Principal Product Security Engineer

Fortinet

The Product Security Incident Response Team is looking for a Product Security Engineer, to handle Product Security related incidents, and to perform vulnerability research on Fortinet products.

The ideal candidate will have experience in reviewing and auditing large possible implications of defects, undefined behavior, and fault conditions therein.

Duties:

  • Find, research and report unknown vulnerabilities in products via automated and manual source code auditing methods.
  • Search for code pattern similarities by semantic and variant analysis.
  • Conduct program analysis via instrumentation and fuzzing.
  • Provide support in the handling of incidents involving vulnerability disclosure.
  • Devise proof of concept exploitations as concrete means of demonstrating issues to development.
  • Follow and assist the development of the remediating changes in the code.

Skills:

  • Good understanding of Fortinet products line-up, solid security background, in-depth understanding of asymmetric cryptography, scripting knowledge, high proficiency in C language, must be detail oriented and able to follow processes thoroughly.
  • Solid security background, in-depth understanding of cryptography and protection schemes.
  • High proficiency with C/C++ languages, the POSIX/Linux/Unix programming environment, scripting languages.
  • Familiarity with the most important and modern aspects of web security.
  • Must be comfortable with debuggers and debugging tools.
  • Good English language writing and communication skills are a must.

Education:

  • Bachelor degree in any Engineering or Scientific discipline or equivalent.
  • Personal blog, Github page or equivalent record of activities.

The US base salary range for this full-time position is $180,000-$220,000. Fortinet offers employees a variety of benefits, including medical, dental, vision, life and disability insurance, 401(k), 11 paid holidays, vacation time, and sick time as well as a comprehensive leave program.

Wage ranges are based on various factors including the labor market, job type, and job level. Exact salary offers will be determined by factors such as the candidate's subject knowledge, skill level, qualifications, experience, and geographic location.

All roles are eligible to participate in the Fortinet equity program, Bonus eligibility is reviewed at time of hire and annually at the Company’s discretion.

#LI-KD1

#GD

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks number one in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses.

We are committed to providing reasonable accommodations for all qualified individuals with disabilities. If you require assistance or accommodation due to a disability, please contact us at accommadations@fortinet.com.

Fortinet is an equal opportunity employer. We value diversity in our company, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, age, military/veteran status or any other applicable legally protected characteristics in the location in which the candidate is applying.

Read Full Description
Confirmed 10 hours ago. Posted 30+ days ago.

Discover Similar Jobs

Suggested Articles