Expoint - all jobs in one place

The point where experts and best companies meet

Limitless High-tech career opportunities - Expoint

Palo Alto Staff Software Engineer Wildfire Low-level OS development 
United States, California 
111742843

14.08.2024
Description

Being the cybersecurity partner of choice, protecting our digital way of life.

As a member of the team, you will work with researchers and engineers on implementing different projects that detect and defend against various emerging threats. You will be a key person in transforming ideas into products which are part of the next generation security platform. The team is responsible for innovating new security techniques.

Your Impact

  • Work with developers, researchers, data scientists, and security experts
  • Design, build and operate reliable, secure Cloud infrastructure
  • Ensure that applications are production-ready, scalable, and reliable
  • Develop tools and automation frameworks
  • Automate robust deployment of robust services
  • Orchestrate end-to-end monitoring and alerting
  • Participate with SRE and Dev teams in the on-call rotation
  • Lead root cause analysis of critical business and production issues
  • Participate in design reviews

Your Experience

  • BS/MS in computer science/engineering and 2+ years of experience.
  • Experience working on Hypervisor development or low-level Operating System development
  • Excellent Operating System internals understanding
  • Linux is required, and Windows is a plus
  • Concurrent Programming
  • Proficiency in development experience using C, C++, and Python
  • Understanding of device drivers and PCI devices
  • Can demonstrate good design and problem-solving skills
  • Excellent written and verbal communication
  • Be comfortable working independently and efficiently
  • Hands-on and can-do attitude, willing to learn new technologies

We define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $144,200/yr to $233,200/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found .