Senior Security Engineer, Trust & Safety

Remote

Applications have closed

GitLab

From planning to production, bring teams together in one application. Ship secure code more efficiently to deliver value faster.

View company page

This Senior Security Engineer, Trust and Safety position is 100% remote.

It’s an exciting time to join our team. We're the world’s largest all-remote company, and we've been intentionally building our culture this way from the start. With more than 1,200 team members in 65+ countries, GitLab is a place where you can contribute from almost anywhere. We are an ambitious, productive team that embraces a set of shared ​values​ in everything we do.

The Trust & Safety team are the guardians of the anti-abuse world, who develop the tools and manage the workflows to mitigate abusive activity on GitLab.com with the goal of making the internet a safer place. In order to achieve this we must ensure that we are good internet citizens.

The culture here at GitLab is something we’re incredibly proud of. Some of the benefits you’ll be entitled to vary by the region or country you’re in. However, all GitLab team members are fully remote and receive a no ask, must tell paid-time-off policy, where we don’t count the number of days you take off annually -- instead, we focus on your results. You can work the hours you choose, enabled by our asynchronous approach to communication. In addition, you'll have $10k USD per year to go towards your growth and development.

You can also expect stock options and a competitive salary. Our compensation calculator will be shared with selected candidates before any interview.

Diversity, Inclusion, and Belonging (DIB) are fundamental to the success of GitLab. We want to infuse DIB in every way possible and in all that we do. We strive to create a transparent environment where all team members around the world feel that their voices are heard and welcomed. We also aim to be a place where people can show up as their full selves each day and contribute their best. With more than 100,000 organizations using GitLab, our goal is to have a team that is representative of our users.

What you'll do in this role

  • Triage and respond to Trust and Safety related incidents originating from GitLab.com
  • Assess and integrate new tools and technologies, particularly open-source, in order to improve our operational efficiencies
  • Assist with training and onboarding of new team members
  • Assist with operational tasks if needed. Examples Include: Processing abuse reports, mitigating active and/or ongoing abusive activity
  • Develop systems to detect abusive activity on GitLab.com
  • Code reviews related to Trust and Safety tooling
  • Identify possible new abuse vectors and communicate them to the relevant stakeholders
  • Utilize log ingestion platforms for analyzing and identifying the tactics, techniques and patterns of abusive users
  • Contribute to the creation of documentation and runbooks
  • Contribute to the production and tuning of anti-abuse detection and mitigation tooling
  • Triage and handle escalated issues independently
  • Conduct architecture reviews on Trust and Safety tooling/systems
  • Interview security candidates during the hiring process*
You should apply if you bring:
  • Significant professional experience in Software Engineering with some experience in web or cloud security or abuse detection
  • A minimum of 2 years experience working with incident response
  • Excellent written and verbal communication skills
  • Capability to build working relationships with key stakeholders
  • Experience with operating system internals, web applications and browser security
  • Experience using log analysis platforms such as ELK, BigQuery, etc
  • Familiarity with Google Cloud Platform (GCP), AWS, and/or Azure

Also, we know it’s tough, but please try to avoid the ​​confidence gap​.​​ You don’t have to match all the listed requirements exactly to be considered for this role.

Our hiring process for this Senior Security Engineer, Trust and Safety position typically follows four stages. The details of this process and our leveling structure can be found on our job family page.

Remote-Americas Remote-US Remote-APAC

Your Privacy

For information about our privacy practices in the recruitment process, please visit our Recruitment Privacy Policy.

Tags: AWS Azure Cloud ELK GCP Incident response Log analysis Privacy

Perks/benefits: Competitive pay Equity Startup environment

Region: Remote/Anywhere
Job stats:  45  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.