Sr Principal Software Engineer (Intrusion Prevention System)

Sr Principal Software Engineer (Intrusion Prevention System)

03 Apr 2024
California, Santaclara, 95050 Santaclara USA

Sr Principal Software Engineer (Intrusion Prevention System)

Our MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.Our Approach to WorkWe lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!Your CareerYou will be part of the team that develops the Intrusion Prevention System to power the Palo Alto Networks’s next generation firewall. The content team is responsible for decoding network protocols, identifying applications and detecting threats on enterprise customers’ networks, providing common service to support a variety of network security services. As a member of the content team, you have the opportunity to work on our IPS content engine and other advanced threat prevention products, and collaborate with different intelligent teams on various advanced cybersecurity features. Your Impact

Research protocol RFC and related application implementation.

Research common file types for file identification, blocking, DLP, etc.

Research and provide defense mechanisms against popular protocol/firewall evasions

Develop protocol and file type decoders, and integrate the detection solutions into the IPS engine of the Palo Alto Networks next generation firewall

Build common services to support various network security services

Develop internal tools to monitor and support the cyber security products

Cross-team collaboration, discover and integrate advanced cybersecurity features to inline product solutions

Your Experience

Strong programming and debugging skills, C/C or go experience is preferred

Excellent understanding of common networking protocols such as HTTP, SSL, SMTP, FTP, Websocket, GRPC, etc.

Experience in analyzing network traffic using tools like Wireshark, Fiddler, tcpdump etc.

Familiar with Linux/Unix development environment

Team player, and good communication skills to work with cross-functional groups

Knowledge and experience of next generation firewall and cyber security services is a plus

Experience with research of GenAI applications is a plus

BS/MS in Computer Science or Electrical Engineering or equivalent experience or equivalent military experience required

The TeamWe define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment. Our CommitmentWe’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com .Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.All your information will be kept confidential according to EEO guidelines.The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $144,200/yr to $233,200/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here (http://benefits.paloaltonetworks.com/) . Is role eligible for Immigration Sponsorship?: Yes

Job Details

Jocancy Online Job Portal by jobSearchi.