Senior Security Operations Engineer

Remote - US

Samsara

Samsara’s platform brings AI safety programs, real-time visibility, workflows, reporting, and an ecosystem of integrations to connect the operations that power our economy: from production to logistics, construction, governments, and more.

View company page

Who we are

Samsara (NYSE: IOT) is the pioneer of the Connected Operations™ Cloud, which is a platform that enables organizations that depend on physical operations to harness Internet of Things (IoT) data to develop actionable insights and improve their operations. At Samsara, we are helping improve the safety, efficiency and sustainability of the physical operations that power our global economy. Representing more than 40% of global GDP, these industries are the infrastructure of our planet, including agriculture, construction, field services, transportation, and manufacturing — and we are excited to help digitally transform their operations at scale.

Working at Samsara means you’ll help define the future of physical operations and be on a team that’s shaping an exciting array of product solutions, including Video-Based Safety, Vehicle Telematics, Apps and Driver Workflows, Equipment Monitoring, and Site Visibility. As part of a recently public company, you’ll have the autonomy and support to make an impact as we build for the long term. 

Recent awards we’ve won include:

Glassdoor's Best Places to Work 2024

Best Places to Work by Built In 2024

Great Place To Work Certified™ 2023

Fast Company's Best Workplaces for Innovators 2023

Financial Times The Americas’ Fastest Growing Companies 2023

We see a profound opportunity for data to improve the safety, efficiency, and sustainability of operations, and hope you consider joining us on this exciting journey. 

Click here to learn more about Samsara's cultural philosophy.

About the role:

As a member of our Security Operations Team, you will collaborate with a global team of engineers to monitor and respond to security events, lead security incidents as Incident Commander, and lead digital forensic investigations in support of Employee Relations, Legal, Compliance or Information Security cases.

You will collaborate with leadership and a diverse team of engineers on security initiatives across the company including shaping the future of our digital forensic capabilities at Samsara.

Although you will be highly focused on digital forensics work, you will also have the opportunity to create automated workflows, and assist in process refinement and implementation. Above all, your focus is bringing Security expertise to the table in a collaborative, humble, and practical manner.

This role requires availability during PST business hours, including being on call.

You should apply if:

  • You want to impact the industries that run our world: Your efforts will result in real-world impact—helping to keep the lights on, get food into grocery stores, reduce emissions, and most importantly, ensure workers return home safely.
  • You are the architect of your own career: If you put in the work, this role won’t be your last at Samsara. We set up our employees for success and have built a culture that encourages rapid career development, countless opportunities to experiment and master your craft in a hyper growth environment.
  • You’re energized by our opportunity: The vision we have to digitize large sectors of the global economy requires your full focus and best efforts to bring forth creative, ambitious ideas for our customers.
  • You want to be with the best: At Samsara, we win together, celebrate together and support each other. You will be surrounded by a high-caliber team that will encourage you to do your best. 

Click here to learn more about Samsara's cultural philosophy. 

In this role, you will: 

Monitor security events and provide technical analysis on alerts

  • Lead information security incidents by developing the incident response strategy, lead the execution through incident closure, while providing incident updates to key stakeholders throughout the incident
  • Mentor and grow staff on engineering projects and digital forensic investigations
  • Assist with developing Samsara’s digital forensic capabilities
  • Deliver security guidance clearly and concisely for cloud and enterprise infrastructure initiatives
  • Coordinate the building of services, capabilities, integrations, and implementations of technologies to support security operations and incident response
  • Champion, role model, and embed Samsara’s cultural principles (Focus on Customer Success, Build for the Long Term, Adopt a Growth Mindset, Be Inclusive, Win as a Team) as we scale globally and across new offices

Minimum requirements for the role:

  • 4+ years of experience in host-level digital forensics, endpoint detection & response, and forensic analysis tools (e.g. EnCase, FTK, Volatility)
  • One of more of the following certifications:
    • GIAC Certified Incident Handler (GCIH)
    • GIAC Certified Forensic Examiner (GCFE)
    • GIAC Certified Forensic Analyst (GCFA)
    • EnCase Certified Examiner (EnCE)
    • Certified Forensic Computer Examiner (CFCE)
  • Ability to communicate investigative findings and strategies to technical staff, executive leadership, and legal
  • Ability to build scripts or tools to support Samsara’s incident investigation processes, with a proficiency in Python
  • Mentor and train security operation engineers on data collection, analysis and reporting technical analysis
  • Experience designing and implementing engineering solutions and tools for digital forensic capabilities
  • Practical experience acting as a lead during security incident response, including triage, and coordinating across teams

An ideal candidate also has:

  • Experience in security competitions, CTFs, and/or testing platforms
  • Bachelor’s or Master’s degree in Computer Science, Information Security, or a related field.
  • Splunk certifications

Samsara’s Compensation Philosophy: Samsara’s compensation program is designed to deliver Total Direct Compensation (based on role, level, and geography) that is at or above market. We do this through our base salary + bonus/variable + restricted stock unit awards (RSUs) for eligible roles.  For eligible roles, a new hire RSU award may be awarded at the time of hire, and additional RSU refresh grants may be awarded annually. 

We pay for performance, and top performers in eligible roles may receive above-market equity refresh awards which allow employees to achieve higher market positioning.

The range of annual base salary for full-time employees for this position is below. Please note that base pay offered may vary depending on factors including your city of residence, job-related knowledge, skills, and experience.$135,482—$204,930 USD

At Samsara, we welcome everyone regardless of their background. All qualified applicants will receive consideration for employment without regard to race, color, religion, national origin, sex, gender, gender identity, sexual orientation, protected veteran status, disability, age, and other characteristics protected by law. We depend on the unique approaches of our team members to help us solve complex problems. We are committed to increasing diversity across our team and ensuring that Samsara is a place where people from all backgrounds can make an impact.

Benefits

Full time employees receive a competitive total compensation package along with employee-led remote and flexible working, health benefits, Samsara for Good charity fund, and much, much more. Take a look at our Benefits site to learn more.

Accommodations 

Samsara is an inclusive work environment, and we are committed to ensuring equal opportunity in employment for qualified persons with disabilities. Please email accessibleinterviewing@samsara.com or click here if you require any reasonable accommodations throughout the recruiting process.

Flexible Working 

At Samsara, we have adopted a flexible way of working, enabling teams and individuals to do their best work, regardless of where they’re based. We value in-person collaboration and know a change of scenery and quiet space to work is welcomed from time to time, but also appreciate that the world of work has changed. Our offices remain open for those who prefer to collaborate or work in-office, but we also encourage fully remote applicants. As most roles are not required to be in the office, we are able to hire remotely where Samsara has an established presence. If a role is required to be in a certain location and candidates do not have work authorization for that location, Samsara will conduct an immigration assessment. If the role is not required to be in a specific location, Samsara will move forward with the remote location that works best for the business. All offers of employment are contingent upon an individual’s ability to secure and maintain the legal right to work at the company. 

Fraudulent Employment Offers

Samsara is aware of scams involving fake job interviews and offers. Please know we do not charge fees to applicants at any stage of the hiring process. Official communication about your application will only come from emails ending in ‘@samsara.com’ or ‘@us-greenhouse-mail.io’. For more information regarding fraudulent employment offers, please visit our blog post here.

Apply now Apply later
  • Share this job via
  • or

Tags: CFCE Cloud Compliance Computer Science EnCase EnCE Forensics GCFA GCFE GCIH GIAC Incident response Internet of Things Monitoring Python Splunk Strategy

Perks/benefits: Career development Competitive pay Equity Flex hours Gear Health care Home office stipend Salary bonus Startup environment Team events

Regions: Remote/Anywhere North America
Country: United States
Job stats:  29  2  1

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.