Browse All Jobs
Job Description
GitLab is seeking a Senior Professional Services Engineer, Security to engage with customers, providing installation, migration, training, and advisory services. This role involves designing and implementing secure GitLab solutions, ensuring security compliance, and conducting risk assessments. The engineer will collaborate with internal teams and customers, mentor consultants, and contribute to security documentation and training materials.

Role involves:
  • Designing and implementing secure GitLab solutions
  • Conducting security risk assessments and threat modeling
  • Leading technical discovery sessions with a security focus
  • Creating security-focused documentation and training materials
  • Collaborating with GitLab Security, Training, and Product teams

Requirements:
  • 8+ years of experience in technical consulting, enterprise software development, or DevSecOps platform implementation
  • Demonstrated experience in security architecture, DevSecOps practices, and SCM migration with security controls
  • Knowledge of security frameworks and standards such as ISO 27001, NIST 800-53, and SOC2
  • Bachelor's Degree in Computer Science, Information Security, or equivalent experience
  • Security / Cloud certifications preferred (CISSP, CISM, AWS Certified Security or similar)

GitLab offers:
  • All remote, asynchronous work environment
  • Flexible PTO (paid time off)
  • Equity Compensation & Employee Stock Purchase Plan
  • Growth and development budget
Apply Manually