About EvenBet Gaming
We are a global iGaming product company developing an innovative platform for gaming operators worldwide. With over 20 years of expertise, we have successfully launched more than 200 poker projects in 41 countries, serving over 48 million players who use EvenBet's poker software in the dynamic iGaming industry.About Position
Responsibilities:
- Administer, develop rules, and onboard assets for security systems (IDS/IPS, SIEM, AV, EDR, WAF)
- Monitor, detect, analyse, and investigate information security incidents
- Develop and implement incident response processes
We expect you to have:
- 2–3 years of experience in information security or IT infrastructure administration
- Understanding of IDS/IPS, SIEM, AV, EDR, and WAF principles
- Knowledge of key attacker tactics and techniques (MITRE ATT&CK, OWASP Top 10, Cyber Kill Chain)
- Experience securing and/or administering IT infrastructure (cloud and on-premise)
- Experience investigating information security incidents
- Understanding of the TCP/IP stack, as well as Linux and Windows OS principles (including Active Directory)
- Knowledge of at least one scripting language (e.g. Bash, Python, Perl, PowerShell)
- English at B1 level, Russian at B2 level
We offer:
- Opportunities for remote work
- Flexible schedule
- Private medical coverage
- 100% paid vacation, sick leave, and 3 additional sick days per year
- Exciting in-person corporate events and online activities
- Company-funded professional training and courses
- Internal bonus system
- Experience working on international projects
- A supportive network of professional colleagues willing to share their expertise (mentorship system in place)
- The opportunity to be part of a leading company shaping the future of the iGaming industry