Senior Security Engineer

Remote

Applications have closed

Calendly

Calendly is the modern scheduling platform that makes “finding time” a breeze. When connecting is easy, your teams can get more done.

View company page

About the team & opportunity 

What’s so great about working on Calendly’s Security team? 

We make things possible for our customers through innovation.

Why do we need you? Well, we are looking for a Senior Security Engineer who will bring curiosity, technical knowledge and desire to up-level people around you.  You will report to the Head of Security Operations and will be responsible for many of the key functions around security operations including incident response, enterprise level security and enhancing threat detection capabilities. 

A day in the life of a Security Engineer at Calendly

On a typical day, you will be working on: 

  • Having familiarity with driving enterprise security and projects around it
  • Leading the Security Operations Center (SOC) team to monitor, detect, and respond to cybersecurity threats in a timely manner
  • Developing and implementing comprehensive incident response plans; manage and coordinate cybersecurity incidents from identification through resolution
  • Integrating various security and IT tools to enhance threat detection, incident response, and operational efficiency
  • Leveraging JIRA for creating and managing dashboards, reports, and metrics that support cybersecurity operations and decision-making
  • Conducting regular security assessments, audits, and continuous monitoring to identify vulnerabilities and ensure compliance with industry standards and regulations
  • Collaborating with IT and other departments to ensure cybersecurity best practices are integrated across the organization
  • Developing and maintaining up-to-date knowledge of the threat landscape, as well as advancements in cybersecurity technologies and methodologies
  • Mentoring and providing guidance to junior team members, fostering a culture of continuous learning and improvement
  • Preparing and presenting regular reports on incident trends, security posture, and the effectiveness of implemented security measures to senior management
  • Leading and optimizing the operations of our Security Operations Center (SOC), ensuring effective threat detection, analysis, and response activities
  • Developing, implementing, and overseeing incident response protocols and procedures to swiftly and effectively manage security incidents
  • Enhancing threat detection capabilities through the integration and tuning of security tools and technologies, including SIEM, EDR, firewalls, and intrusion detection systems
  • Ability to conduct advanced threat analysis to anticipate and mitigate potential security threats

What do we need from you?

  • A minimum of 5-7 years of experience in cybersecurity, with at least 4 years dedicated to security operations, a SOC environment and enterprise security
  • Demonstrated experience in incident response and management, including developing and implementing incident response plans and conducting post-incident analysis
  • Experience with JIRA or similar tools for creating dashboards, managing reports, and automating workflows to support cybersecurity operations
  • Proven track record in threat detection, analysis, and resolution, including the use of forensic tools for in-depth investigations
  • Expert knowledge in operating and configuring SIEM tools (e.g., Splunk, ELK) for real-time threat monitoring and analysis
  • Deep understanding of security technologies such as EDR (Endpoint Detection and Response), IDS/IPS (Intrusion Detection Systems/Intrusion Prevention Systems), firewalls, and vulnerability scanners
  • Proficient in scripting languages (e.g., Python, PowerShell) to automate SOC processes, enhance threat detection, and streamline incident response
  • Relevant professional certifications such as CISSP (Certified Information Systems Security Professional), GCIH (GIAC Certified Incident Handler), GCFA (GIAC Certified Forensic Analyst), or OSCP (Offensive Security Certified Professional) are highly desirable
  • Authorized to work lawfully in the United States of America as Calendly does not engage in immigration sponsorship at this time

What’s in it for you? 

Ready to make a serious impact? Millions of people already rely on Calendly’s products, and we’re still in the midst of our growth curve — it’s a fantastic time to join us. Everything you’ll work on here will accelerate your career to the next level. If you want to learn, grow, and do the best work of your life alongside the best people you’ve ever worked with, then we hope you’ll consider allowing Calendly to be a part of your professional journey. 

Our Hiring Process:

We aim to provide an inclusive and equitable candidate experience to everyone who expresses interest in working at Calendly. To learn more about our hiring process, please visit our careers page at www.careers.calendly.com.

Once selected for an opportunity, the recruiter assigned to the role will keep you informed every step of the way. Have questions? Let your recruiter know! Want to share your experience? We are passionately committed to improving and building on our process, and we consider feedback a gift.

If you are an individual with a disability and would like to request a reasonable accommodation as part of the application or recruiting process, please contact us at recruiting@calendly.com . 

Calendly is registered as an employer in many, but not all, states. If you are located in Alaska, Hawaii, Montana, North Dakota, South Dakota, Nebraska, Iowa, West Virginia, and Rhode Island, you will not be eligible for employment. Note that all individual roles will specify location eligibility.

All candidates can find our Candidate Privacy Statement here

Candidates residing in California may visit our Notice at Collection for California Candidates here: Notice at Collection

Compensation is based on a variety of factors including but not limited to location, experience, and job-related skills. In addition, Calendly offers a wide range of best in class total rewards. This includes comprehensive employee benefits like healthcare, dental, vision, parental leave, 401(k) match, paid time off, and much more. At Calendly we believe exceptional performance deserves exceptional rewards! During the hiring process, we are committed to sharing details about the compensation range for the position, enabling you to make an informed decision. 

Please note that the compensation details listed in role postings reflect the base salary only, and do not include bonus/commission, equity, or benefits. 

Base Pay Range National - Salary$178,500—$241,500 USDBase Pay Range California - Salary$178,500—$241,500 USD

Tags: Audits CISSP Compliance EDR ELK Firewalls GCFA GCIH GIAC IDS Incident response Intrusion detection Intrusion prevention IPS Jira Monitoring Offensive security OSCP PowerShell Privacy Python Scripting Security assessment SIEM SOC Splunk Threat detection Vulnerabilities

Perks/benefits: 401(k) matching Career development Equity Parental leave Salary bonus Team events

Region: Remote/Anywhere
Job stats:  64  9  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.