Infrastructure Security Engineer

Remote

Applications have closed

GitLab

From planning to production, bring teams together in one application. Ship secure code more efficiently to deliver value faster.

View company page

GitLab's DevOps platform empowers 100,000+ organizations to deliver software faster and more efficiently. We are one of the world’s largest all-remote companies with 1,400+ team members and values that guide a culture where people embrace the belief that everyone can contribute.

As members of GitLab's Security Operations sub department, the Infrastructure Security engineers own security initiatives related to security of GitLab.com. They are Infrastructure's stable counterparts in the Security department, and as such work with various Infrastructure and Security teams to identify and mitigate security issues, vulnerabilities, and misconfigurations by applying their in-depth knowledge of operating systems, infrastructure, and cloud providers. They work very closely with the Security Incident Response Team and share their findings in a proactive manner. Successful Security Engineers thrive in high-stress environments and can think like both an attacker and defender, engage with and mentor more junior Security Engineers, and can help come up with proactive and preventative security measures to keep GitLab and its user’s data safe in an ever changing threat landscape.

It’s an exciting time to join our team.

GitLab's DevOps platform empowers 100,000+ organizations to deliver software faster and more efficiently. We are one of the world’s largest all-remote companies with 1,400+ team members and values that guide a culture where people embrace the belief that everyone can contribute.

The culture here at GitLab is something we’re incredibly proud of. Some of the benefits you’ll be entitled to vary by the region or country you’re in. However, all GitLab team members are fully remote and receive a "no ask, must tell" paid-time-off policy, where we don’t count the number of days you take off annually -- instead, we focus on your results. You can work the hours you choose, enabled by our asynchronous approach to communication. You can also expect stock options and a competitive salary. Our compensation calculator will be shared with selected candidates before any interview.

Diversity, Inclusion, and Belonging (DIB) are fundamental to the success of GitLab. We want to infuse DIB in every way possible and in all that we do. We strive to create a transparent environment where all team members around the world feel that their voices are heard and welcomed. We also aim to be a place where people can show up as their full selves each day and contribute their best. With more than 100,000 organizations using GitLab, our goal is to have a team that is representative of our users.

What you’ll do in this role:

  • Be a stable counterpart for the Infrastructure department
  • Ownership of efforts related to the securing of GitLab's SaaS infrastructure
  • Ownership of vulnerability management and patching policies
  • Play a key role in the security incident response process
  • Be a stable counterpart for the Infrastructure department
  • Identify and help mitigate security issues, misconfigurations, and vulnerabilities related to GitLab’s cloud, container and Kubernetes infrastructure
  • Implement new, and update existing security measures for the protection of GitLab.com infrastructure
  • Utilize log ingestion platform for security analytics and identification of tactics, techniques and patterns of attackers
  • Contribute to creation of runbooks
  • Contribute to the production and tuning of detection rules
  • Participate in the Security Incident Response Team on-call rotation

As a Senior level Infrastructure Security Engineer, you will also: 

  • Ownership of vulnerability management and patching policies
  • Develop, evangelize, and monitor the adoption of sound cloud security practices
  • Mentor other members of the Infrastructure Security and Security Incident Response Team
  • Perform root cause analysis (RCA) and incident reviews
  • Develop new, and review/update existing security-related configurations of GitLab’s infrastructure
  • Identify new, and ensure availability of existing GitLab.com data sources and logs that are being used by various GitLab Security teams
  • Ownership and management of preventative security measures and services related to GitLab.com, i.e. WAF, GCP’s Security Command Center

You should apply if you bring:

  • Ability to use GitLab
  • Demonstrated experience in cloud security, systems security, or site-reliability engineering
  • Demonstrated experience with incident response
  • Substantial knowledge of the Linux operating system
  • Demonstrated experience with running systems at scale
  • Proficiency to communicate over a text-based medium (Slack, GitLab Issues, Email) and can succinctly document technical details
  • Share our values, and work in accordance with those values

If applying as Senior, you should also bring:

  • A minimum of 5 years experience working in site-reliability engineering, cloud security, or system engineering
  • A minimum of 2 years experience working with incident response
  • Excellent written and verbal communication skills
  • Capability to build working relationships with key stakeholders
  • Substantial knowledge of the Linux operating system and common OS hardening practices
  • Experience with infrastructure vulnerability scanning, vulnerability management and patching practices
  • Experience with logging systems and log analysis

Also, we know it’s tough, but please try to avoid the ​​confidence gap​.​​ You don’t have to match all the listed requirements exactly to be considered for this role.Our hiring process for this Infrastructure Security Engineer position typically follows four stages. The details of this process and our leveling structure can be found on our job family page.

Country Hiring Guidelines: GitLab hires new team members in countries around the world. All of our roles are remote, however some roles may carry specific location-based eligibility requirements. Our Talent Acquisition team can help answer any questions about location after starting the recruiting process.  

Privacy Policy: Please review our Recruitment Privacy Policy. Your privacy is important to us.

GitLab is proud to be an equal opportunity workplace and is an affirmative action employer. GitLab’s policies and practices relating to recruitment, employment, career development and advancement, promotion, and retirement are based solely on merit, regardless of race, color, religion, ancestry, sex (including pregnancy, lactation, sexual orientation, gender identity, or gender expression), national origin, age, citizenship, marital status, mental or physical disability, genetic information (including family medical history), discharge status from the military, protected veteran status (which includes disabled veterans, recently separated veterans, active duty wartime or campaign badge veterans, and Armed Forces service medal veterans), or any other basis protected by law. GitLab will not tolerate discrimination or harassment based on any of these characteristics. See also GitLab’s EEO Policy and EEO is the Law. If you have a disability or special need that requires accommodation, please let us know during the recruiting process.

Tags: Analytics Cloud DevOps GCP Incident response Kubernetes Linux Log analysis Privacy SaaS Vulnerabilities Vulnerability management

Perks/benefits: Career development Competitive pay Equity Flex vacation

Region: Remote/Anywhere
Job stats:  136  8  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.