Jobs

Senior Security Software Engineer, Trust & Safety

The GitLab DevSecOps platform empowers 100,000+ organizations to deliver software faster and more efficiently. We are one of the world’s largest all-remote companies with 2,000+ team members and values that foster a culture where people embrace the belief that everyone can contribute. Learn more about Life at GitLab.

An overview of this role: 

Trust & Safety team members are the builders and maintainers of the anti-abuse operations at GitLab.com. The primary mission of the team is to protect the GitLab platform and its users from abusive activity and eradicate any content that violates our Policies. The Trust and Safety team develops the tools and manages the workflows that are needed to monitor, contain, mitigate, remove and report on abusive activity; these are the essential parts of our goal to ensure Gitlab is used as it is intended. The primary focus of the Security Engineer includes developing automation and creating tools to detect and mitigate abusive activity on GitLab.com, as well as processing operational workflows in the team and responding to Security Incidents.

Find out more about the Trust & Safety team here:

What you’ll do: 

  • Develop software to detect and mitigate abusive activity on GitLab.com
  • Triage and respond to issues and incidents 
  • Participate in the Trust and Safety Team on-call rotation
  • Assess and integrate new tools and technologies, particularly open-source
  • Assist with operational tasks like processing abuse reports, mitigating active and/or ongoing abusive activity
  • Identify new abuse vectors and communicate them to the relevant stakeholders
  • Design automated Trust and Safety tooling/systems 
  • Interview security candidates during the hiring process
  • Utilize log ingestion platforms for analyzing and identifying the tactics, techniques and patterns of abusive users
  • Contribute to the creation of documentation and runbooks
  • Lead the production and tuning of anti-abuse detection and mitigation tooling

What you’ll bring: 

  • 5+ years of demonstrated experience in Software Engineering with some experience in web or cloud security or abuse detection
  • Proficiency in Ruby (Ruby on Rails) and SQL
  • A minimum of 1 year of experience working with incident response
  • Working knowledge of Google Cloud Platform (GCP), and/or AWS
  • Experience using log analysis platforms such as ELK, bigquery, etc
  • Professional experience using modern CI tools such as Gitlab CI, etc. 
  • Experience with Docker and Kubernetes in production use cases
  • Technical knowledge of application development and architecture
  • Experience with operating system internals, web applications and browser security
  • Experience with designing and implementing processes and tools to improve incident handling and resolution
  • Share our values, and work in accordance with those values
  • Ability to thrive in a fully remote organization

How GitLab will support you

Please note that we welcome interest from candidates with varying levels of experience; many successful candidates do not meet every single requirement. Additionally, studies have shown that people from underrepresented groups are less likely to apply to a job unless they meet every single qualification. If you're excited about this role, please apply and allow our recruiters to assess your application.

Country Hiring Guidelines: GitLab hires new team members in countries around the world. All of our roles are remote, however some roles may carry specific location-based eligibility requirements. Our Talent Acquisition team can help answer any questions about location after starting the recruiting process.  

Privacy Policy: Please review our Recruitment Privacy Policy. Your privacy is important to us.

GitLab is proud to be an equal opportunity workplace and is an affirmative action employer. GitLab’s policies and practices relating to recruitment, employment, career development and advancement, promotion, and retirement are based solely on merit, regardless of race, color, religion, ancestry, sex (including pregnancy, lactation, sexual orientation, gender identity, or gender expression), national origin, age, citizenship, marital status, mental or physical disability, genetic information (including family medical history), discharge status from the military, protected veteran status (which includes disabled veterans, recently separated veterans, active duty wartime or campaign badge veterans, and Armed Forces service medal veterans), or any other basis protected by law. GitLab will not tolerate discrimination or harassment based on any of these characteristics. See also GitLab’s EEO Policy and EEO is the Law. If you have a disability or special need that requires accommodation, please let us know during the recruiting process.

Cyber Security Jobs by Category

Cyber Security Salaries