
GitLab
3 days ago

GitLab is an open core software company that develops the most comprehensive AI-powered DevSecOps Platform, used by more than 100,000 organizations. Our mission is to enable everyone to contribute to and co-create the software that powers our world. When everyone can contribute, consumers become contributors, significantly accelerating the rate of human progress. This mission is integral to our culture, influencing how we hire, build products, and lead our industry. We make this possible at GitLab by running our operations on our product and staying aligned with our values. Learn more about Life at GitLab.
Thanks to products like Duo Enterprise, and Duo Workflow, customers get the benefit of AI at every stage of the SDLC. The same principles built into our products are reflected in how our team works: we embrace AI as a core productivity multiplier. All team members are encouraged and expected to incorporate AI into their daily workflows to drive efficiency, innovation, and impact across our global organisation.
An overview of this role
The Application Security team works with GitLab engineers and product teams to anticipate and prevent the introduction of vulnerabilities during design and development, ensuring delivery of high quality software GitLab customers can trust.
What youll do
- Conduct security-focused application design and architecture reviews, threat modeling, code review, and security testing assessment. Push the boundaries by exploring the full impact and demonstrating real exploitation in a controlled environment.
- Propose and establish secure development practices, Identify and develop Paved Roads and security standards that will support Product and Engineering teams to deliver secured features at a high velocity.
- Help secure GitLab, with GitLab. Directly contribute to the GitLab product by using and providing customer feedback on platform features, capabilities, scope and technology coverage.
- Secure our software supply chain and improve security workflows and controls of our supply chain security.
- Identify and drive our team’s maturity opportunities to enable scaling our internal process, metrics, workflows and automations as we continue to grow.
Requirements:
- Bachelors degree or equivalent in Computer Science or equivalent practical education (including technical bootcamp training programs) and experience.
- 5+ years professional experience in a computer technology field including IT, technical support, or engineering
- Very good understanding of computer code and how to detect and remediate classes of security defects, race condition based logic vulnerabilities etc
- Programming experience in one or more coding languages, with a preference for Ruby on Rails or Go languages. Professional developer code quality is not required but being able to build code and understand it for troubleshooting purposes is a requirement.
- Comfortable in shell scripting to automate recurring work or build PoC exploits
- Strong knowledge of application security concepts such as OWASP Top 10 bug types, the STRIDE model, CVSS scoring, and Threat Modeling assessments
- Experience with application security practices including code review, threat modeling, static and dynamic analysis (SAST, DAST), and attack surface analysis.
- Experience performing Application Penetration Testing or Vulnerability Research / Bug Bounty Hunting. (Ability to discover and identify fixes for SQLi, XSS, CSRF, SSRF, authentication and authorization flaws, and other web-based security vulnerabilities is a plus).
- Ability to provide subject matter expertise on software architecture design and system security
- Familiar with common security libraries, security controls, and common security flaws that apply to Ruby on Rails applications.
- Demonstrated ability to learn new technical concepts in cloud and web application security assessment.
- Flexible, effective, and inclusive communication skills that create clarity; you will collaborate with technical and nontechnical audiences across multiple teams on security bug types and how to mitigate or remediate security issues. Proficiency in the English language, both written and verbal, sufficient for success in a remote and largely asynchronous work environment
- Demonstrated critical and creative thinking, while also being an effective member of a team.
- You’re comfortable using Git
- Experience with standard web application security tools such as Brakeman and BurpSuite.
- Flexible and constructive approach to problem solving that helps you navigate ambiguity and drive results.
How GitLab will support you
- Benefits to support your health, finances, and well-being
- All remote, asynchronous work environment
- Flexible Paid Time Off
- Team Member Resource Groups
- Equity Compensation & Employee Stock Purchase Plan
- Growth and development budget
- Parental leave
- Home office support
Please note that we welcome interest from candidates with varying levels of experience; many successful candidates do not meet every single requirement. Additionally, studies have shown that people from underrepresented groups are less likely to apply to a job unless they meet every single qualification. If youre excited about this role, please apply and allow our recruiters to assess your application.
The base salary range for this role’s listed level is currently for residents of listed locations only. Grade level and salary ranges are determined through interviews and a review of education, experience, knowledge, skills, abilities of the applicant, equity with other team members, and alignment with market data. See more information on our benefits and equity. Sales roles are also eligible for incentive pay targeted at up to 100% of the offered base salary.
Country Hiring Guidelines: GitLab hires new team members in countries around the world. All of our roles are remote, however some roles may carry specific location-based eligibility requirements. Our Talent Acquisition team can help answer any questions about location after starting the recruiting process.
Privacy Policy: Please review our Recruitment Privacy Policy. Your privacy is important to us.
GitLab is proud to be an equal opportunity workplace and is an affirmative action employer. GitLab’s policies and practices relating to recruitment, employment, career development and advancement, promotion, and retirement are based solely on merit, regardless of race, color, religion, ancestry, sex (including pregnancy, lactation, sexual orientation, gender identity, or gender expression), national origin, age, citizenship, marital status, mental or physical disability, genetic information (including family medical history), discharge status from the military, protected veteran status (which includes disabled veterans, recently separated veterans, active duty wartime or campaign badge veterans, and Armed Forces service medal veterans), or any other basis protected by law. GitLab will not tolerate discrimination or harassment based on any of these characteristics. See also GitLab’s EEO Policy and EEO is the Law. If you have a disability or special need that requires accommodation, please let us know during the recruiting process.