TCLSEC-OS产品经理
1、负责电视大屏场景中的语音NLP、大模型创新等功能及场景设计,协同团队落地特性; 2、基于用户行为、用户反馈及行业动向,定期输出需求洞察报告,规划创新功能特性; 3、负责输出基于大模型背景下的下一代大屏语音策略及交互方案; 4、负责模型及策略调优,持续提升语音用户满意度; 5、参与语音相关平台规划及定义;
1、负责系统服务相关的功能开发与问题分析定位; 2、负责Framework 性能、稳定性问题的分析定位,疑难问题攻关; 3、负责框架基础组件,UI,性能优化,以及系统健壮性问题分析与解决; 4、负责Android系统Framework及内核等系统框架层的需求优化分析、优化设计及关键模块开发实现及调试定位。
工作内容: 1、负责android中TIF框架中HDMI相关部分的开发与维护工作; 2、负责中间件中HDMI/CEC/ARC/eARC功能的开发与维护; 3、负责HDMI认证/兼容性、Dolby Vision/ATMOS认证相关问题的跟进与处理; 4、负责功放芯片的集成和音效功能开发调试。 岗位要求: 1、3年以上HDMI相关开发经验; 2、熟练掌握HDMI/CEC/ARC/eARC协议; 3、熟悉Android TIF框架,具备android开发调试经验; 4、有HDMI/Dolby Vision/Dolby ATMOS认证开发经验优先考虑。
Execute sophisticated adversary emulation campaigns that mirror real-world threat actors. You'll be the attacker that helps make our defenses stronger. Core Responsibilities ● Plan and execute full-spectrum red team operations using MITRE ATT&CK® & ATLAS frameworks ● Simulate advanced persistent threats across web, mobile, cloud, and enterprise environments ● Bypass cutting-edge security controls (EDR, NDR, WAFs, SIEM/SOAR) to test real-world resilience ● Develop custom exploits and tools in Python, Go, C#, PowerShell, or Rust ● Collaborate with Blue Teams in Purple Team exercises to enhance detection capabilities ● Research emerging threats targeting e-commerce platforms ● Deliver actionable findings to technical teams and executives Attack Domains ● Web & API: Business logic flaws, SSRF, OAuth/JWT attacks, injection vulnerabilities, OWASP top 10. ● Mobile: iOS/Android: reverse engineering, OWASP MASTG ● Cloud & AD: Multi-cloud attacks (AWS, GCP, Azure), Kerberoasting, DCSync, Golden Ticket attacks ● Emerging Tech: AI/ML systems, serverless, containers, identity frameworks