Reproduce, assess, and document vulnerabilities, perform variant hunting, and contribute to exploitability research on security issues reported in GitLab’s products and services.
Support and consult with product and development teams on effective vulnerability remediation and mitigation. Independently validate vulnerability fixes prior to release.
Contribute to clear and actionable documentation that explains vulnerability impact, risk, and remediation guidance for technical and non-technical audiences, helping to scale PSIRT knowledge and practices across GitLab.
As an Application Security Engineer (ASE) you will curate and manage the incoming security vulnerability submissions to some of the world’s biggest companies’ bug bounty programs.You will be exposed to the Internet’s best security researchers and their cutting-edge security testing methodologies. ASEs need to have strong knowledge of OWASP Top Ten type vulnerabilities.
Bugcrowd empowers organizations to take back control and stay ahead of threat actors with their Security Knowledge Platform™.
As a Support Engineer, you’ll sit at the intersection of Support and Engineering, helping GitLab customers solve complex problems. You’ll dig into Linux systems, Git, logs, and our codebase to troubleshoot performance issues. You’ll collaborate closely with Product, Development, Infrastructure, Customer Success, and Sales to shape bug reports, influence the roadmap, and improve documentation.
GitLab is an open-core software company that develops the most comprehensive AI-powered DevSecOps Platform, used by more than 100,000 organizations.
Focus on delivering and supporting GitLab for self-managed customers. Build and maintain the infrastructure, tooling, and automation that power our deployment options. Improve installation and upgrade experiences.
GitLab is an open-core software company that develops the most comprehensive AI-powered DevSecOps Platform , used by more than 100,000 organizations.
Responsible for designing and implementing security best practices at each stage of the system development lifecycle.
Works in partnership with cross-functional teams to act as a security subject matter expert, while supporting and advancing the security of ConnectWise applications.
Conducts security assessments, threat modeling, and vulnerability reporting and develops security architecture patterns for implementing new solutions and products.
ConnectWise is a community-driven software company dedicated to the success of technology solution providers, with a suite that helps over 45,000 of their partners manage their businesses better. The company has over 3,000 colleagues in North America, EMEA and APAC and has an inclusive and positive culture.
Partner with sales to provide technical expertise and identify opportunities.
Develop and deliver tailored HackerOne platform demonstrations.
Analyze customer feature requests to inform the product roadmap.
HackerOne unites AI solutions with security researchers to continuously discover, validate, prioritize, and remediate exposures across code, cloud, and AI systems.
As a Senior Security Engineer, you will lead cross-team infrastructure security initiatives that strengthen GitLab's SaaS Platforms and Self-Managed offerings. You'll design and own the implementation of security solutions while collaborating with various stakeholders across GitLab. Your technical leadership and hands-on execution will drive pragmatic security capabilities that empower critical software factories globally to operate securely at scale.
GitLab is an open-core software company that develops the most comprehensive AI-powered DevSecOps Platform , used by more than 100,000 organizations.
This role will lead offensive security capabilities and vulnerability operations. You will direct and manage hardware, software, cloud, network and corporate system red team operations. You will manage vulnerabilities across the company.
Flock Safety is the leading safety technology platform, helping communities thrive by taking a proactive approach to crime prevention and security.
Join our team as a Senior Security Researcher to update and create new methodologies by performing research. Create and shape cutting-edge security service offerings, complete with methodologies and checklists that redefine industry standards. Immerse yourself in security research, uncovering emerging threats, vulnerabilities, and exploits before they make headlines.
Cobalt helps organizations of all sizes with seamless, effective and collaborative Offensive Security Testing that empower organizations to OPERATE FEARLESSLY.
Code, test, debug, deliver and maintain production software systems for new and existing product features.
Collaborate with cross functional teams and/or stakeholders throughout the development cycle to ensure smooth releases.
Mentor junior and new team members by helping them understand team expectations, providing technical guidance, sharing knowledge, and engaging in pair programming sessions.
At 1Password, we’re building the foundation for a safe, productive digital future, innovating the market-leading enterprise password manager.
Lead a team of engineers building Software Supply Chain Security features with a focus on CI job artifact security. Guide the design and implementation of SLSA (Supply-chain Levels for Software Artifacts) compliance within GitLab CI/CD pipelines. Collaborate with Product Managers to define, prioritize, and deliver the roadmap for supply chain security capabilities.
GitLab is an open-core software company that develops the most comprehensive AI-powered DevSecOps Platform, used by more than 100,000 organizations.
Identifying the right problems to solve, focusing on meaningful outcomes.
Engaging with future and existing customers to gather feedback.
Taking end-to-end ownership for features from start to finish.
Incident.io is the leading AI incident response platform, built to help teams dramatically reduce incident response time and improve reliability. Since launching in 2021, they’ve helped over 1,500 companies run more than 500,000 incidents.
Serve as the highest-level technical support resource, handling complex, high-priority issues.
Collaborate with Engineering and Product teams to triage and resolve bugs or architectural issues.
Conduct deep diagnostics, including logs, APIs, and infrastructure troubleshooting.
Endor Labs is building the Application Security platform for the software development revolution, helping teams identify, prioritize, and fix critical risks faster.
Contribute to development for SDKs in supported platforms.
Collaborate with our engineering and product teams to drive the implementation and release of major features.
Actively maintain our open-source repositories.
The LaunchDarkly platform helps developers innovate on new features faster while protecting them with a safety valve to instantly rewind when things go wrong.
Implement secure software development practices and champion them across the entire development lifecycle.
Collaborate with cross-functional teams to define software requirements, system architecture, and hardware/software integration.
Conduct vulnerability analyses, security code reviews, and risk assessments to identify and mitigate potential security issues.
This position is posted by Jobgether on behalf of a partner company; they use an AI-powered matching process to ensure your application is reviewed quickly, objectively, and fairly.