Recent Searches

You haven't searched anything yet.

119 Sr Principal Software Engineer (AI Runtime Security) Jobs in Santa Clara, CA

SET JOB ALERT
Details...
Palo Alto Networks
Santa Clara, CA | Full Time
$159k-193k (estimate)
2 Days Ago
Cradlepoint, part of Ericsson
Santa Clara, CA | Full Time
$141k-169k (estimate)
1 Week Ago
Palo Alto Networks
Santa Clara, CA | Full Time
$191k-230k (estimate)
3 Days Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$186k-223k (estimate)
1 Week Ago
Oracle
Santa Clara, CA | Full Time
$169k-202k (estimate)
2 Months Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$168k-204k (estimate)
6 Days Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$173k-209k (estimate)
1 Month Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$165k-198k (estimate)
1 Month Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$179k-215k (estimate)
1 Month Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$154k-187k (estimate)
3 Weeks Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$154k-188k (estimate)
1 Month Ago
Oracle
Santa Clara, CA | Full Time
$159k-192k (estimate)
5 Months Ago
KardioGenics,Inc
Santa Clara, CA | Full Time
$182k-208k (estimate)
2 Weeks Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$141k-169k (estimate)
1 Month Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$169k-203k (estimate)
2 Weeks Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$141k-169k (estimate)
3 Weeks Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$141k-169k (estimate)
3 Weeks Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$165k-199k (estimate)
4 Weeks Ago
MSys Technologies - USA
Santa Clara, CA | Full Time
$194k-235k (estimate)
1 Month Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$163k-198k (estimate)
1 Month Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$141k-169k (estimate)
1 Month Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$144k-174k (estimate)
1 Month Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$194k-235k (estimate)
3 Weeks Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$178k-215k (estimate)
1 Month Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$141k-169k (estimate)
1 Month Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$141k-169k (estimate)
1 Month Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$156k-189k (estimate)
1 Month Ago
MSys Technologies - USA
Santa Clara, CA | Full Time
$194k-235k (estimate)
1 Month Ago
Sr Principal Software Engineer (AI Runtime Security)
Palo Alto Networks Santa Clara, CA
Apply
$191k-230k (estimate)
Full Time 3 Days Ago
Save

Palo Alto Networks is Hiring a Sr Principal Software Engineer (AI Runtime Security) Near Santa Clara, CA

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together! Job Description

Your Career

We are looking for an exceptional Senior Principal Software Engineer to enhance our AI Runtime Security team. This role is central to our mission, focusing on the development and optimization of backend services, with a keen eye for scalability, reliability, and performance. The ideal candidate will possess a deep understanding of cloud computing, particularly within the Google Cloud Platform (GCP), and have a proactive approach to exploring new AI infrastructures to elevate our model serving capabilities.

Your Impact

  • Architect and develop scalable, reliable and efficient cloud services for AI Runtime Security

  • Explore and integrate new AI technologies and infrastructures to advance our model serving capabilities

  • Lead the design and implementation of standard workflows for performance monitoring and testing

  • Work with PLM on new feature requirement

  • Collaborate with cross-functional teams to address complex technical challenges and drive innovation

  • Ensure the adoption of best practices in code quality, scalability and system design among team members

Qualifications

Your Experience

  • BS/MS in Computer Science or Computer Engineering or equivalent military experience required

  • Strong proficiency in GoLang, Python or Java

  • Solid knowledge and skills on Linux, Kubernetes and Docker

  • Expert knowledge in GCP and its suite of managed services

  • Solid knowledge of web servers/proxies such as NGINX, Envoy

  • 8 years of working experience on data infrastructure platforms

  • Strong microservice development experience

  • Comprehensive experience with SQL and No-SQL DB technologies such as MySQL, Redis

  • Solid understanding of system design, scalability, optimization and performance metrics

  • Exceptional problem solving skills and the ability to work in a fast-paced environment

  • Excellent communication and can be team player

  • Experience with AI infrastructure and technologies related to model serving is a big plus

Additional Information

The Team

We are on a mission to build the industry's best Security large language model.

Our engineering team is at the core of our products – connected directly to the mission of preventing cyberattacks. We are constantly innovating – challenging the way we, and the industry, think about cybersecurity. Our engineers don’t shy away from building products to solve problems no one has pursued before.

We define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us ataccommodations@paloaltonetworks.com.

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary commission target (for sales/commissioned roles) is expected to be between $170,000/yr to $262,791/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be foundhere.

Is role eligible for Immigration Sponsorship?: Yes

Job Summary

JOB TYPE

Full Time

SALARY

$191k-230k (estimate)

POST DATE

06/25/2024

EXPIRATION DATE

07/11/2024

WEBSITE

paloaltonetworks.com

HEADQUARTERS

MILPITAS, CA

SIZE

7,500 - 15,000

FOUNDED

2005

CEO

PHUOC PHAN

REVENUE

$3B - $5B

INDUSTRY

Hardware & Office Equipment

Show more

Palo Alto Networks
Full Time
$110k-149k (estimate)
3 Months Ago

The following is the career advancement route for Sr Principal Software Engineer (AI Runtime Security) positions, which can be used as a reference in future career path planning. As a Sr Principal Software Engineer (AI Runtime Security), it can be promoted into senior positions as a Software Engineering Manager that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Sr Principal Software Engineer (AI Runtime Security). You can explore the career advancement for a Sr Principal Software Engineer (AI Runtime Security) below and select your interested title to get hiring information.

PaloAlto Networks
Full Time
$186k-223k (estimate)
1 Week Ago
PaloAlto Networks
Remote | Full Time
$165k-198k (estimate)
1 Month Ago
PaloAlto Networks
Full Time
$179k-215k (estimate)
1 Month Ago