Jobs
10-
Β· 30 views Β· 0 applications Β· 23d
GRC Specialist
Office Work Β· Ukraine (Kyiv) Β· Product Β· 2 years of experience Β· B1 - IntermediateResponsibilities: Develop, implement, and maintain documentation for Information Security Management Systems (ISMS) and Business Continuity Management Systems (BCMS). Conduct and support Business Impact Analysis (BIA) for the organization's key...Responsibilities:
- Develop, implement, and maintain documentation for Information Security Management Systems (ISMS) and Business Continuity Management Systems (BCMS).
- Conduct and support Business Impact Analysis (BIA) for the organization's key processes.
- Perform risk assessments for processes, assets, and projects.
- Develop, maintain, and periodically test Business Continuity Plans (BCP) and Disaster Recovery Plans (DRP).
- Participate in the implementation of compliance requirements aligned with ISO 27001, ISO 22301, and other relevant standards.
- Prepare documentation for internal and external audits and actively participate in audit activities.
- Deliver employee training sessions related to Information Security and Business Continuity policies.
Requirements:
- 4+ years of experience in information security or business continuity domains.
- Practical experience in developing, implementing, and maintaining ISMS and BCMS policies, procedures, and standards.
- Strong knowledge of ISO 27001, ISO 22301, and other related frameworks.
- Valid certifications such as ISO 27001 Lead Implementer/Auditor and ISO 22301 Implementer/Auditor.
- Hands-on experience with audit participation and certification projects.
-
Β· 55 views Β· 5 applications Β· 23d
Cyber Intelligence Analyst
Office Work Β· Ukraine (Kyiv) Β· Product Β· 1 year of experience Β· A2 - Elementary#Cyber Intelligence Analyst/ΠΠ½Π°Π»ΡΡΠΈΠΊ ΠΊΠΈΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΡΡΠ΅ΡΠ° ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ Cyber Security/ΠΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠ° #1300- 2500 USD Π ΠΎΠ±ΠΎΡΠ° Π² ΠΎΡΡΡΡ #Kyiv Π²ΡΠ». ΠΠ½ΡΠΎΠ½ΠΎΠ²ΠΈΡΠ° Research and investigation of advance cyber threats; analyzing and indexing intelligence and data; identity...#Cyber Intelligence Analyst/ΠΠ½Π°Π»ΡΡΠΈΠΊ ΠΊΠΈΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ ΡΡΠ΅ΡΠ° ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ Cyber Security/ΠΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠ° #1300- 2500 USD
Π ΠΎΠ±ΠΎΡΠ° Π² ΠΎΡΡΡΡ #Kyiv Π²ΡΠ». ΠΠ½ΡΠΎΠ½ΠΎΠ²ΠΈΡΠ°
Research and investigation of advance cyber threats;
analyzing and indexing intelligence and data;
identity profiling and conducting a thorough investigation of the information obtained;
preparation of clear and meaningful reports for the clients
Requirements to the candidate:
prefer technical background with previous experience in cyber threat intelligence,
prefer1 years of scripting experience (python, bash, powershell), other technology skills a plus
Attention to details, trustworthiness, professional behavior
Be mindful of things: Direct contract with the American legal entity/ after opening a foreign representative office, official employment in the representative office
Prob. Period 3 monthsPerformance based bonuses. Specific KPIs are confidential. Generally, performance beyond expectations is rewarded.
More
The first is with the head of the Ukrainian office,
the second is with the head of the Ukrainian office and the owner of the company.
Possible other interviews with key team members. -
Β· 64 views Β· 4 applications Β· 4d
Security Analyst
Full Remote Β· Ukraine Β· Product Β· 3 years of experience Β· B1 - IntermediateWe are inviting you, a highly motivated and results-oriented Security Analyst to join our team for ensuring solutions, as well as strengthening the product. Our team has unique expertise in research, analysis, and product development. By relying on...We are inviting you, a highly motivated and results-oriented Security Analyst to join our team for ensuring solutions, as well as strengthening the product.
Our team has unique expertise in research, analysis, and product development. By relying on technical insights and a data-driven approach, we create disruptive future-defining innovations of the fintech industry that remain our basis for success.
Responsibilities
- Contribute to the development, maintenance and assessment of the Incident Response Plan
- Develop, implement and assess procedures related to incident handling
- Identify, analyse, mitigate and communicate cybersecurity incidents
- Assess and manage technical vulnerabilities
- Measure cybersecurity incidents detection and response effectiveness
- Evaluate the resilience of the cybersecurity controls and mitigation actions taken after a cybersecurity or data breach incident
- Adopt and develop incident handling testing techniques
- Establish procedures for incident results analysis and incident handling reporting
- Document incident results analysis and incident handling actions
- Cooperate with key personnel for reporting of security incidents according to applicable legal framework
Requirements
- 3+ years of experience as Security Analyst
- Experience with incident handling standards, methodologies and frameworks
- Experience with incident handling recommendations and best practices
- Experience with incident handling tools
- Experience with incident handling communication procedures
- Experience with operating systems security and computer networks security
- Experience with cyber threats
- Knowledge of cybersecurity attack procedures
- Experience with computer systems vulnerabilities
- Knowledge of cybersecurity related laws, regulations and legislations, certifications
- Experience with manage and analyse log files
- Ability to identify risk behavior in user activity
Will be a plus
- Experience with Secure Operation Centres operation
- Experience with Computer Security Incident Response Teams operation
We offer
- Tax expenses coverage for private entrepreneurs in Ukraine
- Expert support and guidance for Ukrainian private entrepreneurs
- 20 paid vacation days per year
- 10 paid sick leave days per year
- Public holidays as per the companyβs approved Public holiday list
- Medical insurance
- Opportunity to work remotely
- Professional education budget
- Language learning budget
- Wellness budget (gym membership, sports gear and related expenses)
-
Β· 212 views Β· 28 applications Β· 11d
SOC Analyst L1 (Trainee/Junior)
Full Remote Β· Ukraine Β· Product Β· 0.5 years of experience Β· B1 - Intermediate Ukrainian Product πΊπ¦We are the creators of a new fintech era! Our mission is to revolutionize the world by making blockchain technology accessible to everyone in everyday life. WhiteBIT is a global team of more than 1,200 professionals united by a shared vision of shaping...We are the creators of a new fintech era!
Our mission is to revolutionize the world by making blockchain technology accessible to everyone in everyday life. WhiteBIT is a global team of more than 1,200 professionals united by a shared vision of shaping the Web3 future.
We are building our own blockchain ecosystem, ensuring maximum transparency and security for over 8 million users worldwide. Our cutting-edge solutions, rapid adaptation to market challenges, and technological excellence set us apart from traditional companies.
Our official partners include the National Football Team of Ukraine, FC Barcelona, Lifecell, FACEIT, and VISA.
The future of Web3 starts with you β join us as a SOC Analyst L1!
Requirements:
β Basic understanding of cybersecurity principles, common attack vectors, and threat detection methods.
β Familiarity with key cybersecurity frameworks (MITRE ATT&CK, NIST, CIS etc.)
β Familiarity with EDR/XDR and SIEM platforms (e.g., CrowdStrike, SentinelOne, Splunk, QRadar, etc.).
β Strong analytical and problem-solving skills.
β Ability to work in a fast-paced, team-oriented environment.
β Good written and verbal communication skills in English (B1+).
β Willingness to work in a shift-based schedule, including nights and weekends. Shifts are distributed evenly across the department.Responsibilities:
β Monitor and analyze alerts from EDR, SIEM platforms and other corporate tools.
β Perform initial triage to determine the severity, credibility, and urgency of security events, sorting out False Positives.
β Escalate incidents to Level 2 analysts or incident response teams when necessary.
β Document findings, actions taken, and outcomes in a ticketing system.
β Follow standard operating procedures (SOPs) and playbooks for alert handling.
β Assist in the continuous tuning of EDR/SIEM rules to reduce False Positives.
β Stay current with emerging threats and industry best practices.
β Participate in active learning and Purple Teaming of the SOC team.Work conditions:
Immerse yourself in Crypto & Web3:
More
β Master cutting-edge technologies and become an expert in the most innovative industry.
Work with the Fintech of the Future:
β Develop your skills in digital finance and shape the global market.
Take Your Professionalism to the Next Level:
β Gain unique experience and be part of global transformations.
Drive Innovations:
β Influence the industry and contribute to groundbreaking solutions.
Join a Strong Team:
β Collaborate with top experts worldwide and grow alongside the best.
Work-Life Balance & Well-being:
β Modern equipment.
β Comfortable working conditions, and an inspiring environment to help you thrive.
β 24 calendar days of paid leave.
β 5 calendar days of sick leave.
β Additional days off for national holidays. -
Β· 24 views Β· 1 application Β· 2d
Malware Researcher
Full Remote Β· Worldwide Β· 5 years of experience Β· C2 - ProficientAbout Cracken.ai Cracken is a fast-growing Silicon Valley-based startup built by elite nation-state and commercial operators who defended critical cyber infrastructure during the war in Ukraine, researched AI and cybersecurity at MIT and Kyiv Polytechnic,...About Cracken.ai
Cracken is a fast-growing Silicon Valley-based startup built by elite nation-state and commercial operators who defended critical cyber infrastructure during the war in Ukraine, researched AI and cybersecurity at MIT and Kyiv Polytechnic, and led teams at Apple, Google, Palo Alto Networks, HackerOne, DIU, Comcast, HP, and more.
We tame Cracken, an AI Agent for Cybersecurity with human-in-the-loop. Our flagship product is an agentic AI copilot that drastically scales cyber assessments for enterprises and governments.
We are expanding globally and seeking a talented Malware Researcher to strengthen our threat intelligence capabilities and enhance our AI Agent's understanding of the evolving malware landscape.
What You'll Do
Malware Research & Analysis:
- Perform static and dynamic analysis of malware samples ranging from commodity threats to sophisticated APT campaigns
- Conduct reverse engineering of malicious binaries, scripts, and documents using industry-standard tools
- Research emerging malware families, attack techniques, and evasion mechanisms (including polymorphic malware)
Track threat actor TTPs and map findings to frameworks like MITRE ATT&CK
Detection & Automation:
Build AI-based automation tools and pipelines for large-scale malware processing and analysis
AI Integration & Research:
- Collaborate with AI engineers to integrate malware intelligence into Cracken's agentic framework
Help develop automated malware analysis capabilities within our AI Agent
Intelligence Production:
- Produce comprehensive technical reports and threat assessments
- Be active in the offensive AI community, sharing insights and staying ahead of adversarial techniques
- Present findings to internal stakeholders and contribute to product development
- Monitor threat landscape trends and provide strategic threat intelligence insights
Required Skills
Technical Expertise:
- 5+ years of experience in malware analysis, reverse engineering, or threat research
- Knowledge programming languages (C/C++)
- Understanding of various operating systems internals (Windows, Linux, macOS, etc.), file systems, processes
- Mobile malware analysis experience
- Experience with virtualization and sandboxing environments for dynamic analysis
Security Knowledge:
- Solid understanding of malware techniques: persistence mechanisms, polymorphic malware, C2 communications, evasion tactics
- Knowledge of cryptographic algorithms commonly used by malware
Nice to Have:
- Experience with agentic AI in cybersecurity
- OSINT and dark web research capabilities
Why Join Cracken?
- Real-World Impact: Validated in nation-state operations and supported by internal research.
- Team's Unique Motivation & Expertise: Ukrainian-heavy international team with Ph. D.s, professors, and top-tier industry veterans, driven by intrinsic passion forged through exposure to the hardships of war.
- Impeccable Timing & Positioning: At the cutting edge of AI, cybersecurity, and autonomous systems, CrackenAGI is best positioned to win the race against adversaries.
- Ready to tame the Cracken and pioneer the future of AI-powered cybersecurity?
Send us your CV and let's discuss how you can contribute to our mission of scaling cyber defense through intelligent automation.
-
Β· 14 views Β· 2 applications Β· 1d
Security GRC Analyst (Cloud/AWS)
Full Remote Β· Countries of Europe or Ukraine Β· Product Β· 3 years of experience Β· B2 - Upper IntermediateTurnitin is seeking an experienced Security GRC Analyst with Cloud/AWS skills to join our Security & Compliance team. The Security GRC Analyst will be responsible for ensuring that our information and cloud systems comply with relevant regulatory...Turnitin is seeking an experienced Security GRC Analyst with Cloud/AWS skills to join our Security & Compliance team. The Security GRC Analyst will be responsible for ensuring that our information and cloud systems comply with relevant regulatory frameworks, industry standards, and internal policies. They will also collaborate with various departments, monitor compliance, conduct assessments, and support initiatives to identify and mitigate risks.
We are looking for someone who brings strong analytical ability, attention to detail, effective communication, compliance experience, and the willingness to continuously learn. This role requires hands-on work, critical thinking and the ability to find new solutions for compliance.
This role reports to the GRC Information Security Manager.
Responsibilities:
- Maintain compliance tracking capabilities to help ensure adherence with Turnitinβs security program and industry standards such as NIST CSF, NIST 800-53, SOC 2, TX-RAMP and PCI DSS.
- Conduct risk and compliance assessments, audits, and risk evaluations to identify potential risk and compliance gaps.
- Lead preparation and audit activities required to maintain our SOC 2 Type 2.
- Collaborate with internal teams and external auditors for audit and compliance reviews.
- Collaborate with sales and customer support teams to respond to security questionnaires and security posture questions from customers.
- Support TPRM Program and conduct third-party risk assessments.
- Complete user access reviews.
- Administration of GRC platform.
- Participate in the development and documentation of security policy, standards and processes to align with company information security strategy.
- Provide security awareness and phishing training for employees and promote a culture of security and compliance.
- Coordinate phish testing.
- Collaborate with DevOps, IT, Legal, Engineering, People Team, and other departments to ensure security control and policy requirements are integrated into systems and business processes.
- Automate manual compliance tasks and improve team processes.
- Leverage AWS and Wiz for continuous monitoring.
- Measure effectiveness vs just implementation.
Technical skills:
- Cloud Infrastructure with general knowledge of AWS services such as CloudFormation, Serverless, AWS Config, CloudTrail, IAM, and JSON
- Basic scripting
Qualifications
- Bachelorβs degree in Computer Science, Information Security, or a related field (or equivalent experience).
- 3+ years of experience in a role related to Information Security.
- 1+ years AWS Cloud Services and basic scripting.
- Professional certification such as CCSK, AWS Cloud Practitioner, or other related industry certification.
- Familiarity with cybersecurity frameworks and regulatory standards such as NIST, SOC 2, TX-RAMP, and PCI DSS.
- Familiarity of risk management and security best practices.
- Experience with assessing security controls, risk mitigation strategies, and audit procedures.
- Understanding of concepts related to AWS Cloud Infrastructure and security.
- Experience conducting security impact analysis for system changes.
- Experience conducting periodic internal security reviews or risk assessments to ensure that compliance procedures and technical configurations are followed.
- Experience conducting third-party risk assessments.
- Contract review experience for security requirements.
- Highly organized and proactive individual capable of managing multiple responsibilities and delivering results.
Preferred Skills:
- Experience running SOC 2 audits or NIST based authorizations.
- Experience using Jira and Confluence for project and task management.
- Hands-on experience with Wiz, KnowBe4, and Hyperproof.
- Experience conducting third-party risk assessments.
- Demonstrated knowledge of security assessment of cloud technology and services (AWS).
- Entry level cybersecurity certification such as Security+, GIAC GSEC, or ISC2 Certified in Cybersecurity.
-
Β· 48 views Β· 3 applications Β· 26d
IT Security Officer
Hybrid Remote Β· Ukraine (Kyiv) Β· Product Β· 2 years of experience Β· A2 - ElementaryΠΠΈ, iPay.ua β Π»ΡΡΠ΅Π½Π·ΠΎΠ²Π°Π½Π° ΡΡΠ½Π°Π½ΡΠΎΠ²Π° ΡΡΡΠ°Π½ΠΎΠ²Π° Π· Π²Π»Π°ΡΠ½ΠΈΠΌ ΠΏΠ»Π°ΡΡΠΆΠ½ΠΈΠΌ ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠΌ. Π¨ΡΠΊΠ°ΡΠΌΠΎ ΡΠ΅Ρ Π½ΡΡΠ½ΠΎΠ³ΠΎ ΡΠ΅ΠΊΚΌΡΡΡΡΡ Π°Π½Π°Π»ΡΡΠΈΠΊΠ°, ΡΠΊΠΈΠΉ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈΠΌΠ΅ Π½Π° ΠΏΠ΅ΡΠ΅ΡΠΈΠ½Ρ ΡΠ΅Ρ Π½ΡΡΠ½ΠΎΠ³ΠΎ Π°ΡΠ΄ΠΈΡΡ, Π±Π΅Π·ΠΏΠ΅ΠΊΠΎΠ²ΠΈΡ Π²ΠΈΠΌΠΎΠ³ Π΄ΠΎ third-party-ΠΏΠ°ΡΡΠ½Π΅ΡΡΠ² ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ compliance-ΠΊΠΎΠ½ΡΡΠΎΠ»ΡΠ² Π·Π³ΡΠ΄Π½ΠΎ Π·Ρ...ΠΠΈ, iPay.ua β Π»ΡΡΠ΅Π½Π·ΠΎΠ²Π°Π½Π° ΡΡΠ½Π°Π½ΡΠΎΠ²Π° ΡΡΡΠ°Π½ΠΎΠ²Π° Π· Π²Π»Π°ΡΠ½ΠΈΠΌ ΠΏΠ»Π°ΡΡΠΆΠ½ΠΈΠΌ ΠΏΡΠΎΠ΄ΡΠΊΡΠΎΠΌ. Π¨ΡΠΊΠ°ΡΠΌΠΎ ΡΠ΅Ρ Π½ΡΡΠ½ΠΎΠ³ΠΎ ΡΠ΅ΠΊΚΌΡΡΡΡΡ Π°Π½Π°Π»ΡΡΠΈΠΊΠ°, ΡΠΊΠΈΠΉ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈΠΌΠ΅ Π½Π° ΠΏΠ΅ΡΠ΅ΡΠΈΠ½Ρ ΡΠ΅Ρ Π½ΡΡΠ½ΠΎΠ³ΠΎ Π°ΡΠ΄ΠΈΡΡ, Π±Π΅Π·ΠΏΠ΅ΠΊΠΎΠ²ΠΈΡ Π²ΠΈΠΌΠΎΠ³ Π΄ΠΎ third-party-ΠΏΠ°ΡΡΠ½Π΅ΡΡΠ² ΡΠ° Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ compliance-ΠΊΠΎΠ½ΡΡΠΎΠ»ΡΠ² Π·Π³ΡΠ΄Π½ΠΎ Π·Ρ ΡΡΠ°Π½Π΄Π°ΡΡΠΎΠΌ PCI DSS. ΠΡΠ½ΠΎΠ²Π½Π° Π·Π°Π΄Π°ΡΠ° β ΠΎΡΡΠ½ΠΊΠ° ΡΠ° ΠΏΠ΅ΡΠ΅Π²ΡΡΠΊΠ° ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡΠ½ΠΎΠ³ΠΎ ΠΎΠΏΠ΅ΡΠ°ΡΠΎΡΠ° (infrastructure + platform), ΡΠΊΠΈΠΉ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΡΡ ΠΎΠ±ΡΠΎΠ±ΠΊΡ ΠΏΠ»Π°ΡΡΠΆΠ½ΠΈΡ ΡΡΠ°Π½Π·Π°ΠΊΡΡΠΉ ΡΠ° Π·Π±Π΅ΡΡΠ³Π°Π½Π½Ρ ΡΡΡΠ»ΠΈΠ²ΠΈΡ Π΄Π°Π½ΠΈΡ .
ΠΠΎΠ½ΠΈ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Π»ΡΠ½ΠΎΡΡΡ:- ΠΡΠΎΠ²Π΅Π΄Π΅Π½Π½Ρ ΡΠ΅Ρ Π½ΡΡΠ½ΠΎΠ³ΠΎ Π°ΡΠ΄ΠΈΡΡ third-party-ΠΏΡΠΎΠ²Π°ΠΉΠ΄Π΅ΡΠ° (ΡΠ½ΡΡΠ°ΡΡΡΡΠΊΡΡΡΠ°, ΠΏΠ»Π°ΡΡΠΎΡΠΌΠ°, ΠΌΠ΅ΡΠ΅ΠΆΠ΅Π²Ρ ΡΠ΅Π³ΠΌΠ΅Π½ΡΠ°ΡΡΡ, Ρ ΠΌΠ°ΡΠ½Ρ ΡΠ΅ΡΠ²ΡΡΠΈ).
- ΠΠ΅ΡΠΈΡΡΠΊΠ°ΡΡΡ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½ΠΈΡ ΠΊΠΎΠ½ΡΡΠΎΠ»ΡΠ² Π·Π³ΡΠ΄Π½ΠΎ Π· PCI DSS 4.0 (authentication, encryption, network segmentation, access controls, logging/monitoring).
- ΠΠ΅ΡΠ΅Π²ΡΡΠΊΠ° Π½Π°ΡΠ²Π½ΠΎΡΡΡ, Π°ΠΊΡΡΠ°Π»ΡΠ½ΠΎΡΡΡ ΡΠ° Π΅ΡΠ΅ΠΊΡΠΈΠ²Π½ΠΎΡΡΡ ΡΠ΅Ρ Π½ΡΡΠ½ΠΈΡ ΠΏΠΎΠ»ΡΡΠΈΠΊ: change management, vulnerability management, incident response, data protection.
- Π ΠΎΠ±ΠΎΡΠ° Π· Π΄ΠΎΠΊΡΠΌΠ΅Π½ΡΠ°ΡΡΡΡ ΠΏΡΠΎΠ²Π°ΠΉΠ΄Π΅ΡΠ°: Π°ΡΡ ΡΡΠ΅ΠΊΡΡΡΠ°, ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ, ΠΏΡΠΎΡΠΎΠΊΠΎΠ»ΠΈ, Π·Π²ΡΡΠΈ ΡΠΊΠ°Π½ΡΠ²Π°Π½Π½Ρ, ΡΠ΅ΡΡΠΈΡΡΠΊΠ°ΡΠΈ, Π°ΡΠ΄ΠΈΡ-ΡΠ΅ΠΏΠΎΡΡΠΈ.
- Π‘ΠΏΡΠ²ΠΏΡΠ°ΡΡ Π· internal compliance/security ΠΊΠΎΠΌΠ°Π½Π΄Π°ΠΌΠΈ Π΄Π»Ρ Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΠ΅Π½Π½Ρ Π±Π΅Π·ΠΏΠ΅ΡΠ΅ΡΠ²Π½ΠΎΡ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π½ΠΎΡΡΡ Π²ΠΈΠΌΠΎΠ³Π°ΠΌ.
- Π£ΡΠ°ΡΡΡ Ρ ΠΏΡΠ΄Π³ΠΎΡΠΎΠ²ΡΡ Π΄ΠΎ Π°ΡΠ΄ΠΈΡΡ ΡΡΠ½Π°Π½ΡΠΎΠ²ΠΎΠ³ΠΎ ΠΏΡΠΎΠ΄ΡΠΊΡΡ, Π² Ρ.Ρ. ΠΏΡΠ΄ΡΠ²Π΅ΡΠ΄ΠΆΠ΅Π½Π½Ρ Π²Π°Π»ΡΠ΄Π½ΠΎΡΡΡ PCI DSS ΡΠ΅ΡΠ΅Π΄ΠΎΠ²ΠΈΡΠ° Π· Π±ΠΎΠΊΡ ΠΎΠΏΠ΅ΡΠ°ΡΠΎΡΠ°.
- ΠΠΎΠ½ΡΡΠ»ΡΡΠ°ΡΡΡ ΡΠΎΠ΄ΠΎ Ρ Π°ΡΠ΄Π΅Π½ΡΠ½Π³Ρ, ΡΠ·ΠΎΠ»ΡΡΡΡ ΡΠ΅ΡΠ΅Π΄ΠΎΠ²ΠΈΡ (Prod / Test / Dev), ΡΠΈΡΡΡΠ²Π°Π½Π½Ρ, MFA, Π»ΠΎΠ³ΡΠ²Π°Π½Π½Ρ.
- ΠΡΡΠ½ΠΊΠ° Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π½ΠΎΡΡΡ ΠΏΡΠΎΠ²Π°ΠΉΠ΄Π΅ΡΠ° Π²ΠΈΠΌΠΎΠ³Π°ΠΌ ISO/IEC 27001, SOC 2, GDPR, ΠΠΠ£-ΡΠ΅Π³ΡΠ»ΡΡΡΡΠΌ (Π±Π°ΠΆΠ°Π½ΠΎ).
ΠΠΈΠΌΠΎΠ³ΠΈ Π΄ΠΎ ΠΊΠ°Π½Π΄ΠΈΠ΄Π°ΡΠ°:
- 3+ ΡΠΎΠΊΡΠ² Π΄ΠΎΡΠ²ΡΠ΄Ρ Π² Information Security / GRC / Security Engineering / Compliance.
- ΠΠΎΡΠ²ΡΠ΄ ΡΡΠ°ΡΡΡ Ρ Π²ΠΏΡΠΎΠ²Π°Π΄ΠΆΠ΅Π½Π½Ρ ΡΠ°/Π°Π±ΠΎ Π°ΡΠ΄ΠΈΡΡ PCI DSS ΡΠ΅ΡΠ΅Π΄ΠΎΠ²ΠΈΡΠ° (SAQ Π°Π±ΠΎ ROC).
- ΠΠ½Π°Π½Π½Ρ ΡΡΡΡΠΊΡΡΡΠΈ ΡΠ° Π²ΠΈΠΌΠΎΠ³ PCI DSS 3.2.1 / 4.0, Π²ΠΌΡΠ½Π½Ρ ΠΏΠ΅ΡΠ΅Π²ΡΡΡΡΠΈ ΡΠ΅Ρ Π½ΡΡΠ½Ρ ΠΊΠΎΠ½ΡΡΠΎΠ»Ρ Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π½ΠΎ Π΄ΠΎ ΡΡΠ°Π½Π΄Π°ΡΡΡ.
- ΠΡΠ°ΠΊΡΠΈΡΠ½Π΅ ΡΠΎΠ·ΡΠΌΡΠ½Π½Ρ cloud security (AWS/GCP/Azure): IAM, VPC, security groups, encryption at rest/in transit, logging (CloudTrail, GuardDuty).
- ΠΠ½Π°Π½Π½Ρ ΠΎΡΠ½ΠΎΠ² ΠΌΠ΅ΡΠ΅ΠΆΠ΅Π²ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ: firewalling, segmentation (VLANs, subnetting), IDS/IPS, WAF.
- ΠΠΎΡΠ²ΡΠ΄ ΡΠ· SIEM, vulnerability scanners (Nessus, Qualys), ΡΠ½ΡΡΡΡΠΌΠ΅Π½ΡΠ°ΠΌΠΈ Π»ΠΎΠ³ΡΠ²Π°Π½Π½Ρ (ELK stack, Splunk ΡΠΎΡΠΎ).
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· ISO 27001, Π±Π°ΠΆΠ°Π½ΠΎ β ΡΠ΅ΡΡΠΈΡΡΠΊΠ°ΡΡΡ ISO/IEC 27001:2022 LA/LI Π°Π±ΠΎ Π°Π½Π°Π»ΠΎΠ³ΡΡΠ½Π°.
- ΠΠΏΠ΅Π²Π½Π΅Π½Π΅ Π²ΠΎΠ»ΠΎΠ΄ΡΠ½Π½Ρ ΡΠ΅Ρ Π½ΡΡΠ½ΠΎΡ Π°Π½Π³Π»ΡΠΉΡΡΠΊΠΎΡ (ΡΠΈΡΠ°Π½Π½Ρ Π°ΡΠ΄ΠΈΡ-ΡΠ΅ΠΏΠΎΡΡΡΠ², ΡΠ΅Ρ Π½ΡΡΠ½ΠΎΡ Π΄ΠΎΠΊΡΠΌΠ΅Π½ΡΠ°ΡΡΡ, ΠΊΠΎΠΌΡΠ½ΡΠΊΠ°ΡΡΡ Π· ΠΏΠΎΡΡΠ°ΡΠ°Π»ΡΠ½ΠΈΠΊΠ°ΠΌΠΈ).
- ΠΠ°ΠΆΠ°Π½ΠΈΠΉ Π΄ΠΎΡΠ²ΡΠ΄ Π² ΠΏΡΠΎΡ ΠΎΠ΄ΠΆΠ΅Π½Π½Ρ ΡΠ΅ΡΡΠΈΡΡΠΊΠ°ΡΡΡ:PCI ISA / QSA,ISO/IEC 27001 Lead Auditor,CISA / CISSP / Security+,AWS Security Specialty Π°Π±ΠΎ Π°Π½Π°Π»ΠΎΠ³ΡΡΠ½ΠΈΠΉ cloud security ΡΠ΅ΡΡΠΈΡΡΠΊΠ°Ρ
ΠΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΠΌΠΎ:
- Π£ΡΠ°ΡΡΡ Ρ ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²Ρ ΠΏΡΠΎΡΠ΅ΡΡΠ² Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ Π² ΡΠ΅Π°Π»ΡΠ½ΠΎΠΌΡ ΡΡΠ½ΡΠ΅Ρ -ΠΏΡΠΎΠ΄ΡΠΊΡΡ.
- ΠΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ Π²ΠΏΠ»ΠΈΠ²Π°ΡΠΈ Π½Π° Π°ΡΡ ΡΡΠ΅ΠΊΡΡΡΡ, Π²ΠΈΠ±ΡΡ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΠΉ, ΠΏΠ°ΡΡΠ½Π΅ΡΡΠ².
- Π‘Π΅ΡΡΠΈΡΡΠΊΠ°ΡΡΡ, Π½Π°Π²ΡΠ°Π½Π½Ρ ΡΠ° ΠΏΠΎΠΊΡΠΈΡΡΡ ΡΡΠ°ΡΡΡ Π² Π³Π°Π»ΡΠ·Π΅Π²ΠΈΡ ΡΠ²Π΅Π½ΡΠ°Ρ .
- ΠΠΎΠΌΠ°Π½Π΄Ρ, ΡΠΊΠ° Π΄ΡΠΉΡΠ½ΠΎ Π·Π°ΠΉΠΌΠ°ΡΡΡΡΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΎΡ, Π° Π½Π΅ Π»ΠΈΡΠ΅ Β«checkbox complianceΒ».
- ΠΠ½ΡΡΠΊΠΈΠΉ Π³ΡΠ°ΡΡΠΊ, Π²ΡΠ΄Π΄Π°Π»Π΅Π½Π° ΡΠΏΡΠ²ΠΏΡΠ°ΡΡ, ΠΏΡΠΎΠ·ΠΎΡΠ° ΠΊΡΠ»ΡΡΡΡΠ°.
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½Π° Π°Π½Π³Π»ΡΠΉΡΡΠΊΠ°.
- ΠΠΎΠ½ΡΡΠΈ Π½Π° ΠΠ.
- ΠΡΠ΄ΠΏΡΡΡΠΊΠ° 28 Π΄Π½ΡΠ² Π½Π° ΡΡΠΊ; Π΄Π΅ΠΉ ΠΎΡΡΠΈ; ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ Π»ΡΠΊΠ°ΡΠ½ΡΠ½ΠΈΡ
-
Β· 63 views Β· 1 application Β· 19d
SOC Analyst
Office Work Β· Ukraine (Dnipro) Β· Product Β· 1 year of experienceΒ«ΠΠ°ΠΠΒ» β Π½Π°ΡΡΠΎΠ½Π°Π»ΡΠ½ΠΈΠΉ Π΄ΠΈΡΡΡΠΈΠ±βΡΡΠΎΡ ΡΠ°ΡΠΌΠ°ΡΠ΅Π²ΡΠΈΡΠ½ΠΎΠ³ΠΎ ΡΠΈΠ½ΠΊΡ Π£ΠΊΡΠ°ΡΠ½ΠΈ. ΠΠΈ Π²ΡΡΠΈΠΌΠΎ Π² ΡΠΈΠ»Ρ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ ΡΠ° Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΡΡΠΌΠΎ Π»ΡΠΊΠ°ΠΌΠΈ Π²ΡΡ Π£ΠΊΡΠ°ΡΠ½Ρ! ΠΠΈ ΠΌΡΡΡΡΠ΅ ΠΏΡΠΎ ΡΡΠ°Π±ΡΠ»ΡΠ½Ρ ΡΠΎΠ±ΠΎΡΡ Π² ΠΊΠ»Π°ΡΠ½ΡΠΉ ΠΊΠΎΠΌΠ°Π½Π΄Ρ? ΠΠ°ΠΆΠ°ΡΡΠ΅ ΠΊΠΎΠΆΠ½ΠΎΠ³ΠΎ Π΄Π½Ρ Π΄Π±Π°ΡΠΈ ΠΏΡΠΎ Π·Π΄ΠΎΡΠΎΠ²βΡ ΡΠΊΡΠ°ΡΠ½ΡΡΠ²? Π’ΠΎΠ΄Ρ ΠΠ°ΠΌ ΡΠΎΡΠ½ΠΎ Π΄ΠΎ...Β«ΠΠ°ΠΠΒ» β Π½Π°ΡΡΠΎΠ½Π°Π»ΡΠ½ΠΈΠΉ Π΄ΠΈΡΡΡΠΈΠ±βΡΡΠΎΡ ΡΠ°ΡΠΌΠ°ΡΠ΅Π²ΡΠΈΡΠ½ΠΎΠ³ΠΎ ΡΠΈΠ½ΠΊΡ Π£ΠΊΡΠ°ΡΠ½ΠΈ. ΠΠΈ Π²ΡΡΠΈΠΌΠΎ Π² ΡΠΈΠ»Ρ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ ΡΠ° Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΡΡΠΌΠΎ Π»ΡΠΊΠ°ΠΌΠΈ Π²ΡΡ Π£ΠΊΡΠ°ΡΠ½Ρ!
ΠΠΈ ΠΌΡΡΡΡΠ΅ ΠΏΡΠΎ ΡΡΠ°Π±ΡΠ»ΡΠ½Ρ ΡΠΎΠ±ΠΎΡΡ Π² ΠΊΠ»Π°ΡΠ½ΡΠΉ ΠΊΠΎΠΌΠ°Π½Π΄Ρ? ΠΠ°ΠΆΠ°ΡΡΠ΅ ΠΊΠΎΠΆΠ½ΠΎΠ³ΠΎ Π΄Π½Ρ Π΄Π±Π°ΡΠΈ ΠΏΡΠΎ Π·Π΄ΠΎΡΠΎΠ²βΡ ΡΠΊΡΠ°ΡΠ½ΡΡΠ²? Π’ΠΎΠ΄Ρ ΠΠ°ΠΌ ΡΠΎΡΠ½ΠΎ Π΄ΠΎ Π½Π°Ρ!
ΠΠΈΠΌΠΎΠ³ΠΈ Π΄ΠΎ ΠΊΠ°Π½Π΄ΠΈΠ΄Π°ΡΡΠ²:
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π½Π° Π°Π½Π°Π»ΠΎΠ³ΡΡΠ½ΡΠΉ ΠΏΠΎΠ·ΠΈΡΡΡ Π²ΡΠ΄ ΡΠΎΠΊΡ;
- ΠΠ°Π·ΠΎΠ²Ρ Π·Π½Π°Π½Π½Ρ ΠΏΡΠΎ ΡΡΡΠ΅Π½Π½Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (SIEM, SOAR, ΠΠ½ΡΠΈΠ²ΡΡΡΡ);
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΏΡΠΎΡΠ΅ΡΡΠ² ΡΠ° ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² Π»ΠΎΠ³ΡΠ²Π°Π½Π½Ρ Π² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ ΡΠΈΡΡΠ΅ΠΌΠ°Ρ (windows, linux, ΠΌΠ΅ΡΠ΅ΠΆΠ΅Π²Ρ ΠΏΡΠΈΡΡΡΠΎΡ, ΠΏΠΎΡΡΠΎΠ²Ρ ΡΠ΅ΡΠ²Π΅ΡΠΈ, ΡΠΎΡΠΎ);
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΡΠΎΠ±ΠΎΡΠΈ AD, DNS, DHCP, ΠΏΠΎΡΡΠ°, ΡΠ΅Π½ΡΡΠΈ ΡΠ΅ΡΡΠΈΡΡΠΊΠ°ΡΡΡ.
- ΠΠ½Π°Π½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΡΠΎΠ±ΠΎΡΠΈ ΠΌΠ΅ΡΠ΅ΠΆΡ;
- ΠΠ°Π²ΠΈΡΠΊΠΈ Π°Π΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ ΡΡΠ·Π½ΠΈΡ ΠΎΠΏΠ΅ΡΠ°ΡΡΠΉΠ½ΠΈΡ ΡΠΈΡΡΠ΅ΠΌ;
- ΠΠ°Π·ΠΎΠ²Ρ Π·Π½Π°Π½Π½Ρ ΠΏΡΠΎ ΠΏΡΠΈΠ½ΡΠΈΠΏΠΈ ΡΠΎΠ±ΠΎΡΠΈ ΡΠ° ΡΠΈΠΏΠΈ Π±Π°Π· Π΄Π°Π½ΠΈΡ . ΠΠΌΡΠ½Π½Ρ Π½Π°ΠΏΠΈΡΠ°Π½Π½Ρ Π±Π°Π·ΠΎΠ²ΠΈΡ Π·Π°ΠΏΠΈΡΡΠ² Π±ΡΠ΄Π΅ Π΄ΠΎΠ΄Π°ΡΠΊΠΎΠ²ΠΈΠΌ ΠΏΠ»ΡΡΠΎΠΌ;
- ΠΠΌΡΠ½Π½Ρ ΡΠ²ΠΈΠ΄ΠΊΠΎ Π²ΡΠΈΡΠΈΡΡ ΡΠ° Π°Π΄Π°ΠΏΡΡΠ²Π°ΡΠΈΡΡ, Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Π»ΡΠ½ΡΡΡΡ ΡΠ° ΡΠ²Π°ΠΆΠ½ΡΡΡΡ Π΄ΠΎ Π΄Π΅ΡΠ°Π»Π΅ΠΉ, ΠΏΡΠΎΠ°ΠΊΡΠΈΠ²Π½ΡΡΡΡ.
ΠΡΠ½ΠΎΠ²Π½Ρ ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ:
- ΠΠΎΠ½ΡΡΠΎΡΠΈΠ½Π³ ΡΠ° ΠΏΠ΅ΡΡΠΎΡΠ΅ΡΠ³ΠΎΠ²Π΅ ΡΠ΅Π°Π³ΡΠ²Π°Π½Π½Ρ Π½Π° ΠΏΠΎΠ΄ΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΠ±ΡΡ ΡΡΠ°ΡΠΈΡΡΠΈΠΊΠΈ ΡΠ° ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΡ/Π΄Π°Π½ΠΈΡ Π²ΡΠ΄Π½ΠΎΡΠ½ΠΎ ΡΠΏΡΠ°ΡΡΠ²Π°Π½Ρ/ΠΏΠΎΠ΄ΡΠΉ, ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²Π° Π°Π½Π°Π»ΡΡΠΈΠΊΠΈ;
- Π£ΡΠ°ΡΡΡ Ρ ΡΠΎΠ·ΡΠ»ΡΠ΄ΡΠ²Π°Π½Π½Ρ ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΡΠ² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- Π ΠΎΠ±ΠΎΡΠ° ΡΠ° Π· SIEM ΡΠ° SOAR ΡΠΈΡΡΠ΅ΠΌΠ°ΠΌΠΈ;
- Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° ΠΏΠΎΡΡΡΠΉΠ½Π° Π°ΠΊΡΡΠ°Π»ΡΠ·Π°ΡΡΡ ΠΊΠΎΡΠ΅Π»ΡΡΡΠΉΠ½ΠΈΡ ΠΏΡΠ°Π²ΠΈΠ» Π΄Π»Ρ SIEM ΡΠ° ΠΏΡΠ°Π²ΠΈΠ» Π°Π²ΡΠΎΠΌΠ°ΡΠΈΠ·Π°ΡΡΡ Π΄Π»Ρ SOAR;
- Π Π΅ΠΊΠΎΠΌΠ΅Π½Π΄Π°ΡΡΡ ΡΠΎΠ΄ΠΎ Π½Π°Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ ΡΠΈΡΡΠ΅ΠΌ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (Π·Π° Π½Π΅ΠΎΠ±Ρ ΡΠ΄Π½ΠΎΡΡΡ);
ΠΠΈ ΡΠ°Π΄Ρ Π·Π°ΠΏΡΠΎΠΏΠΎΠ½ΡΠ²Π°ΡΠΈ:
- ΠΡΡΡΡΠΉΠ½Π΅ ΠΎΡΠΎΡΠΌΠ»Π΅Π½Π½Ρ, Β«Π±ΡΠ»ΡΒ» Π·Π°ΡΠΎΠ±ΡΡΠ½Ρ ΠΏΠ»Π°ΡΡ
- ΠΠΏΠ»Π°ΡΡΠ²Π°Π½Ρ Π²ΡΠ΄ΠΏΡΡΡΠΊΡ ΡΠ° Π»ΡΠΊΠ°ΡΠ½ΡΠ½Ρ
- ΠΠΎΠΌΡΠΎΡΡΠ½ΠΈΠΉ ΡΡΡΠ°ΡΠ½ΠΈΠΉ ΠΎΡΡΡ Π· ΠΎΡΠ³Π°Π½ΡΠ·ΠΎΠ²Π°Π½ΠΈΠΌ ΠΏΡΠΎΡΡΠΎΡΠΎΠΌ Π΄Π»Ρ ΠΎΠ±ΡΠ΄Ρ ΡΠ° Π²ΡΠ΄ΠΏΠΎΡΠΈΠ½ΠΊΡ
- ΠΡΠ°ΡΡΠΊ ΡΠΎΠ±ΠΎΡΠΈ: ΠΏΠ½-ΠΏΡ Π· 9:00 Π΄ΠΎ 18:00
- ΠΡΡΠΆΠ½Ρ ΠΊΠΎΠΌΠ°Π½Π΄Ρ ΠΏΡΠΎΡΠ΅ΡΡΠΎΠ½Π°Π»ΡΠ²
- ΠΡΠΎΠ³ΡΠ°ΠΌΡ Π°Π΄Π°ΠΏΡΠ°ΡΡΡ Π΄Π»Ρ Π½ΠΎΠ²Π°ΡΠΊΡΠ²
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½Ρ Π·Π°Ρ ΠΎΠ΄ΠΈ Π· ΡΠ½ΡΠ΅Π³ΡΠ°ΡΡΡΡ ΡΠΊΡΠ°ΡΠ½ΡΡΠΊΠΎΡ ΠΊΡΠ»ΡΡΡΡΠΈ
- ΠΠΎΠ΄Π°ΡΡΠ½ΠΊΠΈ Π΄ΠΎ ΡΠ²ΡΡ Ρ ΠΌΠ°ΠΉΡΡΠ΅Ρ-ΠΊΠ»Π°ΡΠΈ Π΄Π»Ρ Π΄ΡΡΠ΅ΠΉ ΡΠΏΡΠ²ΡΠΎΠ±ΡΡΠ½ΠΈΠΊΡΠ²
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΈΠΉ ΡΡΠ°Π½ΡΠΏΠΎΡΡ, Π°Π²ΡΠΎ Ρ Π²Π΅Π»ΠΎ ΠΏΠ°ΡΠΊΠΎΠ²ΠΊΡ
- ΠΠΈ Π·Π½Π°Ρ ΠΎΠ΄ΠΈΠΌΠΎΡΡ: ΠΆ/ΠΌ Π’ΠΎΠΏΠΎΠ»Ρ-1
Π―ΠΊΡΠΎ Π²ΡΠ΅ ΡΠ΅ ΠΏΡΠΎ ΠΠ°Ρ Ρ ΠΠΈ Π±Π°ΠΆΠ°ΡΡΠ΅ ΡΡΠ°ΡΠΈ ΡΠ°ΡΡΠΈΠ½ΠΎΡ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ Β«ΠΠ°ΠΠΒ» β Π½Π°Π΄ΡΠΈΠ»Π°ΠΉΡΠ΅ ΠΠ°ΡΠ΅ ΡΠ΅Π·ΡΠΌΠ΅.
ΠΠΎ Π·ΡΡΡΡΡΡΡ Π½Π° ΡΠΏΡΠ²Π±Π΅ΡΡΠ΄Ρ!
More -
Β· 60 views Β· 4 applications Β· 4d
Internal Antifraud Specialist
Office Work Β· Poland Β· Product Β· 0.5 years of experience Β· B1 - IntermediateΠΠ°Ρ ΠΊΠ»ΡΡΠ½Ρ, Growe, ΠΏΡΠΎΠ²ΡΠ΄Π½Π° ΠΊΠΎΠ½ΡΠ°Π»ΡΠΈΠ½Π³ΠΎΠ²Π° ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ ΡΠ° Π³ΡΡΠΏΠ° ΡΠ΅ΡΠ²ΡΡΡΠ² Ρ ΡΡΠ΅ΡΡ iGaming Ρ ΡΠΎΠ·Π²Π°Π³. ΠΠΎΠ½ΠΈ ΡΡΠ²ΠΎΡΡΡΡΡ ΡΡΡΠ°ΡΠ΅Π³ΡΡ, ΡΠΎ ΠΏΡΠ°ΡΡΡΡΡ, ΡΠ° ΡΡΡΠ΅Π½Π½Ρ, ΡΠΊΡ ΠΌΠ°ΡΡΡΠ°Π±ΡΡΡΡΡΡ. ΠΠΎΡΠ΄Π½ΡΡΡΠΈ ΡΡΡΠ°ΡΠ΅Π³ΡΡΠ½Π΅ Π±Π°ΡΠ΅Π½Π½Ρ Π· ΠΏΡΠ°ΠΊΡΠΈΡΠ½ΠΈΠΌ Π΄ΠΎΡΠ²ΡΠ΄ΠΎΠΌ, Growe Π΄ΠΎΠΏΠΎΠΌΠ°Π³Π°Ρ Π±ΡΠ·Π½Π΅ΡΠ°ΠΌ...ΠΠ°Ρ ΠΊΠ»ΡΡΠ½Ρ, Growe, ΠΏΡΠΎΠ²ΡΠ΄Π½Π° ΠΊΠΎΠ½ΡΠ°Π»ΡΠΈΠ½Π³ΠΎΠ²Π° ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ ΡΠ° Π³ΡΡΠΏΠ° ΡΠ΅ΡΠ²ΡΡΡΠ² Ρ ΡΡΠ΅ΡΡ iGaming Ρ ΡΠΎΠ·Π²Π°Π³. ΠΠΎΠ½ΠΈ ΡΡΠ²ΠΎΡΡΡΡΡ ΡΡΡΠ°ΡΠ΅Π³ΡΡ, ΡΠΎ ΠΏΡΠ°ΡΡΡΡΡ, ΡΠ° ΡΡΡΠ΅Π½Π½Ρ, ΡΠΊΡ ΠΌΠ°ΡΡΡΠ°Π±ΡΡΡΡΡΡ. ΠΠΎΡΠ΄Π½ΡΡΡΠΈ ΡΡΡΠ°ΡΠ΅Π³ΡΡΠ½Π΅ Π±Π°ΡΠ΅Π½Π½Ρ Π· ΠΏΡΠ°ΠΊΡΠΈΡΠ½ΠΈΠΌ Π΄ΠΎΡΠ²ΡΠ΄ΠΎΠΌ, Growe Π΄ΠΎΠΏΠΎΠΌΠ°Π³Π°Ρ Π±ΡΠ·Π½Π΅ΡΠ°ΠΌ ΠΎΡΡΡΠ½ΡΡΠ²Π°ΡΠΈΡΡ Π² Π΄ΠΈΠ½Π°ΠΌΡΡΠ½ΡΠΉ ΡΠ½Π΄ΡΡΡΡΡΡ, Π²ΡΠ΄ΠΊΡΠΈΠ²Π°ΡΠΈ Π½ΠΎΠ²Ρ ΠΌΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΡ, Π²ΠΈΡ ΠΎΠ΄ΠΈΡΠΈ Π½Π° Π½ΠΎΠ²Ρ ΡΠΈΠ½ΠΊΠΈ ΡΠ° Π΄ΠΎΡΡΠ³Π°ΡΠΈ ΡΡΠ°Π»ΠΎΠ³ΠΎ Π·ΡΠΎΡΡΠ°Π½Π½Ρ.
ΠΠ΄Π΅Π°Π»ΡΠ½ΠΎ Π΄Π»Ρ ΡΠΈΡ , Ρ ΡΠΎ ΠΏΡΠ°Π³Π½Π΅:
- ΠΡΡΠΈΠΌΠ°ΡΠΈ ΠΏΡΠ°ΠΊΡΠΈΡΠ½ΠΈΠΉ Π΄ΠΎΡΠ²ΡΠ΄ Ρ ΡΡΠ΅ΡΡ antifraud ΡΠ° ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΡΡΠΈ ΡΠ°ΡΡΠΈΠ½ΠΎΡ ΠΌΡΠΆΠ½Π°ΡΠΎΠ΄Π½ΠΎΡ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ ΡΠ° Π²ΡΠΈΡΠΈΡΡ Ρ Π΄ΠΎΡΠ²ΡΠ΄ΡΠ΅Π½ΠΈΡ ΠΊΠΎΠ»Π΅Π³;
- Π Π΅Π°Π»ΡΠ·ΡΠ²Π°ΡΠΈ ΡΠ΅Π±Π΅ Ρ ΠΌΠΎΠ½ΡΡΠΎΡΠΈΠ½Π³Ρ ΠΏΠΎΠ΄ΡΠΉ, Π°Π½Π°Π»ΡΡΠΈΡΡ ΡΠ° ΡΠΎΠ·ΡΠ»ΡΠ΄ΡΠ²Π°Π½Π½Ρ ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΡΠ²;
- ΠΡΠ°ΡΡΠ²Π°ΡΠΈ Π· ΡΠ΅Π°Π»ΡΠ½ΠΈΠΌΠΈ ΠΊΠ΅ΠΉΡΠ°ΠΌΠΈ: Π²ΡΠ΄ ΠΏΠ΅ΡΠ΅Π³Π»ΡΠ΄Ρ Π»ΠΎΠ³ΡΠ² ΡΠ° Π°Π½Π°Π»ΡΠ·Ρ Π°Π½ΠΎΠΌΠ°Π»ΡΠΉ Π΄ΠΎ ΠΏΡΠ΄Π³ΠΎΡΠΎΠ²ΠΊΠΈ Π·Π²ΡΡΡΠ² Ρ Π΅ΡΠΊΠ°Π»Π°ΡΡΡ ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΡΠ²;Π ΠΎΠ·ΠΏΠΎΡΠ°ΡΠΈ ΠΊΠ°ΡβΡΡΡ Ρ Π³Π΅ΠΌΠ±Π»ΡΠ½Π³-ΡΠ½Π΄ΡΡΡΡΡΡ ΡΠ° Π·ΡΠΎΡΡΠ°ΡΠΈ ΡΠ°Π·ΠΎΠΌ ΡΠ· ΠΊΠΎΠΌΠΏΠ°Π½ΡΡΡ;
- ΠΡΡΠΈ Π³ΠΎΡΠΎΠ²ΠΈΠΌ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ Ρ day shift (9:00β18:00), 5 ΡΠΎΠ±ΠΎΡΠΈΡ
Π΄Π½ΡΠ² Π½Π° ΡΠΈΠΆΠ΄Π΅Π½Ρ Π· 2 ΠΏΠ»Π°Π²Π°ΡΡΠΈΠΌΠΈ Π²ΠΈΡ
ΡΠ΄Π½ΠΈΠΌΠΈ.
ΠΠΎΡΠ²ΡΠ΄, ΡΠΊΠΈΠΉ ΡΡΠ°Π½Π΅ ΡΠ²ΠΎΡΡ ΠΏΠ΅ΡΠ΅Π²Π°Π³ΠΎΡ:
- 1 ΡΡΠΊ Π΄ΠΎΡΠ²ΡΠ΄Ρ Ρ ΡΠΎΠ»ΡΡ , ΠΏΠΎΠ²βΡΠ·Π°Π½ΠΈΡ ΡΠ· Π±Π΅Π·ΠΏΠ΅ΠΊΠΎΡ ΡΠΈ ΠΊΠΎΠ½ΡΡΠΎΠ»Π΅ΠΌ ΠΏΡΠΎΡΠ΅ΡΡΠ²;
- ΠΠΏΠ΅Π²Π½Π΅Π½Π΅ Π²ΠΎΠ»ΠΎΠ΄ΡΠ½Π½Ρ Excel / Google Sheets, Π°Π½Π°Π»ΡΡΠΈΠΊΠ° ΡΠ° ΡΠ·Π°Π³Π°Π»ΡΠ½Π΅Π½Π½Ρ Π΄Π°Π½ΠΈΡ ;
- ΠΠ°Π·ΠΎΠ²Π΅ ΡΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² back-office ΡΠΈΡΡΠ΅ΠΌ;
- ΠΡΠ΄ 0,5β1 ΡΡΠΊ Ρ ΡΡΠ΅ΡΡ iGaming (Customer Support, Risk, Payments) β Π±ΡΠ΄Π΅ ΠΏΠ»ΡΡΠΎΠΌ;
- ΠΠ½Π³Π»ΡΠΉΡΡΠΊΠ° ΠΌΠΎΠ²Π° β Π½Π΅ Π½ΠΈΠΆΡΠ΅ Intermediate (ΡΡΠ½Π° ΡΠ° ΠΏΠΈΡΡΠΌΠΎΠ²Π°).
ΠΠΈ ΡΡΠ½ΡΡΠΌΠΎ:
- ΠΠΈΡΠΎΠΊΠΈΠΉ ΡΡΠ²Π΅Π½Ρ ΠΊΠΎΠΌΡΠ½ΡΠΊΠ°ΡΡΡ ΡΠ° ΠΏΡΠΎΡΡΠΎΡΡ Ρ Π²Π·Π°ΡΠΌΠΎΠ΄ΡΡ;
- Π£Π²Π°ΠΆΠ½ΡΡΡΡ Π΄ΠΎ Π΄Π΅ΡΠ°Π»Π΅ΠΉ, Π°Π½Π°Π»ΡΡΠΈΡΠ½ΠΈΠΉ ΡΠΊΠ»Π°Π΄ ΡΠΎΠ·ΡΠΌΡ;
- ΠΠΎΡΠΎΠ²Π½ΡΡΡΡ Π΄ΠΎ ΠΌΠΎΠ½ΠΎΡΠΎΠ½Π½ΠΎΡ, ΡΡΡΠΈΠ½Π½ΠΎΡ ΡΠΎΠ±ΠΎΡΠΈ;
- ΠΠ½ΡΡΡΠ°ΡΠΈΠ²Π½ΡΡΡΡ ΡΠ° Π±Π°ΠΆΠ°Π½Π½Ρ ΠΏΡΠΎΠΏΠΎΠ½ΡΠ²Π°ΡΠΈ ΠΏΠΎΠΊΡΠ°ΡΠ΅Π½Π½Ρ;
- ΠΠ°ΠΏΠΎΠ»Π΅Π³Π»ΠΈΠ²ΡΡΡΡ Ρ Π·Π°Π²Π΅ΡΡΠ΅Π½Π½Ρ ΠΊΠ΅ΠΉΡΡΠ².
ΠΠ°ΡΡ ΠΊΠ»ΡΡΠ½ΡΠΈ ΠΏΡΠΎΠΏΠΎΠ½ΡΡΡΡ ΠΊΠΎΠ½ΠΊΡΡΠ΅Π½ΡΠ½Ρ ΠΏΠ΅ΡΠ΅Π²Π°Π³ΠΈ Π΄Π»Ρ ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠΈ Π²Π°ΡΠΎΠ³ΠΎ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΠ³ΠΎ ΡΠ° ΠΎΡΠΎΠ±ΠΈΡΡΠΎΠ³ΠΎ Π·ΡΠΎΡΡΠ°Π½Π½Ρ, Π·ΠΎΠΊΡΠ΅ΠΌΠ°:
- ΠΡΡΡΠ½ΡΠ°ΡΡΡ Π½Π° Π·Π΄ΠΎΡΠΎΠ²βΡ ΡΠ° Π΄ΠΎΠ±ΡΠΎΠ±ΡΡ;
- ΠΠ»ΠΎΠ±Π°Π»ΡΠ½Π΅ ΠΌΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ;
- ΠΠΎΠΆΠ»ΠΈΠ²ΠΎΡΡΡ Π΄Π»Ρ Π·ΡΠΎΡΡΠ°Π½Π½Ρ;
- ΠΡΠΎΠ³ΡΠ°ΠΌΠΈ Π±Π΅Π½Π΅ΡΡΡΡΠ² (ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ ΡΠΏΠΎΡΡΡ / ΡΡΠΎΠΌΠ°ΡΠΎΠ»ΠΎΠ³ΡΡ / ΠΏΡΠΈΡ ΠΎΠ»ΠΎΠ³Π° ΡΠΎΡΠΎ);
- ΠΠΎΠ½ΡΡΠΈ Π·Π° Π΄ΠΎΡΡΠ³Π½Π΅Π½Π½Ρ ΡΠ΅Π·ΡΠ»ΡΡΠ°ΡΡΠ²;
- ΠΠΈΠ½Π°ΠΌΡΡΠ½Π΅ ΡΠΎΠ±ΠΎΡΠ΅ ΡΠ΅ΡΠ΅Π΄ΠΎΠ²ΠΈΡΠ΅.
ΠΠΎΠ»ΡΡΠ°ΠΉΡΡ β Ρ Π½Π΅Ρ Π°ΠΉ ΡΠ²ΠΎΡ ΡΡΡΠΎΡΡΡ Π·ΡΠΎΡΡΠ°Π½Π½Ρ ΡΠΎΠ·ΠΏΠΎΡΠ½Π΅ΡΡΡΡ.
English version:
Our client, Growe, is a leading business advisory and services group in iGaming and Entertainment. Π‘reators of strategies that work and solutions that scale. Combining strategic vision with hands-on expertise, Growe helps businesses navigate the fast-evolving industry, seize new opportunities, enter new markets, and achieve sustainable growth.
Perfect for those who aim to:
- Gain hands-on experience in anti-fraud and cybersecurity;
- Be part of an international professional team and learn from experienced colleagues;
- Contribute to event monitoring, analytics, and incident investigations;
- Work with real cases: from log review and anomaly analysis to reporting and incident escalation;
- Start a career in the iGaming industry and grow together with the company;
- Be ready to work the day shift (9:00β18:00), 5 days a week with 2 floating days off.
Experience youβll need to bring:
- 1+ year in security- or process control-related positions;
- Strong experience with Excel / Google Sheets and data analysis;
- Basic knowledge of back-office systems;
- 0.5+ year in iGaming (Customer Support, Risk, Payments) β would be a plus;
- English β at least Intermediate (spoken & written).
Itβs a perfect match if you have those personal features:
- Strong communication skills and simplicity in interaction;
- Attention to detail and an analytical mindset;
- Willingness to perform routine, repetitive tasks;
- Initiative and readiness to suggest improvements;
- Persistence in closing cases to the end.
Our clients offer competitive benefits to support your professional and personal growth, including:
- Health & Wellness Focus;
- Global Medical Coverage;
- Growth Opportunities;
- Benefits Programs (compensation for the gym/stomatology/psychological service & etc.);
- Performance-Driven Rewards;
- Dynamic Work Environment.
Apply, and let your growth journey begin.
More -
Β· 45 views Β· 2 applications Β· 2d
SOC Analyst (Security Operations Center)
Office Work Β· Ukraine Β· Product Β· 1 year of experience Β· IntermediateΠ£ ΡΠ²ΡΡΡ, Π΄Π΅ ΠΊΡΠ±Π΅ΡΠ·Π°Π³ΡΠΎΠ·ΠΈ ΡΡΠ°ΡΡΡ Π΄Π΅Π΄Π°Π»Ρ ΡΠΊΠ»Π°Π΄Π½ΡΡΠΈΠΌΠΈ, ΡΠΎΠ»Ρ SOC Analyst ΠΌΠ°Ρ ΠΊΠ»ΡΡΠΎΠ²Π΅ Π·Π½Π°ΡΠ΅Π½Π½Ρ. ΠΠΈ ΡΡΠΊΠ°ΡΠΌΠΎ Π΅Π½ΡΡΠ·ΡΠ°ΡΡΠ° ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ, ΡΠΊΠΈΠΉ Ρ ΠΎΡΠ΅ Π½Π΅ ΠΏΡΠΎΡΡΠΎ ΡΠ΅Π°Π³ΡΠ²Π°ΡΠΈ Π½Π° ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠΈ, Π° Π±ΡΡΠΈ Π½Π° ΠΏΠ΅ΡΠ΅Π΄ΠΎΠ²ΡΠΉ Π±ΠΎΡΠΎΡΡΠ±ΠΈ Π· ΠΊΡΠ±Π΅ΡΠ·Π»ΠΎΡΠΈΠ½Π½ΡΡΡΡ. Π£ Π½Π°ΡΡΠΉ ΠΊΠΎΠΌΠ°Π½Π΄Ρ ΡΠΈ ΠΎΡΡΠΈΠΌΠ°ΡΡ...Π£ ΡΠ²ΡΡΡ, Π΄Π΅ ΠΊΡΠ±Π΅ΡΠ·Π°Π³ΡΠΎΠ·ΠΈ ΡΡΠ°ΡΡΡ Π΄Π΅Π΄Π°Π»Ρ ΡΠΊΠ»Π°Π΄Π½ΡΡΠΈΠΌΠΈ, ΡΠΎΠ»Ρ SOC Analyst ΠΌΠ°Ρ ΠΊΠ»ΡΡΠΎΠ²Π΅ Π·Π½Π°ΡΠ΅Π½Π½Ρ. ΠΠΈ ΡΡΠΊΠ°ΡΠΌΠΎ Π΅Π½ΡΡΠ·ΡΠ°ΡΡΠ° ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ, ΡΠΊΠΈΠΉ Ρ ΠΎΡΠ΅ Π½Π΅ ΠΏΡΠΎΡΡΠΎ ΡΠ΅Π°Π³ΡΠ²Π°ΡΠΈ Π½Π° ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠΈ, Π° Π±ΡΡΠΈ Π½Π° ΠΏΠ΅ΡΠ΅Π΄ΠΎΠ²ΡΠΉ Π±ΠΎΡΠΎΡΡΠ±ΠΈ Π· ΠΊΡΠ±Π΅ΡΠ·Π»ΠΎΡΠΈΠ½Π½ΡΡΡΡ. Π£ Π½Π°ΡΡΠΉ ΠΊΠΎΠΌΠ°Π½Π΄Ρ ΡΠΈ ΠΎΡΡΠΈΠΌΠ°ΡΡ ΠΌΠΎΠΆΠ»ΠΈΠ²ΡΡΡΡ ΠΏΡΠ°ΡΡΠ²Π°ΡΠΈ Π· Π½ΠΎΠ²ΡΡΠ½ΡΠΌΠΈ ΡΠ΅Ρ Π½ΠΎΠ»ΠΎΠ³ΡΡΠΌΠΈ, ΠΏΠΎΡΡΡΠΉΠ½ΠΎ Π²Π΄ΠΎΡΠΊΠΎΠ½Π°Π»ΡΠ²Π°ΡΠΈ ΡΠ²ΠΎΡ Π½Π°Π²ΠΈΡΠΊΠΈ ΡΠ° ΡΠΎΠ±ΠΈΡΠΈ ΡΠ΅Π°Π»ΡΠ½ΠΈΠΉ Π²Π½Π΅ΡΠΎΠΊ Ρ Π±Π΅Π·ΠΏΠ΅ΠΊΡ Π±ΡΠ·Π½Π΅ΡΡ.
Π’ΡΡ ΡΠΈ Π½Π΅ Π±ΡΠ΄Π΅Ρ "Π³Π²ΠΈΠ½ΡΠΈΠΊΠΎΠΌ Ρ ΡΠΈΡΡΠ΅ΠΌΡ" β ΡΠ²ΠΎΡ ΡΠΎΠ±ΠΎΡΠ° Π½Π°ΠΏΡΡΠΌΡ Π²ΠΏΠ»ΠΈΠ²Π°ΡΠΈΠΌΠ΅ Π½Π° ΡΠ΅Π·ΡΠ»ΡΡΠ°Ρ, Π° ΡΠ²ΠΎΡ Π΅ΠΊΡΠΏΠ΅ΡΡΠΈΠ·Π° Π·ΡΠΎΡΡΠ°ΡΠΈΠΌΠ΅ ΡΠΎΠ΄Π½Ρ.
Key Responsibilities- ΠΠΎΠ½ΡΡΠΎΡΠΈΠ½Π³ SIEM-Π΄Π°ΡΠ±ΠΎΡΠ΄ΡΠ² ΡΠ° ΡΠΈΡΡΠ΅ΠΌ ΡΠΏΠΎΠ²ΡΡΠ΅Π½Ρ Ρ ΡΠ΅ΠΆΠΈΠΌΡ ΡΠ΅Π°Π»ΡΠ½ΠΎΠ³ΠΎ ΡΠ°ΡΡ.
- Π ΠΎΠ±ΠΎΡΠ° Ρ Π·ΠΌΡΠ½Π½ΠΎΠΌΡ Π³ΡΠ°ΡΡΠΊΡ 24/7 β ΠΊΡΠ±Π΅ΡΠ·Π»ΠΎΡΠΈΠ½ΡΡ Π½Π΅ ΡΠΏΠ»ΡΡΡ, Π°Π»Π΅ ΡΠΈ Π±ΡΠ΄Π΅Ρ ΠΎΠ·Π±ΡΠΎΡΠ½ΠΈΠΉ ΡΡΡΠΌ Π½Π΅ΠΎΠ±Ρ ΡΠ΄Π½ΠΈΠΌ.
- ΠΠ½Π°Π»ΡΠ· ΡΠ° Π·Π±ΡΡ Π΄Π°Π½ΠΈΡ ΠΏΠΎ ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠ°Ρ , ΡΠΎΡΠΌΡΠ²Π°Π½Π½Ρ ΡΡΠ°ΡΠΈΡΡΠΈΠΊΠΈ.
- Π ΠΎΠ·ΡΠ»ΡΠ΄ΡΠ²Π°Π½Π½Ρ ΠΊΡΠ±Π΅ΡΡΠ½ΡΠΈΠ΄Π΅Π½ΡΡΠ² Ρ ΠΊΠΎΠΌΠ°Π½Π΄Ρ ΠΏΡΠΎΡΠ΅ΡΡΠΎΠ½Π°Π»ΡΠ².
- ΠΠ»Π°ΡΠΈΡΡΠΊΠ°ΡΡΡ ΡΠ° ΠΏΡΡΠΎΡΠΈΡΠΈΠ·Π°ΡΡΡ Π°Π»Π΅ΡΡΡΠ² Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ.
- ΠΠ°Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ ΡΠ° ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠ° ΡΠΈΡΡΠ΅ΠΌ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ.
- Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΠΊΠΎΡΠ΅Π»ΡΡΡΠΉΠ½ΠΈΡ ΠΏΡΠ°Π²ΠΈΠ» ΡΠ° Π°Π²ΡΠΎΠΌΠ°ΡΠΈΠ·ΠΎΠ²Π°Π½ΠΈΡ ΡΡΠ΅Π½Π°ΡΡΡΠ² ΡΠ΅Π°Π³ΡΠ²Π°Π½Π½Ρ.
- ΠΠ΅Π΄Π΅Π½Π½Ρ ΡΡΡΠΊΠΎΡ Π΄ΠΎΠΊΡΠΌΠ΅Π½ΡΠ°ΡΡΡ ΠΏΠΎ Π²ΡΡΡ Π΄ΡΡΡ ΡΠ° ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠ°Ρ .
Requirements- ΠΠΈΡΠ° ΠΎΡΠ²ΡΡΠ° (ΠΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠ°, IT, Computer Science) Π°Π±ΠΎ Π΅ΠΊΠ²ΡΠ²Π°Π»Π΅Π½ΡΠ½ΠΈΠΉ Π΄ΠΎΡΠ²ΡΠ΄.
- ΠΡΠ°ΠΊΡΠΈΠΊΠ° ΡΠΎΠ±ΠΎΡΠΈ Ρ SOC Π°Π±ΠΎ ΡΠΎΠ»Ρ Π· ΠΊΡΠ±Π΅ΡΡΠ½ΡΠΈΠ΄Π΅Π½ΡΠ°ΠΌΠΈ.
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΡΠΎΠ±ΠΎΡΠΈ SIEM, SOAR, Firewalls ΡΠ° ΡΠ½ΡΠΈΡ security-ΡΡΡΠ΅Π½Ρ.
- ΠΠ½Π°Π½Π½Ρ ΠΌΠ΅ΡΠ΅ΠΆΠ΅Π²ΠΈΡ ΠΎΡΠ½ΠΎΠ² (LAN/WAN, IDS/IPS, VPN, OSI model).
- ΠΡΡΡΠ½ΡΠ°ΡΡΡ Π² MITRE ATT&CK Framework.
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΡΠΈΡΡΡΠ²Π°Π½Π½Ρ Π΄Π°Π½ΠΈΡ .
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· ΡΡΠΊΠ΅Ρ-ΡΠΈΡΡΠ΅ΠΌΠ°ΠΌΠΈ.
- Hands-on Π΄ΠΎΡΠ²ΡΠ΄ Π· SIEM Π°Π±ΠΎ SOAR β Π±ΡΠ΄Π΅ ΠΏΠ΅ΡΠ΅Π²Π°Π³ΠΎΡ.
- ΠΠ½Π°Π½Π½Ρ OWASP TOP 10.
- ΠΠΌΡΠ½Π½Ρ ΡΠ²ΠΈΠ΄ΠΊΠΎ Π½Π°Π²ΡΠ°ΡΠΈΡΡ, ΠΌΠΈΡΠ»ΠΈΡΠΈ ΠΊΡΠΈΡΠΈΡΠ½ΠΎ ΡΠ° ΠΏΡΠΈΠΉΠΌΠ°ΡΠΈ ΡΡΡΠ΅Π½Π½Ρ Π² ΡΡΡΠ΅ΡΠΎΠ²ΠΈΡ ΡΠΈΡΡΠ°ΡΡΡΡ .
Preferred Qualifications- Π‘Π΅ΡΡΠΈΡΡΠΊΠ°ΡΡΡ: CompTIA CySA+, GCIH, GCIA, CEH, AWS Security Specialty.
- ΠΠ°Π²ΠΈΡΠΊΠΈ Ρ DevSecOps, cloud-native security tools, IaC.
- Π‘ΡΠ΅Π½Π°ΡΠ½Π΅ ΠΏΡΠΎΠ³ΡΠ°ΠΌΡΠ²Π°Π½Π½Ρ (Python, Bash, PowerShell) Π΄Π»Ρ Π°Π²ΡΠΎΠΌΠ°ΡΠΈΠ·Π°ΡΡΡ.
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π· security automation ΡΠ° SOAR ΡΠ½ΡΠ΅Π³ΡΠ°ΡΡΡΠΌΠΈ.
Why Youβll Love Working With Us
ΠΠΈ ΡΠΎΠ·ΡΠΌΡΡΠΌΠΎ, ΡΠΎ Π½Π°ΠΉΠΊΡΠ°ΡΠΈΠΉ ΡΠ΅Π·ΡΠ»ΡΡΠ°Ρ ΠΌΠΎΠΆΠ»ΠΈΠ²ΠΈΠΉ Π»ΠΈΡΠ΅ ΡΠΎΠ΄Ρ, ΠΊΠΎΠ»ΠΈ ΠΊΠΎΠΌΠ°Π½Π΄Π° Π²ΡΠ΄ΡΡΠ²Π°Ρ ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΡ. Π‘Π°ΠΌΠ΅ ΡΠΎΠΌΡ ΠΌΠΈ ΡΡΠ²ΠΎΡΠΈΠ»ΠΈ ΡΠ΅ΡΠ΅Π΄ΠΎΠ²ΠΈΡΠ΅, Π΄Π΅ ΡΠΎΠ±Ρ Π±ΡΠ΄Π΅ ΠΊΠΎΠΌΡΠΎΡΡΠ½ΠΎ ΡΠΎΠ·Π²ΠΈΠ²Π°ΡΠΈΡΡ Ρ ΡΠΎΡΡΠΈ.- π ΠΠΏΠ»ΠΈΠ²: ΡΠΈ Π½Π΅ ΠΏΡΠΎΡΡΠΎ Π²ΠΈΠΊΠΎΠ½ΡΡΡ Π·Π°Π²Π΄Π°Π½Π½Ρ, Π° ΡΠ΅Π°Π»ΡΠ½ΠΎ Π²ΠΏΠ»ΠΈΠ²Π°ΡΡ Π½Π° Π±Π΅Π·ΠΏΠ΅ΠΊΡ ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ.
- π° ΠΡΠ΄Π½Π° ΠΊΠΎΠΌΠΏΠ΅Π½ΡΠ°ΡΡΡ, ΡΠΊΠ° ΡΠΎΡΡΠ΅ ΡΠ°Π·ΠΎΠΌ ΡΠ· ΡΠ²ΠΎΡΠΌΠΈ Π΄ΠΎΡΡΠ³Π½Π΅Π½Π½ΡΠΌΠΈ.
- π΄ ΠΡΠ΄ΠΏΠΎΡΠΈΠ½ΠΎΠΊ Ρ Π±Π°Π»Π°Π½Ρ: ΠΎΠΏΠ»Π°ΡΡΠ²Π°Π½Π° Π²ΡΠ΄ΠΏΡΡΡΠΊΠ° (17 Π΄Π½ΡΠ²/ΡΡΠΊ), Π»ΡΠΊΠ°ΡΠ½ΡΠ½Ρ.
- π₯ ΠΠ΅Π΄ΠΈΡΠ½Π΅ ΡΡΡΠ°Ρ ΡΠ²Π°Π½Π½Ρ.
- π Π ΠΎΠ·Π²ΠΈΡΠΎΠΊ: Π±ΡΠ΄ΠΆΠ΅Ρ Π½Π° ΠΊΠΎΠ½ΡΠ΅ΡΠ΅Π½ΡΡΡ, ΡΠ΅ΠΌΡΠ½Π°ΡΠΈ, Π½Π°Π²ΡΠ°Π½Π½Ρ.
- π£οΈ ΠΠ½Π³Π»ΡΠΉΡΡΠΊΠ° Π±Π΅Π·ΠΊΠΎΡΡΠΎΠ²Π½ΠΎ ΠΏΡΡΠΌΠΎ Π² ΠΊΠΎΠΌΠΏΠ°Π½ΡΡ.
- π ΠΠ½ΡΡΠΊΠΈΠΉ Π³ΡΠ°ΡΡΠΊ β ΠΌΠΈ ΡΡΠ½ΡΡΠΌΠΎ ΡΠ΅Π·ΡΠ»ΡΡΠ°Ρ, Π° Π½Π΅ ΠΊΡΠ»ΡΠΊΡΡΡΡ Π³ΠΎΠ΄ΠΈΠ½.
- π’ ΠΡΡΡ Ρ ΡΠ΅Π½ΡΡΡ ΠΠΈΡΠ²Π°: ΡΡΡΠ°ΡΠ½ΠΈΠΉ, Π·Π°ΡΠΈΡΠ½ΠΈΠΉ, Π· ΡΡΡΠΌ Π½Π΅ΠΎΠ±Ρ ΡΠ΄Π½ΠΈΠΌ ΡΠ° ΠΏΠ°ΡΠΊΡΠ²Π°Π½Π½ΡΠΌ.