Recent Searches

You haven't searched anything yet.

107 Sr Staff Software Engineer (Malware Research - Antivirus Systems) Jobs in Santa Clara, CA

SET JOB ALERT
Details...
Palo Alto Networks
Santa Clara, CA | Full Time
$154k-186k (estimate)
5 Days Ago
Palo Alto Networks
Santa Clara, CA | Full Time
$163k-193k (estimate)
5 Days Ago
Atomic Machines
Santa Clara, CA | Full Time
$118k-141k (estimate)
3 Days Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$152k-181k (estimate)
4 Days Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$159k-189k (estimate)
1 Month Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$135k-161k (estimate)
2 Weeks Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$145k-175k (estimate)
2 Weeks Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$160k-194k (estimate)
1 Week Ago
PLUS
Santa Clara, CA | Full Time
$150k-175k (estimate)
3 Days Ago
DeepSight Technology
Santa Clara, CA | Full Time
$141k-169k (estimate)
1 Month Ago
DeepSight Technology
Santa Clara, CA | Part Time
$141k-169k (estimate)
1 Month Ago
SafeAI
Santa Clara, CA | Full Time
$140k-168k (estimate)
3 Months Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$169k-199k (estimate)
Just Posted
Advanced Micro Devices, Inc.
Santa Clara, CA | Full Time
$159k-189k (estimate)
1 Month Ago
Advanced Micro Devices, Inc.
Santa Clara, CA | Full Time
$166k-196k (estimate)
3 Months Ago
Advanced Micro Devices, Inc.
Santa Clara, CA | Full Time
$152k-181k (estimate)
3 Months Ago
ServiceNow
Santa Clara, CA | Full Time
$136k-166k (estimate)
2 Months Ago
Tech Firefly
Santa Clara, CA | Full Time
$110k-133k (estimate)
1 Month Ago
Qualcomm Technologies, Inc.
Santa Clara, CA | Full Time
$141k-169k (estimate)
2 Weeks Ago
Marvell Technology
Santa Clara, CA | Full Time
$113k-133k (estimate)
2 Weeks Ago
31 MSI - (Marvell Semiconductor Inc.) US
Santa Clara, CA | Full Time
$103k-121k (estimate)
4 Weeks Ago
Marvell Semiconductor, Inc.
Santa Clara, CA | Full Time
$113k-133k (estimate)
1 Month Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$186k-223k (estimate)
1 Week Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$154k-187k (estimate)
3 Weeks Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$165k-198k (estimate)
1 Month Ago
SafeAI
Santa Clara, CA | Full Time
$141k-167k (estimate)
1 Month Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$179k-215k (estimate)
1 Month Ago
Sr Staff Software Engineer (Malware Research - Antivirus Systems)
PaloAlto Networks Santa Clara, CA
$152k-181k (estimate)
Full Time 4 Days Ago
Save

PaloAlto Networks is Hiring a Sr Staff Software Engineer (Malware Research - Antivirus Systems) Near Santa Clara, CA

Job Details

Description

Our Mission
At Palo Alto Networks everything starts and ends with our mission:
Being the cybersecurity partner of choice, protecting our digital way of life.
Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are.
Our Approach to Work
We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!
At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!
Your Career
As a Research Software Engineer (Antivirus Systems), we are looking for a motivated, intelligent, hardworking and creative individual to join our team that develops the content to power the Palo Alto Networks' Next Generation Firewall. You will work with the best security team in the industry, who invented the well-known cloud-based security platform WildFire. You will be responsible for a highly automated, 24/7 anti-virus signature generation and delivery system. You will have a deep understanding of the signature generation logic as well as create new detection features.
Your Impact
  • Develop new features for the automated anti-virus signature generation and delivery system
  • Research and implement signature algorithms for new file formats
  • Identify limitations/issues in existing signature algorithms and improve them
  • Research on and publish about innovations & emerging security trends
Your Experience
  • BS/MS in Computer Science or Computer Engineering or equivalent military experience required
  • 4-6 years of relevant experience preferred
  • Experience with Python/Golang programming language
  • Strong core Computer Engineering skills such as databases, operating systems, algorithms
  • Working knowledge and interest in learning common file formats (PE, Office, PDF etc)
  • Experience with malware analysis
  • Understanding of networking and core Internet protocols (TCP/IP, HTTP, FTP, SMTP)
  • Experience with a data pipeline based environment with several moving components in a distributed cloud environment
  • Experience with developing in a public cloud environment such as Google Cloud Platform, AWS
  • Troubleshooting and virtualization experience in Linux
  • Strong problem solving abilities
  • Excellent interpersonal and teamwork skills
  • Knowledge/experience with tools such as Docker, Elastic-Search, Kafka, RabbitMQ, MySQL, SQLite, Redis is a big plus
  • Experience in implementing security solutions is highly desirable
The Team
We define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.
Our Commitment
We're trailblazers that dream big, take risks, and challenge cybersecurity's status quo. It's simple: we can't accomplish our mission without diverse teams innovating, together.
We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at .
Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.
All your information will be kept confidential according to EEO guidelines.
The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary commission target (for sales/commissioned roles) is expected to be between $124,600/yr to $195,350/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here .
Is role eligible for Immigration Sponsorship?: Yes

Job Summary

JOB TYPE

Full Time

SALARY

$152k-181k (estimate)

POST DATE

06/23/2024

EXPIRATION DATE

08/22/2024

Show more

PaloAlto Networks
Full Time
$100k-121k (estimate)
Just Posted
PaloAlto Networks
Full Time
$90k-121k (estimate)
Just Posted
PaloAlto Networks
Full Time
$90k-121k (estimate)
Just Posted

The job skills required for Sr Staff Software Engineer (Malware Research - Antivirus Systems) include Computer Science, Python, Linux, AWS, Programming Language, Docker, etc. Having related job skills and expertise will give you an advantage when applying to be a Sr Staff Software Engineer (Malware Research - Antivirus Systems). That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Sr Staff Software Engineer (Malware Research - Antivirus Systems). Select any job title you are interested in and start to search job requirements.

For the skill of  Computer Science
Synopsys
Full Time
$222k-251k (estimate)
1 Day Ago
For the skill of  Python
Valar Labs
Full Time
$142k-170k (estimate)
1 Week Ago
For the skill of  Linux
Apolis
Contractor
$104k-116k (estimate)
4 Days Ago
Show more

The following is the career advancement route for Sr Staff Software Engineer (Malware Research - Antivirus Systems) positions, which can be used as a reference in future career path planning. As a Sr Staff Software Engineer (Malware Research - Antivirus Systems), it can be promoted into senior positions as a Software Engineer V that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Sr Staff Software Engineer (Malware Research - Antivirus Systems). You can explore the career advancement for a Sr Staff Software Engineer (Malware Research - Antivirus Systems) below and select your interested title to get hiring information.

PaloAlto Networks
Remote | Full Time
$159k-189k (estimate)
1 Month Ago
PaloAlto Networks
Full Time
$135k-161k (estimate)
2 Weeks Ago