Palo Alto Networksposted 4 days ago
$126,000 - $204,500/Yr
Full-time - Mid Level
San Francisco, CA

About the position

The Cortex Vulnerability Management Scanning team is expanding, and we’re looking for a Sr. Software Engineer (Full Stack) to join our team. This team builds the software that provides our customers visibility into their behind-the-firewall attack surface, allowing them to prioritize and remediate critical vulnerabilities using the XSIAM platform.

Responsibilities

  • Design, build, and maintain the end to end experience for running our network vulnerability scanner.
  • Build both the software that runs within customers’ networks and the user experience for interacting with that software from within the XSIAM platform.
  • Research and utilize leading open source network scanning solutions.
  • Analyze existing solutions, identify barriers to scaling, recommend changes, then implement.
  • Take part in architecture strategy sessions - design solutions that accommodate the requirements of the various groups across Cortex.
  • Collaborate with teams to solve problems, reduce technical debt, and evolve development practices.
  • Drive technical best practices and evangelize new technologies within the engineering org.
  • Collaborate with other engineers and ensure that your team delivers high-quality output.
  • Take ownership of projects, drive them to completion, and support them in production.

Requirements

  • 3+ years of experience as a professional software engineer writing full stack software.
  • Experienced and opinionated about API design and distributed backend systems.
  • Able to switch between research, design, prototype, and implementation.
  • Experience using cloud managed services (ideally in GCP).
  • Proficient in Python and one of Rust, Golang, or C.
  • Working knowledge of at least one of the major cloud platforms (eg GCP, AWS, or Azure).

Nice-to-haves

  • Experience with Angular.
  • Cybersecurity knowledge demonstrated with base level certifications (eg OSCP, GPEN, or Pentest+) or willingness to obtain.
  • Knowledge of cybersecurity frameworks and vulnerability methodologies.
  • Familiarity with current penetration and security assessment tools such as Metasploit, Nmap, Burp Suite, Wireshark, etc.
  • Experience contributing to open source software.
  • Proficient knowledge of common networking protocols such as HTTP, DNS, DHCP, ARP, FTP, etc.
  • Basic knowledge in other less common protocols such as ICS/SCADA or database protocols.
  • Familiarity with common open source security software such as Nuclei, OpenVAS, and Nmap.
  • Proficient knowledge in network architectures - understands subnetting and routing and how VLANs work and affect network scanning.
  • Proficiency in Linux and Windows operating systems.
  • Demonstrates a basic understanding of how a variety of exploits work and shows skills in enumerating and selecting the correct exploit for a given system.
  • Familiarity with packaging, deploying, and supporting on-prem / private cloud software.

Benefits

  • FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees.
  • Mental and financial health resources.
  • Personalized learning opportunities.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service