Senior Security Engineer, Application Security
hace 1 semana
Senior Security Engineer, Application Security (AMER) Join to apply for the Senior Security Engineer, Application Security (AMER) role at GitLab 2 days ago Be among the first 25 applicants GitLab is an open‑core software company that develops the most comprehensive AI‑powered DevSecOps Platform, used by more than 100,000 organizations. Our mission is to enable everyone to contribute to and co‑create the software that powers our world. An Overview Of This Role The Application Security team works with GitLab engineers and product teams to anticipate and prevent the introduction of vulnerabilities during design and development, ensuring delivery of high quality software GitLab customers can trust. What You'll Do Conduct security‑focused application design and architecture reviews, threat modeling, code review, and security testing assessment. Push the boundaries by exploring the full impact and demonstrating real exploitation in a controlled environment. Propose and establish secure development practices, Identify and develop Paved Roads and security standards that will support Product and Engineering teams to deliver secured features at a high velocity. Help secure GitLab, with GitLab. Directly contribute to the GitLab product by using and providing customer feedback on platform features, capabilities, scope and technology coverage. Secure our software supply chain and improve security workflows and controls of our supply chain security. Identify and drive our team's maturity opportunities to enable scaling our internal process, metrics, workflows and automations as we continue to grow. What You'll Bring Bachelor's degree or equivalent in Computer Science or equivalent practical education (including technical bootcamp training programs) and experience. 5+ years professional experience in a computer technology field including IT, technical support, or engineering. Very good understanding of computer code and how to detect and remediate classes of security defects, race condition based logic vulnerabilities etc. Programming experience in one or more coding languages, with a preference for Ruby on Rails or Go languages. Professional developer code quality is not required but being able to build code and understand it for troubleshooting purposes is a requirement. Comfortable in shell scripting to automate recurring work or build PoC exploits. Strong knowledge of application security concepts such as OWASP Top 10 bug types, the STRIDE model, CVSS scoring, and Threat Modeling assessments. Experience with application security practices including code review, threat modeling, static and dynamic analysis (SAST, DAST), and attack surface analysis. Experience performing Application Penetration Testing or Vulnerability Research / Bug Bounty Hunting. (Ability to discover and identify fixes for SQLi, XSS, CSRF, SSRF, authentication and authorization flaws, and other web‑based security vulnerabilities) Ability to provide subject matter expertise on software architecture design and system security. Familiar with common security libraries, security controls, and common security flaws that apply to Ruby on Rails applications. Demonstrated ability to learn new technical concepts in cloud and web application security assessment. Flexible, effective, and inclusive communication skills that create clarity; you will collaborate with technical and nontechnical audiences across multiple teams on security bug types and how to mitigate or remediate security issues. Proficiency in the English language, both written and verbal, sufficient for success in a remote and largely asynchronous work environment. Demonstrated critical and creative thinking, while also being an effective member of a team. You're comfortable using Git. Experience with standard web application security tools such as Brakeman and BurpSuite. Flexible and constructive approach to problem solving that helps you navigate ambiguity and drive results. Please note that we welcome interest from candidates with varying levels of experience; many successful candidates do not meet every single requirement. If you're excited about this role, please apply and allow our recruiters to assess your application. United States Salary Range $145,000—$200,000 USD How GitLab Will Support You Benefits to support your health, finances, and well‑being Flexible Paid Time Off Team Member Resource Groups Equity Compensation & Employee Stock Purchase Plan Growth and Development Fund Parental leave Home office support GitLab is proud to be an equal opportunity workplace and is an affirmative action employer. GitLab's policies and practices relating to recruitment, employment, career development and advancement, promotion, and retirement are based solely on merit, regardless of race, color, religion, ancestry, sex, national origin, age, citizenship, marital status, mental or physical disability, genetic information, or any other basis protected by law. GitLab will not tolerate discrimination or harassment based on any of these characteristics. See also GitLab's EEO Policy and EEO is the Law. If you have a disability or special need that requires accommodation, please let us know during the recruiting process. Seniority level Mid-Senior level Employment type Full‑time Job function Information Technology Industries IT Services and IT Consulting and Software Development Referrals increase your chances of interviewing at GitLab by 2x Get notified about new Application Security Engineer jobs in Chile. We're unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI. #J-18808-Ljbffr
-
, , Chile GitLab A tiempo completoA leading software company is seeking a Senior Security Engineer in Chile to enhance application security. The role involves conducting security assessments, establishing secure development practices, and securing the software supply chain. The ideal candidate has extensive experience in IT and application security, is proficient in coding languages, and...
-
WAF Security Engineer – Protect Web Apps
hace 4 días
, Región Metropolitana de Santiago, Chile Tata Consultancy Services A tiempo completoA leading IT consulting firm in Santiago is seeking a mid-senior level Software Engineer specializing in Web Application Firewalls. The role involves configuring WAF, monitoring security logs, and performing regular security assessments. Ideal candidates should have a strong background in web security practices and experience with AWS Cloud WAF, Imperva, or...
-
Offensive Security Engineer
hace 4 semanas
, , Chile Oracle A tiempo completoOffensive Security Engineer – Oracle Join to apply for the Offensive Security Engineer role at Oracle. Job Description Responsible for advanced security testing of Oracle applications and services (primarily SaaS-related) including covert red team operations, security research, white box penetration testing, exploit development, and black box penetration...
-
Security Software Engineer
hace 2 días
, Región Metropolitana de Santiago, Chile Canonical A tiempo completoCanonical is a leading provider of open source software and operating systems to the global enterprise and technology markets. Our platform, Ubuntu, is widely used in breakthrough enterprise initiatives such as public cloud, data science, AI, engineering innovation, and IoT. Our customers include the world’s leading public cloud and silicon providers, and...
-
Cyber Security
hace 4 días
Santiago de Chile Bhuvi IT Solutions A tiempo completoWe're looking for a Cyber Security Engineer, to work with USA client **Location: USA** **Cyber Security Job Responsibilities**: - 3 - 5 years performing engineering, management and continuous improvement of SIEM solutions such as Splunk. - Safeguards information system assets by identifying and solving potential and actual security problems. - Protects...
-
Product Security Engineer
hace 2 semanas
Santiago de Chile Mindbody A tiempo completoWe're revolutionizing the fitness & wellness industry, and we're looking for talented people to help us do it. Mindbody + ClassPass bring together the best of both sides of the market: Mindbody is the industry's most trusted all-in-one technology platform; ClassPass is one of the most popular apps for fitness & self-care enthusiasts. Together we're...
-
Cyber Security Engineer
hace 2 semanas
, Región Metropolitana de Santiago, Chile Last Call A tiempo completoCyber Security Engineer – Chile Somos Last Call, partner destacado de Microsoft a nivel Latam y nos sentimos muy orgullosos de haber contribuido en el viaje hacia la transformación digital de más de 2.100 empresas en LATAM. Todo esto ha sido posible gracias a un asombroso equipo humano. Unidos, hacemos la diferencia. Este año, seguimos generando valor,...
-
Security Architect
hace 2 semanas
, , Chile ChainGPT A tiempo completoSecurity Architect Location: Remote (Americas, Global Application Allowed, choose the region closest to you to apply) Position: Security Architect Company: ChainGPT Position Type: Full-Time About ChainGPT ChainGPT is a dynamic blockchain and AI company that prioritizes innovation, transparency, and meaningful impact. Our culture empowers exceptional,...
-
Linux Cryptography and Security Engineer
hace 2 semanas
, Región Metropolitana de Santiago, Chile Canonical A tiempo completoLinux Cryptography and Security Engineer Join to apply for the Linux Cryptography and Security Engineer role at Canonical This is a unique opportunity to use your software engineering and cryptography skills to build and maintain the security foundation that enables Ubuntu and its users to operate securely and remain compliant to international information...
-
Network Cloud
hace 7 días
Santiago de Chile SITA A tiempo completo**Overview**: The Network, Cloud, and Security Solution Engineer Manager at SITA plays a critical role in shaping the company's technology planning strategy and influencing design decisions within our suite of solutions, all of which are intended to cater to the business needs of our diverse customer base. This role involves acting as a trusted advisor,...