Threat Intelligence Engineer

Threat intelligence engineers research and provide information about specific threats to help us protect from the types of attacks that could cause the most damage.

Threat intelligence engineers research and provide information about specific threats to help us protect from the types of attacks that could cause the most damage.

As a member of the security team at GitLab, you will be working towards raising the bar on security. We will achieve that by working and collaborating with cross-functional teams to provide guidance on security best practices.

The Security Team is responsible for leading and implementing the various initiatives that relate to improving GitLab’s security.

Job Grade

The Threat Intelligence Engineer is a grade 6.

Responsibilities

  • Collect and analyze threat intelligence reports covering new threats, vulnerabilities, products, and research
  • Conducts deep-level analysis of malware, including how it is developed, functions, and is employed
  • Author threat intelligence reports, driven by our security operations team’s own incidents, analysis, and adversary engagements
  • Evolve monitoring operations by extracting data from threat intelligence and create new content, signatures, and understanding of adversary TTPs
  • Analyze event feeds and collected malware over long term to trend and correlate
  • Investigate impact to customers to determine whether new detections or compromise notifications are necessary
  • Capable of conducting threat research focused on nation state, criminal, or other malicious activities

Requirements

  • You have a passion for security and open source
  • You are a team player, and enjoy collaborating with cross-functional teams
  • You are a great communicator
  • You employ a flexible and constructive approach when solving problems
  • You share our values, and work in accordance with those values
  • Ability to use GitLab

Levels

Senior Threat Intelligence Engineer

Job Grade

The Senior Threat Intelligence Engineer is a grade 7.

Responsibilities

  • Leverages security expertise in at least one specialty area
  • Triages and handles/escalates security issues independently
  • Conduct security architecture reviews and makes recommendations
  • Great written and verbal communication skills
  • Screen security candidates during hiring process

A Senior Security Engineer may want to pursue the security engineering management track at this point. See Engineering Career Development for more detail.


Staff Threat Intelligence Engineer

The Staff Security Engineer role extends the Senior Threat Intelligence Engineer role.

Job Grade

The Staff Threat Intelligence Engineer is a grade 8.

Responsibilities

  • Recognized security expert in multiple specialty areas, with cross-functional team experience
  • Make security architecture decisions
  • Provide actionable and constructive feedback to cross-functional teams
  • Implement security technical and process improvements
  • Exquisite written and verbal communication skills
  • Author technical security documents
  • Author questions/processes for hiring and screening candidates
  • Write public blog posts and represent GitLab as a speaker at security conferences

Hiring Process

Candidates for this position can expect the hiring process to follow the order below. Please keep in mind that candidates can be declined from the position at any stage of the process. To learn more about someone who may be conducting the interview, find their job title on our team page.

  • Qualified candidates receive a short questionnaire from our Recruiting team
  • Selected candidates will be invited to schedule a 30 minute screening call with our Recruiting team
  • Next, candidates will be invited to schedule an interview with Security Engineer
  • Candidates will then be invited to schedule an interview with Director of Security
  • Candidates will then be invited to schedule an additional interview with VP of Engineering
  • Finally, candidates may be asked to interview with the CEO
  • Successful candidates will subsequently be made an offer via email

As always, the interviews and screening call will be conducted via a video call. See more details about our hiring process on the hiring handbook.

Career Ladder

For more details on the engineering career ladders, please review the engineering career development handbook page.

 


About GitLab

GitLab Inc. is a company based on the GitLab open-source project. GitLab is a community project to which over 2,200 people worldwide have contributed. We are an active participant in this community, trying to serve its needs and lead by example. We have one vision: everyone can contribute to all digital content, and our mission is to change all creative work from read-only to read-write so that everyone can contribute.

We value results, transparency, sharing, freedom, efficiency, self-learning, frugality, collaboration, directness, kindness, diversity, inclusion and belonging, boring solutions, and quirkiness. If these values match your personality, work ethic, and personal goals, we encourage you to visit our primer to learn more. Open source is our culture, our way of life, our story, and what makes us truly unique.

Top 10 Reasons to Work for GitLab:

  1. Mission: Everyone can contribute
  2. Results: Fast growth, ambitious vision
  3. Flexible Work Hours: Plan your day so you are there for other people & have time for personal interests
  4. Transparency: Over 2,000 webpages in GitLab handbook, GitLab Unfiltered YouTube channel
  5. Iteration: Empower people to be effective & have an impact, Merge Request rate, We dogfood our own product, Directly responsible individuals
  6. Diversity, Inclusion & Belonging: A focus on gender parity, Team Member Resource Groups, other initiatives
  7. Collaboration: Kindness, saying thanks, intentionally organize informal communication, no ego
  8. Total Rewards: Competitive market rates for compensation, Equity compensation, global benefits (inclusive of office equipment)
  9. Work/Life Harmony: Flexible workday, Family and Friends days
  10. Remote Done Right: One of the world's largest all-remote companies, prolific inventor of remote best practices

See our culture page for more!

Work remotely from anywhere in the world. Curious to see what that looks like? Check out our remote manifesto and guides.