Recent Searches

You haven't searched anything yet.

14 Senior Security Engineer - SIEM Jobs in Los Angeles, CA

SET JOB ALERT
Details...
samsara
Los Angeles, CA | Full Time
$114k-137k (estimate)
2 Months Ago
BAE Systems
Los Angeles, CA | Other
$134k-162k (estimate)
1 Day Ago
Motion Recruitment
Los Angeles, CA | Full Time
$109k-135k (estimate)
3 Days Ago
BAE Systems
Los Angeles, CA | Other
$119k-143k (estimate)
1 Day Ago
Ekman Associates, Inc.
Los Angeles, CA | Full Time
$117k-148k (estimate)
1 Month Ago
samsara
Los Angeles, CA | Full Time
$102k-133k (estimate)
1 Week Ago
INSPYR Solutions
Los Angeles, CA | Full Time
$122k-149k (estimate)
1 Week Ago
Super.com
Los Angeles, CA | Full Time
$117k-142k (estimate)
1 Month Ago
foursquare
Los Angeles, CA | Full Time
$123k-151k (estimate)
1 Month Ago
Calance
Los Angeles, CA | Full Time
$124k-147k (estimate)
3 Weeks Ago
Telos Corporation | EOE - Telos Corporation
Los Angeles, CA | Full Time
$115k-138k (estimate)
8 Months Ago
Medtronic
Los Angeles, CA | Full Time
$117k-141k (estimate)
2 Months Ago
Motion Recruitment Partners
Los Angeles, CA | Full Time
$114k-136k (estimate)
2 Days Ago
Motion Recruitment Partners
Los Angeles, CA | Full Time
$115k-136k (estimate)
1 Month Ago
Senior Security Engineer - SIEM
samsara Los Angeles, CA
$114k-137k (estimate)
Full Time | IT Outsourcing & Consulting 2 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

samsara is Hiring a Remote Senior Security Engineer - SIEM

About the role:

We’re seeking a talented Senior Security Engineer with hands-on experience deploying, managing, and operating modern security information and event management frameworks. The right candidate will be knowledgeable in SIEM frameworks and their impact on cross-functional teams, passionate about detecting security threats, enthusiastic about driving the implementation of a key area in the detection and response pipeline, and thrive in a fast-paced environment. You’ll work alongside technical product managers and security engineers passionate about building highly scalable products. Your contributions will be critical to shaping our overall security and compliance strategy.

You should apply if:

  • You want to impact the industries that run our world: Your efforts will result in real-world impact—helping to keep the lights on, get food into grocery stores, reduce emissions, and, most importantly, ensure workers return home safely.
  • You are the architect of your own career: If you put in the work, this role won’t be your last at Samsara. We set up our employees for success and have built a culture that encourages rapid career development and countless opportunities to experiment and master your craft in a hyper-growth environment.
  • You’re energized by our opportunity: Our vision to digitize large sectors of the global economy requires your full focus and best efforts to bring forth creative, ambitious ideas for our customers.
  • You want to be with the best: At Samsara, we win together, celebrate together and support each other. You will be surrounded by a high-caliber team that will encourage you to do your best. 

Click here to learn about what we value at Samsara. 

In this role, you will: 

  • Lead Samsara’s SIEM efforts, including managing the overall platform, integrating log collection across multiple tools, and working with Samsara’s Security Operations team to build detection patterns and alerts.
  • Build dashboards and data visualizations of Samsara’s logging and metrics data.
  • Design and implement role-based access controls to ensure appropriate access to data within Samsara’s SIEM solution.
  • Document and present results to various target audiences, ranging from highly technical engineers over non-technical subject matter experts to executive leadership.
  • Contribute to developing tools and automation programs, security analysis, and testing automation projects.
  • Champion, role model, and embed Samsara’s cultural principles (Focus on Customer Success, Build for the Long Term, Adopt a Growth Mindset, Be Inclusive, and Win as a Team) as we scale globally and across new offices
  • Work across multiple organizations to ingest new logs and capabilities in to our threat detection framework

Minimum requirements for the role:

  • Significant (4 years) experience deploying, managing, and operating Splunk in support of a technical security organization.
  • Splunk experience ingesting data, writing advanced queries, and building dashboards.
  • Familiarity with modern threat detection principles and experience collaborating with threat detection and response organizations.
  • Track record of building least-privilege based access controls within Splunk.
  • Strong development background with experience in Python or Go. Familiarity with SQL
  • Exposure to core security tooling such as Okta, Zscaler, Crowdstrike, and other tools. 

An ideal candidate also has the following:

  • Advanced-level Splunk certification (Splunk Core Advanced Power User, Splunk Cloud Certified Admin, etc). 
  • Cloud certifications (CCP, SAA, SAP, AWS Security Specialty, etc.) or equivalent. 
  • Prior experience implementing a SIEM in a FedRAMP environment

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$114k-137k (estimate)

POST DATE

02/17/2024

EXPIRATION DATE

04/27/2024

WEBSITE

samsara.com

HEADQUARTERS

SAN FRANCISCO, CA

SIZE

1,000 - 3,000

FOUNDED

2015

TYPE

Private

CEO

SANJIT BISWAS

REVENUE

$200M - $500M

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About samsara

Samsara develops and commercializes IoT-based fleet tracking, fuel management and driver safety telematic solutions for the transportation industry.

Show more

samsara
Remote | Full Time
$61k-77k (estimate)
Just Posted