Next job

Information Security Specialist in EasyPay

8 October

26 views

EasyPay

EasyPay

0
0 reviews
Without experience
Kyiv
Full-time work

Translated by Google

To strengthen the information security department, we announce a competition for the positionInformation Security SpecialistEasyPay .Why should you work with us?EasyPay is the market leader by the number of self-service terminals.We are one of the best electronic payment systems in Ukraine (the service includes the easypay.ua website, more than 20,000 payment terminals throughout Ukraine, Internet acquiring , EasyPay mobile application, contactless payment system for public transport).The compan

To strengthen the information security department, we announce a competition for the positionInformation Security SpecialistEasyPay .

Why should you work with us?

  • EasyPay is the market leader by the number of self-service terminals.
  • We are one of the best electronic payment systems in Ukraine (the service includes the easypay.ua website, more than 20,000 payment terminals throughout Ukraine, Internet acquiring , EasyPay mobile application, contactless payment system for public transport).
  • The company has been working in the financial services market for more than 15 years and we know exactly what we are doing.
  • According to the results of 2023, the company received the status of a socially important payment system of Ukraine

Requirements for the candidate:

  • Work experience in the field of organization of protection of corporate information systems from 1 year
  • Professional education in of information security.
  • Knowledge of legislation in the field of information security
  • Knowledge of OSI and TCP/IP

  • Understanding the Cyber ​​Kill Chain

  • Understanding the MITER ATT&CK Matrix

  • Knowledge of OWASP Top 10 Methodology

Will be a plus< /strong>

  • Skills for working with MS SQL Server DBMS .
  • Knowledge architecture of web applications.
  • < /ul>

    Responsibilities:

    • Information security audit of corporate information systems.
    • Development of recommendations for eliminating information security deficiencies and monitoring their implementation.
    • Participation in the investigation of cyber incidents .

    What we offer:

    • Flexible working conditionsservices that meet the diverse needs of our employees.
    • Annual vacation 24 calendar days, paid sick days;
    • Timely payment of wages.
    • Work schedule from Mon to Fri 09:00-18:00;
    • Office with delicious coffee in Podil (Tarasa Shevchenko);
    • Opportunity to work in a hybrid format.

Translated by Google

Without experience
Kyiv
Full-time work
Want to get related jobs?
New job openings in your Telegram
Subscribe
We use cookies
accept