Expoint - all jobs in one place

המקום בו המומחים והחברות הטובות ביותר נפגשים

Limitless High-tech career opportunities - Expoint

Palo Alto Principal Software Engineer IoT Security 
United States, California 
178003283

29.08.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

Your Impact

As an IoT security software engineer, you will

  • Design and develop software for IoT security engine in our cloud-based software components
  • Analyze network traffic data, research network protocols and IoT devices, discover their attributes, behavior, vulnerabilities and risks, help secure customer IoT assets
  • Utilize ML technologies or work with ML engineers to analyze data, detect threats, and discover insights
  • Support customer trials and handle customer issues
  • Lead and coordinate projects
  • Drive innovation, design and refactoring efforts

Your Experience

  • BS/MS in Computer Science or Computer Engineering or equivalent military experience required, prefer MS degree or above
  • 10+ years of work experience in related fields
  • Good Knowledge of Computer networking in general, Ethernet, TCP/IP in particular
  • Good Knowledge in medical, industrial ICS or other IoT/OT is preferred
  • Good programming skills in one or more programming or scripting languages, Java, Python, Go or C/C++ are preferred
  • Prior Experience with IoT devices is a plus
  • Experience with TCPDUMP, Wireshark or similar tools is a plus
  • Familiarity with cloud technologies is a plus
  • Familiarity with network security is a plus
  • Experience with one or more security areas below is a plus
    • IDS/IPS
    • Application based firewall
    • Security vulnerability detection and monitoring
    • Client device signature
    • Malware attacks
    • Network device discovery tools
  • Good communication skills, creative thinker and team player
  • Curiosity and passion about Computer Networking and Security

We define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $144,200/yr to $233,200/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .

All your information will be kept confidential according to EEO guidelines.