Sr. Principal Product Security Engineer (Information Security)

Sr. Principal Product Security Engineer (Information Security)

21 Oct 2024
California, Usca 00000 Usca USA

Sr. Principal Product Security Engineer (Information Security)

Vacancy expired!

Job Description

The Team

When you think about it, this team does information security for the world's leading independentcyber-security company! Truly a once in a lifetime opportunity. You’ll be joined with the brightest minds in technology, our global teams on the front line of defense against cyberattacks with automation and intelligence, in the cloud and on the premise. We’re joined by one mission – but driven by the impact of that mission and what it means to protect our way of life in the digital age. Join a dynamic and fast-paced team that feels excitement at the prospect of a challenge and feels a thrill at resolving security gaps that inhibit our privacy. We hold the ground on the most challenging attack surfaces, block kill chains, and protect our customers globally.

Your Career

As the Sr. Principal Product Security Engineer on the Infosec Product Security team, you will buildsecurity into all Palo Alto Networks products end-to-end. You’ll have the opportunity to work as a key member in a deep and savvy security team and lead the company's product security initiatives end-to-end. Furthermore, you will be both hands-on technical, mentor newer members of the team and be influential, where you will be expected to directly communicate with cross-functional teams in Product Management, Development, and DevOps/SRE to drive security throughout the entire product.

Your Impact

  • Build next gen Appsec technologies with automation into complex engineering CI/CD pipelines.

  • Protect application security throughout the life-cycle in the cloud (GCP & AWS) and on the premise.

  • Build risk driven intelligent automation to optimize SAST, OSS, DAST, Infra as Code (IaC), RASP integrations with advanced tooling integration.

  • Define SDLC standards and best practices for the company globally

  • Lead technology evaluations, PoCs, and innovations.

  • Evangelize and lead the adoption of SDLC and security best practices across the entire application lifecycle.

  • Define and implement security tooling with the goal of improving coverage and time to action.

  • Improve security reporting, including coordinating vulnerability management, penetration testing, and infrastructure compliance.

  • Mentor new members of the team as well as act as the technical lead.

Qualifications

Your Experience

  • Approximately 10+ years of hands-on experience in cybersecurity in general, advanced level experience in application security, pen test, security benchmarks, and automation.

  • Knowledge of security tooling and best practices, such as pre-commit/pre-receive hooks, dependency scanning, SAST, IAST, OSS, DAST, RASP, and vulnerability management.

  • Experience with security tools benchmarking and fine tuning.

  • Experience in software security testing, methodologies, and frameworks such as fuzzy

  • Skills with integration, design, and architecture of AWS and/or GCP services into IAM platforms.

  • Knowledge of microservice architecture and best practices in securing APIs across multi-cloud environments.

  • Hands-on experience in container-based deployments and orchestration tools (e.g. Kubernetes, Docker, EKS, GKE, Terraform).

  • Effective written and oral communication with multiple levels of leadership involving both the business and technical sides of the business.

Education

  • Bachelor's degree or equivalent training, education, and experience in information / cyber security, computer systems, or IT.

Additional Information

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. To learn more about our culture and dedication to inclusion and innovation, visit our careers page.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

Additionally, we are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or an accommodation due to a disability or special need, please contact us at [emailprotected]

#LI-MT1

All your information will be kept confidential according to EEO guidelines.

Job Details

  • ID
    JC5095015
  • State
  • City
  • Job type
    Full-time
  • Salary
    N/A
  • Hiring Company
    Palo Alto Networks
  • Date
    2020-10-21
  • Deadline
    2020-12-20
  • Category

Jocancy Online Job Portal by jobSearchi.