Senior Security Engineer, Application Security

4 weeks ago


Canada GitLab Full time

Overview GitLab is an open-core software company that develops the most comprehensive AI-powered DevSecOps Platform, used by more than 100,000 organizations. Our mission is to enable everyone to contribute to and co-create the software that powers our world. When everyone can contribute, consumers become contributors, significantly accelerating human progress. Our platform unites teams and organizations, breaking down barriers and redefining what's possible in software development. Thanks to products like Duo Enterprise and Duo Agent Platform, customers get AI benefits at every stage of the SDLC. The same principles built into our products are reflected in how our team works: we embrace AI as a core productivity multiplier, with all team members expected to incorporate AI into their daily workflows to drive efficiency, innovation, and impact. GitLab is where careers accelerate, innovation flourishes, and every voice is valued. Our high-performance culture is driven by our values and continuous knowledge exchange, enabling our team members to reach their full potential while collaborating with industry leaders to solve complex problems. Co-create the future with us as we build technology that transforms how the world develops software. An Overview Of This Role The Application Security team works with GitLab engineers and product teams to anticipate and prevent the introduction of vulnerabilities during design and development, ensuring delivery of high quality software GitLab customers can trust. What You’ll Do Conduct security-focused application design and architecture reviews, threat modeling, code review, and security testing assessment. Push the boundaries by exploring the full impact and demonstrating real exploitation in a controlled environment. Propose and establish secure development practices, identify and develop Paved Roads and security standards that will support Product and Engineering teams to deliver secured features at a high velocity. Help secure GitLab, with GitLab. Directly contribute to the GitLab product by using and providing customer feedback on platform features, capabilities, scope and technology coverage. Secure our software supply chain and improve security workflows and controls of our supply chain security. Identify and drive our team’s maturity opportunities to enable scaling our internal process, metrics, workflows and automations as we continue to grow. What You’ll Bring Bachelor's degree or equivalent in Computer Science or equivalent practical education (including technical bootcamp training programs) and experience. 5+ years professional experience in a computer technology field including IT, technical support, or engineering. Very good understanding of computer code and how to detect and remediate classes of security defects, race condition based logic vulnerabilities etc. Programming experience in one or more coding languages, with a preference for Ruby on Rails or Go languages. Professional developer code quality is not required but being able to build code and understand it for troubleshooting purposes is a requirement. Comfortable in shell scripting to automate recurring work or build PoC exploits. Strong knowledge of application security concepts such as OWASP Top 10 bug types, the STRIDE model, CVSS scoring, and Threat Modeling assessments. Experience with application security practices including code review, threat modeling, static and dynamic analysis (SAST, DAST), and attack surface analysis. Experience performing Application Penetration Testing or Vulnerability Research / Bug Bounty Hunting. (Ability to discover and identify fixes for SQLi, XSS, CSRF, SSRF, authentication and authorization flaws, and other web-based security vulnerabilities) Ability to provide subject matter expertise on software architecture design and system security. Familiar with common security libraries, security controls, and common security flaws that apply to Ruby on Rails applications. Demonstrated ability to learn new technical concepts in cloud and web application security assessment. Flexible, effective, and inclusive communication skills that create clarity; you will collaborate with technical and nontechnical audiences across multiple teams on security bug types and how to mitigate or remediate security issues. Proficiency in the English language, both written and verbal, sufficient for success in a remote and largely asynchronous work environment. Demonstrated critical and creative thinking, while also being an effective member of a team. You’re comfortable using Git. Experience with standard web application security tools such as Brakeman and BurpSuite. Flexible and constructive approach to problem solving that helps you navigate ambiguity and drive results. Note: The base salary range and benefits information are provided for transparency where applicable. See the full job posting for complete details. EEO/Privacy and Hiring Guidelines GitLab is proud to be an equal opportunity workplace and is an affirmative action employer. Our policies and practices relating to recruitment, employment, career development and advancement, promotion, and retirement are based solely on merit, regardless of race, color, religion, ancestry, sex, national origin, age, citizenship, marital status, mental or physical disability, genetic information, discharge status from the military, protected veteran status, or any other basis protected by law. GitLab will not tolerate discrimination or harassment based on any of these characteristics. If you have a disability or special need that requires accommodation, please let us know during the recruiting process. #J-18808-Ljbffr



  • , , Canada 1Password Full time

    Senior Security Engineer, Application Security Join to apply for the Senior Security Engineer, Application Security role at 1Password. 1Password is growing faster than ever. We’ve surpassed $400M in ARR and we’re continuing to accelerate, earning a spot on the Forbes Cloud 100 for four years in a row and teaming up with iconic partners like Oracle, Red...


  • , , Canada Sardine Full time

    Join to apply for the Senior Application Security Engineer role at Sardine . Who We Are We are a leader in fraud prevention and AML compliance. Our platform uses device intelligence, behavior biometrics, machine learning, and AI to stop fraud before it happens. Today, over 300 banks, retailers, and fintechs worldwide use Sardine to stop identity fraud,...


  • , , Canada GlossGenius Full time

    GlossGenius is building an ecosystem enabling entrepreneurs to succeed. We empower small business owners to focus on being creators, not admins, by offering a range of business management tools including booking and scheduling, marketing, analytics, payment processing and much more. Over 100,000 small business owners have chosen to rely on GlossGenius every...


  • , , Canada Prophet Security, Inc. Full time

    Who We Are Security teams are drowning in alerts, fragmented workflows, and tools that don’t talk to each other. Adversaries are moving faster than ever, deploying ransomware or stealing data in hours instead of days. Organizations don’t want more alerts. They want broad coverage without being limited by human time. They need systems that can recognize...


  • Remote (United States | Canada) 1Password Full time

    1Password is growing faster than ever. We've surpassed $400M in ARR and we're continuing to accelerate, earning a spot on the Forbes Cloud 100 for four years in a row and teaming up with iconic partners like Oracle Red Bull Racing and the Utah Mammoth. About 1Password At 1Password, we're building the foundation for a safe, productive digital future. Our...


  • , BC, Canada Brex Full time

    Why join us Brex is the AI-powered spend platform. We help companies spend with confidence with integrated corporate cards, banking, and global payments, plus intuitive software for travel and expenses. Tens of thousands of companies from startups to enterprises — including DoorDash, Flexport, and Compass — use Brex to proactively control spend, reduce...


  • , , Canada GlossGenius Full time

    A technology company is seeking a Senior Application Security Engineer to shape the security of their product portfolio. This remote position involves conducting architectural reviews, developing security policies, and managing vulnerability assessments. Ideal candidates will have 5+ years in security roles and strong collaboration skills with development...


  • , , Canada Magnet Forensics Full time

    Senior Security Engineer Magnet Forensics is seeking a highly skilled and motivated Senior Security Engineer to join our dynamic team and play a key role in ensuring the security and integrity of our organization's products and customers’ data. The Senior Security Engineer will be part of the engineering organization and responsible for implementing,...


  • , , Canada Magnet Forensics Full time

    Who We Are; What We Do; Where We’re Going Magnet Forensics is a global leader in the development of digital investigative software that acquires, analyzes, and shares evidence from computers, smartphones, tablets, and IoT-related devices. We are continually innovating so our customers can deploy advanced and effective tools to protect their companies,...


  • , , Canada Abnormal Security Full time

    A leading cybersecurity firm in Canada is seeking a Staff Machine Learning Engineer to enhance its Attack Detection team's capabilities. This role involves architecting advanced ML systems, driving technical roadmaps, and mentorship. The ideal candidate has extensive experience in machine learning applications and a solid understanding of deep learning...