Security Roles


Application Security Engineer
Application Security Engineers work closely with development teams, product managers (PM), and third-party groups to ensure that GitLab products are secure.
Facility Security Officer
Facility security officers (FSOs) are in charge of managing security in their organization’s facilities. They are responsible for creating a secure environment for employees, vendors, and company visitors. As a member of the Security Team at GitLab, you will be working towards raising the bar on security. We will achieve that by working and collaborating with cross-functional teams and global customers to provide guidance on security best practices. The Security Team is responsible for leading and implementing the various initiatives that relate to improving GitLab’s security.
Infrastructure Security - Roles & Responsibilities
As members of GitLab's Product Security sub department, the Infrastructure Security engineers own security initiatives related to security of GitLab.com.
Red Team Roles
GitLab's internal Red Team conducts security exercises that emulate real-world threats. We do this to help assess and improve the effectiveness of the people, processes, and technologies used to keep our organization secure.
Security Analyst
Job Grade The roles described below are grades: 6, 7, 8 Responsibilities As a member of the Security Team at GitLab, you will be working towards raising the bar on security for GitLab, Inc. the company, GitLab the product, and GitLab.com. We achieve that by collaborating with cross-functional teams to provide guidance on security best practices across the organization, implementing security requirements and improvements, and reacting to security events and incidents.
Security Assurance
Members of the Security Assurance Department provide GitLab's customers with a high level of assurance around the security of GitLab's SaaS service offerings and GitLab's internal practices.
Security Engineer
As a member of the security team at GitLab, you will be working towards raising the bar on security.
Security Incident Response Team
As members of GitLab's Security Operations sub department, the Security Incident Response Team detects, manages, and remediates security incidents across GitLab.
Security Leadership
Leaders in the security department at GitLab see the team as their product.
Security Logging - Roles & Responsibilities
Security Logging supports and develops GitLab's security log ingestion platform.
Security Program Manager
Driving security strategy and initiatives company-wide
Security Research Engineer Roles
Learn more about Security Research Engineering roles, responsibilities, requirements and levels.
Senior Director, Corporate Security & IT Operations
The Corporate Security & IT Operations Job Family leads a team of highly-collaborative and results-oriented Security and IT team members tasked with delivering and securing global IT services across the company. The Senior Director, Corporate Security & IT Operations is in charge of securing, scaling, increasing performance, and providing great team member experience in order to help drive forward business success based on world class infrastructure & operations. Levels Senior Director, Corporate Security & IT Operations The Director, Corporate Security & IT Operations reports to the CISO
Threat & Vulnerability Management Roles
At GitLab the Threat & Vulnerability Management team is responsible for identifying, tracking and communicating threats and vulnerabilities that may impact GitLab or our customers.
Threat Intelligence Engineer
Threat intelligence engineers research and provide information about specific threats to help us protect from the types of attacks that could cause the most damage.
Trust and Safety
Trust & Safety team members are the builders and maintainers of the anti-abuse world at GitLab.com.

 


About GitLab

GitLab Inc. is a company based on the GitLab open-source project. GitLab is a community project to which over 2,200 people worldwide have contributed. We are an active participant in this community, trying to serve its needs and lead by example. We have one vision: everyone can contribute to all digital content, and our mission is to change all creative work from read-only to read-write so that everyone can contribute.

We value results, transparency, sharing, freedom, efficiency, self-learning, frugality, collaboration, directness, kindness, diversity, inclusion and belonging, boring solutions, and quirkiness. If these values match your personality, work ethic, and personal goals, we encourage you to visit our primer to learn more. Open source is our culture, our way of life, our story, and what makes us truly unique.

Top 10 Reasons to Work for GitLab:

  1. Mission: Everyone can contribute
  2. Results: Fast growth, ambitious vision
  3. Flexible Work Hours: Plan your day so you are there for other people & have time for personal interests
  4. Transparency: Over 2,000 webpages in GitLab handbook, GitLab Unfiltered YouTube channel
  5. Iteration: Empower people to be effective & have an impact, Merge Request rate, We dogfood our own product, Directly responsible individuals
  6. Diversity, Inclusion & Belonging: A focus on gender parity, Team Member Resource Groups, other initiatives
  7. Collaboration: Kindness, saying thanks, intentionally organize informal communication, no ego
  8. Total Rewards: Competitive market rates for compensation, Equity compensation, global benefits (inclusive of office equipment)
  9. Work/Life Harmony: Flexible workday, Family and Friends days
  10. Remote Done Right: One of the world's largest all-remote companies, prolific inventor of remote best practices

See our culture page for more!

Work remotely from anywhere in the world. Curious to see what that looks like? Check out our remote manifesto and guides.