Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers to provide the outcomes their organizations require.

If you’re ready for a career that can impact real change — and not just another job — join us!

 

Deep Packet Inspection - Intrusion Prevention and Gateway Anti-Virus - Principal Software Engineer

SonicWall is commencing a new chapter in history with an exciting lineup of network security products, and we want the best people to be part of our team. We are in a dynamic phase operating as an independent private company after Francisco Partners, a leading global private equity firm, acquired SonicWall from Dell. The Software Engineering position provides challenging opportunities with a cohesive world-class team in our fast-paced, dynamic and fulfilling work environment!

RESPONSIBILITIES:

  • Design and enhance SonicWall Reassembly-Free Deep Packet Inspection engine.
  • Design and implement Intrusion Prevention, Gateway Anti-Virus, and other related features of SonicWall's Next Generation firewall.
  • Design and implement SonicOS Capture ATP (malware sandboxing) features.
  • Maintain and document code using source control systems and other tools.

REQUIREMENTS:

  • 10+ years of experience with a Bachelor’s, Master’s or PhD or equivalent experience. Post -Graduate Degree holders are preferred and encouraged to apply.

Must Haves:

  • Fluent in C and in coding various data structures and algorithms in C.
  • Good to have C++ experience
  • Solid background in TCP/IP networking.
  • Strong background in either Unix OR Linux systems.
  • Persuasive written and verbal communication (includes critical reading, listening, and reasoning).
  • Creative problem solving, software testing, and debugging capabilities.
  • Be a self-starter, and motivated to work independently to deliver towards team goals.

Preferred Qualifications:

  • Strong Layer 3 through Layer 7 protocol (HTTP, SMTP, POP, IMAP, FTP, TLS, SSH, etc.) knowledge.
  • Experience with firewalls and embedded development environment.
  • Knowledge of pattern matching, or compression algorithms is a plus.
  • Experience working with state machines and computation theory is a plus.

To be successful, you need to be extremely organized, willing to learn, able to multi-task in a high/low volume environment and manage competing priorities.

#LI-NR5

#LI-Hybrid #C #Networking #TCP/IP #Linux 

SonicWall is an equal opportunity employer.  

We are committed to creating a diverse environment and are an equal opportunity employer. All qualified applicants receive consideration for employment without regard to race, color, ethnicity, religion, sex, gender, gender identity and expression, sexual orientation, national origin, disability, age, marital status, veteran status, pregnancy, or any other basis prohibited by applicable law.

At SonicWall, we pride ourselves on recruiting a diverse mix of talented people and providing active security solutions in 100+ countries.

Applicant Privacy Notice

Apply for this Job

* Required

resume chosen  
(File types: pdf, doc, docx, txt, rtf)
cover_letter chosen  
(File types: pdf, doc, docx, txt, rtf)


Enter the verification code sent to to confirm you are not a robot, then submit your application.

This application was flagged as potential bot traffic. To resubmit your application, turn off any VPNs, clear the browser's cache and cookies, or try another browser. If you still can't submit it, contact our support team through the help center.