Intermediate Application Security Engineer

22 hours ago

Apply Now
Logo of GitLab

GitLab

1001 - 5000

💰 Secondary Market on 2020-11

Description

• The Application Security team plays a vital role at GitLab by ensuring that all its products are created securely throughout all stages of the DevSecOps lifecycle. • In this role, you will work closely with Engineering, Product teams, and third-party partners to enhance the security of GitLab and its products to safeguard customer data. • You'll be responsible for identifying and triaging application security vulnerabilities, collaborating with teams to address them, and integrating core security principles throughout the entire DevSecOps lifecycle.

Requirements

• Strong understanding of fundamental security principles • Excellent written and verbal communication skills, with an ability to articulate complex topics in a clear and concise manner • Ability to effectively collaborate with software development teams • Solid understanding of common security vulnerabilities, including how to identify, exploit, and ways to remediate them • Proficiency in reading, writing, and reviewing code in Ruby on Rails or Go • Familiarity with common security libraries and tools (e.g. static analysis tools, proxying / penetration testing tools) • A basic understanding of network and web related protocols (e.g. TCP/IP, UDP, HTTP, HTTPS, protocols) • Comfortable with using Git and GitLab

Benefits

• Benefits to support your health, finances, and well-being • All remote, asynchronous work environment • Flexible Paid Time Off • Team Member Resource Groups • Equity Compensation & Employee Stock Purchase Plan • Growth and development budget • Parental leave • Home office support

Apply Now

Similar Jobs

2 days ago

Tailscale

51 - 200

Security Engineer at Tailscale, enhancing product security and privacy.

Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@remoterocketship.com

Join our Facebook group

👉 Remote Jobs Network