דרושים » אבטחת מידע וסייבר » Senior Security Researcher - ML team (Cortex)

משרות על המפה
 
בדיקת קורות חיים
אבחון און ליין
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.

As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.

Your Impact

Take part in development of new security capabilities/features to help protect customers using state-of-the-art machine learning algorithms
Lead and perform groundbreaking cyber security research while working side by side with top-notch data scientists, engineering and PM teams
Break apart cyber security problems in a scientific way, provide support, reviews and consultant to both technical and non-technical partners
Requirements:
At least 5 years of experience in cyber security research space
At least 2 years experience with endpoint security research
Proven experience in the low level world or its related (reversing, malware analysis, forensics)
Proven experience in running end-to-end research POCs from ideas to customer impact solutions including the design, execution, analysis and conclusions of your research, methodologies and outcomes
Working experience in analytics, data mining, and data interpretation
Proficient hands-on coding skills (e.g. Python)
Experience with SQL or related query languages
Excellent communication skills - ability to present research results in a clear and meaningful manner
Confident interacting with business peers to understand and identify use case, with a strong ability to articulate solutions and present them to business partners
Advantages:
Experience with data-driven or ML models
Experience with XDR/SIEM/EDR/NDR product
Experience with big data platforms (e.g GCP)
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700105
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers?

You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.

As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.

Your Impact

Take part in development of new security capabilities/features to help protect customers using state-of-the-art machine learning algorithms
Lead and perform groundbreaking cyber security research while working side by side with top-notch data scientists, engineering and PM teams
Break apart cyber security problems in a scientific way, provide support, reviews and consultant to both technical and non-technical partners
Requirements:
At least 5 years of experience in cyber security research space
At least 2 years experience with endpoint security research
Proven experience in the low level world or its related (reversing, malware analysis, forensics)
Proven experience in running end-to-end research POCs from ideas to customer impact solutions including the design, execution, analysis and conclusions of your research, methodologies and outcomes
Working experience in analytics, data mining, and data interpretation
Proficient hands-on coding skills (e.g. Python)
Experience with SQL or related query languages
Excellent communication skills - ability to present research results in a clear and meaningful manner
Confident interacting with business peers to understand and identify use case, with a strong ability to articulate solutions and present them to business partners
Advantages:
Experience with data-driven or ML models
Experience with XDR/SIEM/EDR/NDR product
Experience with big data platforms (e.g GCP)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700118
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers?

You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.

As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.

Your Impact

Lead and perform groundbreaking cyber security research while working side by side with top-notch data scientists, engineering and PM teams
Break apart cyber security problems in a scientific way, provide support, reviews and consultant to both technical and non-technical partners
Take part in development of new security capabilities/features to help protect customers using.
Requirements:
At least 5 years of experience in cyber security research space
At least 2 years experience with endpoint security research
Proven experience in the low level world or its related (reversing, malware analysis, forensics)
Proven experience in running end-to-end research POCs from ideas to customer impact solutions including the design, execution, analysis and conclusions of your research, methodologies and outcomes
Working experience in analytics, data mining, and data interpretation
Proficient hands-on coding skills (e.g. Python)
Experience with SQL or related query languages
Excellent communication skills - ability to present research results in a clear and meaningful manner
Confident interacting with business peers to understand and identify use case, with a strong ability to articulate solutions and present them to business partners
Advantages:
Experience with data-driven or ML models
Experience with XDR/SIEM/EDR/NDR product
Experience with big data platforms (e.g GCP)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700434
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers?

You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.

As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.

Your Impact

Lead and perform groundbreaking cyber security research while working side by side with top-notch data scientists, engineering and PM teams
Break apart cyber security problems in a scientific way, provide support, reviews and consultant to both technical and non-technical partners
Take part in development of new security capabilities/features to help protect customers using.
Requirements:
At least 5 years of experience in cyber security research space
At least 2 years experience with endpoint security research
Proven experience in the low level world or its related (reversing, malware analysis, forensics)
Proven experience in running end-to-end research POCs from ideas to customer impact solutions including the design, execution, analysis and conclusions of your research, methodologies and outcomes
Working experience in analytics, data mining, and data interpretation
Proficient hands-on coding skills (e.g. Python)
Experience with SQL or related query languages
Excellent communication skills - ability to present research results in a clear and meaningful manner
Confident interacting with business peers to understand and identify use case, with a strong ability to articulate solutions and present them to business partners
Advantages:
Experience with data-driven or ML models
Experience with XDR/SIEM/EDR/NDR product
Experience with big data platforms (e.g GCP)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700428
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Security Researcher to join our EDR behavioral detection team.

You will create statistics-based classification algorithms detecting everything from new malware through process behavior and attackers operating in enterprise-scale networks using data from multiple endpoints of various operating systems; from analyzing attack patterns, finding statistical anomalies, and validating that you detect real attacks and APTs on real customer data.

Your Impact

Research new methods to detect targeted attackers by utilizing enormous amounts and varied types of data
Simulate attacks in the lab and conduct a deep analysis of the behavior
Use and develop statistical algorithms and techniques to create and improve our analytics detection capabilities
Be part of a diverse research group, improving our research processes and leading us to be a better team creating a better product
Stay up to date with APTs, attacker methodologies, and TTPs
Requirements:
At least 5 years of experience in cyber security research space
At least 2 years of experience with endpoint security research
In-depth knowledge of the inner-workings of operating systems (Windows/Linux/MacOS)
Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise
Vast experience and interest in Malware research or development
Python software development experience
Comfortable conducting research and gathering insights by querying large databases
Ability to initiate , drive and own projects
Independent and team player, critical thinker
Nice to have

Experience in ML or data analysis
Experience with Reverse Engineering
Experience in Graph Databases
Advanced knowledge in Microsoft AD infrastructure
Exploitation knowledge and experience
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700268
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
31/03/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for talented security researchers, people who look at the world differently, who explore, "hunt" and live to beat the system and challenge it. People who are in pursuit of outsmarting the malware and overcoming it.
Youll be part of an exceptional research team that will ensure we provide the best detection, protection, and visibility capabilities to our customers at any given time. The team leads the vulnerabilities, exploits and anti-tampering research for all of our security products under all platforms. The team does it by performing in-depth analysis and research of vulnerabilities and exploits, while also being responsible for closing the loop through the development and deployment of detection assets to millions of endpoints across the globe. Youll be working closely with other detection teams to ensure our customers get the best security products they can. Your time will be focus on research and detection & protection assets.
Research
Assessing and evaluating our detection and protection coverage against in the wild vulnerabilities, exploits, and anti-tampering techniques.
Closing the loop by conducting research to discover and implement innovative solutions for these security challenges.
Initiate and propose new features and capabilities, leveraging personal experience and expertise in security research.
Perform strategic long-term research projects that involve deep research of OS internals, new detection techniques, and novel threats.
Continually learn about emerging vulnerabilities, exploits, threats, techniques, and new technologies on a regular basis.
As a security research expert, youll collaborate with many teams to help and support their work using your expertise, knowledge, or research.
Detection And Protection assets
Youll be responsible for developing the new detection content for all of our engines that will improve our detection, protection, and visibility, reaching all of our millions of endpoints across the globe.
Youll be responsible for the quality and accuracy of the deliverables that youll create and be accountable for them.
Youll create, maintain, and improve existing infrastructure and tools that are being used by the team.
You will also be encouraged to write white papers, blogs, and articles (but only if you wish to).
Requirements:
5+ years of security research experience.
Windows Kernel development and/or research.
Good understanding of vulnerabilities and exploits.
Excellent and deep understanding of Windows Internals (both UM and KM) -
Excellent understanding how core system components (Process and Threads, IPC, tracing, Security, Virtual Memory, and more) work behind the scenes.
Ability to perform both offensive and defensive security research
Proven experience (at least 3 years) with code-level malware analysis (statically and dynamically) and reverse engineering (x86/x64).
Experience and familiarity with the malware world, e.g., how the malware operates, techniques, infamous families.
Experienced with analysis tools, such as IDA, WinDBG, SysInternals, and more
Experienced with C, C++, and Python programming.
Independent - capable of learning new topics alone and working independently.
Team player - the job will require you to coordinate and collaborate your work with other entities in the company.
Good understanding of existing EDR, EPP, and AV internals.
Knowledge and/or experience developing bypasses or self-protection mechanisms for EDR, EPP, and AV technologies
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7673802
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
24/03/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
As a senior researcher on the team, you will play a pivotal role in conducting security research, and translating it to direct security value for the company and product.

This role provides a unique opportunity to join a team with strategic importance to protecting our customers from emerging threats and novel attack methodologies in both cloud and Linux based environments. You will stay ahead of the curve with regards to the threat landscape and your research will directly impact the direction of the team and our product.

You will also get to work with vast datasets, have a direct impact on the efficacy and evolution of our detections, and play a decisive role in the strategic direction of our product development. Your contributions will enable continuous improvement of cloud detection capabilities ensuring that our customers can be secured with the most advanced security measures in place.

What You'll Do:

Initiate and conduct Cloud Research Initiatives: follow the threat landscape to identify trends in the realm of cloud infrastructure security, threat actors, novel attack approaches, and vulnerabilities in cloud-based and/or cloud-native environments and workloads.

Conduct cutting edge research in the areas of Linux security (low level and high level operating system research) and become an authoritative source of knowledge in the team

Research threats and vulnerabilities in cloud provider infrastructure and containerized applications and workloads

Develop advanced cloud security models: Create sophisticated models and frameworks for identifying and mitigating new types of cloud threats. Focus on predictive analytics and proactive threat hunting methodologies.

Collaborate with cross functional teams: Work closely with various teams, including engineering, product management, detection engineering, and threat intelligence to drive cloud detections in the falcon platform

Provide cloud security thought leadership: Share insights and best practices with the broader security community through publications, conference presentations, and technical blogs.
Requirements:
Proven expertise in security research, methodologies, technologies, and tools.

Minimum of 5 years in security research, preferably Cloud infrastructure and Linux

Experience with cloud-native services, infrastructure, and environments

Experience with threat research and misconfiguration identification

Comprehensive knowledge of cloud platforms (AWS, Azure, GCP) and their security features.

Python, golang, and shell scripting experience

Experience with large scale data analysis

Comprehensive knowledge of Kubernetes, docker, podman, and similar containerization and orchestration technologies

Familiarity with cloud automation and orchestration tools for optimizing security processes.

Experience in publishing security research papers and conference talks

Experience in malware analysis and reverse engineering - experience with Linux malware and ELF reverse engineering is a plus

Excellent conceptual thinking and communication skills, capable of conveying complex ideas effectively.

Technical knowledge of network, operating systems (mainly Linux) and data platform security

Good problem solving, communication, and teamwork skills
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7664911
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Security Researcher to join our EDR behavioral detection team.

You will create statistics-based classification algorithms detecting everything from new malware through process behavior and attackers operating in enterprise-scale networks using data from multiple endpoints of various operating systems; from analyzing attack patterns, finding statistical anomalies, and validating that you detect real attacks and APTs on real customer data.

Your Impact

Research new methods to detect targeted attackers by utilizing enormous amounts and varied types of data
Simulate attacks in the lab and conduct a deep analysis of the behavior
Use and develop statistical algorithms and techniques to create and improve our analytics detection capabilities
Be part of a diverse research group, improving our research processes and leading us to be a better team creating a better product
Stay up to date with APTs, attacker methodologies, and TTPs
Requirements:
7 years of industry experience (including army service experience)
At least 2 years of experience with endpoint security research
In-depth knowledge of the inner-workings of operating systems (Windows/Linux/MacOS)
Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise
Vast experience and interest in Malware research or development
Python software development experience
Comfortable conducting research and gathering insights by querying large databases
Ability to initiate , drive and own projects
Independent and team player, critical thinker
Nice to have

Experience in ML or data analysis
Experience with Reverse Engineering
Experience in Graph Databases
Advanced knowledge in Microsoft AD infrastructure
Exploitation knowledge and experience
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700453
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a highly technical individual to join the Threat and Detection team in our Tel-Aviv R&D center.

The team is dedicated to PANW Cortex Security & Security Assurance Features on multiple Operating systems including but not limited to Windows and Linux, simulating and developing POCs for known threats and offensive tools to determine New features security Coverage & Detection quality across the Kill Chain /MITRE ATT&CK Framework and real threats.

In this role, you will identify unique ways to solve problems by creating custom ATTACK Infrastructure, tooling, and advancing in-house Security capabilities. We are looking for someone who can bring new ideas and perspectives to Simulate , Code and react to new threats, Malware, and Exploits. The position will expand our XDR, Malware, and Exploit sensors and capabilities, that utilize heuristics and ML technologies.

More information about Cortex XDR can be found here .

Your Impact

Learn new security features, technologies, and platforms in a relatively short amount of time
Gain hands-on experience with scalable, extensible, and real-time detection/prevention systems
Learn to analyze and identify real-world vulnerabilities, Malware, and exploits
Learn to leverage data-driven approaches to identify threats and mitigations automatically
Reproduce and analyze security issues, that either came from the field or have been found during the Security validation cycle
Enrich our Security automation Coverage and infrastructure to protect against known and unknown threats
Partner with Research and Low-Level engineering groups to identify security issues and gaps
Scale-out existing security tooling and infrastructure for both on-prem and Cloud workloads
Research and develop new tools and capabilities that emulate real-world adversary behavior.
Define and lead adversary emulation engagements to show cyber defensive teams how to respond to real-world adversaries
Requirements:
5+ years experience in malware analysis/security research/reverse engineering/vulnerability research
Experience with tools such as IDA Pro, Windbg, Sysinternals, etc.
2+ years of advanced developing experience using (at least) one of the following - C/C++, Python
Development knowledge in some scripting languages
In-depth knowledge of the operating systems (Windows Internals) - a must
In-depth Knowledge of network protocols, including HTTP/S, SMB, RPC, DNS, DHCP, Kerberos, SMTP, RDP, etc.
Experience with XDR/SIEM/EDR/NDR product - Advantage
Bachelor's degree or equivalent military experience required
Creative thinker, independent, and team player
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700673
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
21/04/2024
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Principal Network Security Researcher to join our NDR behavioral detection team.

You will create statistics-based classification algorithms detecting everything from network entities through process behaviors and attackers operating in enterprise-scale networks using data from multiple network and endpoint sources; from analyzing attack patterns, finding statistical anomalies, choosing the right features, training the right model and validating that you detect the right concept on real customer data with real APTs.

Your Impact

Research new methods to detect targeted attackers operating in networks and endpoints by utilizing enormous amounts and varied types of data
Simulate attacks in the lab and conduct a deep analysis of the behavior
Use and develop machine learning algorithms and techniques to create and improve our models
Be part of a diverse research group, improving our research processes and leading us to be a better team creating a better product
Stay up to date with APTs, attacker methodologies, and TTPs
Requirements:
In-depth Knowledge of network protocols, including but not limited to HTTP/S, SMB, RPC, DNS, DHCP, Kerberos, SMTP etc
Intimate knowledge and understanding of attack methods and techniques over complex enterprise networks
Python software development experience
Experience working with large datasets
Ability to drive and own projects
Independent and team player, critical thinker
Advantage if you have exploitation knowledge and experience
Advantage if you have experience in machine learning or data analysis
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7700385
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
נאספה מאתר אינטרנט
07/04/2024
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Senior Data Engineer.
As a Senior Data Engineer, you will play a pivotal role in our Data Engineering team, driving a multitude of responsibilities essential to fueling our groundbreaking R&D endeavors. Youll have the autonomy to explore and implement cutting-edge technologies and data solutions, collaborating with diverse team of data scientists, developers, analysts, and stakeholders. Every day will present new learning opportunities and challenges as we strive together to reshape the future of work.
Responsibilities:
Design, develop, and maintain scalable data pipelines and infrastructure to support the collection, processing, and analysis of large volumes of data.
Collaborate with cross-functional teams, including data scientists, software engineers, and business stakeholders, to understand data requirements and develop solutions that meet business needs.
Implement best practices for data governance, security, and quality assurance to ensure the integrity and reliability of our data assets.
Optimize and tune existing data pipelines and processes for improved performance and efficiency.
Stay up to date with current best practices in the big data field.
Mentor and coach other members of the data engineering team, providing guidance and support to help them grow their skills and expertise.
Requirements:
5+ years of experience working as a data engineer or similar role, with a proven track record of designing and implementing data solutions MUST.
Proficiency in programming languages such as Python, Java, or Scala, with experience building and maintaining data pipelines using frameworks like Apache Spark, Apache Kafka, or similar.
Strong SQL skills and experience working with relational and non-relational databases (e.g., MySQL, MongoDB).
Hands-on experience with cloud platforms such as AWS, GCP, or Azure, and familiarity with services like AWS Glue, Google BigQuery, or Azure Data Factory.
Hands-on experience with ETL/ELT processes, data ingestion, data transformation, data modeling, and monitoring.
Deep experience of one or more of these technologies: Airflow, dbt, Snowflake, Presto / Trino, Kafka, SQS, Sagemaker, Kubernetes, Argo, Terraform, Debezium.
Strong communication and collaboration skills, with the ability to effectively work with cross-functional teams and communicate technical concepts to non-technical stakeholders.
Quick learner, team player, independent, imaginative and motivated individual with a passion for data!
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
7682320
סגור
שירות זה פתוח ללקוחות VIP בלבד