Job Details

ID #51914995
Estado California
Ciudad Santaclara
Full-time
Salario USD TBD TBD
Fuente Palo Alto Networks
Showed 2024-06-15
Fecha 2024-06-16
Fecha tope 2024-08-15
Categoría Etcétera
Crear un currículum vítae
Aplica ya

Sr Staff Software Engineer (Expanse)

California, Santaclara, 95050 Santaclara USA
Aplica ya

Our MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.Our Approach to WorkWe lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!Your CareerThe Cortex Vulnerability Intelligence team is expanding, and we’re looking for a Software Engineer to join our team. At Xpanse, we work to make the internet a safer place for our customers. The Cortex Vulnerability Intelligence team builds the software that provides customers and internal teams vulnerability landscape context, allowing us to determine whether customer systems are vulnerable to various threats. This allows customers to prioritize and remediate critical vulnerabilities using the XSIAM platform.Your Impact

Design, build, and maintain software that matches customer systems to vulnerabilities (CVEs) using internal and external threat intelligence data feeds

Build an in-depth understanding of the vulnerability intelligence landscape, including what our customers need to run successful vulnerability management programs

Take part in architecture strategy sessions; design solutions that accommodate the requirements of the various groups across Cortex

Collaborate with teams to solve problems, reduce technical debt, and evolve development practices - Drive technical best practices and evangelize new technologies within the engineering org

Mentor other engineers and ensure that your team delivers high-quality output

Take ownership of projects, drive them to completion, and support them in production

Your Experience

3+ years of experience as a professional software engineer writing back end software

Experienced and opinionated about API design and distributed backend systems - Able to switch between research, design, prototype, and implementation

Experience using cloud managed services (ideally in GCP)

Experience working in vulnerability management or incident response, or working closely with teams performing these functions

Proficient in Python, Golang, and/or Java, with the ability to learn new languages as needed

Some familiarity with common open source security software such as Nuclei, OpenVAS, and Nmap

Strong knowledge of CVE landscape, vulnerability management workflows, patching strategies, and open source threat data (e.g., VulnCheck)

Basic understanding how a variety of exploits work and shows skills in enumerating and selecting the correct exploit for a given system

Nice To Haves

Cybersecurity knowledge demonstrated with base level certifications (eg OSCP, GPEN, or Pentest+) or willingness to obtain

Familiarity with current penetration and security assessment tools such as Metasploit, Nmap, Burp Suite, Wireshark, etc.

Knowledge of common networking protocols such as HTTP, DNS, DHCP, ARP, FTP, etc - Basic knowledge in other less common protocols such as ICS/SCADA or database protocols

Experience contributing to open source software

The TeamTo stay ahead of the curve, it’s critical to know where the curve is, and how to anticipate the changes we’re facing. For the fastest growing cybersecurity company, the curve is the evolution of cyberattacks, and the products and services that proactively address them. Our engineering team is at the core of our products – connected directly to the mission of preventing cyberattacks. They are constantly innovating – challenging the way we, and the industry, think about cybersecurity. These engineers aren’t shy about creating products to solve problems no one has tackled before. They define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.Our engineering team is provided with an unrivaled opportunity to build the products and practices that will support our company growth over the next decade, defining the cybersecurity industry as we know it. If you see the potential of how incredible people's products can transform a business, this is the team for you. If you don’t wait for directions, instead, identifying new features and opportunities we have to just get better, this is your new career.Our CommitmentWe’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected] .Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines.The compensation offered for this position will depend on your degree or progress toward degree , qualifications, experience, and work location. For candidates who receive an offer, the starting rate is expected to be $175,000/yr for the specific role.Is role eligible for Immigration Sponsorship?: Yes

Aplica ya Suscribir Reportar trabajo