Principal Engineer Software (Cortex Xpanse VMS)
Palo Alto Networks - Santa Clara, California, us, 95053
Work at Palo Alto Networks
Overview
- View job
Overview
2 days ago Be among the first 25 applicants Get AI-powered advice on this job and more exclusive features. At Palo Alto Networks, everything starts and ends with our mission:
Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.
Who We Are We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and believe that the unique ideas of every team member contribute to our collective success. Our values, crowdsourced from employees, are brought to life through each of us daily — from disruptive innovation and collaboration, to execution, integrity, and inclusion.
As a member of our team, you will shape the future of cybersecurity. We work fast, value ongoing learning, and respect each individual’s uniqueness. Our development and wellbeing programs are designed to support diverse needs, including FLEXBenefits wellbeing accounts, mental and financial health resources, and personalized learning opportunities.
At Palo Alto Networks, we believe in collaboration and in-person interactions. Our employees generally work full-time from our offices with flexibility as needed, fostering casual conversations, problem-solving, and trusted relationships. Our goal is to create an environment where everyone can succeed.
Job Description
Your Career The Cortex Vulnerability Management Scanning team is expanding, and we’re seeking a Principal Software Engineer (Full Stack) to join us. You will build software that provides customers visibility into their behind-the-firewall attack surface, enabling prioritization and remediation of critical vulnerabilities via the XSIAM platform.
Your Impact Design, develop, and maintain the end-to-end experience for our network vulnerability scanner, including software within customer networks and user interface within XSIAM Research and utilize leading open-source network scanning solutions Analyze existing solutions, identify scalability barriers, recommend and implement improvements Participate in architecture strategy sessions, designing solutions that meet diverse needs across Cortex Collaborate with teams to solve problems, reduce technical debt, and improve development practices Promote technical best practices and introduce new technologies within the engineering org Work closely with engineers to ensure high-quality deliverables Own projects from inception to production support Qualifications Your Experience 5+ years of professional experience in full stack software development Strong background in API design and distributed backend systems Ability to switch between research, design, prototyping, and implementation Experience with cloud managed services, preferably GCP Proficiency in Python and one of Rust, Golang, or C Working knowledge of major cloud platforms (GCP, AWS, Azure) Nice to have: Experience with Angular or similar front-end frameworks Knowledge of cybersecurity frameworks and vulnerability methodologies Familiarity with tools like Metasploit, Nmap, Burp Suite, Wireshark Open source contributions Understanding of networking protocols (HTTP, DNS, DHCP, ARP, FTP, etc.) and specialized protocols (ICS/SCADA, database protocols) Experience with open source security software (Nuclei, OpenVAS, Nmap) Knowledge of network architectures, subnetting, routing, VLANs Proficiency with Linux and Windows OS Understanding exploits and enumeration skills Experience supporting on-premises or private cloud software Additional Information The Team Our engineers are at the core of our products, constantly innovating and challenging the industry. They thrive in ambiguity, enjoy tackling new problems, and are motivated by the mission of preventing cyberattacks. They define industry standards through their work. Compensation Disclosure Salary ranges from $147,000 to $237,500 annually, depending on experience and location. Compensation may include stock units and bonuses. Benefits details are available on our website. Our Commitment We value diversity and are committed to providing accommodations for individuals with disabilities. Contact us at accommodations@paloaltonetworks.com if needed. We are an equal opportunity employer.
#J-18808-Ljbffr