Earnbetter

Job Search Assistant

Logo

STAFF SOFTWARE DEVELOPMENT ENGINEER

Fortinet • Sunnyvale, CA 94085 • Posted 2 days ago

Boost your interview chances in seconds

Tailored resume, cover letter, and cheat sheet

In-person • Full-time • $150,000-$215,000/yr • Senior Level

Job Highlights

Using AI ⚡ to summarize the original job post

As a Staff Software Development Engineer at Fortinet, you will be responsible for developing and enhancing features in signature engine, header security, CSRF, WAF scripting, API security, Bot mitigation, and more. This role involves enhancing debugging and unit testing tools for Web security features, keeping abreast of the latest Web security events, providing expertise on Web security event response and internal training, and working closely with Cloud and Intelligence teams, Product Management teams, and R&D and QA teams throughout the product development lifecycle.

Responsibilities

  • Developing and enhancing features in signature engine, header security, CSRF, WAF scripting, API security, Bot mitigation and so on
  • Enhance debugging and unit testing tools for Web security features
  • Keep abreast of the latest Web security events and provide expertise on Web security event response and internal training
  • Work with the Cloud and Intelligence teams to improve the features and intelligence DB in cloud deployment, especially on false positive and evasion cases
  • Work with the Product Management teams on the product roadmaps, new features design, and product certifications
  • Work with R&D and QA throughout the product development lifecycle to deliver high quality features
  • Research new technologies and common tools in the industry and be able to devise new solution

Qualifications

Required

  • 8+ years of relevant work experience
  • Bachelors degree in Computer Science, Engineering or related technical program
  • Proficient in C language
  • Proficient in development tools and environments under Linux, such as gcc gdb libc, etc.
  • Solid knowledge of the HTTP/HTTPS/HTTP2 protocol
  • Familiarity with network firewalls, IDS/IPS, VPN, SSL, WAF, ADC
  • Experience with Linux systems and networking related troubleshooting
  • Hands-on experience with developing in common web servers and proxies (like Nginx/Apache/Haproxy)
  • Understanding of Web technologies like HTML/CSS/Javascript/JSON/XML, and common Web security issues like OWASP top 10

Preferred

  • Experience with popular security detecting, penetration testing, web crawling tools is a plus, like ModSecurity, Snort, Burp Suite, OWASP ZAP, Metasploit, Sqlmap, Selenium, Puppeteer, etc.
  • High self-learning abilities

About Fortinet

Fortinet is a multinational cybersecurity company based in Sunnyvale, California, providing a wide range of security solutions to organizations worldwide. Its flagship product is the FortiGate firewall, offering antivirus, intrusion prevention, and VPN capabilities. The company operates globally, serving customers in over 180 countries and is known for its innovative products and strong commitment to research and development.

Full Job Description

Responsibilities:Developing and enhancing features in signature engine, header security, CSRF, WAF scripting, API security, Bot mitigation and so onEnhance debugging and unit testing tools for Web security featuresKeep abreast of the latest Web security events and provide expertise on Web security event response and internal trainingWork with the Cloud and Intelligence teams to improve the features and intelligence DB in cloud deployment, especially on false positive and evasion casesWork with the Product Management teams on the product roadmaps, new features design, and product certificationsWork with R&D and QA throughout the product development lifecycle to deliver high quality featuresResearch new technologies and common tools in the industry and be able to devise new solutionRequirements:8+ years of relevant work experienceHave a Bachelors degree in Computer Science, Engineering or related technical programProficient in C language, proficient in development tools and environments under Linux, such as gcc gdb libc, etc., able to understand GNU Makefile.Solid knowledge of the HTTP/HTTPS/HTTP2 protocol.Familiarity with network firewalls, IDS/IPS, VPN, SSL, WAF, ADC.Experience with Linux systems and networking related troubleshooting.Hands-on experience with developing in common web servers and proxies(like Nginx/Apache/Haproxy)Understanding of Web technologies like HTML/CSS/Javascript/JSON/XML, and common Web security issues like OWASP top 10, including SQL injection, XSS, CSRF, MITM, DoS.Experience with popular security detecting, penetration testing, web crawling tools is a plus, like ModSecurity, Snort, Burp Suite, OWASP ZAP, Metasploit, Sqlmap, Selenium, Puppeteer, etc.High self-learning abilitiesThe US base salary range for this full-time position is $150,000-$215,000. Fortinet offers employees a variety of benefits, including medical, dental, vision, life and disability insurance, 401(k), 11 paid holidays, vacation time, and sick time as well as a comprehensive leave program.Wage ranges are based on various factors including the labor market, job type, and job level. Exact salary offers will be determined by factors such as the candidate's subject knowledge, skill level, qualifications, experience, and geographic location.All roles are eligible to participate in the Fortinet equity program, Bonus eligibility is reviewed at time of hire and annually at the Company’s discretion.Why Join Us:We encourage candidates from all backgrounds and identities to apply. We offer a supportive work environment and a competitive Total Rewards package to support you with your overall health and financial well-being. Embark on a challenging, enjoyable, and rewarding career journey with Fortinet. Join us in bringing solutions that make a meaningful and lasting impact to our 660,000+ customers around the globe.#LI-KL#GDFortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks number one in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses.We are committed to providing reasonable accommodations for all qualified individuals with disabilities. If you require assistance or accommodation due to a disability, please contact us at accommodations@fortinet.com.Fortinet is an equal opportunity employer. We value diversity in our company, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, age, military/veteran status or any other applicable legally protected characteristics in the location in which the candidate is applying.Full timePosting Date: 2024-08-23