דרושים » מחשבים ורשתות » Cloud Systems Administrator

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 2 שעות
דרושים בNOW
Location: Tel Aviv-Yafo
Job Type: Full Time and Hybrid work
Department: Systems, Infrastructure Compliance



Overview

We are seeking a Cloud Systems Administrator with strong Azure capabilities and compliance awareness to manage hybrid environments, support unified communications (PBX/ VOIP /Softphone), and ensure system compliance, audit readiness, BCP and DR execution for Israel operations.

The role is 65% system Infrastructure operations and 35% Compliance and audit evidence ownership (IL regulatory focus).



Responsibilities

Manage and maintain hybrid infrastructure across Microsoft Azure, Microsoft 365 and on-prem systems

Administer Azure workloads, networking, security controls, automation, monitoring, and IAM (Entra ID/Azure AD)

Support PBX/ VOIP /Softphone infrastructure, telephony routing, SIP, troubleshooting

Maintain and validate Backups, BCP documentation, and Disa
Requirements:
3+ years experience in Cloud system Administration in a regulated or corporate environment

Strong hands-on experience with Microsoft Azure, M365, Entra ID, Windows Server, Linux

Experience with VOIP, SIP trunking, softphone platforms, telephony support.

Understanding of ICT compliance, audit evidence collection, BCP/DR execution

Strong documentation, ownership and cross-team communication skills



Focus

65% system Infrastructure Operations

35% Compliance, audit evidence and regulatory support (IL)
This position is open to all candidates.
 
Hide
הגשת מועמדות
עדכון קורות החיים לפני שליחה
8418785
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
משרה בלעדית
2 ימים
דרושים בריקרוטיקס בע"מ
Job Type: Full Time and Hybrid work
Our company specializes in cybersecurity consulting and is currently expanding our team. We offer a dynamic and challenging role in a company that greatly values human capital.

Job Description:
Lead and manage the company's cybersecurity strategies and processes.
Enhance cybersecurity across both on-premises and cloud networks.
Draft and maintain documents, including information security policies, procedures, and reports.
Provide consultancy on cybersecurity solutions and controls.
Requirements:
Job Requirements:
At least 1 year of experience in a CISO or CTO role.
Knowledge of web security and familiarity with the OWASP Top 10 security risks is advantageous.
Extensive knowledge of cybersecurity best practices for network and cloud infrastructure.
Professional certification in information technology/security.
Familiarity with privacy protection regulations and certifications such as ISO 27001 and SOC2.
Strong organizational skills, team-oriented, and service-focused.
Hands-on experience with technical security controls (FW, EDR, etc).
High proficiency in English.
This position is open to all candidates.
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
8407226
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
As Site Reliability Engineer on the IT Production team in our TLV Office, youll play a vital role in building robust services and solving infrastructure challenges with automations while working with cutting-edge technologies and bringing those to their limits on our mostly on-prem cloud like infrastructure.
As a Site Reliability Engineer, youll bring value by:
Ensure Reliability & Scalability: Design, implement and manage highly reliable and scalable distributed systems across our on-premise, cloud and AI/ML environments. Proactively optimize performance, efficiency, resource utilization and cloud cost.
Drive Automation: Automate repetitive tasks, infrastructure provisioning, configuration and deployments using IaC and scripting languages (e.g., Python, Go, Rust).
Develop Observability & Capacity: Implement comprehensive monitoring and alerting systems to ensure system health. Collaborate on capacity planning to meet future growth.
Maintain Security & Compliance: Integrate security best practices and ensure compliance with industry standards.
Lead Incident Management: Participate in on-call rotations, lead incident responses and conduct root cause analysis to minimize downtime.
Foster Collaboration & Improvement: Work closely with development, operations and security teams to drive shared responsibility and continuous improvement in SRE practices.
Requirements:
7 years of experience as an SRE, DevOps Engineer, System Administrator in a large distributed environment with focus on Linux operating systems.
Experience supporting, troubleshooting and scaling large distributed systems in production.
Deep understanding of HTTP protocol, including HTTP/1.1, HTTP/2, caching semantics, TLS and gRPC delivery.
Experience configuring and operating CDN services (e.g., Akamai, Fastly, Cloudflare, AWS CloudFront).
Deep understanding in Linux system internals and system performance tuning.
Experience with Configuration Management Tools (Puppet, Ansible, Chef, Terraform).
Experience programming in at least one of the following languages (Python, Golang, Rust, Ruby, C++, Java).
Experience with monitoring and metrics collection systems (Prometheus, Grafana, ELK).
Experience with cloud providers and platforms (AWS, Azure, GCP, Alibaba).
Experience with containerization technologies (Kubernetes, Docker).
Deep understanding of networking principles (TCP/IP, DNS, load balancing).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8381460
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
About the Engineering Team
Were a team of smart, curious engineers building scalable, reliable systems that power content creation for millions. We work with modern web technologies, tackle real-world challenges in distributed systems, and keep things practicalno overengineering, just solid solutions. If you love solving tough problems, moving fast, and building tech that creators actually use, youll fit right in.
On your day to day
we are looking for a Head of Security. In this role, you will be responsible for defining and executing our security strategy across infrastructure, applications, and corporate environments. Youll establish and enforce security best practices, proactively monitor and respond to threats, and ensure compliance with relevant regulations and standards. You will also work cross-functionally with Engineering, Legal and Finance to embed security into everything we do. With our company scaling rapidly, youll be making a critical impact from day one.
Requirements:
What Will Make You Stand Out?
At least 5 years of hands-on experience in security leadership roles, ideally in fast-paced or hyper-growth environments
Proven experience securing AWS cloud-native infrastructure
Deep understanding of modern threat landscapes and experience implementing proactive defense strategies
Experience with compliance frameworks (e.g. SOC 2, ISO 27001, GDPR, HIPAA)
Strong background in security incident response, vulnerability management, and risk assessment
Familiarity with securing Kubernetes environments and CI/CD pipelines
Excellent communication skills with the ability to drive awareness and foster a security-first culture across technical and non-technical teams, including high level of spoken and written English
Experience working with remote and hybrid engineering teams.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8389253
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 2 שעות
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
Required Application Security Engineer
The Gist
We are one of the fastest-growing healthtech companies, building the technology that connects every part of the healthcare ecosystem. Were solving one of the toughest problems in healthcare: how to make systems, apps, and data truly interoperable.
Our platform enables real-time collaboration between doctors and innovators, with secure data exchange and workflow integrations that happen directly inside clinical systems. In simple terms: we help healthcare work better. By streamlining workflows and reducing complexity, we help organizations focus on what really matters - delivering better care for patients.
Connect & Canvas
At the heart of our platform is Connect, a connectivity layer that links healthcare applications to patient healthcare management systems providers use in real time. Its designed for scale, reliability, and developer experience, powering millions of data interactions every day.

With our recently launched developer platform, were expanding that capability to innovators everywhere, making it possible to build healthcare applications that plug directly into real-world clinical workflows. Our team leads the way in designing, architecting, and scaling these products, experimenting fast, shipping with impact, and shaping the future of healthcare connectivity.
The Role
The ideal candidate will have a strong background in application security, coupled with expertise in product security, infrastructure management, and DevOps practices.
You should be comfortable wearing multiple hats and thrive in a fast-paced, collaborative environment.
Pioneer new approaches to application security, including leveraging AI for advanced automations and process optimizations.
If you're ready to push the boundaries of application security and contribute to a culture of uncompromising quality, we want you on our team.
Join us in our relentless pursuit of robust security and a continuously hardening application landscape.
What you will do
Conduct internal penetration testing against our applications and APIs.
Design, build, and implement the Secure SDLC process, integrating security into all stages of the software development lifecycle.
Evaluate product design and architecture against security best practices, offering guidance on prioritization and remediation.
Build and automate security testing as part of our CICD pipeline and cloud environments based on automation workflows leveraging AI.
Develop and lead projects, implementing various security tools and technologies, such as: AI agents context-aware, SAST, SCA, vulnerability scanners, and Kubernetes (K8s) security tooling.
Mentor development teams through training and hackathons.
Support security incident response in a cross-functional environment.
Requirements:
3+ years of relevant experience
Experience with application security and hands-on penetration testing
Experience in application development with at least one modern programming language.
Experience performing code reviews
Expertise in security tools and processes, including SAST, DAST, SCA, vulnerability scanners, and Kubernetes security tooling.
Knowledge of DevOps and DevSecOps practices
Knowledge of web application architectures
Knowledge of threat modeling
Strong self-driven learning abilities, staying current with industry trends and technologies
What is Nice to Have
Offensive Security Certifications such as OSCP, AWAE, OSCE
Relevant certifications and knowledge in cloud such as: AWS, Azure, CISSP, CCSK, Kubernetes (K8s).
Knowledge of security frameworks, regulations, and standards such as HITRUST, HIPAA, and SOC2.
Experience with CTFs and/or bug bounties.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8418886
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
27/10/2025
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
At our company, were reinventing DevOps to help the worlds greatest companies innovate -- and we want you along for the ride. This is a special place with a unique combination of brilliance, spirit, and just all-around great people. Here, if youre willing to do more, your career can take off. And since software plays a central role in everyones lives, youll be part of an important mission. Thousands of customers, including the majority of the Fortune 100, trust our company to manage, accelerate, and secure their software delivery from code to production -- a concept we call liquid software. Wouldn't it be amazing if you could join us on our journey?The companyCSO Security team is looking for a Senior Application Security Researcher. In this role, you will perform vulnerability research, assess existing architectures, and build and run tools to secure the company application landscape at scale. You will work closely with R&D and DevOps teams and be the focal point for identifying and solving complex security challenges. This is a hands-on, development-focused role with the goal of ensuring our company products adhere to the stringent security requirements of our thousands of customers.
As a Senior Application Security Researcher at our company you will
Continuously assess and challenge our companys overall security posture to ensure optimal and up-to-date platform security in our products and systems
Evaluate architecture, design, and code to ensure they are free from potential vulnerabilities and security risks
Train and mentor developers about security frameworks, testing, vulnerabilities, and best practices to ensure code compliance
Evaluate new technologies and standards in the application security domain
Plan and lead cross-company efforts with the R&D that will improve our companys security posture.
Requirements:
4+ years of hands-on experience in an application security role
Experience with Web Penetration Testing (Hands On) - Mandatory
Strong coding skills, preferably in Java, Golang, and JavaScript - Mandatory
Experience with cloud environments - an advantage
Experience with microservices (Docker, K8S, Service Mesh) - an advantage
Excellent problem-solving skills and the ability to work independently with a strong sense of ownership
Good communication skills and a true passion to educate others and achieve continuous improvement.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8388213
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
06/11/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
As the worlds leading vendor of Cyber Security, facing the most sophisticated threats and attacks, weve assembled a global team of the most driven, creative, and innovative people. At our company, our employees are redefining the security landscape by meeting our customers real-time needs and providing our cutting-edge technologies and services to an ever-growing customer base.
our company Software Technologies has been honored by Time Magazine as one of the Worlds Best Companies for 2024. We've also earned a spot on the Forbes list of the Worlds Best Places to Work for five consecutive years (2020-2024) and recognized as one of the Worlds Top Female-Friendly Companies. If you're passionate about making the world a safer place and want to be part of an award-winning company culture, we invite you to join us.
our company Harmony Email Security and Collaboration (Previously AVANAN) is a unique email solution that fully secures cloud email and cloud platforms using AI.
By joining our management team as the R&D director, you will take full responsibility of the email and collaboration product family R&D, manage a growing global team of over 50 professionals, and be at the top of technology for cloud SaaS high scale/high velocity AI/ML based security solutions, serving tens of thousands of global enterprise customers.
If you want to make a real global impact, making the world a safer place join us !
Key Responsibilities
Product Development:
Oversee the design, development, maintenance and deployment of cutting-edge cloud based email security products and features, serving tens of thousands of global enterprise customers.
Ensure products meet market needs and regulatory requirements while maintaining the highest security and coding standards.
Ensure products are developed in the most cost effective manner, deployed over multiple regions utilizing cutting edge cloud infrastructure and technologies.
Ensure products are robust, built to scale and support dynamic architecture changes for fast growing changing environments.
Ensure product is fully monitored at the highest level 24/7 by actively implementing a reliable monitoring system across multiple domains and regions.
Requirements:
Skills:
Deep understanding of cloud bases SaaS architecture and implementation, with specific vast experience with AWS infrastructure and various AWS managed services.
Experience with development of multi-tenant lareg scale complex systems, utilizing microservices , ontainers and serverless computing, implemented with Python, Go, Angular, React and underlying technologies.
Experience with development of AI/ML based solutions.
Experience with secure software development practices, adhering to global regulation SOC, PCI etc.
Deep understanding of security technologies (Email Security Advantage), threat detection, and prevention mechanisms.
Strong leadership and team management skills with the ability to inspire and drive a diverse global team.
Excellent strategic thinking, problem-solving, and decision-making abilities.
Outstanding communication and interpersonal skills to effectively collaborate with internal and external stakeholders.
Experience:
Minimum of 10 years of experience in R&D, with at least 5 years Experience with driving large R&D groups, managing multiple global teams using agile development methods (Security and Email security industry Advantage).
Prior experience with development and management of high scale, innovative cloud based SaaS. used by thousands of global enterprise customers.
Education:
Bachelor's degree in Computer Science, Engineering, Cybersecurity, or a related field.
Preferred Qualifications
Advanced degree preferred (MS/PhD) in Computer Science, Cybersecurity, or related technical field.
Industry certifications (e.g., CISSP, GIAC, CCSP) are a plus.
Deep understanding of email security threats: phishing, spoofing, malware, BEC, ransomware.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8403497
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
31/10/2025
חברה חסויה
Location: Tel Aviv-Yafo
Job Type: Full Time
we are looking for an experienced Incident Responder to join our newly established team. The team will support customers in responding to cloud incidents and proactively hunt for undetected threats.
WHAT YOULL DO
Investigate real-world cyber-attacks on customers cloud environments and cloud workloads, understanding their root causes and the full scope of compromise, leveraging the company platform.
Perform proactive threat hunting to identify undetected cyber-attacks and cloud threats within customer environments.
Collaborate with customer teams during engagements to effectively respond to threats.
Develop and deliver professional engagement reports, including high-level summaries and deep dives into technical findings.
Develop and document incident response methodologies, best practices, and standard operating procedures tailored to cloud environments and cloud workloads.
Collaborate with the threat research and engineering groups to refine and enhance incident response detections, tools, and features, based on real-world investigation experiences.
Requirements:
5+ years of experience in cyber-security, cyber-incident response, and threat hunting.
Solid foundation in Cloud Security, with familiarity in cloud services, Kubernetes, cloud architecture, and major providers (AWS, GCP, Azure).
In-depth knowledge of OS internals for both Windows and Linux.
Strong analytical skills with a keen attention to detail.
Experience with scripting languages and querying languages.
Excellent communication skills, both verbal and written, in Hebrew and English.
Passion to solve any problem and to thrive as an independent and innovative Incident Responder.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8394342
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
31/10/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for a Product & Data Protection Counsel to join our Legal team and help drive the success of our company. This is a fantastic opportunity for an ambitious product counsel to join a global, rapidly growing B2B cybersecurity company.
WHAT YOULL DO
Work as part of the company Product & Data Protection Team, with members based in Israel and the US.
Act as a key partner and advisor to our companys Product and R&D teams, advising on legal, commercial, regulatory, and data protection aspects throughout the product lifecycle.
Assess, mitigate, and manage risks related to the product lifecycle and serve as a subject matter expert on product issues.
Handle reviews of new product features and processing activities from a privacy, data protection, and compliance perspective.
Review and negotiate product-related vendor and integration agreements.
Requirements:
A minimum of 3 years of experience in an in-house product counsel role. Cybersecurity experience is a plus.
Technical understanding of the development and functionality of SaaS products.
Familiarity with privacy, data protection, and IP laws, as well as practical issues including AI, open source, and export control.
Experience negotiating and drafting commercial agreements, including SaaS and integration agreements, with a focus on privacy and security terms.
Excellent ability to communicate legal requirements to a non-legal audience and identify practical solutions.
Proven ability to collaborate effectively with other teams, including Security, GRC, Product, and R&D.
Strong operational and organizational skills with experience building and managing processes.
Strong research and analytical skills.
Fluency in English is a must.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8394332
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
27/10/2025
חברה חסויה
Location: Tel Aviv-Yafo and Netanya
Job Type: Full Time
The company CSO Office is seeking an Application Security Engineer. In this role, you will contribute to driving security across the SDLC at scale, empowering developers, and enabling secure development through automation, process, and tooling. Youll work as part of a team of security engineers focused on SSDLC automation, vulnerability management, and proactive engagement with R&D.
This is a hands-on technical role that combines architecture, coding, and collaboration, working closely with Product, Engineering, DevOps, and Security stakeholders.
As an Application Security Engineer at our company you will...
Assist in the development of internal security tools and AI agents
Support the design and implementation of SSDLC practices and automated security controls across the CI/CD pipeline
Contribute to building and operating scalable vulnerability management frameworks across cloud-native services and SaaS products
Integrate security into Agile and DevOps processes, including threat modeling, SAST, DAST, and SCA
Develop Internal application security Tools and Automations
Partner with development and DevOps teams to embed security early and often
Contribute to secure code reviews and assist with remediation strategies
Track, triage, and report vulnerabilities across product lines
Support the adoption of secure development best practices.
Requirements:
Experience in AppSec And Product Security
Deep Knowledge in Application security and Vulnerabilities.
Strong coding/scripting background (e.g., Python, Go, Java, JavaScript)
Hands-on experience with CI/CD pipelines, security tools, and DevSecOps practices
Familiarity with modern architectures (e.g., Cloud, microservices, containers, Kubernetes)
Understanding of software development processes and secure coding principles.
Strong communication and collaboration skills
Penetration testing knowledge is a plus.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8388225
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
12/10/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
XM Cyber is a global leader in hybrid cloud security. XM Cyber brings a new approach that uses the attacker’s perspective to find and remediate critical attack paths across on-premises and multi-cloud networks. The XMCyber platform enables companies to rapidly prioritize andrespond to cyber risks affecting their business-sensitive systems. About the role: Are you a super-talent Senior Software Engineer with a deep passion for cybersecurity and a profound understanding of AI-driven attack techniques? We are looking for a highly professional and responsible R&D member to join our team. This role is for someone who thrives on technical challenges and is ready to leverage their expertise to identify, analyze, and defend against advanced cyber threat Responsibilities: As a Senior Software Engineer in R&D, you will be a key player in the design, development, and deployment of our cybersecurity platform. Your responsibilities will include:
* Leading the research and implementation of techniques to identify and mitigate AI-related attack methods, such as data manipulation and adversarial attacks on security systems.
* Developing and integrating new security features into our platform to proactively defend against modern cyber threats.
* Collaborating with our team to define technical requirements and architectural solutions for cutting-edge security features.
* Tackling challenging technical problems at the intersection of cybersecurity and low-level systems.
Requirements:
We are looking for candidates with a minimum of 5 years of professional experience in software engineering and deep expertise in the following areas:
* Languages: Extensive experience with C/C++, Python, JavaScript/TypeScript, and Scala.
* Distributed Systems: Proficiency with Node.js, Apache Flink, Apache Spark, and Apache Airflow.
* Containerization & Orchestration: Strong knowledge of Docker and Kubernetes (K8s).
* Microservices: Experience designing and implementing microservices architectures.
* Big Data: Hands-on experience with big data technologies and processing.
* Bonus: AI Knowledge
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8319702
סגור
שירות זה פתוח ללקוחות VIP בלבד