Principal Product Security Engineer - Sunnyvale, United States - Fortinet

    Default job background
    Description

    The Product Security Incident Response Team is looking for a Product Security Engineer, to handle Product Security related incidents, and to perform vulnerability research on Fortinet products.

    The ideal candidate will have experience in reviewing and auditing large possible implications of defects, undefined behavior, and fault conditions therein.

    Duties:

    • Find, research and report unknown vulnerabilities in products via automated and manual source code auditing methods.
    • Search for code pattern similarities by semantic and variant analysis.
    • Conduct program analysis via instrumentation and fuzzing.
    • Provide support in the handling of incidents involving vulnerability disclosure.
    • Devise proof of concept exploitations as concrete means of demonstrating issues to development.
    • Follow and assist the development of the remediating changes in the code.

    Skills:

    • Good understanding of Fortinet products line-up, solid security background, in-depth understanding of asymmetric cryptography, scripting knowledge, high proficiency in C language, must be detail oriented and able to follow processes thoroughly.
    • Solid security background, in-depth understanding of cryptography and protection schemes.
    • High proficiency with C/C++ languages, the POSIX/Linux/Unix programming environment, scripting languages.
    • Familiarity with the most important and modern aspects of web security.
    • Must be comfortable with debuggers and debugging tools.
    • Good English language writing and communication skills are a must.

    Education:

    • Bachelor degree in any Engineering or Scientific discipline or equivalent.
    • Personal blog, Github page or equivalent record of activities.

    The US base salary range for this full-time position is $180,000-$220,000. Fortinet offers employees a variety of benefits, including medical, dental, vision, life and disability insurance, 401(k), 11 paid holidays, vacation time, and sick time as well as a comprehensive leave program.

    Wage ranges are based on various factors including the labor market, job type, and job level. Exact salary offers will be determined by factors such as the candidate's subject knowledge, skill level, qualifications, experience, and geographic location.

    All roles are eligible to participate in the Fortinet equity program, Bonus eligibility is reviewed at time of hire and annually at the Company's discretion.

    #LI-KD1
    #GD