Senior Security Operations Engineer

Samsara
Summary
Join Samsara's Security Operations Team and play a critical role in safeguarding the company by monitoring and responding to security events, leading security incidents, and conducting investigations. You will own the end-to-end lifecycle of security incidents, coordinating cross-functional response efforts and ensuring resolution in alignment with internal SLAs. This role also involves contributing to runbook creation, workflow automation, and process refinement. You will collaborate with a global team, fostering operational excellence and problem-solving. The position requires deep experience in security engineering and incident response, strong communication skills, and proficiency in Python scripting. This role is open to candidates residing in the US except for the San Francisco Bay Metro Area, NYC Metro Area, and Washington, D.C. Metro Area.
Requirements
- Deep experience in Security Engineering spanning 7+ years, with a strong focus on Security Incident Response over the last 4+ years
- Ability to communicate investigative findings and strategies to technical staff, executive leadership, and legal
- Ability to build scripts or tools to support Samsara’s investigation processes, with proficiency in Python
- Mentor and train security operation engineers on data collection, analysis, and reporting technical analysis
- Practical experience acting as a lead during security incident response, including monitoring and triaging alerts, and coordinating across teams
- Understanding of analysis and forensics techniques on macOS, Windows, and Linux
- Experience utilizing SIEM tools to perform log reviews
- Experience in cloud architecture and security (AWS, GCP) and cloud-based services
- Ability to work Eastern (EST) Time Zones hours regardless of the timezone you reside in
Responsibilities
- Monitor security events and provide technical analysis on alerts
- Lead information security incidents and employee investigations by developing the incident response strategy, lead the execution through incident closure, while providing incident updates to key stakeholders throughout the incident
- Deliver security guidance clearly and concisely for incident response and insider threat initiatives
- Coordinate the building of services, capabilities, integrations, and implementations of technologies to support security operations, incident response, and insider threat
- Champion, role model, and embed Samsara’s cultural principles (Focus on Customer Success, Build for the Long Term, Adopt a Growth Mindset, Be Inclusive, Win as a Team) as we scale globally and across new offices
Preferred Qualifications
- 4+ years of experience working on insider threat initiatives or employee investigations
- Bachelor’s or Master’s degree in Computer Science, Information Security, or a related field
- GIAC Certified Incident Handler (GCIH) Certification
- Familiarity with common security frameworks and standards, including NIST Cybersecurity Framework, ISO 27001, FedRAMP
Benefits
- Health benefits
- Remote and flexible working
Share this job:
Similar Remote Jobs
