×
Register Here to Apply for Jobs or Post Jobs. X

Principal Security Engineer, Application Security

Job in Myrtle Point, Coos County, Oregon, 97458, USA
Listing for: GitLab
Full Time position
Listed on 2025-12-09
Job specializations:
  • IT/Tech
    Cybersecurity, Systems Engineer, Security Manager
Job Description & How to Apply Below
Location: Myrtle Point

Overview

Git Lab is an open-core software company that develops the most comprehensive AI-powered Dev Sec Ops  Platform, used by more than 100,000 organizations. Our mission is to enable everyone to contribute to and co-create the software that powers our world. When everyone can contribute, consumers become contributors, significantly accelerating human progress. Our platform unites teams and organizations, breaking down barriers and redefining what's possible in software development.

Thanks to products like Duo Enterprise and Duo Agent Platform, customers get AI benefits at every stage of the SDLC. The same principles built into our products are reflected in how our team works: we embrace AI as a core productivity multiplier, with all team members expected to incorporate AI into their daily workflows to drive efficiency, innovation, and impact.

Git Lab is where careers accelerate, innovation flourishes, and every voice is valued. Our high-performance culture is driven by our values and continuous knowledge exchange, enabling our team members to reach their full potential while collaborating with industry leaders to solve complex problems. Co-create the future with us as we build technology that transforms how the world develops software.

Role overview

The Application Security + Response (ASR) subdepartment works with Git Lab engineers and product teams to anticipate and prevent the introduction of vulnerabilities during design and development, ensuring delivery of high quality software Git Lab customers can trust. We also identify, assess, and respond to security vulnerabilities discovered in Git Lab products and services that are reported through Coordinated Vulnerability Disclosure practices.

The Principal Application Security Engineer reports to the Senior Director of Application Security + Response and drives complex, strategic security engineering solutions.

What you’ll do
  • Drive the resolution of systemic vulnerability classes and mitigations across the Git Lab platform and perform difficult and highly complex application security reviews and threat modeling.
  • Perform vulnerability research by exploring the full impact of security issues, demonstrating proof-of-concept exploitation in a controlled environment.
  • Demonstrate technical security leadership, defining and establishing secure development practices, Paved Roads and security standards that will support Product and Engineering teams to deliver secured features at a high velocity.
  • Provide technical leadership in security crisis situations and major incident response
  • Contribute to long-term security architecture and strategic product design through technical expertise
What you’ll bring
  • Ability to use Git Lab effectively
  • Bachelor s degree or equivalent in Computer Science or equivalent practical education (including technical bootcamp training programs) and experience.
  • 8+ years professional experience in Application Security or Vulnerability Research
  • Expert level understanding of computer code and how to detect and remediate classes of security defects, race condition based logic vulnerabilities
  • Programming experience in one or more coding languages, with a preference for Ruby, Ruby on Rails, Go, Type Script languages and being familiar with Graph

    QL APIs. Professional developer code quality is not required but being able to build code and understand it for developing PoC exploits and performing security review or fix validation work is a requirement.
  • Expert level knowledge of application security concepts such as OWASP Top 10 bug types, the STRIDE model, CVSS scoring, and Threat Modeling assessments
  • Experience with application security practices including code review, threat modeling, static and dynamic analysis (SAST, DAST), and attack surface analysis or performing Application Penetration Testing or Vulnerability Research / Bug Bounty Hunting.
  • Strong knowledge of security challenges, risks and threads related to CI/CD Pipeline security, supply chain security and API security
  • Ability to discover and identify fixes for SQLi, XSS, CSRF, SSRF, authentication and authorization flaws, and other web-based security vulnerabilities is strongly preferred.
  • Abil…
To View & Apply for jobs on this site that accept applications from your location or country, tap the button below to make a Search.
(If this job is in fact in your jurisdiction, then you may be using a Proxy or VPN to access this site, and to progress further, you should change your connectivity to another mobile device or PC).
 
 
 
Search for further Jobs Here:
(Try combinations for better Results! Or enter less keywords for broader Results)
Location
Increase/decrease your Search Radius (miles)

Job Posting Language
Employment Category
Education (minimum level)
Filters
Education Level
Experience Level (years)
Posted in last:
Salary