GitLab

Principal Security Engineer, Application Security

GitLab

full-time

Posted on:

Location Type: Remote

Location: Remote • 🏈 Anywhere in North America

Visit company website
AI Apply
Apply

Job Level

Lead

Tech Stack

GoGraphQLRubyRuby on RailsTypeScript

About the role

  • Drive the resolution of systemic vulnerability classes and mitigations across the GitLab platform and perform difficult and highly complex application security reviews and threat modeling.
  • Perform vulnerability research by exploring the full impact of security issues, demonstrating proof-of-concept exploitation in a controlled environment.
  • Demonstrate technical security leadership, defining and establishing secure development practices, Paved Roads and security standards that will support Product and Engineering teams to deliver secured features at a high velocity.
  • Provide technical leadership in security crisis situations and major incident response
  • Contribute to long-term security architecture and strategic product design through technical expertise

Requirements

  • Ability to use GitLab effectively
  • Bachelor's degree or equivalent in Computer Science or equivalent practical education (including technical bootcamp training programs) and experience.
  • 8+ years professional experience in Application Security or Vulnerability Research
  • Expert level understanding of computer code and how to detect and remediate classes of security defects, race condition based logic vulnerabilities etc
  • Programming experience in one or more coding languages, with a preference for Ruby, Ruby on Rails, Go, TypeScript languages and being familiar with GraphQL APIs. Professional developer code quality is not required but being able to build code and understand it for developing PoC exploits and performing security review or fix validation work is a requirement.
  • Expert level knowledge of application security concepts such as OWASP Top 10 bug types, the STRIDE model, CVSS scoring, and Threat Modeling assessments
  • Experience with application security practices including code review, threat modeling, static and dynamic analysis (SAST, DAST), and attack surface analysis or performing Application Penetration Testing or Vulnerability Research / Bug Bounty Hunting.
  • Strong knowledge of security challenges, risks and threads related to CI/CD Pipeline security, supply chain security and API security
  • Ability to discover and identify fixes for SQLi, XSS, CSRF, SSRF, authentication and authorization flaws, and other web-based security vulnerabilities is strongly preferred.
  • Ability to provide subject matter expertise on software architecture design and system security
  • Flexible, effective, and inclusive communication skills that create clarity; you will collaborate with technical and nontechnical audiences across multiple teams on security bug types and how to mitigate or remediate security issues. Proficiency in the English language, both written and verbal, sufficient for success in a remote and largely asynchronous work environment
  • Demonstrated critical and creative thinking, while also being an effective member of a team, with a flexible and constructive approach to problem solving that helps you navigate ambiguity and drive results.
  • Demonstrated ability to influence security decisions at executive and senior leadership levels.
  • Experience coaching and supporting the development of more junior engineers
Benefits
  • Benefits to support your health, finances, and well-being
  • All remote, asynchronous work environment
  • Flexible Paid Time Off
  • Team Member Resource Groups
  • Equity Compensation & Employee Stock Purchase Plan
  • Growth and development budget
  • Parental leave
  • Home office support

Applicant Tracking System Keywords

Tip: use these terms in your resume and cover letter to boost ATS matches.

Hard skills
application securityvulnerability researchRubyRuby on RailsGoTypeScriptGraphQL APIsOWASP Top 10SASTDAST
Soft skills
technical leadershipeffective communicationcritical thinkingcreative thinkingproblem solvingcollaborationinfluenceflexibilityconstructive approachteamwork
Certifications
Bachelor's degree in Computer Sciencetechnical bootcamp training
Zapier

Senior Security Engineer, GTM Partnership

Zapier
Seniorfull-time$170k–$256k / year🏈 Anywhere in North America
Posted: 6 days agoSource: jobs.ashbyhq.com
AWSAzureCloudGoogle Cloud Platform