lock-svg Successfully occupied
We have already found the right Titan for this project. Try to look at similar offers.
lock-svg project Successfully occupied
View offer information dropdown icon
Wallet icon Coin icon Rate 130 000 CZK - 160 000 CZK / month info
Timer icon Form of cooperation Full-time / 40% Remote
Briefcase icon Sector Information Technology
Location icon Location Praha

info The reward is calculated upon delivery of 20 MD per month (1MD=8h)

Project duration 12 months with the possibility of extension
Period of cooperation 01.12.2023 - 01.12.2024
Start date ASAP
Languages
  • English flag English - active, B2/C1/C2
  • Slovak or Czech flag Slovak or Czech - native

Project description

  • monitoring IT systems to identify and respond to potential security incidents
  • working with SIEM (Security Information and Event Management) systems for collecting and analyzing security events
  • incident response coordination, including incident analysis, corrective action planning, and communication with relevant teams and management
  • implementation and management of security solutions for network infrastructure and cloud services
  • ensuring the protection of data and applications in the cloud environment
  • Privileged Access Management (PAM) solution for controlling and monitoring privileged accounts and access
  • development and implementation of security policies and procedures for prevention and protection against cyber threats
  • working with firewalls, intrusion detection and prevention systems (IDS/IPS) and other security tools
  • participating in employee education and raising awareness of cyber security
  • following and updating security standards and procedures in accordance with the latest trends and regulations
  • performing security audits and analyzes to identify weaknesses and potential security risks

Project requirements

  • at least 5 years of experience in the field of cyber and IT security
  • knowledge of industry standards, norms and methodologies (ISO 27000)
  • the ability to adequately respond to security incidents
  • good knowledge of SIEM (Security Information and Event Management) and PAM (Privileged Access Management)
  • demonstrable knowledge of network security and cloud security components
  • knowledge of MS 365
  • collaboration, facilitation and negotiation skills
  • full professional level in Czech and English
  • the ability to work independently and in a team
  • analytical thinking and problem solving
  • proactive approach and ability to learn new skills quickly
  • flexibility and ability to adapt to a rapidly changing environment
New to the world of IT freelancing ?

Freedom, flexibility, greater control over finances and career. Freelancing has evolved and offers much more today. See what's in store for you and how it will change your life.

New to the world of IT freelancing ?

Freedom, flexibility, greater control over finances and career. Freelancing has evolved and offers much more today. See what's in store for you and how it will change your life.

30 071

Titans that have
joined us

666

Clients that have
joined us

492 921

Succcessfully supplied
man-days