IT Security Engineer

Remote, North America

Applications have closed

GitLab

From planning to production, bring teams together in one application. Ship secure code more efficiently to deliver value faster.

View company page

The GitLab DevOps platform empowers 100,000+ organizations to deliver software faster and more efficiently. We are one of the world’s largest all-remote companies with 1,800+ team members and values that guide a culture where people embrace the belief that everyone can contribute.

As a member of the IT Security Operations team at GitLab, you will be working towards raising the bar on security, focusing on securing our internal systems and SaaS applications. We will achieve that by working and collaborating with cross-functional teams to provide guidance on security best practices.

Responsibilities for IT Security Engineer roles

  • Assess, deploy and optimize security tools as needed to improve security posture
  • Serve as a technical resource for IT, advising on Security related issues
  • Be naturally inquisitive and look constantly for ways to improve
  • Ability to communicate clearly on technical issues, especially through text-based mediums (Slack, GitLab Issues, Email)
  • Work with compliance and privacy regulations such as PCI, GDPR, FedRAMP, and SOX
  • Assist with recruiting activities and administrative work
  • Leverage understanding of fundamental security concepts
  • Triages/handles basic security issues
  • Constantly working to improve endpoint and IT security

 

Requirements for IT Security Engineer roles

  • Technical Skills in three or more of the following:
  • Endpoint detection and response (EDR) platforms
  • Device management/asset inventory tools
  • Securing Mac and Linux devices
  • Email security
  • Identity and access management
  • Authentication technologies such as OAuth, SAML, CAs and TOTP, SSO
  • Securing public Cloud environments (AWS, Azure, GCP)
  • Vulnerability detection and remediation
  • Security incident response
  • Metric collection and dashboard creation
  • Automation & scripting experience using REST APIs
  • CISSP, CCSP, SANS or other relevant industry security-focused certifications preferred

Compensation

Additional details about our process can be found on our hiring page.

For Colorado residents: The base salary range for this role’s listed level is currently $81,200-$121,800 for Colorado residents only. Grade level and salary ranges are determined through interviews and a review of education, experience, knowledge, skills, abilities of the applicant, equity with other team members, and alignment with market data. See more information on our benefits and equity. Sales roles are also eligible for incentive pay targeted at up to 100% of the offered base salary. Disclosure as required by the Colorado Equal Pay for Equal Work Act, C.R.S. § 8-5-101 et seq.

Remote-Global

Country Hiring Guidelines: GitLab hires new team members in countries around the world. All of our roles are remote, however some roles may carry specific location-based eligibility requirements. Our Talent Acquisition team can help answer any questions about location after starting the recruiting process.  

Privacy Policy: Please review our Recruitment Privacy Policy. Your privacy is important to us.

GitLab is proud to be an equal opportunity workplace and is an affirmative action employer. GitLab’s policies and practices relating to recruitment, employment, career development and advancement, promotion, and retirement are based solely on merit, regardless of race, color, religion, ancestry, sex (including pregnancy, lactation, sexual orientation, gender identity, or gender expression), national origin, age, citizenship, marital status, mental or physical disability, genetic information (including family medical history), discharge status from the military, protected veteran status (which includes disabled veterans, recently separated veterans, active duty wartime or campaign badge veterans, and Armed Forces service medal veterans), or any other basis protected by law. GitLab will not tolerate discrimination or harassment based on any of these characteristics. See also GitLab’s EEO Policy and EEO is the Law. If you have a disability or special need that requires accommodation, please let us know during the recruiting process.

Tags: APIs Automation AWS Azure C CCSP CISSP Cloud Compliance DevOps EDR FedRAMP GCP GDPR IAM Incident response Linux Privacy SaaS SAML SANS Scripting SSO

Perks/benefits: Career development Equity

Regions: Remote/Anywhere North America
Job stats:  35  7  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.