Senior Security Engineer - Threat Detection

San Francisco, CA

Applications have closed

Samsara

Samsara’s platform brings AI safety programs, real-time visibility, workflows, reporting, and an ecosystem of integrations to connect the operations that power our economy: from production to logistics, construction, governments, and more.

View company page

Who we are

Samsara (NYSE: IOT) is the pioneer of the Connected Operations Cloud, which helps to digitize the world of physical operations, providing visibility and empowering entire sectors of our economy to become more safe, efficient, and sustainable. Founded in San Francisco in 2015, we now employ more than 2,000 people globally and collect more than 40 billion minutes of video footage and 5 trillion data points annually.

Working at Samsara means you’ll help define the future of physical operations and be on a team that’s shaping an exciting array of product solutions, including video-based safety, vehicle telematics, apps and driver workflows, equipment monitoring, and site visibility. As part of a newly public company, you’ll have the autonomy and support to make an impact as we build for the long term. 

Recent awards we’ve won include: 

Best Place to Work by Built In 2022

Deloitte Fast 500 Companies

IoT Analytics Company of the Year in 2022’s IoT Breakthrough Winners

Every year, we partner with our customers to deliver outcomes like conserving millions of gallons of fuel, saving millions of dollars, and creating positive environmental change. As more customers connect to our platform, our data grows, our AI models get smarter, and our opportunities expand.

About the role:

Samsara’s Security team is looking for a Senior Threat Detection Engineer. This hands-on technical role involves threat detection and hunting, security orchestration and automation, incident response, custom tool development, and detection infrastructure management. 

You will report to the Director of Information Security and collaborate with a global team of engineers to build a world-class threat detection program covering corporate and production environments. You have a deep understanding of threat actors, attack techniques and the ability to analyze large data sets. You are passionate about security and strive to build low-friction solutions developed in close partnership with others.

You should apply if:

  • You want to impact the industries that run our world: Your efforts will result in real-world impact—helping to keep the lights on, get food into grocery stores, reduce emissions, and most importantly, ensure workers return home safely.
  • You are the architect of your own career: If you put in the work, this role won’t be your last at Samsara. We set up our employees for success and have built a culture that encourages rapid career development, countless opportunities to experiment and master your craft in a hyper growth environment.
  • You’re energized by our opportunity: The vision we have to digitize large sectors of the global economy requires your full focus and best efforts to bring forth creative, ambitious ideas for our customers.
  • You want to be with the best: At Samsara, we win together, celebrate together and support each other. You will be surrounded by a high-caliber team that will encourage you to do your best. 

Click here to learn about what we value at Samsara. 

In this role, you will: 

  • Contribute to long-term strategy and vision for the team.
  • Work with the entire detection pipeline, including log ingest, enrichment, rule writing, runbook creation, alert triage, and metric gathering.
  • Orchestrate automations for detection and response.
  • Flag and fix security risks identified through threat detection duties.
  • Drive concurrent projects while maintaining operational responsibilities.
  • Work closely with other teams, such as Business Technology, Legal, Product Security, Security Operations, and Product Engineering.
  • Serve as a technical resource during major incidents.
  • Collaborate with and mentor security operations analysts, including investigation support, project work, and code pairing.
  • Champion, role model, and embed Samsara’s cultural principles (Focus on Customer Success, Build for the Long Term, Adopt a Growth Mindset, Be Inclusive, Win as a Team) as we scale globally and across new offices.

Minimum requirements for the role:

  • Deep subject matter expertise within security engineering and threat detection, including extensive experience in AWS cloud services, Linux, Containers, EDR, and modern SIEM platforms.
  • Strong engineering background with experience in Python or Go.
  • Significant (4+ years) experience performing security engineering in the technology sector.

An ideal candidate also has:

  • Experience building custom tooling and working with open-source solutions
  • Experience performing attack simulations to develop new detections and validate existing detections.
  • Familiarity working with detections as code, including git, peer reviews, linting, and CI/CD.
  • Experience creating and managing infrastructure as code.
  • Experience driving efforts around least privilege, just-in-time access management, and identity lifecycle management.

#LI-Onsite

Samsara’s Compensation Philosophy: Samsara’s compensation program is designed to deliver total compensation (based on role, level, and geography) that is above market. We do this through our base salary + bonus/variable + restricted stock units (RSUs). RSUs are awarded at hire and may be refreshed annually. Additionally, as a pay-for-performance company, there are additional RSU grant awards for top performers which allow employees to achieve higher market positioning.The range of annual base salary for full-time employees for this position is below. Please note that base pay offered may vary depending on factors including your city of residence, job-related knowledge, skills, and experience.$154,836—$227,700 USD

At Samsara, we welcome everyone regardless of their background, race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, etc. We depend on the unique approaches of our team members to help us solve complex problems. We are committed to increasing diversity across our team and ensuring that Samsara is a place where people from all backgrounds can make an impact.

Accommodations

Samsara is an inclusive work environment, and we are committed to ensuring equal opportunity in employment for qualified persons with disabilities. Please email accessibleinterviewing@samsara.com or click here if you require any reasonable accommodations throughout the recruiting process.

US Only: Please note that Samsara’s COVID-19 vaccination policy requires all team members who will be meeting in person for business or working from one of our offices to be fully vaccinated against COVID-19 or submit regular testing. People who cannot be vaccinated for qualifying medical conditions, sincerely held religious beliefs, and other legally protected categories, may request an accommodation.

Benefits

Full time employees receive an above market total compensation package along with employee-led remote and flexible working, health benefits, Samsara for Good charity fund, and much, much more. Take a look at our Benefits site to learn more.

Flexible Working 

At Samsara, we have adopted a flexible way of working, enabling teams and individuals to do their best work, regardless of where they’re based. We value in-person collaboration and know a change of scenery and quiet space to work is welcomed from time to time, but also appreciate that the world of work has changed. Our offices remain open for those who prefer to collaborate or work in-office, but we also encourage fully remote applicants. As most roles are not required to be in the office, we are able to hire remotely where Samsara has an established presence. If a role is required to be in a certain location and candidates do not have work authorization for that location, Samsara will conduct an immigration assessment. If the role is not required to be in a specific location, Samsara will move forward with the remote location that works best for the business. All offers of employment are contingent upon an individual’s ability to secure and maintain the legal right to work at the company. 

 

Please note: Samsara does not accept agency resumes and is not responsible for any fees related to unsolicited resumes. Please do not forward resumes to Samsara employees.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics Automation AWS CI/CD Cloud EDR Incident response Linux Monitoring Product security Python SIEM Strategy Threat detection

Perks/benefits: Career development Flex hours Gear Health care Home office stipend Salary bonus Startup environment

Regions: Remote/Anywhere North America
Country: United States
Job stats:  26  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.