Recent Searches

You haven't searched anything yet.

7 Senior Security Engineer I Jobs in Dallas, TX

SET JOB ALERT
Details...
samsara
Dallas, TX | Full Time
$83k-102k (estimate)
1 Month Ago
o9 Solutions, Inc.
Dallas, TX | Full Time
$120k-143k (estimate)
Just Posted
OpenGOV
Dallas, TX | Full Time
$103k-130k (estimate)
Just Posted
Vaco
Dallas, TX | Full Time
$107k-130k (estimate)
3 Days Ago
TCP Software
Dallas, TX | Full Time
$126k-152k (estimate)
5 Months Ago
Enlink
Dallas, TX | Full Time
$105k-129k (estimate)
4 Weeks Ago
Webster & Webster Associates
Dallas, TX | Full Time
$105k-124k (estimate)
4 Months Ago
Senior Security Engineer I
samsara Dallas, TX
$83k-102k (estimate)
Full Time | IT Outsourcing & Consulting 1 Month Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

samsara is Hiring a Remote Senior Security Engineer I

About the role:

The Senior Security Engineer - Enterprise Security is responsible for building, operating, and maintaining Samsara’s core security infrastructure. Reporting to the Manager of Enterprise Security, you will collaborate with a global team of engineers to build a world-class security engineering program utilizing modern principles across corporate and product infrastructure.

You take security seriously and strive to build low-friction solutions developed in close partnership with others. You are passionate about building automation and helping to drive insights around potentially malicious activity within production environments. You will use your familiarity with a diverse set of technologies and practices to build a leading program in our industry.

You should apply if:

  • You want to impact the industries that run our world: Your efforts will result in real-world impact—helping to keep the lights on, get food into grocery stores, reduce emissions, and most importantly, ensure workers return home safely.
  • You are the architect of your own career: If you put in the work, this role won’t be your last at Samsara. We set up our employees for success and have built a culture that encourages rapid career development, countless opportunities to experiment and master your craft in a hyper growth environment.
  • You’re energized by our opportunity: The vision we have to digitize large sectors of the global economy requires your full focus and best efforts to bring forth creative, ambitious ideas for our customers.
  • You want to be with the best: At Samsara, we win together, celebrate together and support each other. You will be surrounded by a high-caliber team that will encourage you to do your best. 

Click here to learn more about Samsara's cultural philosophy. 

In this role, you will: 

  • Contribute to the development, deployment, and management of Samsara’s enterprise security program, including endpoint detection and response, vulnerability management, device trust, and SaaS posture management.
  • Be responsible for one or more key security systems or processes, working directly with stakeholders and vendors to ensure seamless integration and operation.
  • Write documentation and runbooks around key enterprise security needs.
  • Collaborate with Security Operations to provide subject matter expertise around security investigations and incident management.
  • Champion, role model, and embed Samsara’s cultural principles (Focus on Customer Success, Build for the Long Term, Adopt a Growth Mindset, Be Inclusive, Win as a Team) as we scale globally and across new offices

Minimum requirements for the role:

  • Significant (4 years) experience working in enterprise security in the technology sector with demonstrated impact and career progression
  • Deep subject matter expertise within enterprise security, such as extensive experience managing endpoint security toolsets, device trust efforts, email security tooling, secure access service edge delivery, or SaaS posture and security
  • Proven history of planning and delivering high-impact, complex projects with clarity and independence
  • Willingness to collaborate and mentor more junior team members and cross-functional partners, including via documentation writing, code pairing, and other activities.

An ideal candidate also has:

  • Experience building out security programs using modern SaaS platforms such as Zscaler, Crowdstrike, Wiz, Splunk, and other tools.
  • Experience with securing common SaaS productivity tools such as Google Workspace, Slack, and Atlassian products in an enterprise environment.

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$83k-102k (estimate)

POST DATE

03/23/2024

EXPIRATION DATE

04/25/2024

WEBSITE

samsara.com

HEADQUARTERS

SAN FRANCISCO, CA

SIZE

1,000 - 3,000

FOUNDED

2015

TYPE

Private

CEO

SANJIT BISWAS

REVENUE

$200M - $500M

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About samsara

Samsara develops and commercializes IoT-based fleet tracking, fuel management and driver safety telematic solutions for the transportation industry.

Show more

samsara
Remote | Full Time
$107k-128k (estimate)
1 Day Ago
samsara
Full Time
$111k-145k (estimate)
2 Days Ago
samsara
Full Time
$132k-169k (estimate)
2 Days Ago

The job skills required for Senior Security Engineer I include Security Systems, Vulnerability Management, Insight, etc. Having related job skills and expertise will give you an advantage when applying to be a Senior Security Engineer I. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Senior Security Engineer I. Select any job title you are interested in and start to search job requirements.

For the skill of  Security Systems
UT Southwestern Medical Center
Full Time
$45k-57k (estimate)
11 Months Ago
For the skill of  Vulnerability Management
HMT TANK
Full Time
$76k-98k (estimate)
1 Month Ago
For the skill of  Insight
M/A/R/C Research, LLC
Full Time
$104k-133k (estimate)
3 Months Ago
Show more

The following is the career advancement route for Senior Security Engineer I positions, which can be used as a reference in future career path planning. As a Senior Security Engineer I, it can be promoted into senior positions as a Systems Architect that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Security Engineer I. You can explore the career advancement for a Senior Security Engineer I below and select your interested title to get hiring information.

OpenGOV
Full Time
$104k-131k (estimate)
1 Month Ago
TCP Software
Full Time
$126k-152k (estimate)
5 Months Ago
Enlink
Full Time
$105k-129k (estimate)
4 Weeks Ago