Senior Security Engineer, Automation Job at GitLab Nigeria

GitLab Inc. is a company based on the GitLab open-source project, helping developers collaborate on code to build great things and ship on time. We are an active participant in our global community of customers and contributors, trying to serve their needs and lead by example.

We are recruiting to fill the position below:

 

 

Job Title: Senior Security Engineer, Automation
Location:
 Lagos

Job Description

  • Security Engineers at GitLab work on securing our product and on internal security. On the product side, this includes the open source version of GitLab, the enterprise editions, and the GitLab.com service. Security Engineers work with peers on cross-functional teams dedicated to areas of the product. They also work together with product managers, developers, and the infrastructure teams to solve common goals.
  • The Security Automation role focuses on developing internal tooling and automation mechanisms to scale the security team. While it is valuable to have a security background, ideally, we are seeking candidates who have a primary background of software development (DevSecOps), with some security experience, and are most passionate about developing tooling and automation.
  • The Security Team is responsible for leading and implementing the various initiatives that relate to improving GitLab’s security.

Requirements

  • Demonstrable teamwork skills and resourcefulness
  • Familiarity with cloud security controls and best practices
  • Passion for open source
  • Linux experience (e.g. Ubuntu)
  • Network security experience (Routing, firewalls, VPNs, common services and protocols).
  • Previous experience on a Security Operations team, especially experience coordinating responses to security incidents
  • Extensive scripting/coding experience with one or more languages
  • Extensive knowledge of Internet security issues, cloud architectures, and threat landscape
  • Solid understanding of the Software as a Service (SaaS) model
  • Experience with Cloud Computing Platforms – especially GCP and GCP-related services
  • Excellent written and verbal communication skills

 

Responsibilities

  • Build security tooling and automation for internal use that enable the security team to operate at high speed and wide scale
  • Assess security tools and integrate tools as needed
  • Assist with recruiting activities and administrative work
  • Define and own metrics and key performance indicators to determine the effectiveness of security programs
  • Define, implement, and monitor security measures to protect GitLab.com and company assets

How to Apply
Interested and qualified candidates should:
Click here to apply


Comments

Leave a Reply

Your email address will not be published. Required fields are marked *