Fortinet

Staff Software Development Engineer

Sunnyvale, CA US
USD 150k - 215k
R HTML CSS JavaScript SQL API
Search for More Jobs Talk to a recruiter now 💪
Description

Fortinet is calling for an experienced Staff Software Development Engineer who can think outside the box, has a logical approach to coding, and is looking to grow their career in the network security industry.

Responsibilities

  • Developing and enhancing features in signature engine, header security, CSRF, WAF scripting, API security, Bot mitigation and so on
  • Enhance debugging and unit testing tools for Web security features
  • Keep abreast of the latest Web security events and provide expertise on Web security event response and internal training
  • Work with the Cloud and Intelligence teams to improve the features and intelligence DB in cloud deployment, especially on false positive and evasion cases
  • Work with the Product Management teams on the product roadmaps, new features design, and product certifications
  • Work with R&D and QA throughout the product development lifecycle to deliver high quality features
  • Research new technologies and common tools in the industry and be able to devise new solution

Requirements

  • 8+ years of relevant work experience
  • Have a Bachelors degree in Computer Science, Engineering or related technical program
  • Proficient in C language, proficient in development tools and environments under Linux, such as gcc gdb libc, etc., able to understand GNU Makefile.
  • Solid knowledge of the HTTP/HTTPS/HTTP2 protocol.
  • Familiarity with network firewalls, IDS/IPS, VPN, SSL, WAF, ADC.
  • Experience with Linux systems and networking related troubleshooting.
  • Hands-on experience with developing in common web servers and proxies(like Nginx/Apache/Haproxy)
  • Understanding of Web technologies like HTML/CSS/Javascript/JSON/XML, and common Web security issues like OWASP top 10, including SQL injection, XSS, CSRF, MITM, DoS.
  • Experience with popular security detecting, penetration testing, web crawling tools is a plus, like ModSecurity, Snort, Burp Suite, OWASP ZAP, Metasploit, Sqlmap, Selenium, Puppeteer, etc.
  • High self-learning abilities

The US base salary range for this full-time position is $150,000-$215,000. Fortinet offers employees a variety of benefits, including medical, dental, vision, life and disability insurance, 401(k), 11 paid holidays, vacation time, and sick time as well as a comprehensive leave program.

Wage ranges are based on various factors including the labor market, job type, and job level. Exact salary offers will be determined by factors such as the candidate's subject knowledge, skill level, qualifications, experience, and geographic location.

All roles are eligible to participate in the Fortinet equity program, Bonus eligibility is reviewed at time of hire and annually at the Company’s discretion.

Why Join Us:

We encourage candidates from all backgrounds and identities to apply. We offer a supportive work environment and a competitive Total Rewards package to support you with your overall health and financial well-being. Embark on a challenging, enjoyable, and rewarding career journey with Fortinet. Join us in bringing solutions that make a meaningful and lasting impact to our 660,000+ customers around the globe.

#LI-KL
#GD

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks number one in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses.

We are committed to providing reasonable accommodations for all qualified individuals with disabilities. If you require assistance or accommodation due to a disability, please contact us at accommodations@fortinet.com.
 
Fortinet is an equal opportunity employer. We value diversity in our company, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, age, military/veteran status or any other applicable legally protected characteristics in the location in which the candidate is applying.
Fortinet is looking for a Staff Software Development Engineer to assist our FWB WAT Team

There are more than 50,000 engineering jobs:

Subscribe to membership and unlock all jobs

Engineering Jobs

60,000+ jobs from 4,500+ well-funded companies

Updated Daily

New jobs are added every day as companies post them

Refined Search

Use filters like skill, location, etc to narrow results

Become a member

🥳🥳🥳 320 happy customers and counting...

Overall, over 80% of customers chose to renew their subscriptions after the initial sign-up.

Cancel anytime / Money-back guarantee

Wall of love from fellow engineers