Jobs Security

65
  • Β· 192 views Β· 24 applications Β· 19d

    Junior Penetration Tester

    Full Remote Β· Countries of Europe or Ukraine Β· English - B1
    Iterasec works with clients worldwide, helping them find vulnerabilities and secure their products. Our projects range from mobile/web applications to complex modern cloud and automotive stacks. We work with both small product companies as well as Fortune...

    Iterasec works with clients worldwide, helping them find vulnerabilities and secure their products. Our projects range from mobile/web applications to complex modern cloud and automotive stacks. We work with both small product companies as well as Fortune 500 enterprises.

     

    We are looking for a talented and motivated Junior Pentester who will join our security team to work on penetration testing and vulnerability/cloud security assessment projects.

     

    We expect a short motivation letter where you can explain your skills, achievements and motivation.

     

    Required skills

     

    - Solid non-commercial cybersecurity experience, such as HTB/THM

    - Junior-level cybersecurity certifications would be a plus.

    - Comfortable with basic application security testing and common vulnerabilities (like OWASP Top 10, CWE Top 25) and cybersecurity fundamentals

    - Strong basic IT skills: Linux, networking (TCP/IP, DNS, HTTP etc.)

    - Some experience in scripting/coding languages, such as Java, JS, Python, Shell, etc.

    - Strong drive to learn and develop cybersecurity skills

    - Technical English (Intermediate)

     

    We offer

     

    - Good salary + bonus system

    - Rewarding environment: brilliant team ready to share knowledge and collaborate

    - Support in obtaining professional certifications, such as BSCP, OSCP, eWPTX, cloud certifications, etc.

    - Courses and conferences which are relevant to the position are sponsored by the company.

    - We are a remote-first company with full WFH support and a flexible work schedule.

     

    Responsibilities

     

    - Execute penetration tests and security assessments as part of a team, including internal/external networks, web and mobile applications, Windows and Linux environments, cloud architectures, IoT devices, and more

    - Create assessment documentation and reports, clearly identifying vulnerabilities and associated remediation steps

    - Conduct security research

    More
  • Β· 40 views Β· 1 application Β· 19d

    Middle/Senior Penetration Tester

    Full Remote Β· Countries of Europe or Ukraine Β· 3 years of experience Β· English - B1
    Iterasec works with clients worldwide, helping them find vulnerabilities and secure their products. Our projects range from mobile/web applications to complex modern cloud and automotive stacks. We work with both small product companies as well as Fortune...

    Iterasec works with clients worldwide, helping them find vulnerabilities and secure their products. Our projects range from mobile/web applications to complex modern cloud and automotive stacks. We work with both small product companies as well as Fortune 500 enterprises.

     

    We are looking for a Middle/Senior Security Consultant / Penetration tester to work on and lead penetration testing and vulnerability/cloud security assessment projects.

     

    In this role, you will work on technically challenging projects and also spend some time leading/mentoring our junior pentesting colleagues.

     

    Required skills

     

    - 1.5+ years of intensive commercial experience

    - OSCP, eWPTx2 or similar would be a plus

    - Scripting/coding skills and being comfortable with advanced pentesting tooling

    - Strong knowledge of mobile/web security

    - Comfortable with cloud and container security

    - Basic RE skills

    - Ability to mentor/lead colleagues

    - Strong ability and drive to learn and develop cybersecurity skills

    - Technical English (Intermediate+)

     

    We offer

     

    - Good salary + bonus system

    - Diverse project portfolio and technologies to work with

    - Rewarding environment: brilliant team ready to share knowledge and collaborate

    - Courses and conferences which are relevant to the position are sponsored by the company.

    - We are a remote-first company with full WFH support and a flexible work schedule.

     

    Responsibilities

     

    - Participate in various pentesting projects

    - Lead junior colleagues

    - Perform threat modeling in pentesting and security assessment projects

    - Create assessment documentation and reports, clearly identifying vulnerabilities and associated remediation steps

    - Consult clients on efficient issues remediation

    - Conduct security researches

    - Develop tools and scripts to automate and improve current pentesting processes

    More
  • Β· 33 views Β· 3 applications Β· 22d

    Application Security Engineer

    Full Remote Β· Ukraine Β· Product Β· 3 years of experience Β· English - None
    PrivatBank is the largest bank in Ukraine and one of the most innovative banks around the world. It holds a leading position for all the financial indicators in the area and comprises about a quarter of the whole banking system of our country. We are...

    PrivatBank is the largest bank in Ukraine and one of the most innovative banks around the world. It holds a leading position for all the financial indicators in the area and comprises about a quarter of the whole banking system of our country.


    We are looking for an Application Security Engineer. We are searching for the person who seeks to work in a dynamic environment and shares the values of initiative, openness and mutual trust.


    We are striving to find a goal-oriented and multitask professional who would be focused on making good results and high quality.



    Requirements:

    • At least 3 years of experience in application security or related fields such as penetration testing and security architecture
    • Proficiency in using security scanners such as SAST, DAST, SCA, Secret Detection, and Container scanning
    • Experience integrating security scanners in CI/CD pipelines using Jenkins for GitLab
    • Certifications such as CEH, OSCP, CSSLP, AWS Certified Security Specialty, etc. is preferred
    • Background in software development, including roles such as Developer, Business Analyst, Architect, DevOps, etc
    • Knowledge of Secure Software Development Life Cycle (S-SDLC) and frameworks like OWASP SAMM, BSIM, and Microsoft SDL
    • Familiarity with the software development process and stages
    • Basic understanding of software code
    • Knowledge of key infrastructure components like databases, queues, application servers, load balancers, NoSQL, etc
    • Understanding of major types of vulnerabilities
    • Understanding of software architecture
    • Knowledge of network protocols such as DNS, HTTP/S, SMTP, SSH, and FTP
    • Ability to independently research information and solve complex problems
    • Critical thinking skills


    Responsibilities:

    • Conduct security audits using the OWASP SAMM framework to assess current practices, identify gaps, and evaluate compliance levels within the organization
    • Develop and implement strategic plans aimed at enhancing security maturity levels throughout the organization, with gradual improvements
    • Application security governance and metrics
    • Collaborate with various team members, including developers and top management, to advocate and implement application security best practices
    • Improve our application security management platform
    • Manage security architecture, focusing on integrating security at every stage of the software development lifecycle
    • Integrate and oversee security automation tools to enhance security processes and reduce manual error
    • Oversee security testing across various stages of software development to identify and mitigate potential security vulnerabilities
    • Engage in threat modeling activities to predict and neutralize potential security threats before they impact the system
    • Ensure compliance with relevant industry standards and regulations by regularly updating security policies and standards
    • Track and manage software defects to ensure timely resolution of security-related issues
    • Develop and conduct training and awareness programs to enhance security knowledge and practices across the organization
    • Spearhead the secure integration of CI/CD practices into software development processes to ensure continuous security
    • Use cloud services for application security


    We offer:

    • Work in the largest and most innovative bank of Ukraine
    • Official employment and 24 calendar days of vacation
    • Sick leave compensation
    • Medical Insurance
    • Competitive salary
    • Bonuses, premium according to company policy
    • Corporate training
    • Modern comfortable office
    • Interesting projects, ambitious tasks and dynamic growth
    • Corporate financial assistance in critical situations
    • A friendly professional and strong team
    • Possibility of remote work format


    PrivatBank is open to support and employ veterans and people with disabilities.

    We believe that discrimination due to health conditions, physical abilities, age, race and ethnicity, gender or marital status is unacceptable.

    We are ready to train veterans and candidates with disabilities without banking experience.

    More
  • Β· 61 views Β· 7 applications Β· 17d

    Cybersecurity Analyst

    Full Remote Β· EU Β· Product Β· 3 years of experience Β· English - None
    Our client is a remote-first, dynamic international product company in the iGaming field. Currently we’re on the lookout for an experienced Cybersecurity Analyst for their team. MAIN TASK: Ensure continuous visibility into the company’s security posture...

    Our client is a remote-first, dynamic international product company in the iGaming field. Currently we’re on the lookout for an experienced Cybersecurity Analyst for their team.

     

    MAIN TASK:

    Ensure continuous visibility into the company’s security posture through proactive monitoring, detection, and analysis of potential threats and incidents. Build and maintain a robust cybersecurity monitoring ecosystem to protect business-critical infrastructure, gambling platform, and corporate systems.

     

    RESPONSIBILITIES:

    • Continuously monitor security events, alerts, and logs from infrastructure, applications, and network components.
    • Develop detection rules and correlation logic to identify potential incidents, anomalies, and suspicious activity.
    • Design, configure, and maintain SIEM systems (e.g., Splunk, ELK, Wazuh, Graylog) for comprehensive event collection and correlation.
    • Analyze and triage security alerts to distinguish false positives from genuine threats.
    • Conduct initial investigation, enrichment, and classification of security events.
    • Contribute to root-cause analysis and post-incident reviews.
    • Optimize log collection pipelines (agents, parsers, enrichment).
    • Develop custom dashboards, metrics, and reporting for SOC visibility.
    • Maintain data quality, retention policies, and performance of the monitoring infrastructure.
    • Work closely with DevOps, Network, and Platform Engineering teams to ensure log visibility across all layers.

     

    REQUIREMENTS:

    • 3+ years in cybersecurity monitoring, SOC operations, or security analytics.
    • Experience in environments with mixed on-premise (bare metal) and cloud infrastructure.
    • Experience with SIEM tools (e.g., Splunk, ELK Stack, Wazuh, Graylog, Sentinel, QRadar).
    • Strong understanding of log formats, network protocols, and system telemetry.
    • Knowledge of Linux/Windows system internals and security event sources.
    • Experience with scripting (Python, Bash, PowerShell) for automation and analysis.
    • Familiarity with EDR, IDS/IPS, NDR, and threat intelligence integrations.
    • Analytical mindset and attention to detail.
    • Ability to prioritize and triage multiple alerts effectively.
    • Clear communication of technical findings to non-technical stakeholders.
    • Proactive approach to continuous improvement and security hygiene.
    • (As a plus) Experience in high-load, regulated, or 24/7 production environments (e.g., iGaming, FinTech, telecom).

     

    WE OFFER:

    • Possibility of a remote work from anywhere in the world.
    • Generous days-off policy (vacation, sick leave, days off, holidays).
    • Guaranteed performance reviews & career plan development.
    • Low bureaucracy level, with decisions made quickly.
    • Open-minded and easy-going management.
    • Friendly atmosphere among people who love their work.
    More
  • Β· 5 views Β· 0 applications Β· 10d

    Business Development Manager (B2B, IT Security), Czechia

    EU Β· 2 years of experience Β· English - None
    About us Takopi Group s.r.o. is an international company with more than 20 years of experience in information technology and digital infrastructure. We operate across Eastern Europe, the Caucasus, and Central Asia, partnering with leading global vendors...

    About us
    Takopi Group s.r.o. is an international company with more than 20 years of experience in information technology and digital infrastructure.
    We operate across Eastern Europe, the Caucasus, and Central Asia, partnering with leading global vendors and helping businesses implement innovative solutions.
    We are certified partners of companies such as Sophos, Mitel, Mikrotik, Netgear, Progress, Tiandy, nJoy, Edimax, and others.

    As we expand our operations in the Czech Republic, we are looking for a Business Development Manager to strengthen our presence in the local market.
     

    Key responsibilities

    • Develop and grow the partner network in the Czech Republic;
    • Identify and attract new B2B clients;
    • Promote and sell the company’s product portfolio;
    • Build and maintain long-term relationships with partners and vendors;
    • Negotiate and agree on commercial terms;
    • Achieve sales targets and meet KPIs;
    • Take part in vendor and in-house training sessions.

    What we expect

    • Minimum 2 years of experience in IT distribution and B2B sales;
    • Proficiency in Czech (B2 level or higher) for client and partner communication;
    • Understanding of Ukrainian or Russian is a plus for internal communication with the team;
    • Legal residence and living in the Czech Republic;
    • Solid knowledge of the IT distribution and system integration market;
    • Strong skills in negotiation, presentation, and business development;
    • Willingness to travel on short business trips within the region.

    What we offer

    • Fully remote work supported by modern digital tools;
    • Access to a modern office in the heart of Prague for meetings, teamwork, and networking;
    • Opportunity to shape business development in the region and contribute to strategic decisions;
    • Paid vacation and official sick leave;
    • Standard work schedule: Monday–Friday, 9:00–18:00 (local time).

    Interested?
    If this opportunity matches your skills and experience, send us your CV today!

    More
  • Β· 11 views Β· 1 application Β· 10d

    Business Development Manager (B2B, IT Security), Slovakia

    Hybrid Remote Β· Countries of Europe or Ukraine Β· 2 years of experience Β· English - None
    About us Takopi Group s.r.o. is an international company with more than 20 years of experience in information technology and digital infrastructure. We operate across Eastern Europe, the Caucasus, and Central Asia, partnering with leading global vendors...

    About us
    Takopi Group s.r.o. is an international company with more than 20 years of experience in information technology and digital infrastructure.
    We operate across Eastern Europe, the Caucasus, and Central Asia, partnering with leading global vendors and helping businesses implement innovative solutions.
    We are certified partners of companies such as Sophos, Mitel, Mikrotik, Netgear, Progress, Tiandy, nJoy, Edimax, and others.

    As we expand our operations in Slovakia, we are looking for a Business Development Manager to strengthen our presence in the local market.
     

    Key responsibilities

    • Develop and grow the partner network in Slovakia;
    • Identify and attract new B2B clients;
    • Promote and sell the company’s product portfolio;
    • Build and maintain long-term relationships with partners and vendors;
    • Negotiate and agree on commercial terms;
    • Achieve sales targets and meet KPIs;
    • Take part in vendor and in-house training sessions.

    What we expect

    • Minimum 2 years of experience in IT distribution and B2B sales;
    • Proficiency in Slovak (B2 level or higher) for client and partner communication;
    • Understanding of Ukrainian or Russian is a plus for internal communication with the team;
    • Legal residence and living in Slovakia;
    • Solid knowledge of the IT distribution and system integration market;
    • Strong skills in negotiation, presentation, and business development;
    • Willingness to travel on short business trips within the region.

    What we offer

    • Fully remote work supported by modern digital tools;
    • Access to a modern office in central Bratislava for meetings, teamwork, and networking;
    • Opportunity to shape business development in the region and contribute to strategic decisions;
    • Paid vacation and official sick leave;
    • Standard work schedule: Monday–Friday, 9:00–18:00 (local time).

    Interested?
    If this opportunity matches your skills and experience, send us your CV today!

    More
  • Β· 36 views Β· 5 applications Β· 9d

    Security Lead

    Hybrid Remote Β· Countries of Europe or Ukraine Β· Product Β· 5 years of experience Β· English - B2
    Playson is a leading iGaming supplier operating in multiple regulated markets, delivering engaging casino content and advanced technology. We’re a fast-growing, tech-driven company that values innovation, autonomy, and ownership. At Playson, we welcome...

    Playson is a leading iGaming supplier operating in multiple regulated markets, delivering engaging casino content and advanced technology. We’re a fast-growing, tech-driven company that values innovation, autonomy, and ownership. At Playson, we welcome people who are curious, proactive, and passionate about solving complex challenges at scale.

    We are ISO/IEC 27001 certified and committed to maintaining a robust security and compliance posture across all our operations.

     

    About the Role

    We are looking for a Security Lead to strengthen Playson’s information security framework and drive continuous improvement of our security culture. This role combines technical expertise, investigative focus, and process leadership - ensuring that our systems, data, and people remain secure, compliant, and resilient.

     

    What will you be doing?

    Information Security & Compliance

    • Maintain and continuously improve the ISO/IEC 27001:2022 Information Security Management System (ISMS).
    • Foster a strong Security-First mindset across the organization.
    • Work closely with the CTO, Head of IT, and DevOps to enhance internal security controls.
    • Conduct internal audits, risk assessments, and coordinate certification renewals.
    • Update security policies and controls in line with ISO 27001, GDPR, and relevant international frameworks (e.g., NIST CSF and NIS2 principles where applicable).
      Manage integrations and alerting within Datadog SIEM, CrowdStrike, Cloudflare, and Google Workspace.
    • Support DLP implementation and maintain central tracking of security events.
    • Document risks, incidents, and corrective actions to ensure continuous compliance.

    Incident Response & Investigation

    • Lead investigations into security incidents such as phishing, data leakage, or unauthorized access.
    • Collect and analyze digital evidence across systems (CrowdStrike, Cloudflare, Google, Slack).
    • Maintain and enhance incident response playbooks and escalation workflows.
    • Collaborate with HR, Legal, and IT teams during internal investigations.
    • Produce post-incident reports and recommend remediation measures.

    Endpoint & Access Security

    • Manage MDM systems (Zoho MDM, Endpoint Central) and ensure full compliance for macOS endpoints.
    • Maintain CrowdStrike Falcon configurations and endpoint posture enforcement.
    • Oversee SSO, MFA, and 2FA enforcement across services (Google SSO, DUO Mobile, 1Password).
    • Implement Just-in-Time (JIT) privilege elevation and regular admin access reviews.
    • Perform Quarterly RAS Access Management Reviews.
    • Maintain a consistent audit trail for access management throughout the year.

       

    To succeed in the role, you will have:

    • 3+ years of experience in information security, IT audit, or digital investigations.
    • Solid understanding of ISO 27001, GDPR, and modern security frameworks (NIST CSF / NIS2).
    • Hands-on experience with SIEM / EDR systems
    • Proven ability to manage SSO, MFA, DLP, and MDM environments.
    • Strong communication skills in English (B2 or higher).
    • Analytical mindset, integrity, and attention to detail.

    Preferred additional qualifications:

    • Certifications: CISSP, CISM, CEH, ISO 27001 Lead Auditor, AWS Security Specialty.
    • Experience with Zero Trust, PAM, DLP/CASB, or SOAR platforms.
    • Forensics experience.
    • Experience in designing awareness programs or running phishing simulations.

     

    What you get in return:

    • Competitive Salary: We offer a competitive salary in EUR, subject to annual performance reviews
    • Quarterly Bonuses: Benefit from a transparent and systematic quarterly bonus system
    • Flexible Schedule: We offer a flexible work schedule to accommodate your needs
    • Remote Work Option: Choose to work remotely, providing greater flexibility and comfort
    • Medical Insurance: Receive comprehensive medical insurance for both you and a significant other
    • Financial Support for Life Events: We provide financial support during special life events
    • Unlimited Paid Vacation: Enjoy unlimited paid vacation leave
    • Unlimited Paid Sick Leave: Take unlimited paid sick leave whenever necessary
    • Professional Development: Get reimbursement for professional development courses and training

     

    The recruitment process includes the following steps:

    1. HR Interview (30-45 mins)

    2. Technical interview with Service Desk & Security Lead (60 mins)

    3. Final Interview with CTO and People Business Partner (60 mins)

    More
  • Β· 76 views Β· 2 applications Β· 6d

    Senior DevSecOps

    Full Remote Β· EU Β· Product Β· 5 years of experience Β· English - B1
    Description We are looking for a Senior DevSecOps who will help make our cloud infrastructure safe, stable, and automated. You will work together with the development, platform, and security teams to add security at every step of product creation. This is...

    Description

    We are looking for a Senior DevSecOps who will help make our cloud infrastructure safe, stable, and automated. You will work together with the development, platform, and security teams to add security at every step of product creation.

    This is a great chance to grow in security automation, improve processes, and bring modern DevSecOps practices into the company.


    Requirements
    Must-Have Skills

    5+ years of hands-on experience in DevOps / DevSecOps / Cloud Engineering roles;

    Deep expertise with AWS services (IAM, VPC, CloudTrail, GuardDuty, KMS, WAF);

    Proven experience with Kubernetes security β€” RBAC, network segmentation, image scanning, Falco or similar runtime security tools;

    Strong proficiency in Infrastructure-as-Code tools, particularly Terraform (modules, state management, policy as code);

    Experience managing CI/CD pipelines on GitHub Actions with integrated vulnerability scanning and secret protection;

    Solid knowledge of Cloudflare security suite (Zero Trust, WAF, DNS, Access, API Gateway rules);

    Familiarity with SSO and MFA solutions (DUO SSO, OIDC flows, federation via SAML);

    Scripting and automation using Python, Bash, or Go;

    Strong understanding of network security, TLS management, logging, and monitoring pipelines;

    Excellent collaboration and communication skills, with the ability to work effectively with cross-functional engineering and compliance teams.


    Nice-to-Have

    Experience with policy-as-code frameworks (OPA, Conftest, Terraform Cloud Policies);

    Hands-on knowledge of container security scanners (Trivy, Aqua, Anchore, Grype);

    Exposure to SIEM / SOC integrations;

    Familiarity with compliance frameworks (ISO 27001, NIST CSF, CIS Benchmarks);

    Relevant certifications (AWS Security Specialty, Terraform Associate, CISSP, or DevSecOps certifications).

    Responsibilities
    Integrate security practices (SAST, DAST, SCA, secret management, compliance checks, etc) directly into CI pipelines on GitHub;

    Build and manage infrastructure using Terraform (IaC) with a strong focus on least privilege, encryption, and auditing;

    Strengthen security across Kubernetes clusters (RBAC, network policies, Falco runtime threat detection);

    Implement security automation and continuous monitoring for vulnerabilities, misconfigurations, and drift in AWS + Kubernetes environments;

    Collaborate closely with Development, Platform, SRE, Cloud Delivery Engineers, and Security teams to embed β€œsecurity-by-design” principles throughout SDLC;

    Conduct threat modeling, risk assessments, and incident response for cloud and container workloads;

    Drive adoption of DevSecOps best practices, mentor team members, and promote a proactive security culture;

    Continuously research and implement new security tools, policies, and automation opportunities to improve visibility and resilience.


    Benefits

    Why Join Us?

    🎰 Be part of the international iGaming industry – Work with a top European solution provider and shape the future of online gaming;

    πŸ’• A Collaborative Culture – Join a supportive and understanding team;

    πŸ’° Competitive salary and bonus system – Enjoy additional rewards on top of your base salary;

    πŸ“† Unlimited vacation & sick leave – Because we prioritize your well-being;

    πŸ“ˆ Professional Development – Access a dedicated budget for self-development and learning;

    πŸ₯ Healthcare coverage – Available for employees in Ukraine and compensation across the EU;

    πŸ«‚ Mental health support – Free consultations with a corporate psychologist;

    πŸ‡¬πŸ‡§ Language learning support – We cover the cost of foreign language courses;

    🎁 Celebrating Your Milestones – Special gifts for life’s important moments;

    ⏳ Flexible working hours – Start your day anytime between 9:00-11:00 AM;

    🏒 Flexible Work Arrangements – Choose between remote, office, or hybrid work;

    πŸ–₯ Modern Tech Setup – Get the tools you need to perform at your best;

    🚚 Relocation support – Assistance provided if you move to one of our hubs.

     

    More
  • Β· 68 views Β· 7 applications Β· 30d

    Security Officer

    Full Remote Β· Worldwide Β· Product Β· 3 years of experience Β· English - None
    PIN-UP Global is an international holding specializing in the development and implementation of advanced technologies, B2B solutions and innovative products. We provide certification and licensing of our products, providing customers and partners of the...

    PIN-UP Global is an international holding specializing in the development and implementation of advanced technologies, B2B solutions and innovative products. We provide certification and licensing of our products, providing customers and partners of the holding with high-quality and reliable solutions.

     

    We are looking for a Security Officer to join our team!

     

    Requirements:

    - Higher education in Law or Economics;

    - At least 3 years of experience in HR/internal and economic security within private enterprises;

    - Proven experience in background checks of individuals and legal entities;

    - Previous experience in law enforcement is a strong advantage;

    - Knowledge of security systems and protocols;

    - Experience collaborating with polygraph specialists;

    - Strong experience working with databases;

    - Proficient PC user;

    - Ukrainian or Russian language C1 and above;

    - Fluent English, including spoken communication;

    - Willingness to travel abroad to ensure security at exhibitions and conferences.

     

    Responsibilities:

    - Conduct regular risk assessments to identify vulnerabilities and threats affecting the holding’s assets;

    - Respond promptly to security-related incidents, including investigation and corrective measures;

    - Prepare security status reports, analyze incidents, and develop recommendations for improvement;

    - Collaborate with other departments to integrate security considerations into business processes;

    - Ensure protection of personal data (GDPR compliance) and trade secrets;

    - Conduct background checks during recruitment and support exit processes;

    - Organize security measures during corporate events, exhibitions, and conferences.

     

    Benefits:
    ☘️ An exciting and challenging job in a fast-growing holding, the opportunity to be part of a multicultural team of top professionals in Development, Architecture, Management, Operations, Marketing, Legal, Finance and more;
    🀝🏻 Great working atmosphere with passionate experts and leaders, sharing a friendly culture and a success-driven mindset is guaranteed;
    πŸ“ Beautiful offices in Warsaw, Limassol, Kyiv, Almaty, Yerevan work remotely or on-site with comfort and enjoy the opportunity to build a network of connections with professionals day by day;
    πŸ§‘πŸ»β€πŸ’» Modern corporate equipment based on macOS or Windows and additional equipment are provided;
    πŸ– Paid vacations, sick leave, personal events days, days off;
    πŸ‘¨πŸ»β€βš•οΈ Corporate health insurance program for your well-being;
    πŸ’΅ Referral program enjoy cooperation with your colleagues and get the bonus;
    πŸ“š Educational programs: regular internal training sessions, compensation for external education, attendance of specialized global conferences;
    🎯 Rewards program for mentoring and coaching colleagues;
    πŸ—£ Free internal English courses;
    🧘 Yoga classes to help you stay active and energized;
    πŸ¦„ Multiple internal activities: online platform for employees with quests, gamification, presents and news, PIN-UP clubs for movie and book lovers, board games cozy evenings, special office days dedicated to holidays;
    🎳 Company events, team buildings.

    More
  • Β· 39 views Β· 5 applications Β· 29 December

    Security Consultant / Compliance Engineer

    Full Remote Β· Countries of Europe or Ukraine Β· 4 years of experience Β· English - B2
    We are looking for a technically strong Information Security Consultant / Security Compliance Engineer to support and improve our security and compliance posture across ISO 27001, HIPAA, and AICPA SOC (1/2). You will work closely with engineering,...

    We are looking for a technically strong Information Security Consultant / Security Compliance Engineer to support and improve our security and compliance posture across ISO 27001, HIPAA, and AICPA SOC (1/2).
    You will work closely with engineering, delivery, and compliance teams β€” translating security requirements into technical actions.


    Does this relate to you?

    • Technical background required β€” previous experience in IT infrastructure, systems engineering, cloud (AWS/Azure/GCP), networks, or software development.
    • 4–7 years in information security, IT risk, or security compliance.
    • Solid understanding of OWASP principles and best practices, including OWASP Top 10 and ASVS.
    • Solid understanding of:
      - ISO 27001 ISMS and Annex A controls
      - HIPAA Privacy & Security Rules
      - SOC 2 Trust Services Criteria
    • Experience translating regulatory/security requirements into technical tasks for engineers.
    • Strong documentation, analytical, and communication skills.
    • Nice-to-Have Certifications: ISO 27001 Lead Implementer/Auditor, CISA, CISM, CRISC, HCISPP, or similar.
    • English is Upper-Intermediate.

    A new team member will be in charge of:

    • Advise teams on implementing security controls aligned with ISO 27001, HIPAA, and SOC 2.
    • Conduct technical risk assessments, identify control gaps, and define remediation steps.
    • Support internal/external security audits, evidence collection, and certification readiness.
    • Collaborate with engineering teams to validate logging, access controls, encryption, backups, and other security measures.
    • Maintain security policies, risk register, and security awareness activities.
    • Assist with incident response, root cause analysis, and vendor security evaluations.

    Already looks interesting? Awesome! Check out the benefits prepared for you:

    • Regular performance reviews, including remuneration.
    • Up to 25 paid days off per year for well-being.
    • Flexible cooperation hours with work-from-home.
    • Fully paid English classes with an in-house teacher.
    • Perks on special occasions such as birthdays, marriage, childbirth.
    • Referral program implying attractive bonuses.
    • External & internal training and IT certifications.

    Ready to try your hand? Send your CV without a doubt!

    More
  • Β· 72 views Β· 0 applications Β· 23d

    Information Security Specialist

    Office Work Β· Ukraine (Dnipro) Β· Product Β· 2 years of experience Β· English - B1
    Requirements: Experience as a System Administrator ( 2 years +) Knowledge of MacOS at the administrator level Network Technologies Basic knowledge of remote desktops and the principles of the thin clients Knowledge of the basics of information...

    Requirements:

     

    • Experience as a System Administrator ( 2 years +) 
    • Knowledge of MacOS at the administrator level
    • Network Technologies
    • Basic knowledge of remote desktops and the principles of the thin clients
    • Knowledge of the basics of information security
    • Knowledge of ISO27001, ISO27002 and similar documents and experience with ISO/IEC 27001 certification audits in information security
    • Understanding the basic aspects of information security and network components (firewalls, switches, routers, VPNs)
    • English: Intermediate (B1-Π’2). Fluent level is welcome

     

    Would be a plus:

     

    • Experience in supporting or taking part in corporate inventory checks

     

    Responsibilities:

     

    • Implementing and enforcing security policies
    • Monitoring security events and incidents
    • Conducting risk assessments and security audits
    • Managing cybersecurity tools and protection systems
    • Delivering information security awareness training for employees
    • Ensuring compliance with standards and requirements (ISO 27001)
    • Creating, reviewing, and regularly updating ISO 27001 documentation (Confluence)
    • Collaborating with German colleagues on ISMS-related tasks (document preparation, reporting, participation in meetings)

     

    This role is new to our company, and the specialist will be the first to establish and develop this area.

     

    What you will get working with us:

     

    - Full technical equipment (MacBook, 2K additional monitors, and a comfortable workplace)

    - Remote working equipment provided if needed

    - Work exclusively with cutting-edge technologies

    - Friendly and professional team atmosphere

    - 8-hour workday with no overtime

    - Full tax compensation

    - 18–24 days of paid vacation

    - Paid sick leave:

    10 days with a medical certificate

    5 days without a certificate

     

    Recruitment Process:

     

    1. Online Call β€” detailed discussion of the vacancy with a Recruiter (up to 30 minutes)
    2. Online Call β€” English level check (up to 10 minutes)
    3. Technical Interview - (up to 60 minutes)

     

    The order of the stages may vary during the process, but always with the goal of moving forward together.

     

    Before sending your CV, please carefully review the vacancy details to save both your time and ours.
    If your experience matches the requirements β€” you will definitely receive feedback.

    More
  • Β· 78 views Β· 12 applications Β· 15d

    Security Manager

    Full Remote Β· Countries of Europe or Ukraine Β· Product Β· 3 years of experience Β· English - B2
    We are seeking an experienced Security Manager to lead and continuously strengthen our company’s security framework. This role is critical in protecting our information, financial operations, and business partnerships. You will be responsible for building...

    We are seeking an experienced Security Manager to lead and continuously strengthen our company’s security framework. This role is critical in protecting our information, financial operations, and business partnerships. You will be responsible for building a strong security culture, preventing fraud, ensuring compliance, and managing cybersecurity and operational risks across the organization.

    Key Responsibilities

    • Build and maintain a strong company-wide security culture through training and awareness programs.
    • Develop, implement, and update IT, cybersecurity, and data protection policies.
    • Monitor and improve access control, encryption, logging, and overall security practices.
    • Conduct audits of financial operations to prevent fraud, conflicts of interest, and unauthorized activities.
    • Oversee partner verification, KYC/AML checks, and source-of-funds analysis.
    • Monitor internal activities and assess risks related to employees, partners, and tools.
    • Maintain access rights in line with the Least Privilege principle.
    • Prepare regular security and risk reports for executive leadership.

      Qualifications
    • Proven experience in security management, cybersecurity, compliance, risk management, or anti-fraud roles.
    • Strong knowledge of IT security practices, internal controls, and access management.
    • Experience with financial audits, fraud detection, and transaction monitoring.
    • Familiarity with KYC/AML processes and partner due diligence.
    • High level of integrity, analytical thinking, and attention to detail.
    • Ability to communicate effectively with both technical and non-technical stakeholders.
    • Professional working proficiency in English.

      What We Offer
    • Flexible working hours and a fully remote work environment.
    • Unlimited paid vacation and paid sick leave.
    • Competitive compensation aligned with experience and expertise.
    • Learning and professional development support (50% reimbursement).
    • Wellness benefits, including sports and fitness support.
    • Employee referral bonuses and recognition for special occasions.
    • Team-building activities and a positive, respectful company culture.
    • Co-working space reimbursement for comfortable remote work.
    More
  • Β· 85 views Β· 9 applications Β· 24d

    Risk Manager (Anti-Fraud / Merchant Monitoring)

    Full Remote Β· Countries of Europe or Ukraine Β· 5 years of experience Β· English - B2
    The company operates in the regulated high-risk FinTech segment, providing global payment solutions to online businesses. We are looking for an experienced Risk Manager with strong expertise in anti-fraud, merchant monitoring, and risk assessment for...

    The company operates in the regulated high-risk FinTech segment, providing global payment solutions to online businesses. We are looking for an experienced Risk Manager with strong expertise in anti-fraud, merchant monitoring, and risk assessment for regulated high-risk verticals such as e-commerce and iGaming.

    Key Responsibilities

    1. Risk Monitoring & Anti-Fraud Operations

    • Detect suspicious merchant activity in real time and escalate critical findings.
    • Analyze traffic patterns, validate declared URLs, GEOs, payment methods, and business models.
    • Assess reputational, regulatory, and financial risks associated with onboarding new merchants.
    • Collect and analyze cases involving chargebacks, disputes, refunds, and unusual behavior.
    • Support Compliance and KAM teams in investigations and dispute resolution with merchants or partners.

    2. Test Transactions & Merchant Validation

    • Design and execute test-purchase scenarios to verify merchant compliance with declared offers.
    • Document all results with screenshots, video captures, and confirmations of transaction behavior.
    • Analyze product flow, checkout logic, receipts, content, and overall website behavior.
    • Identify prohibited, misleading, or grey-area practices.

    3. Anti-Fraud System Development

    • Collaborate with CIO, Tech, and Legal to build automated traffic-monitoring and merchant-behavior systems.
    • Define criteria, thresholds, and triggers for automated alerts and risk flags.
    • Contribute to the development of an internal risk database, case library, and training materials.
    • Work with dashboards, log-tracking tools, and event-recording systems to detect abnormalities.

    4. Reporting & Incident Handling

    • Prepare weekly risk reports with findings, actions taken, and recommendations.
    • Produce incident briefs, warnings, and analytical notes for rapid response.
    • Systematize risk cases, violation patterns, and best-practice guidelines for internal training.

    Requirements

    • 3+ years of experience in anti-fraud, risk monitoring, or merchant compliance (preferably in FinTech, PSP, e-commerce, gambling, or other high-risk verticals).
    • Strong understanding of fraud schemes, risk patterns, transaction abnormalities, and merchant behavior models.
    • Excellent written and verbal English skills.
    • Strong analytical mindset with the ability to process large amounts of data and draw clear conclusions.
    • High attention to detail, structured thinking, and the ability to work independently.

    What We Offer

    • Remote-first work format with a flexible schedule.
    • Supportive and collaborative team where decisions are made quickly and everyone’s contribution matters.
    • Professional growth in the high-risk FinTech segment with opportunities to influence product and strategy.
    • Competitive compensation package, bonus system and performance-based rewards.
    More
  • Β· 20 views Β· 0 applications Β· 23d

    AI Security SME

    Full Remote Β· Ukraine Β· 4 years of experience Β· English - C1
    PwC is a global network of more than 370,000 professionals in 149 countries that turns challenges into opportunities. We create innovative solutions in audit, consulting, tax and technology, combining knowledge from all over the world. PwC SDC Lviv,...

    PwC is a global network of more than 370,000 professionals in 149 countries that turns challenges into opportunities. We create innovative solutions in audit, consulting, tax and technology, combining knowledge from all over the world.

     

    PwC SDC Lviv, opened in 2018, is part of this global space. It is a place where technology is combined with team spirit, and ambitious ideas find their embodiment in real projects for Central and Eastern Europe.

     

    What do we guarantee?

    • Work format: Remote or in a comfortable office in Lviv - you choose.
    • Development: Personal development plan, mentoring, English and Polish language courses.
    • Stability: Official employment from day one, annual review of salary and career prospects.
    • Corporate culture: Events that unite the team and a space where everyone can be themselves.

     

    We seek a Senior AI Security Subject Matter Expert (SME) to provide technical AI tooling reviews and hands-on engineering support for our AI security program. This "builder-defender" will evaluate emerging AI technologies, architect secure integration patterns, and execute tactical security initiatives, bridging high-level security strategy and ground-level implementation.


    Key Responsibilities:

     

    • Drive technical implementation of security controls, moving beyond theory to practical application.
    • Review and design secure patterns for AI system integration, ensuring alignment with enterprise security standards.
    • Conduct rigorous technical assessments of emerging security tools and AI platforms, providing data-driven recommendations.
    • Perform threat modeling for AI use cases, identifying risks like prompt injection and data leakage.
    • Serve as the primary technical advisor for business units proposing new AI use cases

     

    Requirements:

     

    • 5+ years in Application Security, Cloud Security, or DevSecOps.
    • Practical experience with Generative AI architectures and associated security risks.
    • Proven track record of evaluating third-party vendors and technologies.
    • Proficiency in Python or similar scripting languages.
    • Strong understanding of API security, OAuth/OIDC, containerization, and cloud-native services.
    • Experience with Security Posture Management tools and vulnerability scanners.
    • Analytical thinking and problem-solving capabilities.
    • Strong communication skills for explaining complex AI security risks.
    • Ability to build trust and influence decisions without direct authority.
    • Proactive learner with adaptability in a rapidly evolving technology landscape.

     

     

    Policy statements:
    https://www.pwc.com/ua/uk/about/privacy.html

    More
  • Β· 78 views Β· 2 applications Β· 22d

    Security Operations Coordinator

    Office Work Β· Cyprus Β· Product Β· English - B1
    RISK inc: An International iGaming Company Pushing the Boundaries of Entertainment Who We Are: An international iGaming company specializing in identifying and fostering the growth of high-potential entertainment markets. With 1000+ professionals in 20+...

    RISK inc: An International iGaming Company Pushing the Boundaries of Entertainment
     

    Who We Are:

    An international iGaming company specializing in identifying and fostering the growth of high-potential entertainment markets. With 1000+ professionals in 20+ locations, we operate in 10 countries, serving over 300,000 customers.
     

    Always Pushing the Boundaries? You Already Belong at RISK!

    Our global-scale operations are based on strong internal expertise, analytics, and data research. We have expertise in iGaming operations (sports betting, online casino), digital and affiliate marketing, tech solutions, and data analytics.

    We are seeking a Security Operations Coordinator to become a part of our team.

    Your main responsibilities will be:

    • Provide full administrative support to the manager;
    • Manage complex calendar, coordinate meetings, and events;
    • Draft correspondence, presentations, reports, minutes of the meetings, etc.;
    • Act as an extension of the executive in predetermined scenarios and environments attend meetings, interact with internal and external stakeholders at all levels, respond and follow up on the managers behalf;
    • Substantive research and analytical work;
    • Manage databases, shared drive, and CRM system;
    • Arrange complex travel itineraries;
    • Perform project and staff coordination duties;
    • Assist with miscellaneous ad hoc projects and tasks.
       

    Essential professional experience:

    • Previous experience in a similar position;
    • Fluent English is a must;
    • Self-starter, able to work in a fast-paced environment while managing competing priorities;
    • Comfortable driving others to deadlines and deliverables;
    • Effective interpersonal skills;
    • High level of integrity, confidentiality, and trustworthiness.

      Our Benefit Cafeteria is Packed with Goodies:
    • Children Allowance
    • Mental Health Support
    • Sport Activities
    • Language Courses
    • Automotive Services
    • Veterinary Services
    • Home Office Setup Assistance
    • Dental Services
    • Books and Stationery
    • Training Compensation
    • And yes, even Massage!
    More
Log In or Sign Up to see all posted jobs