Sr Principal Engineer Software

3 months ago


Santa Clara, United States Palo Alto Networks Full time
Job DescriptionJob DescriptionCompany Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together

Job Description

Your Career

Prisma Access™ (formally GlobalProtect Cloud Service) provides protection straight from the cloud to make access to the cloud secure. It combines the connectivity and security you need - and delivers it everywhere you need it. Using cutting-edge public and private cloud technologies extending the next-generation security protection to all cloud services, customers on-premise remote networks and mobile users.

We are seeking an experienced Software Engineer to design, develop and deliver next-generation technologies within our Prisma Access team. We want passionate engineers who love to code and build great products. Engineers who bring new ideas in all facets of software development. We are looking for leaders who take ownership of their areas of focus and who are driven to solve problems at every level. Collaboration and teamwork are at the foundation of our culture and we need engineers who can communicate at a high level and work well with others towards achieving a common goal.

Your Impact

  • Design, develop and implement highly scalable software features
  • Participate in architecture, design and development App Security features
  • Research and implement different frameworks suited to the solution
  • Work with different development and quality assurances groups to achieve the best quality
  • Suggest and implement improvements to the development processes
  • Work with DevOps and the Technical Support teams to troubleshoot customer issues
Qualifications

Your Experience

  • Experience with Cloud platforms such as GCP and AWS
  • At least 10 years of experience in system software development
  • Experience with developing using Golang, Python
  • Experience in software development with web servers
  • Understanding of protocols like HTTP and TCP/IP
  • Experience with building scalable systems
  • Good grasp of asynchronous programming, multithreading and multiprocessing
  • Able to troubleshoot system-level integration and performance issues
  • Fast learner and eager to absorb new emerging technologies
  • Can-do attitude on problem-solving, quality, and ability to execute
  • Enjoys working with different teams with strong collaboration and communication skills
  • MS/BS in Computer Science or equivalent or equivalent military experience required

Nice-to-have

  • Experience with BigQuery


Additional Information

The Team

To stay ahead of the curve, it’s critical to know where the curve is, and how to anticipate the changes we’re facing. For the fastest growing cybersecurity company, the curve is the evolution of cyberattacks, and the products and services that proactively address them. Our engineering team is at the core of our products – connected directly to the mission of preventing cyberattacks. They are constantly innovating – challenging the way we, and the industry, think about cybersecurity. These engineers aren’t shy about creating products to solve problems no one has tackled before. They define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Our engineering team is provided with an unrivaled opportunity to build the products and practices that will support our company growth over the next decade, defining the cybersecurity industry as we know it. If you see the potential of how incredible people products can transform a business, this is the team for you. If you don’t wait for directions, instead, identifying new features and opportunities we have to just get better, this is your new career.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $170,000/yr to $275,000/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

Is role eligible for Immigration Sponsorship?: Yes



  • Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...


  • Santa Clara, United States Palo Alto Networks Full time

    We're seeking innovators - engineers who seek to design new products, designing state-of-the-art products that do not exist today. These engineers love to code with a drive to build global products and bring new ideas to develop security disciplines Engineer, Software, Cloud, Principal, Design, Security


  • Santa Clara, United States Astera Labs Full time

    Title Emulation Role – SWWe seek a Principal Verification/Emulation Software Engineer to craft the next generation of high-performance emulation test environments. The ideal candidate would have hands-on Experience creating or expanding C/C++ test environments and an interest in architecting and implementing code to test the next generation of AI...


  • Santa Clara, United States Astera Labs Full time

    Title Emulation Role – SWWe seek a Principal Verification/Emulation Software Engineer to craft the next generation of high-performance emulation test environments. The ideal candidate would have hands-on Experience creating or expanding C/C++ test environments and an interest in architecting and implementing code to test the next generation of AI...


  • Santa Clara, United States Johnson & Johnson Full time

    Johnson & Johnson, a global leader in healthcare, is currently recruiting for a Principal Software Systems Engineer! This position will be located in Cincinnati, OH or Santa Clara, CA.At Johnson & Johnson, we believe health is everything. Our strength in healthcare innovation empowers us to build a world where complex diseases are prevented, treated, and...


  • Santa Clara, United States Johnson & Johnson Full time

    Johnson & Johnson, a global leader in healthcare, is currently recruiting for a Principal Software Systems Engineer! This position will be located in Cincinnati, OH or Santa Clara, CA.At Johnson & Johnson, we believe health is everything. Our strength in healthcare innovation empowers us to build a world where complex diseases are prevented, treated, and...


  • Santa Clara, California, United States Nvidia Corporation Full time

    We are looking for a Principal Software Engineer with experience in building highly scalable and robust enterprise software to join us. We are building and improving a powerful platform that will automate diagnosis and repair of a cluster of GPUs or CPUs across public clouds, private clouds and virtual and physical hardware.What you'll be doing:Architecting...


  • Santa Clara, California, United States Integrated Resources Inc. Full time

    System / Clojure Principal Software EngineerContract PositionIntegrated Resources, Inc. is a leading staffing agency recognized for its excellence in professional specialty services. Established in 1996, we have earned a reputation for delivering outstanding service and maintaining integrity in all our operations. Our mission is to provide top-tier talent...


  • Santa Clara, United States Nvidia Corporation Full time

    We are looking for a Principal Software Engineer with experience in building highly scalable and robust enterprise software to join us. We are building and improving a powerful platform that will automate diagnosis and repair of a cluster of GPUs or CPUs across public clouds, private clouds and virtual and physical hardware.What you'll be...


  • Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...


  • Santa Clara, United States Oracle Full time

    Compute, networking, storage, DB, Security, Observability are the key services for any IaaS offering. Security and Observability are cross-cutting concerns and enable the whole ecosystem to provide the world's most secure cloud platform. Observability services are foundational with the highest scaling and availability requirements! We innovate in every...


  • Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...


  • Santa Clara, United States Palo Alto Networks Full time

    As a Principal Software Engineer on our Prisma Access Cloud Service team, you will design, develop and deliver next-generation technologies.Prisma Access extends the protection of our next-generation security platform.Prisma Access Cloud Service operationalizes the deployment by leveraging a cloud-based security infrastructure operated by Palo Alto...


  • Santa Clara, California, United States Palo Alto Networks Full time

    As a Principal Software Engineer on our Prisma Access Cloud Service team, you will design, develop and deliver next-generation technologies.Prisma Access extends the protection of our next-generation security platform.Prisma Access Cloud Service operationalizes the deployment by leveraging a cloud-based security infrastructure operated by Palo Alto...


  • Santa Clara, California, United States SA TECHNOLOGIES Full time

    SA Technologies Inc. is a prominent player and one of the rapidly expanding IT consulting firms with a presence in multiple countries. We are recognized as an Oracle Gold Partner, SAP Services Partner, and IBM Certified enterprise.All opportunities at SA Technologies are Direct Client Requirements sourced from IT Hiring Managers. We ensure competitive...


  • Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...

  • Sr Principal Engineer

    1 month ago


    Santa Clara, United States Palo Alto Networks Full time

    Your Career Palo Alto Networks SaaS Security team is looking for a seasoned and accomplished Senior Principal Software Engineer to help scale out our security platform with a sharp focus on platform and infrastructure capabilities. As a member of the team, you have the unique opportunity to: Be part of a world-class software engineering team that works on...

  • Sr Principal Engineer

    3 weeks ago


    Santa Clara, United States Palo Alto Networks Full time

    Your Career Palo Alto Networks SaaS Security team is looking for a seasoned and accomplished Senior Principal Software Engineer to help scale out our security platform with a sharp focus on platform and infrastructure capabilities. As a member of the team, you have the unique opportunity to: Be part of a world-class software engineering team that works on...


  • Santa Clara, California, United States d-Matrix Full time

    d-Matrix has fundamentally changed the physics of memory-compute integration with our digital in-memory compute (DIMC) engine. The "holy grail" of AI compute has been to break through the memory wall to minimize data movements. We've achieved this with a first-of-its-kind DIMC engine. Having secured over $154M, $110M in our Series B offering, d-Matrix is...


  • Santa Clara, United States Palo Alto Networks Full time

    Job DescriptionJob DescriptionCompany DescriptionOur MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting...