Senior Security Engineer - Application Security
Senior Security Engineer - Application Security

Senior Security Engineer - Application Security

Full-Time 48000 - 84000 £ / year (est.) No home office possible
S

At a Glance

  • Tasks: Lead application security initiatives and collaborate with teams to mitigate risks.
  • Company: Samsara is a pioneering company transforming physical operations through IoT data.
  • Benefits: Enjoy career growth, a supportive team, and the chance to make a real-world impact.
  • Why this job: Shape the future of application security while working in a dynamic, high-growth environment.
  • Qualifications: 4-6+ years in application security; expertise in Python or Go; strong collaboration skills.
  • Other info: Join a culture that values customer success, inclusivity, and teamwork.

The predicted salary is between 48000 - 84000 £ per year.

Samsara (NYSE: IOT) is the pioneer of the Connected Operationsâ„¢ Cloud, which is a platform that enables organizations that depend on physical operations to harness Internet of Things (IoT) data to develop actionable insights and improve their operations. At Samsara, we are helping improve the safety, efficiency and sustainability of the physical operations that power our global economy.

About the role:

We’re looking for a Senior Security Engineer with deep expertise in application security to contribute to efforts across Samsara’s product and corporate environments. You will be responsible for the execution of a number of company-wide initiatives, including topics related to secure software development, vulnerability management, secure code analysis, threat modeling, and bug bounty operations. As a senior contributor, you will partner with engineering and product teams to identify and mitigate security risks early in the development lifecycle and drive secure-by-default practices across our tech stack.

This is a highly visible role that will require a mix of hands-on technical expertise and strategic influence. You’ll help shape the future of application security at Samsara, acting as a subject matter expert in Python and Go security, and running detailed threat modeling sessions for both production systems and internal tooling.

At Samsara, we value working backwards from outcomes. Your ability to define success, influence across domains, and deliver practical solutions that scale with the business is pivotal.

You should apply if:

  • You want to impact the industries that run our world: Your efforts will result in real-world impact—helping to keep the lights on, get food into grocery stores, reduce emissions, and most importantly, ensure workers return home safely.
  • You are the architect of your own career: If you put in the work, this role won’t be your last at Samsara. We set up our employees for success and have built a culture that encourages rapid career development, and countless opportunities to experiment and master your craft in a hyper-growth environment.
  • You’re energized by our opportunity: The vision we have to digitize large sectors of the global economy requires your full focus and best efforts to bring forth creative, ambitious ideas for our customers.
  • You want to be with the best: At Samsara, we win together, celebrate together and support each other. You will be surrounded by a high-caliber team that will encourage you to do your best.

In this role, you will:

  • Participate in expanding Samsara’s enterprise-wide application security strategy, covering both product and internal systems.
  • Collaborate on the design and implementation of scalable security controls including static code analysis (SAST), software composition analysis (SCA), and secret scanning pipelines.
  • Perform in-depth threat models of critical systems and features, working with engineering and infrastructure teams to mitigate identified risks.
  • Act as a subject matter expert in Python and Go security practices—reviewing code, building secure patterns, and educating engineers across the business.
  • Partner with developers to remediate high-impact vulnerabilities and build preventative controls that reduce recurring risk.
  • Participate in our responsible disclosure and bug bounty program.
  • Influence the design and implementation of secure CI/CD practices, including shift-left testing, developer feedback loops, and supply chain integrity.
  • Contribute to the Security Engineering team’s technical strategy, roadmap planning, and engineering culture.
  • Champion, role model, and embed Samsara’s cultural principles (Focus on Customer Success, Build for the Long Term, Adopt a Growth Mindset, Be Inclusive, Win as a Team) as we scale globally and across new offices.

Minimum Requirements:

  • 4–6+ years of experience in application security, product security, or a related security engineering field.
  • Strong experience in at least one programming language, including deep familiarity with Python or Go security best practices.
  • Demonstrated ability to perform and lead threat modeling exercises and translate risks into actionable recommendations.
  • Experience with SAST/SCA tools such as Semgrep, CodeQL, or Snyk, and integrating them into developer workflows.
  • Hands-on knowledge of vulnerability management tools and workflows, including triage, remediation, and reporting practices.
  • Familiarity with modern CI/CD practices and experience embedding security testing into development pipelines.
  • Strong collaboration and communication skills with experience partnering across teams and disciplines.
  • Working knowledge of cloud environments (especially AWS) and infrastructure-as-code practices (Terraform preferred).

An ideal candidate also has:

  • Experience managing application security within a regulated or compliance-heavy environment (e.g., FedRAMP, SOC 2).
  • Familiarity with Tines, AWS Lambda, or similar automation tools for orchestrating security workflows.
  • Contributions to open source security tooling or thought leadership in the AppSec community.
  • Experience defining internal security standards or secure coding guidelines at scale.

Senior Security Engineer - Application Security employer: Samsara

Samsara is an exceptional employer, offering a dynamic work culture that prioritises employee growth and collaboration. As a Senior Security Engineer, you will be part of a high-calibre team dedicated to making a real-world impact while enjoying opportunities for rapid career development in a hyper-growth environment. With a focus on innovation and inclusivity, Samsara empowers its employees to shape the future of application security and contribute to the digitisation of vital industries.
S

Contact Detail:

Samsara Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Senior Security Engineer - Application Security

✨Tip Number 1

Familiarise yourself with Samsara's products and the industries they serve. Understanding how application security impacts their operations will help you articulate your value during discussions.

✨Tip Number 2

Showcase your expertise in Python and Go security practices by preparing examples of past projects where you've successfully implemented secure coding techniques or threat modelling. This will demonstrate your hands-on experience.

✨Tip Number 3

Network with current or former employees on platforms like LinkedIn to gain insights into the company culture and expectations for the Senior Security Engineer role. This can provide you with valuable information to tailor your approach.

✨Tip Number 4

Stay updated on the latest trends in application security, especially regarding SAST/SCA tools and CI/CD practices. Being able to discuss recent developments will show your commitment to continuous learning and improvement.

We think you need these skills to ace Senior Security Engineer - Application Security

Application Security Expertise
Python Security Best Practices
Go Security Best Practices
Threat Modelling
Vulnerability Management
Static Code Analysis (SAST)
Software Composition Analysis (SCA)
Secret Scanning
CI/CD Security Practices
Collaboration and Communication Skills
Cloud Environments (AWS)
Infrastructure-as-Code (Terraform)
Experience with SAST/SCA Tools (e.g., Semgrep, CodeQL, Snyk)
Bug Bounty Program Participation
Security Testing Integration into Development Pipelines
Regulated Environment Experience (e.g., FedRAMP, SOC 2)

Some tips for your application 🫡

Tailor Your CV: Make sure your CV highlights relevant experience in application security, particularly with Python and Go. Emphasise your hands-on knowledge of vulnerability management tools and your ability to lead threat modeling exercises.

Craft a Compelling Cover Letter: In your cover letter, express your passion for improving safety and efficiency in physical operations. Mention specific projects or experiences that demonstrate your expertise in secure software development and your collaborative skills.

Showcase Relevant Skills: Clearly outline your technical skills related to SAST/SCA tools and CI/CD practices. Provide examples of how you've integrated security testing into development workflows and the impact it had on previous projects.

Highlight Cultural Fit: Samsara values teamwork and a growth mindset. In your application, mention instances where you have worked collaboratively across teams and how you embody these cultural principles in your professional life.

How to prepare for a job interview at Samsara

✨Showcase Your Technical Expertise

Be prepared to discuss your experience with Python and Go security practices in detail. Highlight specific projects where you've implemented secure coding techniques or conducted threat modelling sessions, as this will demonstrate your hands-on technical skills.

✨Understand the Company’s Mission

Familiarise yourself with Samsara's vision of improving physical operations through IoT data. Be ready to articulate how your role as a Senior Security Engineer can contribute to their mission of enhancing safety and efficiency across various industries.

✨Prepare for Scenario-Based Questions

Expect questions that assess your problem-solving abilities in real-world scenarios. Think about past experiences where you identified vulnerabilities or implemented security controls, and be ready to explain your thought process and the outcomes.

✨Emphasise Collaboration Skills

Since the role involves partnering with engineering and product teams, highlight your collaboration and communication skills. Share examples of how you've successfully worked with cross-functional teams to achieve security objectives and foster a culture of security awareness.

Senior Security Engineer - Application Security
Samsara
S
  • Senior Security Engineer - Application Security

    Full-Time
    48000 - 84000 £ / year (est.)

    Application deadline: 2027-06-14

  • S

    Samsara

Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>