Principal Software Engineer (Expanse)

Company: Palo Alto Networks
Job type: Full-time

Job Description
Your Career
The Cortex Vulnerability Management Scanning team is expanding, and we’re looking for a Principal Engineer to join our team. This team builds the software that provides our customers visibility into their behind-the-firewall attack surface, allowing them to prioritize and remediate critical vulnerabilities using the XSIAM platform.
Your Impact
Design, build, and maintain network scanning software to run on customers’ networks, as well as the infrastructure required to deliver and update it
Build an in-depth understanding of the leading open source network scanning solutions
Analyze existing solutions, identify barriers to scaling, recommend changes, then implement
Take part in architecture strategy sessions - design solutions that accommodate the requirements of the various groups across Cortex
Collaborate with teams to solve problems, reduce technical debt, and evolve development practices
Drive technical best practices and evangelize new technologies within the engineering org
Mentor other engineers and ensure that your team delivers high-quality output
Take ownership of projects, drive them to completion, and support them in production

Apply for this job