Jobs
6-
Β· 17 views Β· 0 applications Β· 2d
GRC Specialist
Office Work Β· Ukraine (Kyiv) Β· Product Β· 2 years of experience Β· B1 - IntermediateResponsibilities: Develop, implement, and maintain documentation for Information Security Management Systems (ISMS) and Business Continuity Management Systems (BCMS). Conduct and support Business Impact Analysis (BIA) for the organization's key...Responsibilities:
- Develop, implement, and maintain documentation for Information Security Management Systems (ISMS) and Business Continuity Management Systems (BCMS).
- Conduct and support Business Impact Analysis (BIA) for the organization's key processes.
- Perform risk assessments for processes, assets, and projects.
- Develop, maintain, and periodically test Business Continuity Plans (BCP) and Disaster Recovery Plans (DRP).
- Participate in the implementation of compliance requirements aligned with ISO 27001, ISO 22301, and other relevant standards.
- Prepare documentation for internal and external audits and actively participate in audit activities.
- Deliver employee training sessions related to Information Security and Business Continuity policies.
Requirements:
- 4+ years of experience in information security or business continuity domains.
- Practical experience in developing, implementing, and maintaining ISMS and BCMS policies, procedures, and standards.
- Strong knowledge of ISO 27001, ISO 22301, and other related frameworks.
- Valid certifications such as ISO 27001 Lead Implementer/Auditor and ISO 22301 Implementer/Auditor.
- Hands-on experience with audit participation and certification projects.
-
Β· 227 views Β· 19 applications Β· 27d
SOC Analyst L1 (Trainee/Junior)
Full Remote Β· Ukraine Β· Product Β· 0.5 years of experience Β· B1 - Intermediate Ukrainian Product πΊπ¦We are the creators of a new fintech era! Our mission is to revolutionize the world by making blockchain technology accessible to everyone in everyday life. WhiteBIT is a global team of more than 1,200 professionals united by a shared vision of shaping...We are the creators of a new fintech era!
Our mission is to revolutionize the world by making blockchain technology accessible to everyone in everyday life. WhiteBIT is a global team of more than 1,200 professionals united by a shared vision of shaping the Web3 future.
We are building our own blockchain ecosystem, ensuring maximum transparency and security for over 8 million users worldwide. Our cutting-edge solutions, rapid adaptation to market challenges, and technological excellence set us apart from traditional companies.
Our official partners include the National Football Team of Ukraine, FC Barcelona, Lifecell, FACEIT, and VISA.
The future of Web3 starts with you β join us as a SOC Analyst L1!
Requirements:
β Basic understanding of cybersecurity principles, common attack vectors, and threat detection methods.
β Familiarity with key cybersecurity frameworks (MITRE ATT&CK, NIST, CIS etc.)
β Familiarity with EDR/XDR and SIEM platforms (e.g., CrowdStrike, SentinelOne, Splunk, QRadar, etc.).
β Strong analytical and problem-solving skills.
β Ability to work in a fast-paced, team-oriented environment.
β Good written and verbal communication skills in English (B1+).
β Willingness to work in a shift-based schedule, including nights and weekends. Shifts are distributed evenly across the department.Responsibilities:
β Monitor and analyze alerts from EDR, SIEM platforms and other corporate tools.
β Perform initial triage to determine the severity, credibility, and urgency of security events, sorting out False Positives.
β Escalate incidents to Level 2 analysts or incident response teams when necessary.
β Document findings, actions taken, and outcomes in a ticketing system.
β Follow standard operating procedures (SOPs) and playbooks for alert handling.
β Assist in the continuous tuning of EDR/SIEM rules to reduce False Positives.
β Stay current with emerging threats and industry best practices.
β Participate in active learning and Purple Teaming of the SOC team.Work conditions:
Immerse yourself in Crypto & Web3:
More
β Master cutting-edge technologies and become an expert in the most innovative industry.
Work with the Fintech of the Future:
β Develop your skills in digital finance and shape the global market.
Take Your Professionalism to the Next Level:
β Gain unique experience and be part of global transformations.
Drive Innovations:
β Influence the industry and contribute to groundbreaking solutions.
Join a Strong Team:
β Collaborate with top experts worldwide and grow alongside the best.
Work-Life Balance & Well-being:
β Modern equipment.
β Comfortable working conditions, and an inspiring environment to help you thrive.
β 24 calendar days of paid leave.
β 5 calendar days of sick leave.
β Additional days off for national holidays. -
Β· 71 views Β· 6 applications Β· 8d
Anti-Fraud Specialist
Full Remote Β· Countries of Europe or Ukraine Β· Product Β· 0.5 years of experience Β· B2 - Upper IntermediateDo you want to work in the fast-growing iGaming industry and fight against fraud? Join our Anti-Fraud team! If youβre attentive to details, love analytics, and want to grow β this role is for you. We are open to cooperation with candidates from all over...Do you want to work in the fast-growing iGaming industry and fight against fraud?
Join our Anti-Fraud team!
If youβre attentive to details, love analytics, and want to grow β this role is for you.
π We are open to cooperation with candidates from all over Ukraine and Ukrainians living abroad.
β Responsibilities:β’ Analyze risks and identify suspicious or fraudulent activities.
β’ Process user withdrawal requests.
β’ Conduct full account verification.
β’ Detect and counteract fraudulent schemes and behavioral patterns.
β’ Perform KYC (Know Your Customer) procedures.
β’ Communicate with users via email.
β Requirements:
β’ At least 6 months of experience in Risk / Anti-Fraud or Customer Support, preferably in iGaming.
β’ Understanding of risk management and fraud prevention processes in the gaming industry.
β’ Experience with outgoing payments.
β’ Knowledge of KYC procedures.
β’ Strong analytical skills and attention to detail.
β’ High level of responsibility and motivation.
β’ Willingness to work in shifts.
β We Offer:
β’ Fully remote position β work from anywhere in the world.
More
β’ 3/3 shift schedule with flexible shift options.
β’ Stable salary and timely payments.
β’ Paid vacation and sick leave.
β’ Career growth opportunities in a professional and dynamic environment.
β’ A friendly and supportive team that values your contribution. -
Β· 16 views Β· 1 application Β· 1d
Junior Security Analyst
Full Remote Β· Ukraine Β· 1 year of experience Β· B2 - Upper IntermediateDiya is a Ukrainian IT company that specializes in providing comprehensive IT solutions for small and medium businesses around the world. We take pride in our professional background and excel in delivering remote technical support services across diverse...Diya is a Ukrainian IT company that specializes in providing comprehensive IT solutions for small and medium businesses around the world. We take pride in our professional background and excel in delivering remote technical support services across diverse industries, ensuring an exceptional customer experience.
We are a community of IT enthusiasts working collaboratively in a virtual setting, offering flexible and innovative solutions that consistently surpass our customers' expectations.
Position: Junior Security Analyst
As a Junior Security Analyst, you will play a crucial role in our dynamic team, committed to safeguarding the confidential information of one of our esteemed clients β a leader in the logistics industry in North America. Your responsibilities involve closely monitoring and analyzing data collected from our advanced security software to identify potential security threats and vulnerabilities. Your efforts will be instrumental in maintaining the security and integrity of systems.
Responsibilities:
- Regularly review and analyze security reports and other data to identify unusual patterns or activities.
- Monitor behavior and logs to detect potential security incidents.
- Utilize security tools to identify and assess potential threats to corporate data.
- Collaborate with the senior security team to investigate and respond to security incidents.
- Process and analyze large sets of data to identify trends, anomalies, and potential risks.
- Generate reports and summaries to communicate findings and recommendations.
- Document and report security incidents, ensuring a thorough understanding of the incident lifecycle.
- Work closely with the IT department and other relevant teams to enhance overall security posture.
- Stay informed about the latest cybersecurity threats, vulnerabilities, and industry best practices.
Requirements:
- Proficiency in the English language at an Intermediate level or above is required.
- High level of integrity and commitment to maintaining confidentiality.
- Ability to work with large sets of data, including processing repetitive tasks.
- Strong analytical and problem-solving skills.
- Basic understanding of technologies and operating systems.
- Excellent communication and teamwork skills.
What We Offer:
- Comfortable work environment.
- Fixed work schedule (Mon-Fri, 3 p.m. β 11 p.m.).
- Paid vacation and sick leave.
- Healthcare insurance and gym facilities.
- Training and valuable experience.
- Work in a young and friendly team.
- Career opportunities and professional growth.
-
Β· 10 views Β· 0 applications Β· 1d
IT Security Analyst
Full Remote Β· Ukraine Β· 3 years of experience Β· B2 - Upper IntermediateDiya is a successful Ukrainian IT company providing full-service IT solutions for small and medium businesses across the world. Our company has a strong professional background in providing remote technical support services to companies across different...Diya is a successful Ukrainian IT company providing full-service IT solutions for small and medium businesses across the world. Our company has a strong professional background in providing remote technical support services to companies across different industries helping them deliver excellent customer experience.
We are a friendly crowd of it-savvies. Working shoulder to shoulder in virtual crew gives us flexibility to provide better solutions and exceed our customers' expectations.
We are looking for a Dedicated IT Security Expert for one of our clients β the leader in North American logistics.
Job Responsibilities:
- Analyze logs received from multiple monitoring sources and identify potential security incidents.
- Review the alerts received from multiple monitoring sources to identify vulnerable points.
- Design and implement PowerShell scripts for monitoring data automation.
- Improvement of detection, monitoring and incident response tools.
- Proactive hunting for new threats and attackers.
- Generate regular security reports.
- Documentation on all the mentioned points (instructions, workflow and process descriptions, etc.).
Requirements:
- Profound networks knowledge.
- MS365/Azure AD knowledge.
- MS365 Security and Compliance hands-on experience.
- Azure conditional policies experience.
- Understanding of various authentication and authorization methods.
- PowerShell scripting knowledge.
- Antivirus and Firewall logic knowledge.
- Fortinet platform and experience would be an advantage.
- Experience with Splunk data platform.
- IT Systems administration experience.
- English level β Intermediate or higher.
- Desire for long-term cooperation.
What we offer:
- Comfortable work environment, remote work.
- Fixed work schedule (Mon-Fri, 3 p.m. β 11 p.m.).
- Competitive salary.
- Paid vacation and sick leave.
- Healthcare insurance and gym.
- Training and useful experience.
- Work in a young and friendly team.
- Career opportunities and professional growth.
-
Β· 269 views Β· 4 applications Β· 9d
Π€Π°Ρ ΡΠ²Π΅ΡΡ, ΡΠ°Ρ ΡΠ²ΡΠΈΠ½Ρ Π· ΠΊΡΠ±Π΅ΡΠ±Π΅Π·ΠΏΠ΅ΠΊΠΈ (Π· Π½Π°Π²ΡΠ°Π½Π½ΡΠΌ)
Office Work Β· Ukraine (Dnipro) Β· ProductΒ«ΠΠ°ΠΠΒ» β Π½Π°ΡΡΠΎΠ½Π°Π»ΡΠ½ΠΈΠΉ Π΄ΠΈΡΡΡΠΈΠ±βΡΡΠΎΡ ΡΠ°ΡΠΌΠ°ΡΠ΅Π²ΡΠΈΡΠ½ΠΎΠ³ΠΎ ΡΠΈΠ½ΠΊΡ Π£ΠΊΡΠ°ΡΠ½ΠΈ. ΠΠΈ Π²ΡΡΠΈΠΌΠΎ Π² ΡΠΈΠ»Ρ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ ΡΠ° Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΡΡΠΌΠΎ Π»ΡΠΊΠ°ΠΌΠΈ Π²ΡΡ Π£ΠΊΡΠ°ΡΠ½Ρ! ΠΠΈ ΠΌΡΡΡΡΠ΅ ΠΏΡΠΎ ΡΡΠ°Π±ΡΠ»ΡΠ½Ρ ΡΠΎΠ±ΠΎΡΡ Π² ΠΊΠ»Π°ΡΠ½ΡΠΉ ΠΊΠΎΠΌΠ°Π½Π΄Ρ? ΠΠ°ΠΆΠ°ΡΡΠ΅ ΠΊΠΎΠΆΠ½ΠΎΠ³ΠΎ Π΄Π½Ρ Π΄Π±Π°ΡΠΈ ΠΏΡΠΎ Π·Π΄ΠΎΡΠΎΠ²βΡ ΡΠΊΡΠ°ΡΠ½ΡΡΠ²? Π’ΠΎΠ΄Ρ ΠΠ°ΠΌ ΡΠΎΡΠ½ΠΎ Π΄ΠΎ...Β«ΠΠ°ΠΠΒ» β Π½Π°ΡΡΠΎΠ½Π°Π»ΡΠ½ΠΈΠΉ Π΄ΠΈΡΡΡΠΈΠ±βΡΡΠΎΡ ΡΠ°ΡΠΌΠ°ΡΠ΅Π²ΡΠΈΡΠ½ΠΎΠ³ΠΎ ΡΠΈΠ½ΠΊΡ Π£ΠΊΡΠ°ΡΠ½ΠΈ. ΠΠΈ Π²ΡΡΠΈΠΌΠΎ Π² ΡΠΈΠ»Ρ Π½Π°ΡΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ ΡΠ° Π·Π°Π±Π΅Π·ΠΏΠ΅ΡΡΡΠΌΠΎ Π»ΡΠΊΠ°ΠΌΠΈ Π²ΡΡ Π£ΠΊΡΠ°ΡΠ½Ρ!
ΠΠΈ ΠΌΡΡΡΡΠ΅ ΠΏΡΠΎ ΡΡΠ°Π±ΡΠ»ΡΠ½Ρ ΡΠΎΠ±ΠΎΡΡ Π² ΠΊΠ»Π°ΡΠ½ΡΠΉ ΠΊΠΎΠΌΠ°Π½Π΄Ρ? ΠΠ°ΠΆΠ°ΡΡΠ΅ ΠΊΠΎΠΆΠ½ΠΎΠ³ΠΎ Π΄Π½Ρ Π΄Π±Π°ΡΠΈ ΠΏΡΠΎ Π·Π΄ΠΎΡΠΎΠ²βΡ ΡΠΊΡΠ°ΡΠ½ΡΡΠ²? Π’ΠΎΠ΄Ρ ΠΠ°ΠΌ ΡΠΎΡΠ½ΠΎ Π΄ΠΎ Π½Π°Ρ!
ΠΠΈΠΌΠΎΠ³ΠΈ Π΄ΠΎ ΠΊΠ°Π½Π΄ΠΈΠ΄Π°ΡΡΠ²:
- ΠΠΎΡΠ²ΡΠ΄ ΡΠΎΠ±ΠΎΡΠΈ Π½Π° ΠΏΠΎΠ·ΠΈΡΡΡ ΡΠΈΡΡΠ΅ΠΌΠ½ΠΎΠ³ΠΎ Π°Π΄ΠΌΡΠ½ΡΡΡΡΠ°ΡΠΎΡΠ° ΡΠ΅Ρ Π½ΡΡΠ½ΠΎΡ ΠΏΡΠ΄ΡΡΠΈΠΌΠΊΠΈ;
- ΠΠ°Π·ΠΎΠ²Ρ Π·Π½Π°Π½Π½Ρ ΠΏΡΠΎ ΡΡΡΠ΅Π½Π½Ρ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (SIEM, SOAR, ΠΠ½ΡΠΈΠ²ΡΡΡΡ);
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΏΡΠΎΡΠ΅ΡΡΠ² ΡΠ° ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² Π»ΠΎΠ³ΡΠ²Π°Π½Π½Ρ Π² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΈΡ ΡΠΈΡΡΠ΅ΠΌΠ°Ρ (windows, linux, ΠΌΠ΅ΡΠ΅ΠΆΠ΅Π²Ρ ΠΏΡΠΈΡΡΡΠΎΡ, ΠΏΠΎΡΡΠΎΠ²Ρ ΡΠ΅ΡΠ²Π΅ΡΠΈ, ΡΠΎΡΠΎ);
- Π ΠΎΠ·ΡΠΌΡΠ½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΡΠΎΠ±ΠΎΡΠΈ AD, DNS, DHCP, ΠΏΠΎΡΡΠ°, ΡΠ΅Π½ΡΡΠΈ ΡΠ΅ΡΡΠΈΡΡΠΊΠ°ΡΡΡ.
- ΠΠ½Π°Π½Π½Ρ ΠΏΡΠΈΠ½ΡΠΈΠΏΡΠ² ΡΠΎΠ±ΠΎΡΠΈ ΠΌΠ΅ΡΠ΅ΠΆΡ;
- ΠΠ°Π²ΠΈΡΠΊΠΈ Π°Π΄ΠΌΡΠ½ΡΡΡΡΡΠ²Π°Π½Π½Ρ ΡΡΠ·Π½ΠΈΡ ΠΎΠΏΠ΅ΡΠ°ΡΡΠΉΠ½ΠΈΡ ΡΠΈΡΡΠ΅ΠΌ;
- ΠΠ°Π·ΠΎΠ²Ρ Π·Π½Π°Π½Π½Ρ ΠΏΡΠΎ ΠΏΡΠΈΠ½ΡΠΈΠΏΠΈ ΡΠΎΠ±ΠΎΡΠΈ ΡΠ° ΡΠΈΠΏΠΈ Π±Π°Π· Π΄Π°Π½ΠΈΡ . ΠΠΌΡΠ½Π½Ρ Π½Π°ΠΏΠΈΡΠ°Π½Π½Ρ Π±Π°Π·ΠΎΠ²ΠΈΡ Π·Π°ΠΏΠΈΡΡΠ² Π±ΡΠ΄Π΅ Π΄ΠΎΠ΄Π°ΡΠΊΠΎΠ²ΠΈΠΌ ΠΏΠ»ΡΡΠΎΠΌ;
- ΠΠΌΡΠ½Π½Ρ ΡΠ²ΠΈΠ΄ΠΊΠΎ Π²ΡΠΈΡΠΈΡΡ ΡΠ° Π°Π΄Π°ΠΏΡΡΠ²Π°ΡΠΈΡΡ, Π²ΡΠ΄ΠΏΠΎΠ²ΡΠ΄Π°Π»ΡΠ½ΡΡΡΡ ΡΠ° ΡΠ²Π°ΠΆΠ½ΡΡΡΡ Π΄ΠΎ Π΄Π΅ΡΠ°Π»Π΅ΠΉ, ΠΏΡΠΎΠ°ΠΊΡΠΈΠ²Π½ΡΡΡΡ.
ΠΡΠ½ΠΎΠ²Π½Ρ ΠΎΠ±ΠΎΠ²βΡΠ·ΠΊΠΈ:
- ΠΠΎΠ½ΡΡΠΎΡΠΈΠ½Π³ ΡΠ° ΠΏΠ΅ΡΡΠΎΡΠ΅ΡΠ³ΠΎΠ²Π΅ ΡΠ΅Π°Π³ΡΠ²Π°Π½Π½Ρ Π½Π° ΠΏΠΎΠ΄ΡΡ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- ΠΠ±ΡΡ ΡΡΠ°ΡΠΈΡΡΠΈΠΊΠΈ ΡΠ° ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΡ/Π΄Π°Π½ΠΈΡ Π²ΡΠ΄Π½ΠΎΡΠ½ΠΎ ΡΠΏΡΠ°ΡΡΠ²Π°Π½Ρ/ΠΏΠΎΠ΄ΡΠΉ, ΠΏΠΎΠ±ΡΠ΄ΠΎΠ²Π° Π°Π½Π°Π»ΡΡΠΈΠΊΠΈ;
- Π£ΡΠ°ΡΡΡ Ρ ΡΠΎΠ·ΡΠ»ΡΠ΄ΡΠ²Π°Π½Π½Ρ ΡΠ½ΡΠΈΠ΄Π΅Π½ΡΡΠ² ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ;
- Π ΠΎΠ±ΠΎΡΠ° ΡΠ° Π· SIEM ΡΠ° SOAR ΡΠΈΡΡΠ΅ΠΌΠ°ΠΌΠΈ;
- Π ΠΎΠ·ΡΠΎΠ±ΠΊΠ° ΡΠ° ΠΏΠΎΡΡΡΠΉΠ½Π° Π°ΠΊΡΡΠ°Π»ΡΠ·Π°ΡΡΡ ΠΊΠΎΡΠ΅Π»ΡΡΡΠΉΠ½ΠΈΡ ΠΏΡΠ°Π²ΠΈΠ» Π΄Π»Ρ SIEM ΡΠ° ΠΏΡΠ°Π²ΠΈΠ» Π°Π²ΡΠΎΠΌΠ°ΡΠΈΠ·Π°ΡΡΡ Π΄Π»Ρ SOAR;
- Π Π΅ΠΊΠΎΠΌΠ΅Π½Π΄Π°ΡΡΡ ΡΠΎΠ΄ΠΎ Π½Π°Π»Π°ΡΡΡΠ²Π°Π½Π½Ρ ΡΠΈΡΡΠ΅ΠΌ ΡΠ½ΡΠΎΡΠΌΠ°ΡΡΠΉΠ½ΠΎΡ Π±Π΅Π·ΠΏΠ΅ΠΊΠΈ (Π·Π° Π½Π΅ΠΎΠ±Ρ ΡΠ΄Π½ΠΎΡΡΡ);
ΠΠΈ ΡΠ°Π΄Ρ Π·Π°ΠΏΡΠΎΠΏΠΎΠ½ΡΠ²Π°ΡΠΈ:
- ΠΡΡΡΡΠΉΠ½Π΅ ΠΎΡΠΎΡΠΌΠ»Π΅Π½Π½Ρ, Β«Π±ΡΠ»ΡΒ» Π·Π°ΡΠΎΠ±ΡΡΠ½Ρ ΠΏΠ»Π°ΡΡ
- ΠΠΏΠ»Π°ΡΡΠ²Π°Π½Ρ Π²ΡΠ΄ΠΏΡΡΡΠΊΡ ΡΠ° Π»ΡΠΊΠ°ΡΠ½ΡΠ½Ρ
- ΠΠΎΠΌΡΠΎΡΡΠ½ΠΈΠΉ ΡΡΡΠ°ΡΠ½ΠΈΠΉ ΠΎΡΡΡ Π· ΠΎΡΠ³Π°Π½ΡΠ·ΠΎΠ²Π°Π½ΠΈΠΌ ΠΏΡΠΎΡΡΠΎΡΠΎΠΌ Π΄Π»Ρ ΠΎΠ±ΡΠ΄Ρ ΡΠ° Π²ΡΠ΄ΠΏΠΎΡΠΈΠ½ΠΊΡ
- ΠΡΠ°ΡΡΠΊ ΡΠΎΠ±ΠΎΡΠΈ: ΠΏΠ½-ΠΏΡ Π· 9:00 Π΄ΠΎ 18:00
- ΠΡΡΠΆΠ½Ρ ΠΊΠΎΠΌΠ°Π½Π΄Ρ ΠΏΡΠΎΡΠ΅ΡΡΠΎΠ½Π°Π»ΡΠ²
- ΠΡΠΎΠ³ΡΠ°ΠΌΡ Π°Π΄Π°ΠΏΡΠ°ΡΡΡ Π΄Π»Ρ Π½ΠΎΠ²Π°ΡΠΊΡΠ²
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½Ρ Π·Π°Ρ ΠΎΠ΄ΠΈ Π· ΡΠ½ΡΠ΅Π³ΡΠ°ΡΡΡΡ ΡΠΊΡΠ°ΡΠ½ΡΡΠΊΠΎΡ ΠΊΡΠ»ΡΡΡΡΠΈ
- ΠΠΎΠ΄Π°ΡΡΠ½ΠΊΠΈ Π΄ΠΎ ΡΠ²ΡΡ Ρ ΠΌΠ°ΠΉΡΡΠ΅Ρ-ΠΊΠ»Π°ΡΠΈ Π΄Π»Ρ Π΄ΡΡΠ΅ΠΉ ΡΠΏΡΠ²ΡΠΎΠ±ΡΡΠ½ΠΈΠΊΡΠ²
- ΠΠΎΡΠΏΠΎΡΠ°ΡΠΈΠ²Π½ΠΈΠΉ ΡΡΠ°Π½ΡΠΏΠΎΡΡ, Π°Π²ΡΠΎ Ρ Π²Π΅Π»ΠΎ ΠΏΠ°ΡΠΊΠΎΠ²ΠΊΡ
- ΠΠΈ Π·Π½Π°Ρ ΠΎΠ΄ΠΈΠΌΠΎΡΡ: ΠΆ/ΠΌ Π’ΠΎΠΏΠΎΠ»Ρ-1
Π―ΠΊΡΠΎ Π²ΡΠ΅ ΡΠ΅ ΠΏΡΠΎ ΠΠ°Ρ Ρ ΠΠΈ Π±Π°ΠΆΠ°ΡΡΠ΅ ΡΡΠ°ΡΠΈ ΡΠ°ΡΡΠΈΠ½ΠΎΡ ΠΏΡΠΎΡΠ΅ΡΡΠΉΠ½ΠΎΡ ΠΊΠΎΠΌΠ°Π½Π΄ΠΈ Β«ΠΠ°ΠΠΒ» β Π½Π°Π΄ΡΠΈΠ»Π°ΠΉΡΠ΅ ΠΠ°ΡΠ΅ ΡΠ΅Π·ΡΠΌΠ΅.
ΠΠΎ Π·ΡΡΡΡΡΡΡ Π½Π° ΡΠΏΡΠ²Π±Π΅ΡΡΠ΄Ρ!
More