דרושים » הנדסה » Control Navigation Engineer

משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
משרה בלעדית
2 ימים
Experis Software
דרושים בExperis Software
Location: Tel Aviv-Yafo
Job Type: Full Time
Salary: 30,000-35,000
Our Control and Navigation team is searching for a talented engineer to join the most innovative team around.
Research and develop guidance, navigation, and control algorithms for different multipurpose quadrotors
See your projects flying indoors and outdoors in complex environments (with and without human intervention)
Develop and simulate on the desk, and verify your solutions in Real-Time field experiments
Implement solutions from concept to production and continuous support
Requirements:
Bs. C /Ms. C in mechanical, electrical, or aeronautical engineering
An in-depth understanding of the fields of kinematics and dynamics
Code writing experience in C / C ++- Must
At least 2 years of experience in Robotics or Control - Must
Knowledge and experience with ROS environment - advantage
Knowledge and experience with drones or aerodynamics vehicles (Navigation, control loops, filters, sensors fusion) advantage
This position is open to all candidates.
 
Hide
הגשת מועמדות
עדכון קורות החיים לפני שליחה
7658525
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
פורסם ע"י המעסיק
10/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Deep Instinct, the first cyber security company to apply Deep Learning to cyber security is looking for a Senior DevOps Cloud Engineer. Deep instinct is an innovative start-up that has a unique and game-changing software solution to protect Fortune 500 End-Point users against Zero Day & APT cyber-attacks. This is an incredible opportunity to get in early at a Pre-IPO Cyber Security company that is poised to do huge things! We're on a mission to disrupt the cyber security market and the time is NOW! You will take part in Developing, maintaining, and optimizing our products and their production environments. Play a key role in designing our transformation from a single tenant service to a high scale multi-tenant HA cloud native solution. Influence and optimize our software delivery lifecycle, Infrastructure as code, container orchestration, artifact managers, monitoring, and more while working closely with development and research teams.

Office Location:
TLV Office

Region:
Israel

Responsibilities::
What kind of things we do? Streamline the software development lifecycle by identifying pain points and productivity barriers and determining ways to resolve them. Collaborate closely with development teams to understand their current build and release processes and make recommendations for improvement. Partner with cross-functional stakeholders, including development, research, operations, quality assurance and security, to streamline processes. Provide guidance to development teams to improve performance and operability of the solutions they develop. Build and maintain the CI/CD pipelines to improve developer productivity, agility, and code quality. Develop and continuously improve automation solutions to enable teams to build, deploy and test code efficiently and consistently. Ensure that systems meet business and customer needs for reliability and availability. Monitor and manage application performance and service quality, including initial troubleshooting, identification of root cases and issue resolution. Work closely with cross-functional stakeholders to analyze and troubleshoot complex production issues.


Why Work With Us::
Deep Instinct , is the first cyber security company to apply Deep Learning as a platform. We are the only cyber security company harnessing the power of deep learning to prevent 99% of known and unknown attacks from malware and zero-day threats. Deep Instinct Prevention for Endpoints . Prevention of malicious files at the endpoint is critical. Deep Instinct prevents known, unknown, zero-day, and ransomware from executing on the endpoint Deep Instinct Prevention for Applications. is an agentless, on-demand, anti-malware solution for the enterprise that is device and system agnostic. With our unique, industry-leading deep learning ap
Requirements:
What are we looking for? +6 years of relevant DevOps experience. Hands-on experience with designing, building, and managing production-grade infrastructure on GCP +3 years of hands-on experience writing and managing automated Infrastructure as code. +3 years of experience writing automations with one of the following scripting languages: Ansible, Python, Groovy. +2 years of Hands-on experience building and managing Kubernetes clusters in production environments. +2 years of hands-on experience designing and building CI/CD for containerized based applications (Jenkins, GitHub actions, ArgoCD, Cloud Build & Deploy) Strong collaboration skills, with a demonstrated ability to work well as part of a team. Experience with agile development and a strong understanding of DevOps principles. Ability to investigate and analyze information, and to draw conclusions. Flexibility, adaptability, and desire to learn new languages and technologies. Strong verbal and written communication skills. B.Sc. (or equivalent) in Computer Engineering, Computer Science, or related technical discipline – Advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7688101
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Senior C++ Engineer for our Tel Aviv R&D center.

The Cross Platform team takes part in the development of Cortex XDR Agent, a disruptive anti-exploit & anti-malware product. The XDR agent is the foundation of most of the Cortex products, providing the boots-on-the-ground for endpoint protection solutions. The team focuses on the endpoint and works on delivering a cross platform agent for Windows, MacOS & Linux, and builds revolutionary new capabilities to improve security and performance over millions of endpoints.

Were looking for a Senior Engineer that could take a leading position in the team, lead features end-to-end by creating and owning particular flows, easily ramp-up on projects old and new and deliver substantial improvements on the whole product.

More information about Endpoint Protection products can be found here .

Your Impact

Create or take over features from design, through development all the way to deployment and support in customer environments
Lead Integration with colleagues on new APIs and flows inside the team and with teams from other teams and groups
Research complex issues from the field and provide creative solutions
Serve as a leading individual in a very strong team professionally and personally - Were looking for someone who not only delivers his own work but improves that of those around them
Find space for growth to push the entire team or group forward - New projects, changing processes or improving existing tools
Requirements:
5+ years of experience developing in modern C++
Rich experience building and owning various software projects with the ability to contribute across the software development lifecycle
Experience with multi-threaded and multi-process development with a focus on performance
Positive can-do mindset, able to work independently and within a team
Computer Science B.Sc. or equivalent education or equivalent military experience required
Experience with operating systems API - an advantage
Experience with Python development - an advantage
Experience in the cybersecurity space - an advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700607
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Principal Linux Security Researcher for our Tel Aviv R&D center, to work on cortex-xdr for linux, which provides runtime protection to servers and cloud workloads.
You will be part of a team that is in charge of researching, developing and improving Anti-Exploit capabilities, Anti-malware capabilities. The position includes researching OS internals, exploits, malwares, delving into cloud security, and finding ways to mitigate new attack vectors.

Your Impact

Research, develop, and improve anti-exploitation mitigations and anti-malware modules - ranging from low-level mitigations up to tackling application-level security vulnerabilities
Work on the design, evaluation, and implementation of new security technologies
Research Linux OS internals, kernel, application codebases, vulnerabilities and exploits (both for internal usage and for PR)
Analyze customer issues to help with detecting and preventing malicious activities in our customers networks
Requirements:
In-depth knowledge of some operating system internals is a must. Knowledge of Linux is an advantage
Development experience in C/C++/Rust is a must, 2 years at least
Experience in reverse engineering - both static and dynamic, is a must (x86/64 architectures), 3 years at least
Development knowledge in some scripting languages is a must - Experience with Python is an advantage
Exploitation experience is an advantage (either application-level security or memory corruption)
Experience with Kubernetes and cloud workloads is an advantage
Ability to work independently and as a part of a team
Strong attention to detail
Ability to take initiative
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700655
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Senior Linux Internals Software Engineer for our Tel Aviv R&D center.

You will be part of a team that designs and develops the Linux internals components of our revolutionary endpoint security product for the Linux platform.

More information about Cortex XDR product can be found here .

Your Impact

Design and implement innovative capabilities for a market leading product, deployed on a range of platforms from bare-metal to the cloud
Develop critical components in the Linux internals parts of the product, incl. user and kernel-mode OS-related infrastructures in both C and C++
Utilize cutting-edge Linux technologies for real-time event collection, anti-malware, anti-exploitation, network filtering and more
Lead features in coordination with other development and QA teams
Be part a team that values SW development best practices and high standards
Requirements:
Extensive knowledge of Linux internals, Linux under the hood
Very strong system-programming skills (C/C++)
At least 5 years of experience in Linux system-level programming
Strong debugging skills with various tools on different Linux platforms
Proven experience with multi-threaded application development
Bachelor's degree or equivalent military experience required
Preferred

Familiarity with multiple Linux distributions (RHEL, Ubuntu, etc) - an advantage
Experience with containers, docker, k8s - an advantage
Experience with Linux namespaces - an advantage
Familiarity with different build environments - an advantage
Experience with software security and/or Linux Security modules (SecureBoot, SELinux, AppArmor, etc) - an advantage
Linux kernel programming experience - an advantage
Self Motivating and passionate for software engineering and coding
Experience with code-reviewing colleagues work with attention to details and enthusiasm for quality
Ability to work independently and as part of a team, working in stressed time constraints while maintaining focus and a sense of humor
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700623
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
04/04/2024
חברה חסויה
Location: Tel Aviv-Yafo and Herzliya
Job Type: Full Time
Are you a talented software developer with expertise in C/C++ programming? Are you eager to contribute to the development of innovative software solutions? Join our dynamic team of Linux and macOS developers and be part of a company that values creativity, collaboration, and cutting-edge technology.
Responsibilities:
Collaborate with a diverse team of developers to gather software requirements and translate them into functional specifications.
Design, develop, and maintain high-quality, scalable, and efficient software applications using C/C++.
Implement solutions that run on multiple operating systems.
Write clean, maintainable, and well-documented code that adheres to industry standards and best practices.
Conduct thorough testing and debugging of software applications to ensure reliability and optimal performance.
Participate in code reviews and provide constructive feedback to ensure code quality and maintainability.
Troubleshoot and resolve software defects and compatibility issues across different platforms.
Requirements:
Bachelor's degree in Computer Science, Software Engineering or equivalent experience.
Strong proficiency in C,C++ or ObjC programming languages and a solid understanding of software development principles.
Excellent problem-solving and analytical skills.
Strong communication and collaboration abilities.
Ability to work independently as well as in a team environment.
A strong work ethic and a passion for software development.
Preferred Qualifications:
Experience in developing software applications for macOS and/or Linux.
Familiarity with software testing methodologies and tools.
Understanding of networking and multi-threading concepts.
Experience with performance optimization and memory management techniques.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7680125
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
31/03/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for talented security researchers, people who look at the world differently, who explore, "hunt" and live to beat the system and challenge it. People who are in pursuit of outsmarting the malware and overcoming it.
Youll be part of an exceptional research team that will ensure we provide the best detection, protection, and visibility capabilities to our customers at any given time. The team leads the vulnerabilities, exploits and anti-tampering research for all of our security products under all platforms. The team does it by performing in-depth analysis and research of vulnerabilities and exploits, while also being responsible for closing the loop through the development and deployment of detection assets to millions of endpoints across the globe. Youll be working closely with other detection teams to ensure our customers get the best security products they can. Your time will be focus on research and detection & protection assets.
Research
Assessing and evaluating our detection and protection coverage against in the wild vulnerabilities, exploits, and anti-tampering techniques.
Closing the loop by conducting research to discover and implement innovative solutions for these security challenges.
Initiate and propose new features and capabilities, leveraging personal experience and expertise in security research.
Perform strategic long-term research projects that involve deep research of OS internals, new detection techniques, and novel threats.
Continually learn about emerging vulnerabilities, exploits, threats, techniques, and new technologies on a regular basis.
As a security research expert, youll collaborate with many teams to help and support their work using your expertise, knowledge, or research.
Detection And Protection assets
Youll be responsible for developing the new detection content for all of our engines that will improve our detection, protection, and visibility, reaching all of our millions of endpoints across the globe.
Youll be responsible for the quality and accuracy of the deliverables that youll create and be accountable for them.
Youll create, maintain, and improve existing infrastructure and tools that are being used by the team.
You will also be encouraged to write white papers, blogs, and articles (but only if you wish to).
Requirements:
5+ years of security research experience.
Windows Kernel development and/or research.
Good understanding of vulnerabilities and exploits.
Excellent and deep understanding of Windows Internals (both UM and KM) -
Excellent understanding how core system components (Process and Threads, IPC, tracing, Security, Virtual Memory, and more) work behind the scenes.
Ability to perform both offensive and defensive security research
Proven experience (at least 3 years) with code-level malware analysis (statically and dynamically) and reverse engineering (x86/x64).
Experience and familiarity with the malware world, e.g., how the malware operates, techniques, infamous families.
Experienced with analysis tools, such as IDA, WinDBG, SysInternals, and more
Experienced with C, C++, and Python programming.
Independent - capable of learning new topics alone and working independently.
Team player - the job will require you to coordinate and collaborate your work with other entities in the company.
Good understanding of existing EDR, EPP, and AV internals.
Knowledge and/or experience developing bypasses or self-protection mechanisms for EDR, EPP, and AV technologies
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7673802
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
14/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for an enthusiastic Senior Firmware Engineer to join our embedded FW team and take part in our innovative product development effort.
As a Senior firmware engineer, you will develop world-changing products for the emerging medical cannabis market in an environment of fun and smart people, rapid product development iteration, collaboration, and a great amount of autonomy.
Key Responsibilities:
Design and implementation of firmware for our products and the company's core technologies.
Design and implementation of drivers, BSP, and application.
Supporting algorithms development and implementation.
Maintain IoT interface for mobile applications and AWS cloud.
Supporting customer support team.
Maintain development documents.
Firmware validation and testing.
Provide technical leadership and mentoring to junior developers.
Lead the development of complex embedded systems.
Collaborate with cross-functional teams to address system-level issues.
Requirements:
5+ Years of experience in low-level real-time/embedded systems design.
BSCS, BSEE, BSCE, or demonstrated equivalent experience.
Extensive experience in embedded software development using C/C++.
Experienced with Microcontroller programming in RTOS environment - Must.
Experience in Python.
Experience with integrating hardware and software systems.
Excellent debugging skills.
Experience with new HW bring-up - Advantage.
Object-oriented programming - Advantage.
Medical devices development - Advantage.
Familiarity with BLE, and cellular modems - Advantage.
Experience with electro-mechanical systems - Advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7692365
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a highly technical individual to join the Threat and Detection team in our Tel-Aviv R&D center.

The team is dedicated to PANW Cortex Security & Security Assurance Features on multiple Operating systems including but not limited to Windows and Linux, simulating and developing POCs for known threats and offensive tools to determine New features security Coverage & Detection quality across the Kill Chain /MITRE ATT&CK Framework and real threats.

In this role, you will identify unique ways to solve problems by creating custom ATTACK Infrastructure, tooling, and advancing in-house Security capabilities. We are looking for someone who can bring new ideas and perspectives to Simulate , Code and react to new threats, Malware, and Exploits. The position will expand our XDR, Malware, and Exploit sensors and capabilities, that utilize heuristics and ML technologies.

More information about Cortex XDR can be found here .

Your Impact

Learn new security features, technologies, and platforms in a relatively short amount of time
Gain hands-on experience with scalable, extensible, and real-time detection/prevention systems
Learn to analyze and identify real-world vulnerabilities, Malware, and exploits
Learn to leverage data-driven approaches to identify threats and mitigations automatically
Reproduce and analyze security issues, that either came from the field or have been found during the Security validation cycle
Enrich our Security automation Coverage and infrastructure to protect against known and unknown threats
Partner with Research and Low-Level engineering groups to identify security issues and gaps
Scale-out existing security tooling and infrastructure for both on-prem and Cloud workloads
Research and develop new tools and capabilities that emulate real-world adversary behavior.
Define and lead adversary emulation engagements to show cyber defensive teams how to respond to real-world adversaries
Requirements:
5+ years experience in malware analysis/security research/reverse engineering/vulnerability research
Experience with tools such as IDA Pro, Windbg, Sysinternals, etc.
2+ years of advanced developing experience using (at least) one of the following - C/C++, Python
Development knowledge in some scripting languages
In-depth knowledge of the operating systems (Windows Internals) - a must
In-depth Knowledge of network protocols, including HTTP/S, SMB, RPC, DNS, DHCP, Kerberos, SMTP, RDP, etc.
Experience with XDR/SIEM/EDR/NDR product - Advantage
Bachelor's degree or equivalent military experience required
Creative thinker, independent, and team player
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700673
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
09/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time and Jobs without resume
The Chip Test Engineer plays a crucial role in designing, developing, and implementing automated test for IC chips and systems for Automotive industry. The Test Engineer is responsible to define and create test plans, design test features, program test scripts, and analyze test results to ensure the quality and functionality of products. The Test Engineer collaborates with cross-functional teams to troubleshoot issues, improve test processes, and support product development efforts.

Responsibilities
Develop and implement test strategies, plans, and procedures for ATE systems to ensure comprehensive testing of ICs or systems.
Design and develop test features, test programs, and test scripts for automated test equipment (ATE) based on product specifications and requirements.
Collaborate with design engineers, product manager, production vendors and manufacturing teams to understand product functionality, performance requirements, and testability considerations.
Conduct feasibility studies and risk assessments to identify potential challenges and develop mitigation strategies for test development and implementation.
Develop test program based on code languages C++ , Java and Python.
Debug, troubleshoot, and resolve issues with ATE hardware, software, and test scripts to ensure reliable and accurate test results.
Analyze test data and results to identify trends, anomalies, and potential defects, and provide feedback to design and development teams for product improvement.
Develop and maintain documentation for test procedures, specifications, and configurations.
Collaborate with vendors and suppliers to evaluate and select ATE equipment, components, and software tools that meet project requirements and performance standards.
Stay abreast of industry trends, advancements in test technologies, and best practices in automated testing to drive continuous improvement in test processes and methodologies.
Requirements:
Bachelor's degree in electrical engineering, computer engineering, or a related field.
Proven 3-7 years of experience in automated test development, preferably in the semiconductor or electronics industry.
Experience in programming languages such as C/C++/JAVA/Python.
knowledge of ATE hardware platforms (e.g., Advantest or Teradyne) and test methodologies (e.g., parametric testing, functional testing).
Experience with test data analysis tools (e.g JMP, Spotfire, YieldHUB, SiliconDash).
Familiarity with electronic measurement instruments (e.g., oscilloscopes, multimeters, signal generators) and test techniques for analog and digital circuits. Advantage RF test.
Excellent problem-solving skills and the ability to troubleshoot complex issues with ATE systems and test setups.
Strong communication and interpersonal skills, with the ability to work effectively in cross-functional teams.
Detail-oriented with a focus on quality, accuracy, and efficiency in test development and execution.
Ability to work independently, prioritize tasks, and manage multiple projects simultaneously in a fast-paced environment.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7686848
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
27/03/2024
חברה חסויה
Job Type: Full Time
We are looking for an excellent Senior Firmware Verification Engineer to join the Firmware team. The company`s Firmware team develops groundbreaking networking features for AI, cloud, HPC and storage. We drive the data growth of the worlds biggest companies. With many hardworking engineers around the globe, the work environment is complex, results-oriented and fast paced. You will learn how a big software project is operated, maintained, qualified and released, and how Hardware and Firmware are developed

What you will be doing:

Work closely with the architecture and different software and hardware design teams.

Implement new features for our NIC and Switch firmware.

Develop verification tests for advanced features in a highly complex and sophisticated Firmware testing environment.

Collaborate with multi-functional teams including chip design, board designers, Silicon, SW and program managers to debug any FW/validation issues.

Heavily involved with the early modeling and simulation required to produce our outstanding products including schematic and layout reviews on next generation board designs.
Requirements:
What we need to see:

Bachelor's or master's Degree in Electrical/Computer Engineering, or equivalent experience are required.

Prior 5+ years of experience in Firmware.

Strong C/C++ and OOP capabilities.

Excellent Data analysis, debugging and problem-solving skills.

Strong understanding of digital design, computer architecture, Linux, drivers and CPU/GPU/SOC architecture.

Familiar with the fundamentals of Linux scripting languages and python hands-on.

Strong analytical, debugging and problem solving skills.

Motivated and independent with strong communication skills.

Ways to stand out from the crowd:

Coding and automation skills in scripting languages like Python.

Experience with RISCV architecture and verification.

Ability to multitask and prioritize in a fast paced environment.

Strong interpersonal and communication skills and ability to work effectively across different teams.

Hands-on lab experience with board bringup, lab debug and lab tools (oscilloscopes, multimeters, logic analyzers).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7669825
סגור
שירות זה פתוח ללקוחות VIP בלבד