Security Engineer, Application Security

GitLab (View all Jobs)

Remote

Please mention No Whiteboard if you apply!
I'm a one-man team looking to improve tech interviews, and could use any support! 😄


Interview Process

1. A series of video calls 2. Coding exercise involving working on a Merge Request that is like a real work task

Salary

$103,600 - $188,700

Programming Languages Mentioned

Ruby, C#, JavaScript


The GitLab DevOps platform empowers 100,000+ organizations to deliver software faster and more efficiently. We are one of the world’s largest all-remote companies with 2,000+ team members and values that guide a culture where people embrace the belief that everyone can contribute.

Application Security Engineers work closely with development teams, product managers (PM), and third-party groups (including the paid bug bounty program) to ensure that GitLab products are secure.

This position reports to the Security Manager, Application Security role at GitLab.

The role is a grade 6.

  • Perform security-focussed code reviews
  • Support and consult with product and development teams in the area of application security, including threat modeling and appsec reviews
  • Assist teams in reproducing, triaging, and addressing application security vulnerabilities.
  • Support the bug bounty program.
  • Support the preparation of security releases.
  • Assist in development of security processes and automated tooling that prevent classes of security issues.

Learn more about our role on the Application Security Handbook page including our work as Stable Counterparts and our HackerOne process

  • Ability to use GitLab.
  • Able to work well with software development teams.
  • Experience identifying security issues through code review.
  • Excellent and professional communication skills (written and verbal) with an ability to articulate complex topics in a clear and concise manner.
  • Familiarity with some common security libraries and tools (e.g. static analysis tools, proxying / penetration testing tools).
  • Familiarity and ability to explain common security flaws and ways to address them (e.g. OWASP Top 10).
  • Basic development or scripting experience and skills. Ruby, Ruby on Rails, JavaScript, and/or Go are preferred.
  • A basic understanding of network and web related protocols (such as TCP/IP, UDP, HTTP, HTTPS, protocols).

Candidates for this position can expect the hiring process to follow the order below. Please keep in mind that candidates can be declined from the position at any stage of the process. To learn more about someone who may be conducting the interview, find their job title on our team page.

  • Qualified candidates will be invited to schedule a 30 minute screening call with one of our Global Recruiters.
  • Next, candidates will be invited to schedule 1 or 2 50-minute interviews with Application Security team member peers.
  • Then, candidates will be invited to schedule a 50-minute interview with the Application Security team hiring manager.
  • Finally, candidates will be invited to schedule a 30-minute interview with the Director, Security Engineering & Research.

Additional details about our process can be found on our hiring page.

Compensation

The base salary range for this role’s listed level is currently $103,600 - $188,700 for Colorado residents and $103,600 - $210,900 for New York and New Jersey residents only. Grade level and salary ranges are determined through interviews and a review of education, experience, knowledge, skills, abilities of the applicant, equity with other team members, and alignment with market data. See more information on our benefits and equity. Sales roles are also eligible for incentive pay targeted at up to 100% of the offered base salary.

To view the full job description and its compensation calculator, view our handbook. The compensation calculator can be found towards the bottom of the page.

GitLab Inc. is a company based on the GitLab open-source project. GitLab is a community project to which over 2,200 people worldwide have contributed. We are an active participant in this community, trying to serve its needs and lead by example. We have one vision: everyone can contribute to all digital content, and our mission is to change all creative work from read-only to read-write so that everyone can contribute.

We value results, transparency, sharing, freedom, efficiency, self-learning, frugality, collaboration, directness, kindness, diversity, inclusion and belonging, boring solutions, and quirkiness. If these values match your personality, work ethic, and personal goals, we encourage you to visit our primer to learn more. Open source is our culture, our way of life, our story, and what makes us truly unique.

Top 10 Reasons to Work for GitLab:

  1. Mission: Everyone can contribute
  2. ResultsFast growthambitious vision
  3. Flexible Work Hours: Plan your day so you are there for other people & have time for personal interests
  4. TransparencyOver 2,000 webpages in GitLab handbookGitLab Unfiltered YouTube channel
  5. IterationEmpower people to be effective & have an impactMerge Request rateWe dogfood our own productDirectly responsible individuals
  6. Diversity, Inclusion & BelongingA focus on gender parityTeam Member Resource Groupsother initiatives
  7. CollaborationKindnesssaying thanksintentionally organize informal communicationno ego
  8. Total RewardsCompetitive market rates for compensationEquity compensationglobal benefits (inclusive of office equipment)
  9. Work/Life HarmonyFlexible workdayFriends and Family days
  10. Remote Done RightOne of the world's largest all-remote companiesprolific inventor of remote best practices

See our culture page for more!

Work remotely from anywhere in the world. Curious to see what that looks like? Check out our remote manifesto and guides.

 
Remote-Global

Country Hiring Guidelines: GitLab hires new team members in countries around the world. All of our roles are remote, however some roles may carry specific location-based eligibility requirements. Our Talent Acquisition team can help answer any questions about location after starting the recruiting process.  

Privacy Policy: Please review our Recruitment Privacy Policy. Your privacy is important to us.

GitLab is proud to be an equal opportunity workplace and is an affirmative action employer. GitLab’s policies and practices relating to recruitment, employment, career development and advancement, promotion, and retirement are based solely on merit, regardless of race, color, religion, ancestry, sex (including pregnancy, lactation, sexual orientation, gender identity, or gender expression), national origin, age, citizenship, marital status, mental or physical disability, genetic information (including family medical history), discharge status from the military, protected veteran status (which includes disabled veterans, recently separated veterans, active duty wartime or campaign badge veterans, and Armed Forces service medal veterans), or any other basis protected by law. GitLab will not tolerate discrimination or harassment based on any of these characteristics. See also GitLab’s EEO Policy and EEO is the Law. If you have a disability or special need that requires accommodation, please let us know during the recruiting process.

Please mention No Whiteboard if you apply!
I'm a one-man team looking to improve tech interviews, and could use any support! 😄


Get weekly alerts of new jobs from companies not using whiteboard interviews!