GitLab
GitLab is the most comprehensive AI-powered DevSecOps platform.
Remote

Manager, Infrastructure Security

Sorry, this job was removed at 7:18 p.m. (CST) on Wednesday, August 11, 2021
Find out who’s hiring remotely Nationwide
See all Remote jobs Nationwide
Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

This Manager, Infrastructure Security position is 100% remote.

It’s an exciting time to join our team. We're the world’s largest all-remote company, and we've been intentionally building our culture this way from the start. With more than 1,200 team members in 65+ countries, GitLab is a place where you can contribute from almost anywhere. We are an ambitious, productive team that embraces a set of shared ​values​ in everything we do.

As a Manager in our Infrastructrue Security team, you'll lead the team who own security initiatives related to security of GitLab.com. They are Infrastructure's stable counterparts in the Security department, and as such work with various Infrastructure and Security teams to identify and mitigate security issues, vulnerabilities, and misconfigurations by applying their in-depth knowledge of operating systems, infrastructure, and cloud providers. They work very closely with the Security Incident Response Team and share their findings in a proactive manner.

The culture here at GitLab is something we’re incredibly proud of. Some of the benefits you’ll be entitled to vary by the region or country you’re in. However, all GitLab team members are fully remote and receive a "no ask, must tell" paid-time-off policy, where we don’t count the number of days you take off annually -- instead, we focus on your results. You can work the hours you choose, enabled by our asynchronous approach to communication. You can also expect stock options and a competitive salary. Our compensation calculator will be shared with selected candidates before any interview.

Diversity, Inclusion, and Belonging (DIB) are fundamental to the success of GitLab. We want to infuse DIB in every way possible and in all that we do. We strive to create a transparent environment where all team members around the world feel that their voices are heard and welcomed. We also aim to be a place where people can show up as their full selves each day and contribute their best. With more than 100,000 organizations using GitLab, our goal is to have a team that is representative of our users.

What you'll do in this role:

  • Hire a world class team of security engineers to work on their team
  • Help their team grow their skills and experience
  • Provide input on security architecture, issues, and features
  • Hold regular 1:1's with all members of their team
  • Create a sense of psychological safety on their team
  • Be your team's role model in terms of positive thinking, de-escalating conflict, and taking time off Identify the need to, and drive the implementation of security-related technical and process improvements
  • Author project plans for security initiatives
  • Draft and successfully deliver on quarterly OKRs
  • Train team members to screen candidates and conduct engineering interviews
  • Build a substantial, collaborative partnership with Legal, Infrastructure, Development and Product departments
  • Assume the role of an Incident Manager during larger security events

You should apply if you bring:

  • A proven track record as an experienced member of Security Operations, Cloud Security, DevSecOps, or Incident Response teams - either as an Individual Contributor or as a Manager
  • Experience with leading Security or security-focused Site Reliability teams
  • Experience with working at a SaaS or product company
  • Excellent written and verbal communication skills, especially experience with executive-level communications
  • Capability to make concrete progress in the face of ambiguity and imperfect knowledge
  • Being comfortable with often not being in control of their time (because security events don't care about anyone's plans)
  • Being comfortable with very frequent context switching
  • Willingness to be part of the Security Manager On-Call rotation
  • Robust understanding of security issues, mitigations, and a solid grasp of the current global threat landscape
  • Experience with the role of an incident manager during medium and large scale security events
  • First hand experience with major cloud providers - GCP, AWS, Azure, Digital Ocean
  • Alignment with Manager responsibilities as outlined in Leadership at GitLab

Also, we know it’s tough, but please try to avoid the ​​confidence gap​.​​ You don’t have to match all the listed requirements exactly to be considered for this role.

Our hiring process for this Manager, Infrastructure Security position typically follows five stages. The details of this process and our leveling structure can be found on our job family page.

Country Hiring Guidelines

Please visit our Country Hiring Guidelines page to see where we can hire.

Your Privacy

For information about our privacy practices in the recruitment process, please visit our Recruitment Privacy Policy page.

 

See More
Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

What are GitLab Perks + Benefits

GitLab Benefits Overview

We offer benefits to manage your health, wealth, and well-being regardless of location with the flexibility in schedule to be there for life’s important moments.

Culture
Volunteer in local community
OKR operational model
Team based strategic planning
Flexible work schedule
Remote work program
Diversity
Documented equal pay policy
Dedicated diversity and inclusion staff
Highly diverse management team
Mandated unconscious bias training
Diversity manifesto
Mean gender pay gap below 10%
Diversity employee resource groups
Hiring practices that promote diversity
Health Insurance & Wellness Benefits
Flexible Spending Account (FSA)
Disability insurance
Dental insurance
Vision insurance
Health insurance
Life insurance
Mental health benefits
Financial & Retirement
401(K)
401(K) matching
Company equity
Employee stock purchase plan
Performance bonus
Child Care & Parental Leave Benefits
Generous parental leave
Family medical leave
Return-to-work program post parental leave
Vacation & Time Off Benefits
Unlimited vacation policy
Generous PTO
Paid volunteer time
Paid holidays
Paid sick days
Office Perks
Company-sponsored outings
Some meals provided
Company-sponsored happy hours
Relocation assistance
Home-office stipend for remote employees
Professional Development Benefits
Job training & conferences
Tuition reimbursement
Promote from within
Mentorship program
Continuing education stipend
Continuing education available during work hours
Online course subscriptions available

More Jobs at GitLab

Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about GitLabFind similar jobs like this