Enable job alerts via email!

Principal Engineer Software (Cortex Xpanse Network Scanning)

ZipRecruiter

Santa Clara (CA)

On-site

USD 90,000 - 150,000

Full time

10 days ago

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

An innovative company is seeking a Sr. Software Engineer (Full Stack) to enhance its cybersecurity solutions. This role involves designing and maintaining a network vulnerability scanner, collaborating with teams to improve practices, and utilizing cutting-edge technologies. Ideal candidates will have strong experience in full-stack development, API design, and cloud services, particularly GCP. Join a dynamic team committed to addressing evolving cyber threats and making a significant impact in the field of cybersecurity. This is an exciting opportunity for those passionate about technology and security.

Benefits

Flexible Work Hours
Mental Health Resources
Financial Health Resources
Personalized Learning Opportunities
Stock Options
Health Insurance
Retirement Plans
Casual Work Environment

Qualifications

  • 3+ years of full-stack software engineering experience.
  • Proficiency in Python and one of Rust, Golang, or C.
  • Strong API design and distributed backend systems knowledge.

Responsibilities

  • Design and maintain the end-to-end experience for the network vulnerability scanner.
  • Collaborate with teams to solve problems and improve development practices.
  • Own projects and drive them to completion.

Skills

Full Stack Software Engineering
API Design
Distributed Backend Systems
Cloud Managed Services
Python
Rust
Golang
C
Cybersecurity Knowledge
Networking Protocols

Tools

GCP
AWS
Azure
Metasploit
Nmap
Burp Suite
Wireshark

Job description

Job Description

Company Description

Our Mission

At Palo Alto Networks, everything starts and ends with our mission: being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on challenging and disrupting the status quo, seeking innovators committed to shaping the future of cybersecurity.

Who We Are

We take our mission seriously, relentlessly protecting our customers. We believe each team member's ideas contribute to our success. Our values, crowdsourced from employees, are reflected in our daily actions — from innovation and collaboration to integrity and inclusion. We foster a work environment that respects individual needs with programs like FLEXBenefits, mental and financial health resources, and personalized learning opportunities.

At Palo Alto Networks, collaboration and in-person interactions are valued. Our employees typically work full-time from our offices with flexibility as needed, promoting casual conversations, problem-solving, and trusted relationships to create a winning environment.

Job Description

Your Career

The Cortex Vulnerability Management Scanning team is expanding. We’re looking for a Sr. Software Engineer (Full Stack) to join us. This team develops software providing our customers visibility into their attack surface, enabling prioritization and remediation of vulnerabilities via the XSIAM platform.

Your Impact

  • Design, build, and maintain the end-to-end experience for our network vulnerability scanner, including software within customer networks and the user interface within XSIAM
  • Research and utilize open source network scanning solutions
  • Analyze and improve existing solutions for scalability
  • Participate in architecture strategy sessions, designing solutions across Cortex
  • Collaborate with teams to solve problems, reduce technical debt, and improve development practices
  • Promote technical best practices and new technologies within engineering
  • Work with engineers to ensure high-quality delivery
  • Own projects, drive to completion, and support in production

Qualifications

Your Experience

  • 3+ years of professional full-stack software engineering experience
  • Strong API design and distributed backend systems knowledge
  • Ability to switch between research, design, prototyping, and implementation
  • Experience with cloud managed services, ideally GCP
  • Proficiency in Python and one of Rust, Golang, or C
  • Working knowledge of major cloud platforms (GCP, AWS, Azure)

Nice to have:

  • Experience with Angular
  • Cybersecurity certifications (e.g., OSCP, GPEN, Pentest+)
  • Knowledge of cybersecurity frameworks and vulnerability methodologies
  • Familiarity with tools like Metasploit, Nmap, Burp Suite, Wireshark
  • Open source software contributions
  • Networking protocols expertise (HTTP, DNS, DHCP, ARP, FTP, etc.)
  • Experience with security software like Nuclei, OpenVAS, Nmap
  • Understanding of network architectures, subnetting, routing, VLANs
  • Proficiency in Linux and Windows OS
  • Basic understanding of exploits and enumeration skills
  • Experience with on-premise/private cloud deployment

Additional Information

The Team

Our engineering team is at the core of our products, innovating to address evolving cyber threats. We value individuals comfortable with ambiguity, eager for challenges, and committed to a secure digital environment.

Compensation Disclosure

Compensation varies based on qualifications, experience, and location. The starting salary range is between $0 - $0 per year, potentially including stock and bonuses. For details, see our benefits here.

Our Commitment

We value diversity and inclusion, and are committed to providing accommodations for qualified individuals with disabilities. Contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer, considering all qualified applicants without discrimination based on protected characteristics.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Principal Engineer Software (Cortex Xpanse Network Scanning)

Palo Alto Networks

Santa Clara

On-site

USD 98,000 - 150,000

11 days ago

Principal Engineer Software Cortex Xpanse Network Scanning

Palo Alto Networks

Santa Clara

On-site

USD 120,000 - 160,000

16 days ago

Sr Staff Software Engineer (Cortex Xpanse Network Scanning)

Palo Alto Networks

Santa Clara

On-site

USD 126,000 - 205,000

9 days ago

Sr Staff Software Engineer (Cortex Xpanse Network Scanning)

ZipRecruiter

Santa Clara

On-site

USD 126,000 - 205,000

12 days ago