Thanks for applying to Uklon! We’ve received your application!
If we decide to move forward with your application, the Uklon Recruitment Team will reach out to you to discuss next steps.
Ukraine/Kyiv
IT
5+ years
Information Systems
Uklon is a product IT company which develops a leading ride-hailing service. Daily, Uklon expert team pumps up one of the largest infrastructures on the market of Ukraine and abroad ensuring the interaction between drivers and riders.
We create a high-load product with ambitious technological challenges, latest innovations and non-trivial moves behind. Our work framework is to test new hypotheses, push our ideas using the latest tech stack.
Let’s drive the industry together!
Join us as an Information Security Lead
Hiring process
Introduction and several technical meetings.
What our offer includes specifically for this role
How exactly you can influence the developmentof the Company:
● planning, motivating, organising and controlling the work of Information Security● full risk management cycle (identification, analysis, control of information security and business continuity risks for the company)● interacting and establishing processes with all other departments to ensure data protection● making an inventory of the company’s information resources● processing security incidents and implementing solutions to prevent a repeat incident● training users in the basics of information security, monitoring awareness of company rules● documenting information security and business continuity management processes
Challenges for six months:
● independently audit existing ISMS/BCMS and propose improvements● prepare for and successfully pass an ISO 27001/22301 surveillance audit● carry out a penetration test● update the training programme and content and questionnaires (on information security and business continuity) for company personnel● create a matrix of access to information types and accelerate the automation of Access Management processes
Certainly, we will teach you, but it’s good to have:
● legal and regulatory knowledge: understanding local and international data regulatory requirements (GDPR, CCPA, etc.)
To achieve the results, you will need:
● at least 5 years of experience in information security● experience in building and implementing information security ● experience in managing information security teams of 5 or more people● experience in working with cross-functional teams● experience in conducting ISO 27001, ISO 22301 security audits ● experience in managing security incidents: analysing, identifying causes, developing recommendations and implementing changes to minimise risks● understanding of the main information security standards: ISO 27001/22301, NIST Cybersecurity Framework, OWASP Top 10● knowledge of the basics of product security and secure development (AWS, Secure SDLC)● knowledge of modern cybersecurity technologies
How do you manage your working hours?
● You determine a convenient time for yourself; However, in order to be efficient, we have business hours from 11:00 a.m. to 04:00 p.m.● You choose a convenient format by yourself (office/remotely/mixed), work from any corner of Ukraine and the world● 20 days off for personal needs and 10 days off due to illness (with remuneration)● day off on your birthday as a gift from the Company● day off for blood donation
Send CV through the form:
Thanks for applying to Uklon! We’ve received your application!
If we decide to move forward with your application, the Uklon Recruitment Team will reach out to you to discuss next steps.
Can't send form.
Please try again later.
If you have any questions, feel free to reach out to us at au.moc.nolku%40sboj
If you have any questions, feel free to reach out to us at au.moc.nolku%40sboj