Intermediate Application Security Engineer (New Zealand/Australia)

Company:  Tbwa Chiat/Day Inc
Location: Scottsdale
Closing Date: 08/11/2024
Salary: £100 - £125 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

Intermediate Application Security Engineer (New Zealand/Australia)

Remote, APAC

GitLab is an open core software company that develops the most comprehensive AI-powered DevSecOps Platform, used by more than 100,000 organizations. Our mission is to enable everyone to contribute to and co-create the software that powers our world. When everyone can contribute, consumers become contributors, significantly accelerating the rate of human progress. This mission is integral to our culture, influencing how we hire, build products, and lead our industry. We make this possible at GitLab by running our operations on our product and staying aligned with our values.

An overview of this role

The Application Security team plays a vital role at GitLab by ensuring that all its products are created securely throughout all stages of the DevSecOps lifecycle. In this role, you will work closely with Engineering, Product teams, and third-party partners to enhance the security of GitLab and its products to safeguard customer data. You'll be responsible for identifying and triaging application security vulnerabilities, collaborating with teams to address them, and integrating core security principles throughout the entire DevSecOps lifecycle.

What you'll do

  • Collaborate closely with product and development teams in reproducing, triaging, and addressing application security vulnerabilities.
  • Effectively communicate risks to ensure clear understanding and prioritization of security issues.
  • Conduct security-focused code reviews, threat modeling, and application security assessments.
  • Support the bug bounty program by updating policies, triaging submissions, and effectively engaging with our reporters.
  • Provide security training and outreach to internal development teams.
  • Lead both critical and regular security patch releases.
  • Ensure security is integrated across each stage of the software development lifecycle.
  • Assist in development of security processes and automated tooling that prevent classes of security issues.
  • Assist in maturing the team's internal processes, workflows, and automation.

What you'll bring

  • Strong understanding of fundamental security principles.
  • Excellent written and verbal communication skills, with an ability to articulate complex topics in a clear and concise manner.
  • Ability to effectively collaborate with software development teams.
  • Solid understanding of common security vulnerabilities, including how to identify, exploit, and ways to remediate them.
  • Proficiency in reading, writing, and reviewing code in Ruby on Rails or Go.
  • Familiarity with common security libraries and tools (e.g. static analysis tools, proxying / penetration testing tools).
  • A basic understanding of network and web related protocols (e.g. TCP/IP, UDP, HTTP, HTTPS).

Please note that we welcome interest from candidates with varying levels of experience; many successful candidates do not meet every single requirement. If you're excited about this role, please apply and allow our recruiters to assess your application.

Apply for this job

GitLab is proud to be an equal opportunity workplace and is an affirmative action employer. GitLab’s policies and practices relating to recruitment, employment, career development and advancement, promotion, and retirement are based solely on merit, regardless of race, color, religion, ancestry, sex (including pregnancy, lactation, sexual orientation, gender identity, or gender expression), national origin, age, citizenship, marital status, mental or physical disability, genetic information (including family medical history), discharge status from the military, protected veteran status, or any other basis protected by law. GitLab will not tolerate discrimination or harassment based on any of these characteristics.

#J-18808-Ljbffr
Apply Now
Share this job
Tbwa Chiat/Day Inc
  • Similar Jobs

  • Senior Application Engineer

    Mesa
    View Job
  • Security Engineer

    Scottsdale
    View Job
  • Clinical Application Engineer II

    Scottsdale
    View Job
  • Product Security Engineer

    Scottsdale
    View Job
  • Security Compliance Engineer

    Scottsdale
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙