Expoint – all jobs in one place
מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

דרושים Principal Machine Learning Engineer Cortex Xpanse ב-Palo Alto ב-United States, New York

מצאו את ההתאמה המושלמת עבורכם עם אקספוינט! חפשו הזדמנויות עבודה בתור Principal Machine Learning Engineer Cortex Xpanse ב-United States, New York והצטרפו לרשת החברות המובילות בתעשיית ההייטק, כמו Palo Alto. הירשמו עכשיו ומצאו את עבודת החלומות שלך עם אקספוינט!
חברה (1)
אופי המשרה
קטגוריות תפקיד
שם תפקיד (1)
United States
New York
עיר
נמצאו 20 משרות
Yesterday
PA

Palo Alto Principal Consultant DFIR Reactive Services Unit - United States, New York, New York

Limitless High-tech career opportunities - Expoint
Perform reactive incident response functions including but not limited to: host-based analysis functions through investigating Windows, Linux, and Mac OS X systems to identify Indicators of Compromise (IOCs). Examine firewall,...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

This role is client-facing and requires the Principal Consultant to lead and produce deliverables based on reactive services client engagements. The Principal Consultant will work directly with multiple customers and key stakeholders (Admins, C-Suite, etc) to manage incident response engagements and provide guidance on longer term remediation.

Your Impact

  • Perform reactive incident response functions including but not limited to: host-based analysis functions through investigating Windows, Linux, and Mac OS X systems to identify Indicators of Compromise (IOCs)
  • Examine firewall, web, database, and other log sources to identify evidence of malicious activity
  • Investigate data breaches leveraging forensics tools including Encase, FTK, X-Ways, SIFT, Splunk, and other investigation tools to determine source of compromises and malicious activity that occurred in client environments
  • Manage incident response engagements to scope work, guide clients through forensic investigations, contain security incidents, and provide guidance on longer term remediation recommendations
  • Ability to perform travel requirements as needed to meet business demands (on average 20%)
  • Mentorship of team members in incident response and forensics best practices

Your Experience

  • 6+ years of incident response or digital forensics consulting experience with a passion for cyber security
  • Strong leadership skills including experience managing a team or individuals
  • Experience with leading complicated engagements including scoping, interfacing with the client, and have executed on a technical front
  • Proficient with host-based forensics and data breach response
  • Experienced with EnCase, FTK, X-Ways, SIFT, Splunk, Redline, Volatility, WireShark, TCPDump, and open source forensic tools
  • Identified ability to grow into a valuable contributor to the practice and, specifically:

    • have an external presence via public speaking, conferences, and/or publications;

    • have credibility, executive presence, and gravitas;

    • be able to have a meaningful and rapid delivery contribution;

    • have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products;

    • be collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team.

  • Incident response consulting experience required
  • Ability to perform travel requirements as needed to meet business demands (on average 20%).
  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $151000/YR - $208000/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .

All your information will be kept confidential according to EEO guidelines.

Show more
Yesterday
PA

Palo Alto Cortex Cloud Sales Specialist United States, New York, New York

Limitless High-tech career opportunities - Expoint
Join the fastest growing team where experience meets cutting-edge solutions. Build and cultivate strong customer relationships, driving business growth within the region. Partner with the core sales team to align...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Impact

  • Join the fastest growing team where experience meets cutting-edge solutions

  • Build and cultivate strong customer relationships, driving business growth within the region.

  • Partner with the core sales team to align customer strategies and engagements with Cortex and Cloud business objectives.

  • Take full ownership of leading strategic sales campaigns, sales forecasting, utilizing in-depth knowledge of sales cycles from initial contact through procurement.

  • Engage in deep technical discussions beyond standard sales presentations and pitches; while translating complex technical cybersecurity solutions into clear business value propositions for customers.

  • Collaborate closely with cross-functional teams, including sales engineers, to provide tailored customer-centric solutions.

  • Partner with Alliances to develop joint strategies, enhance customer engagement and deliver innovative solutions for existing and prospective clients.

  • Travel domestically as needed to meet with customers and attend key business events.

Your Experience

  • 5+ years of field sales experience focusing on key customer accounts and delivering value to Enterprise or Major-level accounts in the cybersecurity industry.

  • Extensive platform selling experience in complex sales with multiple buying centers.

  • Experience selling SIEM, EDR, XDR, SOC and SOAR solutions is highly preferred.

  • Established trusted relationships with CIOs and CISOs with the ability to influence and drive strategic conversations

  • Expertise in applying complex solution sales methodologies to drive results.

  • Experience working with channel partners and a deep understanding of a channel-centric go-to-market strategy.

  • Demonstrated ability to thrive in a fast-paced, high-growth startup environment while collaborating effectively with sales engineers and cross-functional teams.

  • Experience operating in a continuous adoption, expansion, and upsell sales motion within a matrixed sales organization is preferred

  • Willingness to travel domestically as necessary to meet business needs.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .

All your information will be kept confidential according to EEO guidelines.


This role may require travel to and from Palo Alto Networks, Inc. business meetings and events and requires reliable transportation to do so. If a hire chooses to drive in connection with company business, the hire for this role must maintain a valid driver’s license.

Show more
18.11.2025
PA

Palo Alto Principal Machine Learning Engineer Cortex Xpanse United States, New York, New York

Limitless High-tech career opportunities - Expoint
Prototype, build, and improve AI systems and ML models, including large language model (LLM) and generative AI applications, to automate and enhance team workflows. Strengthen infrastructure for data ETL, model...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

In this role, you will be an integral part of a group of Software and ML engineers that continuously surveys petabytes of data to find risks online and protect some of the world's most important and relied upon organizations from malicious software and hackers. You will directly contribute to our mission by building AI/ML systems that increase the effectiveness of our security products, and you will directly work with stakeholders to define, design and implement improvements to our software.

Your Impact

  • Prototype, build, and improve AI systems and ML models, including large language model (LLM) and generative AI applications, to automate and enhance team workflows

  • Strengthen infrastructure for data ETL, model training and lifecycle, MLOps, batch and real-time processing, and inference

  • Mentor and coach other ML engineers on developing, fine-tuning, and evaluating both traditional and generative AI models

  • Work directly with security professionals who use your software and AI systems every day to help them be more effective and improve the quality of their work

  • Develop feature engineering, data pipelines, and transformations to deliver reliable data for model training and LLM inference

  • Measure and refine model performance through metrics-driven evaluations and continuous experimentation

  • Deliver, monitor, and continually improve secure AI and ML systems in production, including LLM-powered tools and automation features

Your Experience

  • Experience with Python including delivering production-quality code and debugging in a production environment

  • Expertise in one or more of:

    • MLOps expertise (e.g. Feature Store, Model Serving, Model Monitoring)

    • Data Engineering expertise (e.g. Airflow, Apache Beam, Dataflow, SQL)

    • Designing and building applications powered by LLMs and generative AI (for example: retrieval-augmented generation, intelligent search, entity linking, summarization, conversational interfaces, automated reasoning, and code understanding)

    • Applying modern AI techniques including LLMs, embeddings, fine-tuning, and prompt engineering, using frameworks such as Hugging Face Transformers, LangChain, OpenAI API, and PyTorch

  • Experience operating ML systems in production environments

  • Conceptual thinking and creativity; you demonstrate an ability to consider various techniques to solve different modeling problems we face

  • Ability to collaborate and to convey complex technical concepts to both technical and non-technical stakeholders

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $157,200 - $254,100/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .

All your information will be kept confidential according to EEO guidelines.

Show more
08.10.2025
PA

Palo Alto Channel Systems Engineer GSIs United States, New Jersey, Newark

Limitless High-tech career opportunities - Expoint
Ability to work in partnership with your respective geography’s leadership to engage the SASE portfolio to customers, partners, and colleagues. Perform high-level sales planning, leading to accurate forecasting of the...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

You are required to exceed your quota, obtain/maintain subject matter expertise, create/update detailed written plans, and regularly present to a variety of audiences (large and small, live and virtual).

Your Impact

  • Ability to work in partnership with your respective geography’s leadership to engage the SASE portfolio to customers, partners, and colleagues
  • Perform high-level sales planning, leading to accurate forecasting of the business
  • Build a fundamental understanding of security threats, solutions, security tools or network technologies
  • Bring to bear all cross-functional resources to achieve your quota
  • Stay updated on industry news and trends, and how they affect Palo Alto Networks products and services
  • Conduct in-person sessions, webinars and learning materials that can be consumed by the appropriate audience
  • Identify cross-selling and up-selling opportunities within accounts
  • Educate customers and partners on the modern network security landscape
  • Establish relationships with and sell through channel partners
  • Travel 50% + throughout the Western US, and to company-wide meetings
  • 7+ years of field sales selling SASE or SD-WAN for a multinational organization
  • Above quota sales experience in a high-tempo culture
  • Experience selling network infrastructure-based security appliances including, but not limited to - Firewalls, SSL/IPSec VPNs, Security Proxies and Caches, SD-WAN
  • Practical experience working with routing and switching products that will be installed adjacent to our appliances
  • Strong communication and presentation skills, both written and verbally
  • Experience working with Channel partners and understanding of a channel centric go to market approach
  • Excellent time management skills, and work with high levels of autonomy and self-direction

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $256000 - $352000/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .

All your information will be kept confidential according to EEO guidelines.


This role may require travel to and from Palo Alto Networks, Inc. business meetings and events and requires reliable transportation to do so. If a hire chooses to drive in connection with company business, the hire for this role must maintain a valid driver’s license.

All your information will be kept confidential according to EEO guidelines.


This role may require travel to and from Palo Alto Networks, Inc. business meetings and events and requires reliable transportation to do so. If a hire chooses to drive in connection with company business, the hire for this role must maintain a valid driver’s license.

Show more
08.09.2025
PA

Palo Alto Channel Systems Engineer United States, New York, New York

Limitless High-tech career opportunities - Expoint
Serve as the primary technical leader for channel partners within the assigned territory. This territory will include the US-focused teams of several India-Based GSIs (HCL, Cognizant, Wipro, Infosys). Collaborate with...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Impact

  • Serve as the primary technical leader for channel partners within the assigned territory. This territory will include the US-focused teams of several India-Based GSIs (HCL, Cognizant, Wipro, Infosys)

  • Collaborate with the designated partners to develop comprehensive business plans that align to strategic objectives

  • Provide technical pre-sales support to partners, including product presentations, demonstrations and solution architecture design.

  • Collaborate with your sales peers to identify opportunities for new partnerships and expand existing ones

  • Plan and drive detailed technical training sessions for partners, ensuring they are proficient in the company’s products, solutions, and integration processes

  • Support channel partners with technical issues during and after product implementation, acting as a liaison between them and the company's technical support teams

  • Applies Business and Technical Acumen to design and deliver customized solutions based on partner and customer needs, ensuring alignment with company standards and best practices

  • Stay updated on product roadmaps, new technologies, and industry trends to better assist partners in growing their business

  • Assist in the development and deployment of channel enablement materials, such as technical guides, manuals, and webinars

  • Collaborate with the product management and development teams to provide feedback on product improvements based on partner and customer feedback

  • Drives results by maintaining detailed records of partner interactions, sales pipeline, and technical support provided, reporting progress to management regularly

Your Experience

  • 6+ years of experience in Partner Solution Consulting, pre-sales engineering, or a similar technical role within the technology industry

  • Skilled in at least one of the following Networking, Network Security, Cybersecurity, Private/Public Cloud Security, SOC/Endpoint or SASE..

  • Prior experience working with channel is required. Strong understanding of channel sales models and experience working with resellers, distributors, and other channel partners

  • Previous experience selling, implementing, or managing SaaS offerings is strongly preferred

  • Experience in complex sales involving long sales processes with multiple buying centers and multi-product solutions is preferred.

  • Prior experience architecting cybersecurity solutions that solve technical challenges and influence business initiatives is preferred.

  • Experience influencing and gaining buy-in from key stakeholders, either in a customer-facing or internal role

  • Excellent communication skills, both verbal and written, with the ability to present complex technical information to non-technical audiences

  • Hands-on experience with product installations, configurations, and troubleshooting

  • Ability to work independently and as part of a cross-functional team, managing multiple projects in a fast-paced environment

  • Strong problem-solving skills and a proactive attitude towards resolving issues.

  • Willingness to travel within the assigned region to support partners and attend events as necessary

  • Proven track record of influencing key stakeholders and gaining buy-in for technical solutions

  • Proficient in English

Preferred (not required)

  • Bachelor’s degree in Computer Science, Engineering, Information Technology, or a related field or equivalent military experience

All your information will be kept confidential according to EEO guidelines.

All your information will be kept confidential according to EEO guidelines.

Show more
26.08.2025
PA

Palo Alto Cortex Cloud Sales Specialist Commercial Select United States, New York, New York

Limitless High-tech career opportunities - Expoint
Join the fastest growing team where experience meets cutting-edge solutions. Build and cultivate strong customer relationships, driving business growth within the region. Partner with the core sales team to align...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Impact

  • Join the fastest growing team where experience meets cutting-edge solutions
  • Build and cultivate strong customer relationships, driving business growth within the region
  • Partner with the core sales team to align customer strategies and engagements with Cortex and Cloud business objectives
  • Take full ownership of leading strategic sales campaigns, sales forecasting, utilizing in-depth knowledge of sales cycles from initial contact through procurement
  • Engage in deep technical discussions beyond standard sales presentations and pitches; while translating complex technical cybersecurity solutions into clear business value propositions for customers
  • Collaborate closely with cross-functional teams, including sales engineers, to provide tailored customer-centric solutions
  • Partner with Alliances to develop joint strategies, enhance customer engagement and deliver innovative solutions for existing and prospective clients
  • Travel domestically as needed to meet with customers and attend key business events

Your Experience

  • 5+ years of field sales experience focusing on key customer accounts and delivering value to Enterprise or Select accounts in the cybersecurity industry
  • Extensive platform selling experience in complex sales with multiple buying centers
  • Experience selling SIEM, EDR or CNAPP (DevSecOps, CloudOps) solutions is highly preferred
  • Established trusted relationships with CIOs and CISOs with the ability to influence and drive strategic conversations
  • Expertise in applying complex solution sales methodologies to drive results
  • Experience working with channel partners and a deep understanding of a channel-centric go-to-market strategy
  • Demonstrated ability to thrive in a fast-paced, high-growth startup environment while collaborating effectively with sales engineers and cross-functional teams
  • Experience operating in a continuous adoption, expansion, and upsell sales motion within a matrixed sales organization is preferred
  • Willingness to travel domestically as necessary to meet business needs

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $206,000/yr to $284,000/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .

All your information will be kept confidential according to EEO guidelines.


This role may require travel to and from Palo Alto Networks, Inc. business meetings and events and requires reliable transportation to do so. If a hire chooses to drive in connection with company business, the hire for this role must maintain a valid driver’s license.

Show more
25.08.2025
PA

Palo Alto Principal Consultant AI Proactive Services Unit - United States, New York, New York

Limitless High-tech career opportunities - Expoint
Conduct comprehensive security assessments of AI systems and tools using frameworks such as:MITRE ATLAS for adversarial tactics and techniques.OWASP Top 10 for LLMs to identify vulnerabilities in AI/ML models.NIST AI...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Impact

  • Conduct comprehensive security assessments of AI systems and tools using frameworks such as:

    • MITRE ATLAS for adversarial tactics and techniques.

    • OWASP Top 10 for LLMs to identify vulnerabilities in AI/ML models.

    • NIST AI Risk Management Framework (AI RMF) for risk analysis and mitigation.

  • Develop and execute assessment plans tailored to foundational models, base models, and SaaS-based AI tools.

  • Analyze model architectures, training data pipelines, and deployment environments to identify potential security gaps and vulnerabilities.

  • Provide expert guidance on securing AI systems, including:

    • Adversarial ML defenses.

    • Data poisoning prevention.

    • Privacy-preserving AI techniques (e.g., differential privacy).

  • Evaluate compliance with regulatory requirements and standards (e.g., GDPR, HIPAA, or emerging AI-specific regulations).

  • Collaborate with the client’s cross-functional teams, conducting stakeholder interviews, interactive workshops, and meetings with technical teams (data scientists, developers, DevOps engineers) and leadership teams to ensure a thorough understanding of system architecture, security requirements, and business objectives for the assessment.

  • Stay up-to-date on the evolving threat landscape in AI and contribute to the development of innovative security solutions.Assisting Unit 42 Consulting Leadership in the development of Risk Management, Compliance, and Security standards within professional services

  • Maintaining industry knowledge of and experience with cybersecurity best practices within theGovernance, Risk and Compliance (GRC) field to provide recommendations to proactively improve our client’s security posture and maturity

  • Maintaining an understanding of the comprehensive threat intelligence landscape, key threat actors, MITRE ATT&CK TTPs, threat intelligence platforms, zero-day and other vulnerabilities, and other threat-led cybersecurity intelligence information

  • Maintaining an understanding of Artificial Intelligence (AI) platforms and security best practices as well as threat to foundational, base, and other AI models and tools

  • Leading or supporting cybersecurity risk assessments, audits, program and policy maturation and development, incident response tabletop exercises, configuration reviews, breach readiness reviews, and expert witness cases in accordance with industry best practices, regulations, standards, and company policies and procedures

  • Maintaining the ability to work across multiple frameworks and regulatory standards including, but not limited to, NIST, CIS 18, ISO, GDPR, CCPA, SOX, and HIPAA

  • Managing the team, monitoring progress, tracking budget, mitigating risks, and ensuring key stakeholders are kept informed about progress and expected outcomes while defining potential impacts and creating an effective mitigation strategy for multiple projects at a given time

  • Identifying security risks and vulnerabilities while eliminating cybersecurity threats via stakeholder interviews, documentation review, and deep-dive testing and control validation

  • Evaluating client controls for compliance with legal, regulatory, privacy, policy, standards and security requirements

  • Effectively documenting and communicating audit, assessment, or compliance results, findings, and recommendations to stakeholders

  • Effectively communicating with external stakeholders in a professional manner

  • Scoping new opportunities with prospective clients, including drafting statements of work and proposals

  • Meeting travel requirements as needed to meet business demands (on average ~30%)

Your Experience

  • 6-9+ years of experience performing information security and risk assessments based upon industry-accepted standards.
  • Former professional services and consulting experience preferred

  • Experience managing a team of consultants

  • Experience with GRC tools, technology, and implementation

  • Experience with security assessments/audits, drafting findings and recommendations, and prioritizing recommendations via quantitative risk scoring

  • Experience with securing AI systems within cloud environments (e.g., AWS, Azure, Google Cloud).

  • Experience with the lifecycle management of AI/ML models, including development, deployment, monitoring, and maintenance.

  • Strong verbal and written communication skills, particularly in conveying complex technical information to non-technical stakeholders.

  • Demonstrate a track record in strengthening existing and developing new client relationships

  • Knowledge of computer forensic tools, technologies and methods

  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or equivalent years of professional experience to meet job requirements and expectations

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $151000 - $208000/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .

All your information will be kept confidential according to EEO guidelines.

Show more
Limitless High-tech career opportunities - Expoint
Perform reactive incident response functions including but not limited to: host-based analysis functions through investigating Windows, Linux, and Mac OS X systems to identify Indicators of Compromise (IOCs). Examine firewall,...
תיאור:

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

This role is client-facing and requires the Principal Consultant to lead and produce deliverables based on reactive services client engagements. The Principal Consultant will work directly with multiple customers and key stakeholders (Admins, C-Suite, etc) to manage incident response engagements and provide guidance on longer term remediation.

Your Impact

  • Perform reactive incident response functions including but not limited to: host-based analysis functions through investigating Windows, Linux, and Mac OS X systems to identify Indicators of Compromise (IOCs)
  • Examine firewall, web, database, and other log sources to identify evidence of malicious activity
  • Investigate data breaches leveraging forensics tools including Encase, FTK, X-Ways, SIFT, Splunk, and other investigation tools to determine source of compromises and malicious activity that occurred in client environments
  • Manage incident response engagements to scope work, guide clients through forensic investigations, contain security incidents, and provide guidance on longer term remediation recommendations
  • Ability to perform travel requirements as needed to meet business demands (on average 20%)
  • Mentorship of team members in incident response and forensics best practices

Your Experience

  • 6+ years of incident response or digital forensics consulting experience with a passion for cyber security
  • Strong leadership skills including experience managing a team or individuals
  • Experience with leading complicated engagements including scoping, interfacing with the client, and have executed on a technical front
  • Proficient with host-based forensics and data breach response
  • Experienced with EnCase, FTK, X-Ways, SIFT, Splunk, Redline, Volatility, WireShark, TCPDump, and open source forensic tools
  • Identified ability to grow into a valuable contributor to the practice and, specifically:

    • have an external presence via public speaking, conferences, and/or publications;

    • have credibility, executive presence, and gravitas;

    • be able to have a meaningful and rapid delivery contribution;

    • have the potential and capacity to understand all aspects of the business and an excellent understanding of PANW products;

    • be collaborative and able to build relationships internally, externally, and across all PANW functions, including the sales team.

  • Incident response consulting experience required
  • Ability to perform travel requirements as needed to meet business demands (on average 20%).
  • Bachelor’s Degree in Information Security, Computer Science, Digital Forensics, Cyber Security or related field

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $151000/YR - $208000/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .

All your information will be kept confidential according to EEO guidelines.

Show more
בואו למצוא את עבודת החלומות שלכם בהייטק עם אקספוינט. באמצעות הפלטפורמה שלנו תוכל לחפש בקלות הזדמנויות Principal Machine Learning Engineer Cortex Xpanse בחברת Palo Alto ב-United States, New York. בין אם אתם מחפשים אתגר חדש ובין אם אתם רוצים לעבוד עם ארגון ספציפי בתפקיד מסוים, Expoint מקלה על מציאת התאמת העבודה המושלמת עבורכם. התחברו לחברות מובילות באזור שלכם עוד היום וקדמו את קריירת ההייטק שלכם! הירשמו היום ועשו את הצעד הבא במסע הקריירה שלכם בעזרת אקספוינט.