Intermediate Security Engineer, (Incident Response, Trust & Safety)

Remote, US

GitLab

From planning to production, bring teams together in one application. Ship secure code more efficiently to deliver value faster.

View company page

The GitLab DevSecOps platform empowers 100,000+ organizations to deliver software faster and more efficiently. We are one of the world’s largest all-remote companies with 2,000+ team members and values that foster a culture where people embrace the belief that everyone can contribute. Learn more about Life at GitLab.

An overview of this role

You will engineer security improvements to the GitLab product, build and maintain the tools we use to detect and respond to emerging threats in efficient and scalable ways, respond to security incidents and drive them to resolution, and develop and deploy preventative security measures for the GitLab organization and GitLab.com. Successful Security Engineers thrive in high-pressure environments, remain calm, follow prepared runbooks and think critically. Intermediate Security Engineers will learn how to think like an attacker and defender, and will learn proactive and preventative security measures to keep GitLab and its user’s data safe in an ever-changing threat landscape.

Find out more about the Security Operations team and responsibilities here:

What you’ll do  

  • Participate in the Security Operations on-call rotation
  • Contribute security improvements by submitting Ruby code to the GitLab product 
  • Detect and respond to GitLab-related security incidents
  • Respond to and mitigate trust and safety matters such as platform abuse, cryptomining, platform spam and abuse of terms of service
  • Create high-value, efficient detection and response capabilities, and fine-tune existing alerts
  • Resolve automation gaps and create efficient, automated processes
  • Create simple documentation such as runbooks and procedures
  • Perform root cause analysis (RCA), lessons-learned and incident reviews

What you’ll bring 

  • Proof of U.S. citizenship and residency
  • Ruby development skills with a passion for security, with some experience in Python
  • A strong interest in incident response processes, and aptitude for learning how to lead incidents independently
  • A passion for technical documentation
  • Proficiency with Google Cloud Platform (GCP) and/or AWS
  • Interest in handling trust and safety incidents (platform abuse, cryptomining, platform spam)
  • Interest in proactive hunting based and threat intelligence
  • Interest in conducting forensic analysis of infected hosts (with a focus on cloud forensics)
  • Interest in SIEM/security logging tools, such as Splunk or Devo

 

About the team

Security Operations is a globally distributed team of engineers split across 3 core regions; AMER, APAC and EMEA, and is at the forefront of security events that impact both GitLab.com and GitLab. We are both reactive and proactive, leading security investigations, incident response support and response resolution, through to cyber threat analysis and detection and response engineering. Even though we’re a global team, we work together in a cross-regional manner and have automation and processes to facilitate collaboration when resolving incidents, handovers, and general collaboration for project work as well.

How GitLab will support you

Please note that we welcome interest from candidates with varying levels of experience; many successful candidates do not meet every single requirement. Additionally, studies have shown that people from underrepresented groups are less likely to apply to a job unless they meet every single qualification. If you're excited about this role, please apply and allow our recruiters to assess your application.

#LI-JM1

 

The base salary range for this role’s listed level is currently for residents of listed locations only. Grade level and salary ranges are determined through interviews and a review of education, experience, knowledge, skills, abilities of the applicant, equity with other team members, and alignment with market data. See more information on our benefits and equity. Sales roles are also eligible for incentive pay targeted at up to 100% of the offered base salary.Colorado/Washington pay range$103,600—$199,800 USDCalifornia/Hawaii/New York/New Jersey pay range$103,600—$222,000 USD

Country Hiring Guidelines: GitLab hires new team members in countries around the world. All of our roles are remote, however some roles may carry specific location-based eligibility requirements. Our Talent Acquisition team can help answer any questions about location after starting the recruiting process.  

Privacy Policy: Please review our Recruitment Privacy Policy. Your privacy is important to us.

GitLab is proud to be an equal opportunity workplace and is an affirmative action employer. GitLab’s policies and practices relating to recruitment, employment, career development and advancement, promotion, and retirement are based solely on merit, regardless of race, color, religion, ancestry, sex (including pregnancy, lactation, sexual orientation, gender identity, or gender expression), national origin, age, citizenship, marital status, mental or physical disability, genetic information (including family medical history), discharge status from the military, protected veteran status (which includes disabled veterans, recently separated veterans, active duty wartime or campaign badge veterans, and Armed Forces service medal veterans), or any other basis protected by law. GitLab will not tolerate discrimination or harassment based on any of these characteristics. See also GitLab’s EEO Policy and EEO is the Law. If you have a disability or special need that requires accommodation, please let us know during the recruiting process.

Apply now Apply later
  • Share this job via
  • or

Tags: Automation AWS Cloud DevSecOps Forensics GCP GitLab Incident response Privacy Python Red team Ruby SIEM Splunk Threat intelligence

Perks/benefits: Career development Equity Flex vacation Health care Medical leave Parental leave Team events

Regions: Remote/Anywhere North America
Country: United States
Job stats:  58  12  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.