GitLab
Senior Security Engineer, Application Security
Join GitLab as a Senior Security Engineer, Application Security. GitLab is an open‑core software company that develops the most comprehensive AI‑powered DevSecOps Platform, used by more than 100,000 organizations. Our mission is to enable everyone to contribute to and co‑create the software that powers our world. When everyone can contribute, consumers become contributors, significantly accelerating human progress.
Overview The Application Security team works with GitLab engineers and product teams to anticipate and prevent the introduction of vulnerabilities during design and development, ensuring the delivery of high‑quality software that our customers can trust.
What You’ll Do
Conduct security‑focused application design and architecture reviews, threat modeling, code review, and security testing assessment. Push the boundaries by exploring the full impact and demonstrating real exploitation in a controlled environment.
Propose and establish secure development practices, identify and develop pathways and security standards that support Product and Engineering teams in delivering secured features at a high velocity.
Help secure GitLab by directly contributing to the product, providing customer feedback on platform features, capabilities, scope, and technology coverage.
Secure our software supply chain and improve security workflows and controls of our supply chain security.
Identify and drive our team’s maturity opportunities to enable scaling internal processes, metrics, workflows, and automations as we continue to grow.
What You’ll Bring
Bachelor’s degree or equivalent in Computer Science or a relevant technical education (including technical bootcamp training programs).
5+ years of professional experience in a computer technology field, including IT, technical support, or engineering.
Very good understanding of computer code and how to detect and remediate classes of security defects, race‑condition based logic vulnerabilities, etc.
Programming experience in one or more coding languages, with a preference for Ruby on Rails or Go. Professional developer code quality is not required but being able to build code and understand it for troubleshooting is a requirement.
Comfortable in shell scripting to automate recurring work or build PoC exploits.
Strong knowledge of application security concepts such as OWASP Top 10 bug types, the STRIDE model, CVSS scoring, and threat modeling assessments.
Experience with application security practices, including code review, threat modeling, static and dynamic analysis (SAST, DAST), and attack surface analysis.
Experience performing application penetration testing or vulnerability research / bug bounty hunting, including identifying and fixing SQLi, XSS, CSRF, SSRF, authentication and authorization flaws, and other web‑based security vulnerabilities.
Ability to provide subject‑matter expertise on software architecture design and system security.
Familiarity with common security libraries, controls, and flaws that apply to Ruby on Rails applications.
Demonstrated ability to learn new technical concepts in cloud and web application security assessment.
Flexible, effective, and inclusive communication skills that create clarity across technical and nontechnical audiences.
Proficiency in English, both written and verbal, sufficient for success in a remote and largely asynchronous work environment.
Experience with standard web application security tools such as Brakeman and BurpSuite.
Ability to use Git comfortably.
Flexible and constructive problem‑solving approach that helps navigate ambiguity and drive results.
Benefits
Benefits to support your health, finances, and well‑being.
Flexible paid time off.
Team member resource groups.
Equity compensation & employee stock purchase plan.
Growth and development fund.
Parental leave.
Home office support.
GitLab is proud to be an equal‑opportunity workplace and is an affirmative action employer. GitLab’s policies and practices related to recruitment, employment, and advancement are based solely on merit, without regard to race, color, religion, ancestry, sex, gender identity, national origin, age, citizenship, marital status, mental or physical disability, or any other protected category. GitLab will not tolerate discrimination or harassment. If you need accommodation due to a disability or special need, please let us know during the recruiting process.
#J-18808-Ljbffr
Overview The Application Security team works with GitLab engineers and product teams to anticipate and prevent the introduction of vulnerabilities during design and development, ensuring the delivery of high‑quality software that our customers can trust.
What You’ll Do
Conduct security‑focused application design and architecture reviews, threat modeling, code review, and security testing assessment. Push the boundaries by exploring the full impact and demonstrating real exploitation in a controlled environment.
Propose and establish secure development practices, identify and develop pathways and security standards that support Product and Engineering teams in delivering secured features at a high velocity.
Help secure GitLab by directly contributing to the product, providing customer feedback on platform features, capabilities, scope, and technology coverage.
Secure our software supply chain and improve security workflows and controls of our supply chain security.
Identify and drive our team’s maturity opportunities to enable scaling internal processes, metrics, workflows, and automations as we continue to grow.
What You’ll Bring
Bachelor’s degree or equivalent in Computer Science or a relevant technical education (including technical bootcamp training programs).
5+ years of professional experience in a computer technology field, including IT, technical support, or engineering.
Very good understanding of computer code and how to detect and remediate classes of security defects, race‑condition based logic vulnerabilities, etc.
Programming experience in one or more coding languages, with a preference for Ruby on Rails or Go. Professional developer code quality is not required but being able to build code and understand it for troubleshooting is a requirement.
Comfortable in shell scripting to automate recurring work or build PoC exploits.
Strong knowledge of application security concepts such as OWASP Top 10 bug types, the STRIDE model, CVSS scoring, and threat modeling assessments.
Experience with application security practices, including code review, threat modeling, static and dynamic analysis (SAST, DAST), and attack surface analysis.
Experience performing application penetration testing or vulnerability research / bug bounty hunting, including identifying and fixing SQLi, XSS, CSRF, SSRF, authentication and authorization flaws, and other web‑based security vulnerabilities.
Ability to provide subject‑matter expertise on software architecture design and system security.
Familiarity with common security libraries, controls, and flaws that apply to Ruby on Rails applications.
Demonstrated ability to learn new technical concepts in cloud and web application security assessment.
Flexible, effective, and inclusive communication skills that create clarity across technical and nontechnical audiences.
Proficiency in English, both written and verbal, sufficient for success in a remote and largely asynchronous work environment.
Experience with standard web application security tools such as Brakeman and BurpSuite.
Ability to use Git comfortably.
Flexible and constructive problem‑solving approach that helps navigate ambiguity and drive results.
Benefits
Benefits to support your health, finances, and well‑being.
Flexible paid time off.
Team member resource groups.
Equity compensation & employee stock purchase plan.
Growth and development fund.
Parental leave.
Home office support.
GitLab is proud to be an equal‑opportunity workplace and is an affirmative action employer. GitLab’s policies and practices related to recruitment, employment, and advancement are based solely on merit, without regard to race, color, religion, ancestry, sex, gender identity, national origin, age, citizenship, marital status, mental or physical disability, or any other protected category. GitLab will not tolerate discrimination or harassment. If you need accommodation due to a disability or special need, please let us know during the recruiting process.
#J-18808-Ljbffr