Tere tulemast pardale, tulevane #küberüksuslane


CR14 on väike arenev organisatsioon, kus töötab ligi 50 #küberüksuslast. Kasvame kiiresti ja ootame küberüksuslaste multiversumiga liituma uusi talente. Umbes pooled #küberüksuslastest töötavad NATO CCDCOEs Eesti esindajatena ja pakuvad vastuvõtva riigi tuge ning teine pool CR14 juures arendades küberharjutusvälju.

Mida CR14 #küberüksuslasele pakub?


  • Noort ja kiiresti arenevat organisatsioon
  • Igapäevaseid õppimisvõimalusi küberjulgeoleku teemadel
  • Arenevat valdkonda – küberjulgeoleku olulisus ja nõudlus suurenevad jõudsalt
  • Piisavalt väikest kollektiivi, mis võimaldab isiklikult tunda ja koostööd teha iga tiimi liikmega
  • Paindlikku tööaega ja - kohta
  • Hüvesid, mis toetavad üksuslaste tervist ja heaolu, näiteks sporditoetust, kvartali vabu päevi ja tööandja tervisekindlustust

Kui sind huvitab praktika või projektipõhine töö õpingute ajal, võta meiega ühendust aadressil jobs at cr14 dot ee


Liitu meiega – teeme Eesti ja NATO turvalisemaks! Leia vabade töökohtade seast sobiv!

NATO CCDCOE Operations Branch Researcher (Cyber Operations)

Planning, managing, and supporting NATO CCD COE research, training, and exercises within the area of expertise of “integration of cyber operations into military operations planning processes”. Contributing to the planning, execution, and evaluation of external and internal tactical and operational level exercises. Contributing to the preparation of the content of conferences, seminars, and international meetings in the respective field of expertise. Providing briefings and lectures for targeted audiences.

Your skills and experiences

  • Master’s degree or equivalent in cybersecurity-related domains

- Rank of major or lieutenant colonel

Minimum 5 years of management and leadership experience

  • Skilled knowledge and/or practical experience in cyber defence-related domain

  • Practical experience in military operations planning

  • Practical experience in working in an international environment

  • Very good verbal and written English

Working in this position will require you to apply for a personal security clearance.

NATO CCDCOE Technical Researcher (Monitoring)

NATO CCDCOE helps 1B+ people to enjoy safer cyberspace. One of our flagship projects at the Centre is an offensive cyber exercise, Crossed Swords, to make it success, we are hiring technical researcher (monitoring). What will be your responsibilities?

  • Lead NATO CCDCOE projects as a Subject Matter Expert and/or Project Lead;

  • Contribute to the preparation of the content of conferences, seminars and International meetings;

  • Provide briefings and lectures for targeted audiences and participate in workshops, seminars, and conferences in the respective field of expertise;

  • Writing scientific publications supporting research projects in the relevant field of cyber security.

What helps you succeed?

  • Minimum of 3 years of practical work experience in the field of cyber security and/or in information technology;

  • Bachelor’s degree or equivalent in cyber security or IT-related domain;

  • Deep knowledge of administration of Linux and Windows operating systems and very good knowledge of the TCP/IP networking protocols;

  • Knowledge of attack and defence methods of Linux and Windows-based computer networks and web applications;

  • Good knowledge of IDS, IPS, and Firewall Systems;

  • Good knowledge of event logging and relevant tools and scripting experience;

  • Fluency in English is mandatory, proficiency in Estonian is a plus.

Working in this position will require you to apply for a personal security clearance.

NATO CCDCOE Technical Researcher (Solution Architect)

NATO CCDCOE helps 1B+ people to enjoy safer cyberspace. One of our flagship projects at the Centre is an offensive cyber exercise, Crossed Swords, to make it a success, we are hiring a technical researcher (solution architect). What will be your responsibilities?

  • Lead NATO CCDCOE projects as a Subject Matter Expert and/or Project Lead;

  • Provide technical expertise for exercises, training courses, and awareness-raising activities;

  • Provide briefings and lectures for targeted audiences and participate in workshops, seminars, and conferences in the respective field of expertise;

  • Evaluate products and solutions for lab and exercises;

  • Plan and set up cyber exercises and lab environment;

  • Monitor and develop the lab infrastructure of the NATO CCDCOE.

What helps you succeed?

  • Minimum of 3 years of practical work experience in the field of cyber security and/or in information technology;

  • Bachelor’s degree or equivalent in cyber security or IT-related domain;

  • Deep knowledge in the administration of Linux and Windows operating systems and of the core networking protocols (BGP, DNS, TCP/IP, IPSec, TLS);

  • Knowledge of attack and defence methods of Linux and Windows-based computer networks and web applications;

  • Very good knowledge of modern virtualization platforms and practical experience in using VMWare;

  • Experience in developing network architecture and good scripting skills;

  • Good knowledge of event logging and relevant tools and scripting experience;

  • Fluency in English is mandatory, proficiency in Estonian is a plus.

Working in this position will require you to apply for a personal security clearance.

Võrguinsener

Anna oma panus rahvusvahelise küberturbeõppuse keskkonna kujundamisse ja toimimisse!

Sind ootab koostöö rahvusvaheliste organisatsioonidega ning tippspetsialistidest meeskond. Oma igapäevatöös tegeled küberõppusteks vajalike võrkude ja andmekeskuse haldamise, uute võrgulahenduste leidmise, testimise, planeerimise ja juurutamisega.

Ootused kandidaadile:

  • Sul on vähemalt 2-aastane kogemus võrgulahenduste väljatöötamisel, kogemus IPv4/IPv6 internetiprotokollidega, teadmised erinevatest asjakohastest tehnoloogiatest ja võrguprintsiipidest.

  • Sul on head kogemused süsteemide automatiseerimise ja juurutamise tööriistadega.

  • Oled organiseeritud meeskonnamängija, kes on avatud uuendustele ning lahendab probleeme proaktiivselt.

  • Sul on valmisolek õppuste ajal tööajaväliselt panustamiseks.

  • Boonusena on Sul IT-alane haridus või vastavad sertifikaadid (näiteks CCNA, CCNP).

  • Suhtled vabalt eesti ja inglise keeles.

Loome turvalise digitaalse tuleviku koostöös avaliku ja erasektoriga

Liitu

cr14 logo
Kontakt

Sihtasutus CR14

Registrikood: 90015175

KMKR NR. EE102380479

Rävala pst 14, Tallinn, 10143, Estonia

info[at]cr14.ee

+372 717 2382

Sotsiaalmeedia