Intermediate Application Security Engineer (New Zealand/Australia)

Remote, APAC

GitLab

From planning to production, bring teams together in one application. Ship secure code more efficiently to deliver value faster.

View all jobs at GitLab

Apply now Apply later

GitLab is an open core software company that develops the most comprehensive AI-powered DevSecOps Platform, used by more than 100,000 organizations. Our mission is to enable everyone to contribute to and co-create the software that powers our world. When everyone can contribute, consumers become contributors, significantly accelerating the rate of human progress. This mission is integral to our culture, influencing how we hire, build products, and lead our industry. We make this possible at GitLab by running our operations on our product and staying aligned with our values. Learn more about Life at GitLab.

An overview of this role

 

The Application Security team plays a vital role at GitLab by ensuring that all its products are created securely throughout all stages of the DevSecOps lifecycle. In this role, you will work closely with Engineering, Product teams, and third-party partners to enhance the security of GitLab and its products to safeguard customer data. You'll be responsible for identifying and triaging application security vulnerabilities, collaborating with teams to address them, and integrating core security principles throughout the entire DevSecOps lifecycle.

What you'll do

  • Collaborate closely with product and development teams in reproducing, triaging, and addressing application security vulnerabilities.
  • Effectively communicate risks to ensure clear understanding and prioritization of security issues.
  • Conduct security-focused code reviews, threat modeling, and application security assessments.
  • Support the bug bounty program by updating policies, triaging submissions, and effectively engaging with our reporters.
  • Provide security training and outreach to internal development teams.
  • Lead both critical and regular security patch releases.
  • Ensure security is integrated across each stage of the software development lifecycle.
  • Assist in development of security processes and automated tooling that prevent classes of security issues.
  • Assist in maturing the team's internal processes, workflows, and automation.

What you'll bring

  • Strong understanding of fundamental security principles.
  • Excellent written and verbal communication skills, with an ability to articulate complex topics in a clear and concise manner.
  • Ability to effectively collaborate with software development teams.
  • Solid understanding of common security vulnerabilities, including how to identify, exploit, and ways to remediate them.
  • Proficiency in reading, writing, and reviewing code in Ruby on Rails or Go.
  • Familiarity with common security libraries and tools (e.g. static analysis tools, proxying / penetration testing tools).
  • A basic understanding of network and web related protocols (e.g. TCP/IP, UDP, HTTP, HTTPS, protocols).
  • Comfortable with using Git and GitLab.

How GitLab will support you

 

Please note that we welcome interest from candidates with varying levels of experience; many successful candidates do not meet every single requirement. Additionally, studies have shown that people from underrepresented groups are less likely to apply to a job unless they meet every single qualification. If you're excited about this role, please apply and allow our recruiters to assess your application.

#LI-JM1

Country Hiring Guidelines: GitLab hires new team members in countries around the world. All of our roles are remote, however some roles may carry specific location-based eligibility requirements. Our Talent Acquisition team can help answer any questions about location after starting the recruiting process.  

Privacy Policy: Please review our Recruitment Privacy Policy. Your privacy is important to us.

GitLab is proud to be an equal opportunity workplace and is an affirmative action employer. GitLab’s policies and practices relating to recruitment, employment, career development and advancement, promotion, and retirement are based solely on merit, regardless of race, color, religion, ancestry, sex (including pregnancy, lactation, sexual orientation, gender identity, or gender expression), national origin, age, citizenship, marital status, mental or physical disability, genetic information (including family medical history), discharge status from the military, protected veteran status (which includes disabled veterans, recently separated veterans, active duty wartime or campaign badge veterans, and Armed Forces service medal veterans), or any other basis protected by law. GitLab will not tolerate discrimination or harassment based on any of these characteristics. See also GitLab’s EEO Policy and EEO is the Law. If you have a disability or special need that requires accommodation, please let us know during the recruiting process.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: Application security Automation DevSecOps Exploit GitLab Pentesting Privacy Ruby SDLC Security assessment TCP/IP Vulnerabilities

Perks/benefits: Career development Equity / stock options Flex vacation Health care Medical leave Parental leave

Regions: Remote/Anywhere Asia/Pacific

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.