Sunnyvale, CA, USA
43 days ago
Principal Software Development Engineer

Join Fortinet, a cybersecurity pioneer with over two decades of excellence, as we continue to shape the future of cybersecurity and redefine the intersection of networking and security. At Fortinet, our mission is to safeguard people, devices, and data everywhere. We are currently seeking a Principal Software Development Engineer to join our team.

As a Principal Software Development Engineer, you will:

Develop and maintain software components on current and future networking related products Hands on in bug fixing current products Work closely with hardware team to deliver high quality products Implement software features of high quality and on schedule Communicate effectively, both verbal and written

We Are Looking for:

Minimum of 5 years of experience in Networking related software development Strong C/C++ experience in Unix/Linux environment is essential Knowledge of TCP/IP networking, switching and routing Understanding of workings of Broadcom or Marvell or other switching ASICs in an Ethernet switch Knowledge in packet flow theory, queueing and scheduling Experience in implementing L2/L3 features such as LACP, STP, RIP, OSPF, IS-IS, BGP, LLDP, TRILL, 802.1X, Private VLAN, VxLAN, Openflow, Open vSwitch, etc Experience with multi process/thread programming using Posix and System V Familiar with system installations, configurations, and assistance in troubleshooting customer networks Knowledge of scripting languages: Shell, Python a plus Knowledge of general QA procedures and methodologies as well as software development fundamentals Experience with firewalls and embedded systems are a plus Experience with Linux kernel and driver development is a plus B.S. in Computer Science or Electrical Engineering; M.S. preferred

The US base salary range for this full-time position is $200,000 - $280,000. Fortinet offers employees a variety of benefits, including medical, dental, vision, life and disability insurance, 401(k), 11 paid holidays, vacation time, and sick time as well as a comprehensive leave program.

Wage ranges are based on various factors including the labor market, job type, and job level. Exact salary offers will be determined by factors such as the candidate's subject knowledge, skill level, qualifications, experience, and geographic location.

All roles are eligible to participate in the Fortinet equity program, Bonus eligibility is reviewed at time of hire and annually at the Company’s discretion.

About Our Team: 

Join our Software Development team, known for its collaborative ethos, working seamlessly with global customers, internal engineering teams and product development groups. Our team culture emphasizes continuous learning, innovation, and a strong commitment to customer satisfaction. We embrace Fortinet’s core values of openness, teamwork and innovation, fostering an environment where team members support each other, share knowledge, and leverage AI to solve complex technical challenges. Our inclusive and dynamic team thrives on collaboration and is driven by the shared goal of maintaining Fortinet’s high standards of excellence in cybersecurity solutions

Why Join Us:

 We encourage candidates from all backgrounds and identities to apply. We offer a supportive work environment and a competitive Total Rewards package to support you with your overall health and financial well-being. Embark on a challenging, enjoyable, and rewarding career journey with Fortinet. Join us in bringing solutions that make a meaningful and lasting impact to our 660,000+ customers around the globe

 

#GD

#LI-LH1

Confirm your E-mail: Send Email