公司人數:230
資本額:29,500,000
地址:新竹市公道五路二段101號12樓之1

洽詢電話: | HR

線上登錄履歷

我們提供 — 尖端成像解決方案。 豪威科技與客戶合作制定從圖像感測到輸出顯示的端對端圖像系統解決方案。其產品組合包括:一流的圖像傳感器、晶圓級攝像頭模組、矽液晶(LCOS)顯示器以及專用集成電路。構成從智能手機,監控攝像頭,內視鏡,網路攝像頭,汽車攝像頭等生成高質量靜止圖像和視頻圖像系統的核心,並具備優越的性能,例如:臉部和虹膜辨識、避免碰撞、手勢控制以及圖像應用的眼動追蹤。

營業項目

CMOS Image Sensor 工程及營運管理

應徵須知

請透過104或careers.tw@ovt.com投遞履歷,應徵期限:額滿為止。

薪資福利

◆ 獎金/禮品類
  1.年終獎金
  2.三節及生日 禮卷/禮金
◆ 保險類
  1.勞保
  2.健保
  3.員工團保
  4.眷屬團保
  5.意外險
  6.職災保險
◆ 休閒類
  福委會團康活動
◆ 制度類
  介紹獎金



目前共有 5 個職缺類型

求才職稱資格條件工作內容待遇工作地點需求人數
HR Intern

(理工科系職缺:)


【實習期間】 至少6個月

【需求人數】 1位

【科系要求】人力資源、企業管理或相關領域學位,或具備相關經驗的人力資源專業認證,大四以上/碩二以上在學或應屆畢業生

【工作技能】具備人力資源相關知識、執行日常招募業務

【軟實力】具備強大的分析、解決問題及組織能力、優秀的人際溝通與規劃能力、工作時積極主動、團隊合作能力佳,能與內部人員有效溝通協調

【語文條件】英文(聽:中等、說:中等、讀:中等、寫:中等)

 

【為什麼需要這樣的人才?】

•  培養人力資源部門的招募人才,以因應公司未來發展。

【在實習期間你將會學到】
• Gain practical experience in key HR functions, with a focus on recruitment and employee relations.
• Develop skills in event management and employee engagement strategies.
• Understand HR policies, procedures, and their importance in organizational success.



【職務說明】
As an HR Intern, you will be an essential member of the HR team, primarily focusing on recruitment and employee relations. You will assist with a variety of HR tasks and projects aimed at enhancing our talent acquisition processes and fostering a positive workplace culture.

  

【工作內容】
• Support the recruitment process from start to finish, including job postings, candidate sourcing, screening, interview scheduling, and onboarding.
• Participate in career fairs and recruitment events to represent the company and attract top talent.
• Assist in organizing employee engagement initiatives and team-building activities to promote a positive work environment.
• Help manage employee relations by addressing inquiries and providing support to staff.
• Maintain and update the HR recruitment system to ensure data accuracy.
• Perform various administrative duties to support the HR team as needed.

月薪:36000 - 38000 新竹市
新竹市公道五路二段101號12樓之1
1
【Intern】Test Integration Engineer (Data science)

(理工科系職缺:)


【實習期間】 1學期以上

【需求人數】 2位

【科系要求】電機/電子工程學系(所) (資訊組) ,大四以上/碩士在學應屆畢業生

【主修課程】Computing Science

【擅長工具】Git #C++ #Python

【相關技能】
1. Computing Language : C/C++, Python
2. OS : Both Linux and Windows
3. Known tool : Git and CI/CD procedure, SQL, Statstic analysis.


【實習期間】可依個人課程安排於面談時討論,有相關研究及程式作品者尤佳




※Internship Program※

※Internship Program※

 

【職務說明】
1. Support to develop function from SQL to data visualization.
2. Support to do data cleaning and labeling.
3. Support to develop function of stastic analysis for multi-dimentional data.

【工作內容】
Co-work with data science team and support
1. Development of data procedure.
2. Data cleaning and labeling.
3. Statstic function development.

面議 新竹市
新竹市公道五路二段101號12樓之1
2
【Intern】Test Integration Engineer (Software Validation)

(理工科系職缺:)


【實習期間】 1學期以上

【需求人數】 1位

【科系要求】電機/電子工程學系(所) ,大四以上/碩士在學的應屆畢業生

【擅長工具】Git、C++、Python

【主修課程】Computing Science

【技能】
1. Computing Language : C/C++, Python, Rust
2. Known with git and CI/CD procedure.


【實習期間】可依個人課程安排於面談時討論,有相關研究及程式作品者尤佳

【為什麼需要這樣的人才?】培育軟體技術人才以因應公司未來產品量產需求。



※Internship Program※

【職務說明】
1. Validate software module or application and do few trouble shooting.
2. Develop algorithm, function or module for CIS testing.

【工作內容】
1. Co-work with CIS team and support their module or algorithm validation.
2. Support function and algorithm development for CIS testing.
3. Support algorithm team to survey different library to do the performance benchmark.

面議 新竹市
新竹市公道五路二段101號12樓之1
1
Sr. Information Security Analyst

(理工科系職缺:)

 *請提供英文履歷 (Please provide an English cv)

• Understanding of technology systems such as networks, applications, servers, cloud, authentication, and emerging technologies
• Experience with networking services such as SSL, DNS, SMTP, DHCP, etc.
• Proficiency in using SIEM tools (e.g., Splunk, ELK Stack) for log management, event correlation, and threat detection.
• Functional knowledge of MITRE ATT&CK framework and other cybersecurity methodologies.
• Proficiency in scripting languages (English and Mandarin)


【學歷要求】大學/碩士畢業

【工作經驗】五年以上相關經驗 (in a Security Operations Role)

【主要工具】Linux / UNIX / Access / DHCP / DNS / TCP/IP / Windows

【語言技能】英文聽說讀寫佳

【工作技能】規劃與管理防火牆 / 網路系統危機管理

【證照】 ISO 27001資訊安全管理系統主導稽核員 / Cyber Security Standards (NIST CSF, CIS Benchmarks) 



【工作內容】

• The Analyst is responsible for Security Operations, including monitoring, analysis, and response to security events and potential security incidents
• The Analyst will also work on threat hunting, improvements to detection, integrating threat intelligence and incident response capabilities.
• Knowledgeable in multiple security tools and processes such as SIEM, IDS, EDR, DLP, WAF and similar.
• Collaborate with Information Security Engineering and Information technology teams in monitoring and alerting infrastructure, processes, and tools.
• Provide recommendations for improving our cybersecurity strategies and practices.
• Stay updated with the latest cybersecurity threats, technologies, and industry trends.
• Develop and maintain standard operating procedures (SOPs) and run books for incident detection, analysis, and response processes.

面議 新竹市
新竹市公道五路二段101號12樓之1
1
Sr. Information Security Engineer

(理工科系職缺:)

*請提供英文履歷 (Please provide an English cv)

• Understanding of technology systems like networks, applications, servers, cloud, authentication, and emerging technologies
• Experience with networking services such as SSL, DNS, SMTP, DHCP.
• Experience working with information security teams and functions, such as security engineering, security operations centers, vulnerability assessment, vulnerability threat management, security incident management, threat intelligence, threat hunting, and cyber threat analytics
• Good communications skills (oral and written) with a history of successfully engaging with multiple levels of leadership.


【學歷要求】大學/碩士畢業

【工作經驗】八年以上相關經驗 (implementing, maintaining and supporting security tools / platforms)

【主要工具】Linux / UNIX / Access / DHCP / DNS / TCP/IP / Windows

【語言技能】英文聽說讀寫佳

【工作技能】規劃與管理防火牆 / 網路系統危機管理

【證照】 ISO 27001資訊安全管理系統主導稽核員 / Cyber Security Standards (NIST CSF, CIS Benchmarks)



【Responsibilities】
• The Engineer will be responsible for designing, implementing, maintaining, and supporting security tools / platforms to protect our organization's computer systems, networks and data and assist with improving overall security posture.
• The Engineer will collaborate closely with cross-functional teams to ensure the confidentiality, integrity, and availability of our systems and data.
• The Engineer will have the opportunity to work on a variety of projects and will require a strong sense of accountability.
• Manage security tools / platforms such as EDR, DLP, Web Proxy, Messaging, Vulnerability Management, Identity and Access Management etc.
• Developing playbooks/runbook, operational and troubleshooting documentation for use.
• Assist with Incident Response efforts.

面議 新竹市
新竹市公道五路二段101號12樓之1
1