Expoint - all jobs in one place

המקום בו המומחים והחברות הטובות ביותר נפגשים

Limitless High-tech career opportunities - Expoint

Palo Alto Sr Principal Software Engineer Low Level Dev - C/C++ 
United States, California 
148405026

16.09.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Career

You will also be responsible for innovation, developing proof of concept and productizing 'new' ideas by implementing them and collaborating with team members.

Your Impact

  • Responsible for development of NextGen Network Security Components and Protocols for State-of-the-art firewalls deployed at Enterprise, Data Center, Public/Private Cloud, and Service Provider environments
  • Development of features and architecture for NextGen Security Hardware and Virtual platforms in areas of Network Security/Threats and stateful TCP/UDP inspection
  • Develop scalable flow architecture for packet processing pipeline for multi-core platforms
  • Develop scalable software solutions for a distributed session architecture spanning across a cluster of firewalls
  • Work with multi-functional team members on feature requirements, including but not limited to Product Management, QA, Support, etc
  • Product visionary, ideas on competitive edge, Effective decision maker, take ownership and independently drive, lead tasks and assignments

Your Experience

  • BS Degree in Computer Science and 10+ years of work experience or and MS Degree in Computer Science with 8+ years experience or equivalent military experience required
  • Proficient coding skills in C/C++/Python and large scale software development on Unix/Linux
  • Excellent communication and interpersonal skills
  • Strong technical knowledge in computer architecture and operating systems
  • Strong experience in large scale software development on Unix/Linux & TCP/IP
  • Network infrastructure, Firewall, Load balancing concepts and Security implementations is a plus
  • Can-do attitude and ability to take initiative and drive open issues to completion
  • Good communication skills to work effectively with multi-functional groups
  • Attention to details and high behavioral standards
  • Strong leadership skills with a can-do attitude
  • Ability to work independently and as part of a team
  • Security background in general and security programs knowledge in particular is a bonus

We define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $170000 - $277000/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .

All your information will be kept confidential according to EEO guidelines.