Senior Security Operations Engineer - Incident Response

Be among the first applicants.
Samsara
Canada
CAD 132,000 - 172,000
Be among the first applicants.
Yesterday
Job description

Senior Security Operations Engineer - Incident Response

Who we are

Samsara (NYSE: IOT) is the pioneer of the Connected Operations Cloud, a platform enabling organizations dependent on physical operations to harness IoT data for actionable insights and operational improvements. We aim to enhance safety, efficiency, and sustainability across industries that constitute over 40% of global GDP, including agriculture, construction, transportation, and manufacturing.

Joining Samsara means helping shape the future of physical operations with innovative products like Video-Based Safety, Vehicle Telematics, and Equipment Monitoring. As a publicly traded company, we offer autonomy and support to make a meaningful impact while building for long-term growth.

About the role:

As part of our Security Operations Team, you will monitor and respond to security events, lead security incidents as Incident Commander, and conduct investigations supporting Employee Relations, Legal, Compliance, and Security teams.

You will manage the entire lifecycle of security incidents, coordinate response efforts, define response strategies, document in real-time, and ensure resolution aligns with SLAs. You will facilitate shift handoffs, track lessons learned, and contribute to process improvements, automation, and runbook development. Collaboration with global analysts, engineers, and stakeholders is essential, with a focus on clear, strategic security communication.

This role is open to candidates residing in Canada.

You should apply if:

  • You want to impact vital industries by ensuring safety and operational continuity.
  • You seek a career growth environment with opportunities for rapid development and mastery.
  • You are energized by our mission to digitize large sectors of the economy.
  • You want to work with a high-caliber, collaborative team.

In this role, you will:

  • Monitor security events and analyze alerts.
  • Lead security incidents and investigations, developing response strategies and updating stakeholders.
  • Provide clear security guidance for incident response and insider threat initiatives.
  • Support the development of security tools, integrations, and capabilities.
  • Embed Samsara’s cultural principles—Customer Success, Long-Term Focus, Growth Mindset, Inclusivity, Teamwork—into your work.

Minimum requirements:

  • 7+ years in Security Engineering with 4+ years focused on Incident Response.
  • Strong communication skills for technical and leadership audiences.
  • Proficiency in Python for scripting and automation.
  • Experience leading security incident responses, monitoring, and triage.
  • Knowledge of forensics on macOS, Windows, Linux.
  • Experience with SIEM tools and log analysis.
  • Understanding of cloud security (AWS, GCP).
  • Ability to work Eastern Time Zone hours regardless of location.

Preferred qualifications:

  • 4+ years working on insider threat and employee investigations.
  • Bachelor’s or Master’s in Computer Science, Security, or related fields.
  • GIAC GCIH certification.
  • Familiarity with NIST, ISO 27001, FedRAMP frameworks.

The annual salary range is CAD 132,600 — 171,600, depending on experience and location.

We value diversity and are committed to equal opportunity employment. All qualified applicants will be considered without regard to protected characteristics.

Full-time employees receive a competitive benefits package, including remote and flexible work options, health benefits, and more. Visit our Benefits site for details.

Accommodations

We are committed to inclusive hiring and providing accommodations for applicants with disabilities. Contact accessibleinterviewing@samsara.com or click here for assistance.

Flexible Working

Our flexible work model supports in-office, remote, or hybrid arrangements, depending on operational needs. All offers are contingent upon legal right to work.

Samsara does not charge fees at any stage of the hiring process. Beware of scams; official communications come only from ‘@samsara.com’ or ‘@us-greenhouse-mail.io’ emails. For fraud info, visit our blog.

Samsara's Mission

Improve the safety, efficiency, and sustainability of the operations that power the global economy.

Get a free, confidential resume review.
Select file or drag and drop it
Avatar
Free online coaching
Improve your chances of getting that interview invitation!
Be the first to explore new Senior Security Operations Engineer - Incident Response jobs in Canada