NextGenEnergyJobsPowering sustainable careers

Senior Security Operations Engineer - Incident Response

Samsara
Posted April 22, 2025

Location not specified

Energy Management

CA$132,600 - CA$171,600

Full Time

Job Description

The role involves monitoring and responding to security events, leading security incidents as the Incident Commander, and conducting investigations to support various departments. The position requires managing the lifecycle of security incidents, coordinating cross-functional response efforts, and contributing to the development of security processes and tools.

Responsibilities

  • Monitor security events and provide technical analysis on alerts
  • Lead information security incidents and employee investigations, developing incident response strategies
  • Deliver security guidance for incident response and insider threat initiatives
  • Coordinate the building of services and technologies to support security operations
  • Mentor and train security operation engineers on data collection and analysis
  • Conduct investigations to support Employee Relations, Legal, Compliance, and Information Security
  • Maintain real-time documentation and ensure incidents are resolved in alignment with internal SLAs
  • Facilitate effective handoffs between shifts and track lessons learned for continuous improvement

Requirements

  • Deep experience in Security Engineering spanning 7 years, with a strong focus on Security Incident Response over the last 4 years.
  • Ability to communicate investigative findings and strategies to technical staff, executive leadership, and legal.
  • Ability to build scripts or tools to support Samsara's investigation processes, with proficiency in Python.
  • Mentor and train security operation engineers on data collection, analysis, and reporting technical analysis.
  • Practical experience acting as a lead during security incident response, including monitoring and triaging alerts, and coordinating across teams.
  • Understanding of analysis and forensics techniques on macOS, Windows, and Linux.
  • Experience utilizing SIEM tools to perform log reviews.
  • Experience in cloud architecture and security AWS, GCP and cloud-based services.
  • Bachelor's or Master’s degree in Computer Science, Information Security, or a related field.
  • GIAC Certified Incident Handler (GCIH) Certification.
  • Familiarity with common security frameworks and standards, including NIST Cybersecurity Framework, ISO 27001, FedRAMP.
  • Be comfortable working in the Pacific (PST) OR Eastern (EST) Time Zones.

Benefits

  • Compensation/salary range: 132,600 - 171,600 CAD
  • Flexible working model (remote and in-person options)
  • Health benefits
  • Employee-led charity fund (Samsara for Good)

More jobs at Samsara

Accountant II

Samsara
Jan 24
Location not specified
Full Time
Energy Management

Account Development Representative

Samsara
Jan 24
Mexico City, Mexico
HYBRID
Energy Management

Account Development Representative - BeNeLux

Samsara
Jan 24
Location not specified
Full Time
Energy Management

More jobs in Location not specified

Energy Efficiency Account Manager Remote - Denver-metro, CO only

Energy Solutions
Jan 10
Remote
Full Time
Energy Efficiency
$65,000 - $75,000/yr

Underwriter - Public Entity - Trident

Paragon
Jan 10
Remote
Full Time
Not Specified

Business Development Analyst - Renewable Energy

Brightcore Energy
Jan 10
Remote
Full Time
Energy Efficiency
$75,000 - $95,000/yr