Sunnyvale, CA, USA
2 days ago
Staff Software Engineer

Fortinet is looking for a Senior Software Engineer to assist FortiCNAPP Team! Be a valuable member of the team that owns and operates high-availability, cross-cloud, large-volume, data processing system that is one of the foundational pieces of Fortinet-Lacework’s Cloud security platform. Design and implement resilient, flexible, and highly scalable platforms for collecting and processing terabytes per day. 

Responsibilities 

Design and develop services to scale to massive customer accounts in the cloud    Design and develop the service to scale to massive customer accounts in the cloud  Develop functional specifications and design documents by collaborating with stakeholders   Write high quality, well documented, and well-tested code   Participate in code and design reviews   Design, build, test, and operate highly scalable, highly available, cost-effective, mission-critical services Build roadmaps and goals in partnership with engineering and product teams   Work cross-functionally with other Engineering, Product Management, Support, Sales teams as well as Customers   Inform strategic build-vs-buy decisions   Demonstrate good communication skills and present work to company leadership and at company-wide events  Help recruit other Engineers   Actively participate in recruiting other Engineers   Mentor less experienced Engineers 

Minimum Qualifications 

Bachelor’s degree in Computer Science or related, relevant field    Solid foundation in Computer science fundamentals   7+ years of relevant experience  Implemented scalable microservices using languages like Java/Go/Rust. Python experience would be beneficial 

Preferred Qualifications 

Designed and implemented high volume, mission-critical, distributed services in the Cloud (AWS, GCP, Azure)  Used at scale or contributed to the development of the following types of distributed systems  - messages brokers (Kafka, SQS), API and application servers (REST, GRPC), data ingestion and transformation using concurrent and parallel programs, control plane services (auto scalers, task schedulers, workflow orchestrators), observability stack (metrics, logs)  Built, tested and operated mission critical services and demonstrated service ownership by continuous improvement of services; considering performance, cost and efficiency; being on-call for their services

The US base salary range for this full-time position is $170,000-$250,000. Fortinet offers employees a variety of benefits, including medical, dental, vision, life and disability insurance, 401(k), 11 paid holidays, vacation time, and sick time as well as a comprehensive leave program.

Wage ranges are based on various factors including the labor market, job type, and job level. Exact salary offers will be determined by factors such as the candidate's subject knowledge, skill level, qualifications, experience, and geographic location.

All roles are eligible to participate in the Fortinet equity program, Bonus eligibility is reviewed at time of hire and annually at the Company’s discretion.

Why Join Us:
We encourage candidates from all backgrounds and identities to apply. We offer a supportive work environment and a competitive Total Rewards package to support you with your overall health and financial well-being. Embark on a challenging, enjoyable, and rewarding career journey with Fortinet. Join us in bringing solutions that make a meaningful and lasting impact to our 660,000+ customers around the globe.

#GD

#LI-KL1

Confirm your E-mail: Send Email