GitLab
GitLab is the most comprehensive AI-powered DevSecOps platform.
Remote

Security Engineer/Senior Security Engineer, Incident Response (SIRT)

Sorry, this job was removed at 9:20 a.m. (CST) on Tuesday, October 19, 2021
Find out who’s hiring remotely Nationwide
See all Remote jobs Nationwide
Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

GitLab's DevOps platform empowers 100,000+ organizations to deliver software faster and more efficiently. We are one of the world’s largest all-remote companies with 1,400+ team members and values that guide a culture where people embrace the belief that everyone can contribute.

This Security Engineer, Incident Response, or Senior Security Engineer, Incident Response position is 100% remote.

It’s an exciting time to join our team. GitLab's DevOps platform empowers 100,000+ organizations to deliver software faster and more efficiently. We are one of the world’s largest all-remote companies with 1,400+ team members and values that guide a culture where people embrace the belief that everyone can contribute.

As a Security Engineer in our Security Incident Response Team, you'll be at the forefront of our security. You'll maintain a safe and secure operating environment for our organization, respond to active security incidents, and build & maintain the tools we use to detect and respond to emerging threats.

The culture here at GitLab is something we’re incredibly proud of. Some of the benefits you’ll be entitled to vary by the region or country you’re in. However, all GitLab team members are fully remote and receive a "no ask, must tell" paid-time-off policy, where we don’t count the number of days you take off annually -- instead, we focus on your results. You can work the hours you choose, enabled by our asynchronous approach to communication. You can also expect stock options and a competitive salary. Our compensation calculator will be shared with selected candidates before any interview.

Diversity, Inclusion, and Belonging (DIB) are fundamental to the success of GitLab. We want to infuse DIB in every way possible and in all that we do. We strive to create a transparent environment where all team members around the world feel that their voices are heard and welcomed. We also aim to be a place where people can show up as their full selves each day and contribute their best. With more than 100,000 organizations using GitLab, our goal is to have a team that is representative of our users.

What you'll do in this role

  • Detect and respond to company-wide security incidents, coordinating cross-functional teams to mitigate and eradicate threats
  • Monitor and analyze emerging threats, vulnerabilities, and exploits
  • Develop and implement scalable preventative security measures (detection, monitoring, exploitation)
  • Incorporate current security trends, advisories, publications, and academic research
  • Communicate risks and mitigations across multiple audiences
  • Detect and respond to basic security incidents across the organization or GitLab.com
  • Implement and monitor security measures for the protection of corporate and production infrastructure
  • Utilize log ingestion platform for security analytics and identification of tactics, techniques, and patterns of attackers
  • Contribute to the creation of runbooks
  • Contribute to the production and tuning of detection rules
  • Participate in the Security Engineer On-Call rotation
  • Digital forensics & incident response (DFIR)
  • Identify and mitigate complex security vulnerabilities before an attacker exploits them

As a Senior Security Engineer, you will also

  • Detect and independently respond to security incidents across the organization or GitLab.com
  • Conduct proactive threat hunting based on threat intel
  • Perform forensic analysis of infected hosts independently
  • Analyze network traffic and identify attacker activity
  • Mentor other members of the Security Incident Response Team
  • Build and maintain scalable log ingestion and analytics platforms and tooling
  • Perform root cause analysis (RCA) and incident reviews

You should apply if you bring:

  • A minimum of 2 years experience working with incident response
  • Good written and verbal communication skills
  • Experience using log analysis platforms such as Splunk, ELK, bigquery, etc
  • Familiarity with Google Cloud Platform (GCP), AWS, and/or Azure
  • A substantial engineering mindset and a desire to utilize automation wherever possible!

If applying as a Senior, you should apply if you bring:

  • 5+ years of demonstrated experience in web, cloud security, or system engineering, and/or penetration testing
  • A minimum of 2 years experience working with incident response
  • Excellent written and verbal communication skills
  • Capability to build working relationships with key stakeholders
  • Experience with operating system internals and hardening, web application and browser security, and monitoring and intrusion detection

Also, we know it’s tough, but please try to avoid the ​​confidence gap​.​​ You don’t have to match all the listed requirements exactly to be considered for this role.

Our hiring process for this Security Engineer, Incident Response position typically follows six stages. The details of this process and our leveling structure can be found on our job family page.

Remote-EMEA

Country Hiring Guidelines: GitLab hires new team members in countries around the world. All of our roles are remote, however some roles may carry specific location-based eligibility requirements. Our Talent Acquisition team can help answer any questions about location after starting the recruiting process.  

Privacy Policy: Please review our Recruitment Privacy Policy. Your privacy is important to us.

GitLab is proud to be an equal opportunity workplace and is an affirmative action employer. GitLab’s policies and practices relating to recruitment, employment, career development and advancement, promotion, and retirement are based solely on merit, regardless of race, color, religion, ancestry, sex (including pregnancy, lactation, sexual orientation, gender identity, or gender expression), national origin, age, citizenship, marital status, mental or physical disability, genetic information (including family medical history), discharge status from the military, protected veteran status (which includes disabled veterans, recently separated veterans, active duty wartime or campaign badge veterans, and Armed Forces service medal veterans), or any other basis protected by law. GitLab will not tolerate discrimination or harassment based on any of these characteristics. See also GitLab’s EEO Policy and EEO is the Law. If you have a disability or special need that requires accommodation, please let us know during the recruiting process.

See More
Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.
Candidate Location Eligibility:
Albuquerque, NM
Ann Arbor, MI
Atlanta, GA
Austin, TX
Baltimore, MD
Baton Rouge, LA
Birmingham, AL
Boise, ID
Boston, MA
Buffalo, NY
Charleston, SC
Charlotte, NC
Chicago, IL
Cincinnati, OH
Cleveland, OH
Colorado, CO
Columbus, OH
Dallas-Fort Worth, TX
Dayton, OH
Des Moines, IA
Detroit, MI
Fayetteville-Springdale-Rogers, AR
Greensboro, NC
Hampton Roads, VA
Hartford, CT
Houston, TX
Huntsville, AL
Indianapolis, IN
Jacksonville, FL
Kansas City, MO
Las Vegas, NV
Lexington, KY
Lincoln, NE
Little Rock, AR
Los Angeles, CA
Louisville, KY
Madison, WI
Memphis, TN
Miami, FL
Milwaukee, WI
Minneapolis–Saint Paul, MN
Nashville, TN
New Orleans, LA
New York City, NY
Ogden, UT
Oklahoma City, OK
Omaha, NE
Orlando, FL
Other US Location
Palm Bay-Melbourne-Titusville
Pensacola, FL
Peoria, IL
Philadelphia, PA
Phoenix – Mesa – Scottsdale, AZ
Pittsburgh, PA
Portland, ME
Portland, OR
Providence, RI
Provo, UT
Raleigh-Durham, NC
Reno, NV
Richmond, VA
Rochester, NY
Sacramento, CA
Salt Lake City, UT
San Antonio, TX
San Diego, CA
San Francisco, CA
San Luis Obispo, CA
Santa Cruz, CA
Seattle, WA
Spokane, WA
St. Louis, MO
Tallahassee, FL
Tampa Bay, FL
Tucson, AZ
Tulsa, OK
Washington DC
Wichita, KS
Wilmington, NC

What are GitLab Perks + Benefits

GitLab Benefits Overview

We offer benefits to manage your health, wealth, and well-being regardless of location with the flexibility in schedule to be there for life’s important moments.

Culture
Volunteer in local community
OKR operational model
Team based strategic planning
Flexible work schedule
Remote work program
Diversity
Documented equal pay policy
Dedicated diversity and inclusion staff
Highly diverse management team
Mandated unconscious bias training
Diversity manifesto
Mean gender pay gap below 10%
Diversity employee resource groups
Hiring practices that promote diversity
Health Insurance & Wellness Benefits
Flexible Spending Account (FSA)
Disability insurance
Dental insurance
Vision insurance
Health insurance
Life insurance
Mental health benefits
Financial & Retirement
401(K)
401(K) matching
Company equity
Employee stock purchase plan
Performance bonus
Child Care & Parental Leave Benefits
Generous parental leave
Family medical leave
Return-to-work program post parental leave
Vacation & Time Off Benefits
Unlimited vacation policy
Generous PTO
Paid volunteer time
Paid holidays
Paid sick days
Office Perks
Company-sponsored outings
Some meals provided
Company-sponsored happy hours
Relocation assistance
Home-office stipend for remote employees
Professional Development Benefits
Job training & conferences
Tuition reimbursement
Promote from within
Mentorship program
Continuing education stipend
Continuing education available during work hours
Online course subscriptions available

More Jobs at GitLab

Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about GitLabFind similar jobs like this