Сучасна диджитал-освіта для дітей — безоплатне заняття в GoITeens ×
Intel 471 empowers security teams to be proactive with our relevant and timely insights into the cyber underground. Intel 471 provides you with an unparalleled global intelligence capability for humans and machines. Whether scaling your cybersecurity presence or just starting to build your team, we can help you fight cyber threats.
28 грудня 2021

Middle Python Engineer (вакансія неактивна)

Київ, віддалено

Необхідні навички

Education, Experience & Qualifications:

— Python 3
— Good knowledge of SQL
— Experience with microservice architecture
— Understanding of common network protocols
— Usage of unix-like systems
— English (intermediate+)

Буде плюсом

Preferable:

— XML, HTML, CSS/XPath selectors
— JavaScript
— AWS
— Headless browsers (qtwebkit, PhantomJS, Selenium, etc.)
— Application monitoring and metric gathering
— Lua

Пропонуємо

Benefits include:

— MacBook as a workstation
— Competitive compensation
— Support for training and development e.g. Coursera, conferences
— We encourage working remotely, with flexible schedules within diverse teams
— Health insurance
— Paid sick leave
— Uncapped vacation leave
— Collaborative and unique culture within a global operation.

Обов’язки

Key Duties & Responsibilities:

— Participate in design and development of data extraction services
— Develop and support innovative scraping engine backend
— Add new data sources for scraping

Про проєкт

Who Intel 471 are:

The mission of Intel 471 is to protect your organization, your products, your assets and your people. We are building an actor-focused cyber threat intelligence SaaS product. From the customer perspective, we offer an online portal and API that allows them to consume, query, analyze and visualize multiple sources of cyber threat intelligence information.

Intel 471 is looking for a Middle Python Engineer to join our world-class team. The role is located in Ukraine, Kyiv on a remote basis.

The role drives the development of cutting-edge data collecting technology, providing updates from hundreds of restricted access websites and instant messaging chats, data processing technology designed to merge various data sources into a joint stream, and data crawling software automating actions of thousands of bots.

Our Culture

The Intel 471 team is constantly growing and is always on the lookout for talented professionals who seek to operate on the forefront of the fight against threat actors impacting our customers and partners. Our culture of humility and quiet professionalism is a core attribute of Intel 471 and everyone within it. Our culture is collaborative, supportive and fast-paced. We’re a mission-driven company. We’re looking for talented, ’can-do’ minded people with a passion for always doing the right thing.

We believe in supporting a progressive culture that allows all our people to be themselves, enjoy exciting opportunities and grow with us. That’s why our culture is founded on our core values of openness, inclusion, integrity and client focus, which set the tone for how we work together and treat each other in order to empower us all — and foster a unique team spirit.

If you are interested in cybercrime intelligence and want to join us in providing adversary and malware intelligence for leading security, fraud and intelligence teams, Intel 471 is the place for you. We are seeking smart, motivated professionals to join our global team of experts delivering intelligence.

Гарячі Python вакансії

Всі Python вакансії