Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Palo Alto Networks

    Sr Staff Software Engineer Expanse

    Santa Clara, CA, United States

    • Ending Soon

    Job Description Your Career The Cortex Vulnerability Management Scanning team is expanding, and we’re looking for a Senior Staff Software Engineer to join our team. This team builds the software that provides our customers visibility into their behind-the-firewall attack surface, allowing them to prioritize and remediate critical vulnerabilities

    Job Source: Palo Alto Networks
  • Palo Alto Networks

    Principal Software Engineer (Expanse)

    Santa Clara, CA, United States

    Palo Alto Networks Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud... View company page At Palo Alto Networks everything starts and ends with our mission: Bein

    Job Source: Palo Alto Networks
  • Palo Alto Networks, Inc.

    Principal Software Engineer (Expanse)

    Santa Clara, CA, United States

    • Ending Soon

    Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re loo

    Job Source: Palo Alto Networks, Inc.
  • Palo Alto Networks

    Principal Software Engineer (Expanse)_

    Santa Clara

    • Ending Soon

    **Our Mission** At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’r

    Job Source: Palo Alto Networks
  • Palo Alto Networks

    Principal Software Engineer Expanse

    Santa Clara, CA, United States

    • Ending Soon

    Job Description Your Career The Cortex Vulnerability Management Scanning team is expanding, and we’re looking for a Senior Software Engineer to join our team. This team builds the software that provides our customers visibility into their behind-the-firewall attack surface, allowing them to prioritize and remediate critical vulnerabilities using

    Job Source: Palo Alto Networks
  • Palo Alto Networks

    Principal Software Engineer (Expanse)

    Santa Clara, California

    • Ending Soon

    Job Description Your Career The Cortex Vulnerability Management Scanning team is expanding, and we’re looking for a Principal Engineer to join our team. This team builds the software that provides our customers visibility into their behind-the-firewall attack surface, allowing them to prioritize and remediate critical vulnerabilities using the XS

    Job Source: Palo Alto Networks
  • Russell Solutions Group

    Sr Staff Software Engineer

    San Jose, CA, United States

    Overview The Senior Staff Software Engineer will be responsible for the detailed design, implementation, and testing of subsystems and system components. This position will be able to build a wide variety of software subsystems and components efficiently and effectively, given only requirements specification and constraints. Educational Requirement

    Job Source: Russell Solutions Group
  • Groq

    Sr. Staff Software Engineer

    Mountain View, CA, United States

    At Groq. We believe in an AI economy powered by human agency. We envision a world where AI is accessible to all, a world that demands processing power that is better, faster, and more affordable than is available today. AI applications are currently constrained by the limitations of the Graphics Processing Unit (GPU), a technology originally devel

    Job Source: Groq

Sr Staff Software Engineer (Expanse)

Santa Clara, CA, United States

Palo Alto Networks Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud... View company page

At Palo Alto Networks everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

Job Description The Cortex Vulnerability Intelligence team is expanding, and we’re looking for a Software Engineer to join our team. At Xpanse, we work to make the internet a safer place for our customers. The Cortex Vulnerability Intelligence team builds the software that provides customers and internal teams vulnerability landscape context, allowing us to determine whether customer systems are vulnerable to various threats. This allows customers to prioritize and remediate critical vulnerabilities using the XSIAM platform.

Your Impact

Design, build, and maintain software that matches customer systems to vulnerabilities (CVEs) using internal and external threat intelligence data feeds

Build an in-depth understanding of the vulnerability intelligence landscape, including what our customers need to run successful vulnerability management programs

Take part in architecture strategy sessions; design solutions that accommodate the requirements of the various groups across Cortex

Collaborate with teams to solve problems, reduce technical debt, and evolve development practices - Drive technical best practices and evangelize new technologies within the engineering org

Mentor other engineers and ensure that your team delivers high-quality output

Take ownership of projects, drive them to completion, and support them in production

Qualifications Your Experience

3+ years of experience as a professional software engineer writing back end software

Experienced and opinionated about API design and distributed backend systems -Able to switch between research, design, prototype, and implementation

Experience using cloud managed services (ideally in GCP)

Experience working in vulnerability management or incident response, or working closely with teams performing these functions

Proficient in Python, Golang, and/or Java, with the ability to learn new languages as needed

Some familiarity with common open source security software such as Nuclei, OpenVAS, and Nmap

Strong knowledge of CVE landscape, vulnerability management workflows, patching strategies, and open source threat data (e.g., VulnCheck)

Basic understanding how a variety of exploits work and shows skills in enumerating and selecting the correct exploit for a given system

Nice To Haves

Cybersecurity knowledge demonstrated with base level certifications (eg OSCP, GPEN, or Pentest+) or willingness to obtain

Familiarity with current penetration and security assessment tools such as Metasploit, Nmap, Burp Suite, Wireshark, etc.

Knowledge of common networking protocols such as HTTP, DNS, DHCP, ARP, FTP, etc -Basic knowledge in other less common protocols such as ICS/SCADA or database protocols

Experience contributing to open source software

Additional Information The Team

To stay ahead of the curve, it’s critical to know where the curve is, and how to anticipate the changes we’re facing. For the fastest growing cybersecurity company, the curve is the evolution of cyberattacks, and the products and services that proactively address them. Our engineering team is at the core of our products – connected directly to the mission of preventing cyberattacks. They are constantly innovating – challenging the way we, and the industry, think about cybersecurity. These engineers aren’t shy about creating products to solve problems no one has tackled before. They define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Our engineering team is provided with an unrivaled opportunity to build the products and practices that will support our company growth over the next decade, defining the cybersecurity industry as we know it. If you see the potential of how incredible people's products can transform a business, this is the team for you. If you don’t wait for directions, instead, identifying new features and opportunities we have to just get better, this is your new career.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us [email protected] .

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on your degree or progress toward degree , qualifications, experience, and work location. For candidates who receive an offer, the starting rate is expected to be $175,000/yr for the specific role.

Explore more InfoSec / Cybersecurity career opportunities Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Email Alert for Sr Staff Software Engineer (Expanse) jobs in Santa Clara, CA, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.