Job Details

ID #51745501
Estado California
Ciudad Santaclara
Full-time
Salario USD TBD TBD
Fuente Palo Alto Networks
Showed 2024-05-21
Fecha 2024-05-22
Fecha tope 2024-07-21
Categoría Etcétera
Crear un currículum vítae
Aplica ya

Principal Software Engineer (Expanse)

California, Santaclara, 95050 Santaclara USA
Aplica ya

Our MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.Our Approach to WorkWe lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!Your CareerThe Cortex Vulnerability Management Scanning team is expanding, and we’re looking for a Senior Software Engineer to join our team. At Xpanse, we believe that making the internet a safer place for our customers matters. The Cortex Vulnerability Management Scanning team builds the software that provides our customers visibility into their behind-the-firewall attack surface, allowing them to prioritize and remediate critical vulnerabilities using the XSIAM platform.Your Impact

Design, build, and maintain network scanning software to run on customers’ networks, as well as the infrastructure required to deliver and update it

Analyze existing solutions, identify barriers to scaling, recommend changes, then implement

Take part in architecture strategy sessions; design solutions that accommodate the requirements of the various groups across Cortex.

Collaborate with teams to solve problems, reduce technical debt, and evolve development practices. Drive technical best practices and evangelize new technologies within the engineering org

Mentor other engineers and ensure that your team delivers high-quality output

Take ownership of projects, drive them to completion, and support them in production

Develop ETL and ELT processing pipelines, create new REST APIs, and build customer-facing user interfaces (Python, SQL, and Javascript)

Your Experience

5+ years of experience as a professional software engineer writing full stack software

Experienced and opinionated about API design and distributed backend systems. Able to switch between research, design, prototype, and implementation.

Experience using cloud managed services (ideally in GCP)

Proficient in Python and Javascript. Familiar with, or eager to learn Java, Golang, or RUST.

Proficiency in Linux operating system

Have a solid understanding of design patterns

Are familiar with distributed data stores, such as BigQuery and BigTable, as well as relational databases such as PostgreSQL and MySQL.

Have strong familiarity with databases, profiling, and performance optimization.

Familiar with GCP or AWS

Knowledge of Kubernetes

Nice To Haves

Knowledge of common networking protocols such as HTTP, DNS, DHCP, ARP, FTP, etc.

Familiarity with common open source security software such as Nuclei, OpenVAS, and Nmap

Knowledge of network architectures; understands subnetting and routing and how VLANs work and affect network scanning

Familiarity with packaging, deploying, and supporting on-prem / private cloud software

Cybersecurity knowledge demonstrated with base level certifications (eg OSCP, GPEN, or Pentest+) or willingness to obtain

Knowledge of cybersecurity frameworks and vulnerability methodologies

Familiarity with current penetration and security assessment tools such as Metasploit, Nmap, Burp Suite, Wireshark, etc.

Our CommitmentWe’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected] .Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines.Is role eligible for Immigration Sponsorship?: Yes

Aplica ya Suscribir Reportar trabajo