.
- Coordination of shift schedules (day/night, 12-hour shifts).
- Team Training and Development:
- Mentorship and support for employee skill development.
- Oversight of the creation and improvement of playbooks for incident response.
- Incident Investigation:
- Ensuring accuracy of analysis, preparing reports, and preventing threat escalation.
- Monitoring the use of SIEM, Endpoint Security Systems, and Network Security Systems.
- SOC Infrastructure Improvement:
- Identifying bottlenecks in monitoring and response processes.
- Participating in the implementation of new solutions to enhance protection efficiency, such as XDR or cloud-native security systems.
- Stakeholder Engagement:
- Maintaining communication with other teams and business units to ensure business continuity.
- Contributing to the development of strategies to improve the overall security posture of the company.
- Access Control and Compliance:
- Administering access to servers and databases.
- Monitoring team compliance with information security standards (ISO 27001, NIST, SOC 2).
- Conducting internal audits to improve security processes.
- Reporting:
- Preparing reports on incidents, system status, and team performance.
- Providing recommendations for optimizing monitoring processes.
Our benefits to you:
βοΈAn exciting and challenging job in a fast-growing product holding, the opportunity to be part of a multicultural team of top professionals in Development, Architecture, Management, Operations, Marketing, Legal, Finance and other
π€π»Great working atmosphere with passionate experts and leaders, sharing a friendly culture and a success-driven mindset is guaranteed
πBeautiful offices in Warsaw, Limassol, Kyiv, Almaty, Yerevan β work remotely or on-site with comfort and enjoy the opportunity to build a network of connections with professionals day by day
π§π»βπ»Modern corporate equipment based on macOS or Windows and additional equipment are provided
πPaid vacations, sick leave, personal events days, days off
π¨π»ββοΈCorporate health insurance program
π΅Referral program β enjoy cooperation with your colleagues and get the bonus
πEducational programs: regular internal training, compensation for external education, attendance of specialized global conferences
π―Rewards program for mentoring and coaching colleagues
π£Free internal English courses
π§Yoga classes
π¦Multiple internal activities: online platform for employees with quests, gamification and presents for collecting bonuses, PIN-UP talks club for movie and book lovers, board games cozy evenings, special office days dedicated to holidays, etc
π³Company events, team buildings -
Chief Information Security Officer
Ukraine Β· Product Β· 3 years of experienceΠΡΠΈΠ²ΡΡ! ΠΠΈβ ΡΠΊΡΠ°ΡΠ½ΡΡΠΊΠ° ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΡΠΎ Π²ΠΆΠ΅ ΠΏΠΎΠ½Π°Π΄ 20 ΡΠΎΠΊΡΠ² ΠΏΡΠ°ΡΡΡ Ρ ΡΡΠ΅ΡΡ ΡΠΎΠ·Π΄ΡΡΠ±Π½ΠΈΡ ΠΏΡΠΎΠ΄Π°ΠΆΡΠ², Π·Π°ΠΊΡΠΏΡΠ²Π»Ρ ΡΠ° Π²ΠΈΡΠΎΠ±Π½ΠΈΡΡΠ²Π° ΠΎΠ΄ΡΠ³Ρ ΡΠ° Π°ΠΊΡΠ΅ΡΡΠ°ΡΡΠ² ΡΡΠΊΠ°Ρ Π΄ΠΎΡΠ²ΡΠ΄ΡΠ΅Π½ΠΎΠ³ΠΎ Β«Head of information securityΒ» ΠΡΠ½ΠΎΠ²Π½Ρ ΠΎΠ±ΠΎΠ²'ΡΠ·ΠΊΠΈ: Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΠΏΠΎΠ»ΡΡΠΈΠΊ Ρ ΠΏΡΠΎΡΠ΅Π΄ΡΡ Π·...ΠΡΠΈΠ²ΡΡ!
ΠΠΈβ ΡΠΊΡΠ°ΡΠ½ΡΡΠΊΠ° ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ, ΡΠΎ Π²ΠΆΠ΅ ΠΏΠΎΠ½Π°Π΄ 20 ΡΠΎΠΊΡΠ² ΠΏΡΠ°ΡΡΡ Ρ ΡΡΠ΅ΡΡ ΡΠΎΠ·Π΄ΡΡΠ±Π½ΠΈΡ ΠΏΡΠΎΠ΄Π°ΠΆΡΠ², Π·Π°ΠΊΡΠΏΡΠ²Π»Ρ ΡΠ° Π²ΠΈΡΠΎΠ±Π½ΠΈΡΡΠ²Π° ΠΎΠ΄ΡΠ³Ρ ΡΠ° Π°ΠΊΡΠ΅ΡΡΠ°ΡΡΠ² ΡΡΠΊΠ°Ρ Π΄ΠΎΡΠ²ΡΠ΄ΡΠ΅Π½ΠΎΠ³ΠΎ Β«Head of information securityΒ»
ΠΡΠ½ΠΎΠ²Π½Ρ ΠΎΠ±ΠΎΠ²'ΡΠ·ΠΊΠΈ:- Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΠΏΠΎΠ»ΡΡΠΈΠΊ Ρ ΠΏΡΠΎΡΠ΅Π΄ΡΡ Π· ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅
- ΠΡΡΠ½ΠΊΠ° ΡΠΈΠ·ΠΈΠΊΡΠ², ΠΌΠΎΠ½ΡΡΠΎΡΠΈΠ½Π³ Π²ΡΠ°Π·Π»ΠΈΠ²ΠΎΡΡΠ΅ΠΉ ΡΠ° ΡΠΎΠ·ΡΠΎΠ±ΠΊΠ° Π·Π°Ρ ΠΎΠ΄ΡΠ² ΡΠΎΠ΄ΠΎ ΡΡ ΡΡΡΠ½Π΅Π½Π½Ρ.
- ΠΡΠ³Π°Π½ΡΠ·Π°ΡΡΡ ΡΠΈΡΡΠ΅ΠΌΠ½ΠΎΠ³ΠΎ ΠΌΠΎΠ½ΡΡΠΎΡΠΈΠ½Π³Ρ ΠΌΠ΅ΡΠ΅ΠΆΡ, Π²ΠΈΡΠ²Π»Π΅Π½Π½Ρ ΡΠ° ΡΠ΅Π°Π³ΡΠ²Π°Π½Π½Ρ Π½Π° ΠΊΡΠ±Π΅ΡΠ·Π°Π³ΡΠΎΠ·ΠΈ.
- ΠΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΠΈΡΡΠ΅ΠΌ Π·Π°Ρ ΠΈΡΡΡ Π΄Π°Π½ΠΈΡ , ΡΠΈΡΡΡΠ²Π°Π½Π½Ρ ΡΠ° Π·Π°ΡΠΎΠ±ΡΠ² Π°ΡΡΠ΅Π½ΡΠΈΡΡΠΊΠ°ΡΡΡ.
- ΠΠΎΠΎΡΠ΄ΠΈΠ½Π°ΡΡΡ ΡΠΎΠ·ΡΠ»ΡΠ΄ΡΠ²Π°Π½Π½Ρ ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΡΠ² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΡΠ° Π·Π²ΡΡΡΠ²Π°Π½Π½Ρ ΠΊΠ΅ΡΡΠ²Π½ΠΈΡΡΠ²Ρ.
- ΠΠ°Π²ΡΠ°Π½Π½Ρ ΡΠΏΡΠ²ΡΠΎΠ±ΡΡΠ½ΠΈΠΊΡΠ² ΠΎΡΠ½ΠΎΠ² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΡΠ° ΠΏΡΠ΄Π²ΠΈΡΠ΅Π½Π½Ρ ΠΎΠ±ΡΠ·Π½Π°Π½ΠΎΡΡΡ ΡΠΎΠ΄ΠΎ ΠΌΠΎΠΆΠ»ΠΈΠ²ΠΈΡ Π·Π°Π³ΡΠΎΠ·.
- ΠΠ·Π°ΡΠΌΠΎΠ΄ΡΡ Π· ΠΏΡΠ΄ΡΠΎΠ·Π΄ΡΠ»Π°ΠΌΠΈ IT, ΡΡΠΈΠ΄ΠΈΡΠ½ΠΎΠ³ΠΎ Π΄Π΅ΠΏΠ°ΡΡΠ°ΠΌΠ΅Π½ΡΡ ΡΠ° ΡΠ½ΡΠΈΠΌΠΈ Π·Π°ΡΡΠΊΠ°Π²Π»Π΅Π½ΠΈΠΌΠΈ ΡΡΠΎΡΠΎΠ½Π°ΠΌΠΈ.
ΠΠΈΠΌΠΎΠ³ΠΈ: - ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Ρ ΡΡΠ΅ΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π½Π΅ ΠΌΠ΅Π½ΡΠ΅ 3 ΡΠΎΠΊΡΠ².
- ΠΡΠ²ΡΡΠ° Ρ ΡΡΠ΅ΡΡ IT, ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ, ΠΊΠΎΠΌΠΏ'ΡΡΠ΅ΡΠ½ΠΈΡ Π½Π°ΡΠΊ ΡΠΈ ΡΡΠΌΡΠΆΠ½ΠΈΡ Π½Π°ΠΏΡΡΠΌΠΊΡΠ².
- ΠΠ½Π°Π½Π½Ρ ΡΠΈΡΡΠ΅ΠΌ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ, Π²ΠΊΠ»ΡΡΠ°ΡΡΠΈ Π·Π°Π³ΡΠΎΠ·ΠΈ ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ.
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· SIEM-ΡΠΈΡΡΠ΅ΠΌΠ°ΠΌΠΈ, Π°Π½ΡΠΈΠ²ΡΡΡΡΠ½ΠΈΠΌΠΈ ΡΡΡΠ΅Π½Π½ΡΠΌΠΈ ΡΠ° ΡΠ½ΡΠΈΠΌΠΈ ΡΠ½ΡΡΡΡΠΌΠ΅Π½ΡΠ°ΠΌΠΈ Π·Π°Ρ ΠΈΡΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΡ.
- ΠΠ½Π°Π»ΡΡΠΈΡΠ½Ρ Π½Π°Π²ΠΈΡΠΊΠΈ, ΡΠ²Π°Π³Π° Π΄ΠΎ Π΄Π΅ΡΠ°Π»Π΅ΠΉ ΡΠ° Π·Π΄Π°ΡΠ½ΡΡΡΡ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ Ρ ΡΡΡΠ΅ΡΠΎΠ²ΠΈΡ
ΡΠΈΡΡΠ°ΡΡΡΡ
.
ΠΠΈ ΠΏΠΎΠ΄Π±Π°ΡΠΌΠΎ ΠΏΡΠΎ: - Π’Π²ΡΠΉ Π΄ΠΎΡ ΡΠ΄. ΠΠΎΠ½ΠΊΡΡΠ΅Π½ΡΠ½Π° Π·Π°ΡΠΎΠ±ΡΡΠ½Π° ΠΏΠ»Π°ΡΠ° ΡΠ° ΡΡΠ°Π±ΡΠ»ΡΠ½Ρ Π²ΠΈΠΏΠ»Π°ΡΠΈ.
- Π’Π²ΠΎΡ Π²ΠΏΠ΅Π²Π½Π΅Π½ΡΡΡΡ. ΠΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ. ΠΠΏΠ»Π°ΡΡΠ²Π°Π½Ρ Π»ΡΠΊΠ°ΡΠ½ΡΠ½Ρ ΡΠ° Π²ΡΠ΄ΠΏΡΡΡΠΊΠΈ (24 ΠΊΠ°Π»Π΅Π½Π΄Π°ΡΠ½Ρ Π΄Π½Ρ Π½Π° ΡΡΠΊ).
- Π’Π²ΡΠΉ Π½Π°ΡΡΡΡΠΉ. ΠΡΡΠΆΠ½Ρ, ΠΊΡΡΡΡ ΠΊΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²ΠΈ, ΠΏΠΎΡ ΠΎΠ΄ΠΈ Π² ΠΊΡΠ½ΠΎ, ΠΏβΡΡΠ½ΠΈΡΠ½Ρ ΠΏΠΎΡΠΈΠ΄Π΅Π½ΡΠΊΠΈ Π· Π½Π°ΡΡΠΎΠ»ΠΊΠ°ΠΌΠΈ;)
- Π’Π²ΡΠΉ ΡΠΎΠ·Π²ΠΈΡΠΎΠΊ. ΠΡΠ΄Π²ΡΠ΄ΡΠ²Π°Π½Π½Ρ ΡΡΠ΅Π½ΡΠ½Π³ΡΠ², ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΈΡ ΠΊΠΎΠ½ΡΠ΅ΡΠ΅Π½ΡΡΠΉ, ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ Π·ΠΎΠ²Π½ΡΡΠ½ΡΠΎΠ³ΠΎ Π½Π°Π²ΡΠ°Π½Π½Ρ.
- Π’Π²ΡΠΉ ΠΊΠΎΠΌΡΠΎΡΡ. ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½Π° ΠΊΡΠ»ΡΡΡΡΠ°, Π²Π·Π°ΡΠΌΠΎΠΏΠΎΠ²Π°Π³Π° ΡΠ° ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ°, Π΄ΠΎΠΏΠΎΠΌΠΎΠΆΠ΅ Π»Π΅Π³ΠΊΠΎ Π°Π΄Π°ΠΏΡΡΠ²Π°ΡΠΈΡΡ Π² ΠΊΠΎΠ»Π΅ΠΊΡΠΈΠ²Ρ Ρ ΡΠ°Π·ΠΎΠΌ Π΄ΠΎΠ»Π°ΡΠΈ Π²ΠΈΠΊΠ»ΠΈΠΊΠΈ;
- Π’Π²ΠΎΡ Π·Π΄ΠΎΡΠΎΠ²βΡ. Π‘ΠΏΠΎΡΡΠΈΠ²Π½Π΅ ΠΆΠΈΡΡΡ β ΡΡΡΠ±ΠΎΠ», Π²ΠΎΠ»Π΅ΠΉΠ±ΠΎΠ», ΠΉΠΎΠ³Π°, ΡΡΠ°ΡΡΡ Ρ ΠΌΠ°ΡΠ°ΡΠΎΠ½Π°Ρ .
Π―ΠΊΡΠΎ ΡΠ΅ Π²ΡΠ΅ ΠΏΡΠΎ ΡΠ΅Π±Π΅ β Π½Π°Π΄ΡΠΈΠ»Π°ΠΉ ΡΠ²ΠΎΡ ΡΠ΅Π·ΡΠΌΠ΅! Π’Π° ΡΡΠ°Π²Π°ΠΉ ΡΠ°ΡΡΠΈΠ½ΠΎΡ Π½Π°ΡΠΎΡ Π΄ΡΡΠΆΠ½ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ.
-
Incident responce specialist
Office Work Β· Ukraine (Kyiv) Β· Product Β· 2 years of experience Β· Pre-Intermediate Ukrainian Product πΊπ¦Evoplay β Π½Π°ΠΉΠ±ΡΠ»ΡΡΠ° Π΅ΠΊΠΎ-ΡΠΈΡΡΠ΅ΠΌΠ° ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΈΡ ΠΏΡΠΎΡΠΊΡΡΠ² Π² Π£ΠΊΡΠ°ΡΠ½Ρ, ΡΠΊΠ° ΠΏΡΠΎΠΏΠΎΠ½ΡΡ ΠΏΡΠΎΠ³ΡΠ΅ΡΠΈΠ²Π½Ρ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠ³ΡΠΎΠ²ΠΎΡ ΠΎΠ½Π»Π°ΠΉΠ½-ΡΠ½Π΄ΡΡΡΡΡΡ. ΠΠΈ Π½Π΅ ΡΡΠΎΡΠΌΠΎ Π½Π° ΠΌΡΡΡΡ Ρ ΠΏΠΎΡΡΡΠΉΠ½ΠΎ ΡΠΎΡΡΠ΅ΠΌΠΎ. ΠΠ°ΡΠ°Π·Ρ Π·βΡΠ²ΠΈΠ»Π°ΡΡ ΡΡΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° ΠΏΡΠΈΡΠ΄Π½Π°ΡΠΈΡΡ Π΄ΠΎ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π°...Evoplay β Π½Π°ΠΉΠ±ΡΠ»ΡΡΠ° Π΅ΠΊΠΎ-ΡΠΈΡΡΠ΅ΠΌΠ° ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠ²ΠΈΡ ΠΏΡΠΎΡΠΊΡΡΠ² Π² Π£ΠΊΡΠ°ΡΠ½Ρ, ΡΠΊΠ° ΠΏΡΠΎΠΏΠΎΠ½ΡΡ ΠΏΡΠΎΠ³ΡΠ΅ΡΠΈΠ²Π½Ρ ΡΠΎΠ·ΡΠΎΠ±ΠΊΠΈ ΡΠ° ΠΊΠΎΠΌΠΏΠ»Π΅ΠΊΡΠ½Ρ ΡΡΡΠ΅Π½Π½Ρ Π΄Π»Ρ ΡΠ³ΡΠΎΠ²ΠΎΡ ΠΎΠ½Π»Π°ΠΉΠ½-ΡΠ½Π΄ΡΡΡΡΡΡ.
ΠΠΈ Π½Π΅ ΡΡΠΎΡΠΌΠΎ Π½Π° ΠΌΡΡΡΡ Ρ ΠΏΠΎΡΡΡΠΉΠ½ΠΎ ΡΠΎΡΡΠ΅ΠΌΠΎ. ΠΠ°ΡΠ°Π·Ρ Π·βΡΠ²ΠΈΠ»Π°ΡΡ ΡΡΠ΄ΠΎΠ²Π° Π½Π°Π³ΠΎΠ΄Π° ΠΏΡΠΈΡΠ΄Π½Π°ΡΠΈΡΡ Π΄ΠΎ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ, Π° ΡΠ°ΠΌΠ΅ Π΄ΠΎ Π²ΡΠ΄Π΄ΡΠ»Ρ Information Security.
ΠΠΈΠΌΠΎΠ³ΠΈ:
- ΠΠΎΡΠ²ΡΠ΄ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Π·Π°ΡΠΎΠ±ΡΠ² ΠΌΠΎΠ½ΡΡΠΎΡΠΈΠ½Π³Ρ ΠΏΠΎΠ΄ΡΠΉ ΡΠ° ΡΠ΅Π°Π³ΡΠ²Π°Π½Π½Ρ Π½Π° ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠΈ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΠΎΡΠ²ΡΠ΄ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ Ρ ΡΠΎΠ±ΠΎΡΠΈ Π· Splunk Security;
- ΠΠ½Π°Π½Π½Ρ Π²ΠΈΠΌΠΎΠ³ ΠΌΡΠΆΠ½Π°ΡΠΎΠ΄Π½ΠΈΡ ΡΡΠ°Π½Π΄Π°ΡΡΡΠ² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (NIST, ISO 27001, PCI DSS, PA DSS, CIS Controls v8, CSA Cloud Controls, SOC2, OWASP);
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π² ΠΊΠΎΠΌΠ°Π½Π΄Ρ ΡΠ΅Π°Π³ΡΠ²Π°Π½Π½Ρ Π½Π° ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠΈ, SOC;
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· IDS/IPS;
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· Π·Π°ΡΠΎΠ±ΠΈ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΠΊΡΠ½ΡΠ΅Π²ΠΈΡ ΡΠΎΡΠΎΠΊ (AV, EDR);
- ΠΠ½Π°Π½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΡΡΠ½ΠΊΡΡΠΎΠ½ΡΠ²Π°Π½Π½Ρ ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΡΠ² ΡΠ° ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ ΠΠ, ΡΠ°ΠΊΠΈΡ ΡΠΊ - IPSec, VPN. TLS, SSL, HTTPS, SSH, PKI;
- ΠΠ½Π°Π½Π½Ρ ΠΎΡΠ½ΠΎΠ²Π½ΠΈΡ ΡΠΈΠΏΡΠ² ΠΊΡΠ±Π΅ΡΠ°ΡΠ°ΠΊ, ΠΌΠ΅ΡΠΎΠ΄ΡΠ² ΡΠ° Π·Π°ΡΠΎΠ±ΡΠ² ΡΡ Π²ΠΈΡΠ²Π»Π΅Π½Π½Ρ, Π»ΠΎΠΊΠ°Π»ΡΠ·Π°ΡΡΡ ΡΠ° ΠΏΡΠΎΡΠΈΠ΄ΡΡ.
ΠΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ:
- Π Π΅Π°Π³ΡΠ²Π°Π½Π½Ρ Π½Π° ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠΈ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΠ°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π΄ΠΎΡΡΠΈΠΌΠ°Π½Π½Ρ Π²Π½ΡΡΡΡΡΠ½ΡΡ ΠΏΠΎΠ»ΡΡΠΈΠΊ Ρ ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- Π ΠΎΠ±ΠΎΡΠ° Π· ΡΡΠ·Π½ΠΈΠΌΠΈ Π΄ΠΆΠ΅ΡΠ΅Π»Π°ΠΌΠΈ ΠΏΠΎΠ΄ΡΠΉ, Π½Π°ΠΏΠΈΡΠ°Π½Π½Ρ ΠΏΡΠ°Π²ΠΈΠ» ΡΠΎΠ΄ΠΎ Π·Π±ΠΎΡΡ ΡΠ° Π½ΠΎΡΠΌΠ°Π»ΡΠ·Π°ΡΡΡ ΠΏΠΎΠ΄ΡΠΉ Ρ SIEM ΡΠΈΡΡΠ΅ΠΌΡ, ΡΡΠ²ΠΎΡΠ΅Π½Π½Ρ ΠΏΡΠ°Π²ΠΈΠ» ΠΊΠΎΡΠ΅Π»ΡΡΡΡ Π² SIEM ΡΠΈΡΡΠ΅ΠΌΡ, ΡΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΠΏΠ°ΡΡΠ΅ΡΡΠ² Π΄Π»Ρ Π½Π΅ΠΏΡΠ΄ΡΡΠΈΠΌΡΠ²Π°Π½ΠΈΡ Π΄ΠΆΠ΅ΡΠ΅Π» ΠΏΠΎΠ΄ΡΠΉ;
- Π ΠΎΠ·ΡΠΎΠ±Π»Π΅Π½Π½Ρ Ρ ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° Π² Π°ΠΊΡΡΠ°Π»ΡΠ½ΠΎΠΌΡ ΡΡΠ°Π½Ρ Π΄ΠΎΠΊΡΠΌΠ΅Π½ΡΡΠ², ΡΠΊΡ ΡΡΠΎΡΡΡΡΡΡΡ ΡΠΎΠ±ΠΎΡΠΈ Π· ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠ°ΠΌΠΈ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ.
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- 20 ΡΠΎΠ±ΠΎΡΠΈΡ Π΄Π½ΡΠ² Π²ΡΠ΄ΠΏΡΡΡΠΊΠΈ;
- 12 sick days ΡΠ° ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ Π»ΡΠΊΠ°ΡΠ½ΡΠ½ΠΈΡ ;
- ΠΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ;
- ΠΠΈΡ ΡΠ΄Π½ΠΈΠΉ Π² Π΄Π΅Π½Ρ Π½Π°ΡΠΎΠ΄ΠΆΠ΅Π½Π½Ρ;
- Π ΠΎΠ·Π²ΠΈΡΠΎΠΊ ΡΠ° Π½Π°Π²ΡΠ°Π½Π½Ρ Ρ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠΌΡ ΡΠΎΠ·ΡΡΠ·Ρ;
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΈΠΉ ΠΏΡΠΈΡ ΠΎΠ»ΠΎΠ³ Π΄Π»Ρ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ;
- ΠΠ»Π°Π½ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠ³ΠΎ ΡΠΎΠ·Π²ΠΈΡΠΊΡ.
- ΠΡΡΡ Π· Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π±ΡΠΉΠ½ΠΈΠΌ ΡΠ½ΡΠ΅ΡΠ½Π΅ΡΠΎΠΌ ΡΠ° Π³Π΅Π½Π΅ΡΠ°ΡΠΎΡΠΎΠΌ.