drjobs Senior Security Operations Engineer

Senior Security Operations Engineer

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Los Angeles, CA - USA

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

About the role:

As a member of our Security Operations Team you will play a critical role in safeguarding Samsara by monitoring and responding to security events leading security incidents as the designated Incident Commander and conducting investigations to support Employee Relations Legal Compliance and Information Security.

In this role you will own the endtoend lifecycle of security incidentsfrom scoping and containment to remediation and postmortem analysis. You will coordinate crossfunctional response efforts define and communicate actionable response strategies maintain realtime documentation and ensure that incidents are resolved in alignment with internal SLAs. Youll also facilitate effective handoffs between shifts and track lessons learned to drive continuous improvement.

While incident response is your core focus you will also contribute to building and maintaining runbooks automating workflows and refining operational processes. You will work closely with a global team of analysts engineers and stakeholders fostering a culture of operational excellence and collaborative problemsolving.

Above all your focus is on bringing security expertise to the table in a clear calm and constructive mannergrounded in facts driven by strategy and supported by a strong crossfunctional team.

This role is open to candidates residing in the US except the San Francisco Bay Metro Area NYC Metro Area and Washington D.C. Metro Area.

You should apply if:

  • You want to impact the industries that run our world: Your efforts will result in realworld impacthelping to keep the lights on get food into grocery stores reduce emissions and most importantly ensure workers return home safely.
  • You are the architect of your own career: If you put in the work this role wont be your last at Samsara. We set up our employees for success and have built a culture that encourages rapid career development and countless opportunities to experiment and master your craft in a hypergrowth environment.
  • Youre energized by our opportunity: The vision we have to digitize large sectors of the global economy requires your full focus and best efforts to bring forth creative ambitious ideas for our customers.
  • You want to be with the best: At Samsara we win together celebrate together and support each other. You will be surrounded by a highcaliber team that will encourage you to do your best.

In this role you will:

Monitor security events and provide technical analysis on alerts

  • Lead information security incidents and employee investigations by developing the incident response strategy lead the execution through incident closure while providing incident updates to key stakeholders throughout the incident
  • Deliver security guidance clearly and concisely for incident response and insider threat initiatives
  • Coordinate the building of services capabilities integrations and implementations of technologies to support security operations incident response and insider threat
  • Champion role model and embed Samsaras cultural principles (Focus on Customer Success Build for the Long Term Adopt a Growth Mindset Be Inclusive Win as a Team) as we scale globally and across new offices

Minimum requirements for the role:

  • Deep experience in Security Engineering spanning 7 years with a strong focus on Security Incident Response over the last 4 years.
  • Ability to communicate investigative findings and strategies to technical staff executive leadership and legal.
  • Ability to build scripts or tools to support Samsaras investigation processes with proficiency in Python.
  • Mentor and train security operation engineers on data collection analysis and reporting technical analysis.
  • Practical experience acting as a lead during security incident response including monitoring and triaging alerts and coordinating across teams
  • Understanding of analysis and forensics techniques on macOS Windows and Linux
  • Experience utilizing SIEM tools to perform log reviews
  • Experience in cloud architecture and security (AWS GCP) and cloudbased services
  • Ability to work Eastern (EST) Time Zones hours regardless of the timezone you reside in.

An ideal candidate also has:

  • 4 years of experience working on insider threat initiatives or employee investigations
  • Bachelors or Masters degree in Computer Science Information Security or a related field.
  • GIAC Certified Incident Handler (GCIH) Certification
  • Familiarity with common security frameworks and standards including NIST Cybersecurity Framework ISO 27001 FedRAMP

Required Experience:

Senior IC

Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.