Security Incident Commander Ii

1 week ago


Bengaluru, Karnataka, India Uber Full time

About the Role
Uber's Security Response and Investigations (SRI) team is the cybersecurity incident response body at Uber. SRI responds to security incidents and mitigates security threats across the company.

The SRI team is made of three teams:
SOC (Security Operations Center), Investigations and Automation, and Incident Command. You will be joining the Incident Command team.

As a Security Incident Commander, you will be leading incident response strategy and communication, and will be helping to mature the program.


  • Drive strategy of incident response for highest criticality cyber security events.
  • Serve as point of contact throughout the incident lifecycle, interacting directly with executives.
  • Conduct rapid response, mitigation, and investigations on the highest priority cases impacting Uber and user data.
  • Partner with the team members across two regions to drive response and investigations globally.
  • Support and mentor analysts conducting investigations.
  • Manage multiple cases and projects at once while effectively prioritizing time.
  • Produce concise yet detailed case reports for internal and external partners.
  • You will be the incident response strategic expert for the cases you work.
  • What You Will Need
5+ years of experience in cyber security.

  • Experience driving complex security incidents to resolution endtoend.
  • Familiarity with common threat actor attack patterns and TTPs.
  • Willingness to lead and mentor others.
  • Experience presenting incident strategy to an executive audience.
  • Excellent written and verbal communication skills.
  • Familiarity with cybersecurity frameworks (e.g. MITRE ATT&CK).
  • Experience in largescale threat hunting.
  • Familiarity with technical forensic methodologies and software.
  • Knowledge across multiple security domains is a plus.
  • Experience in incident response at a global company.
Uber is proud to be an Equal Opportunity/Affirmative Action employer.

All qualified applicants will receive consideration for employment without regard to sex, gender identity, sexual orientation, race, color, religion, national origin, disability, protected Veteran status, age, or any other characteristic protected by law.

We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. If you have a disability or special need that requires accommodation, please let us know by completing this form.

Offices continue to be central to collaboration and Uber's cultural identity.

Unless formally approved to work fully remotely, Uber expects employees to spend at least half of their work time in their assigned office.

For certain roles, such as those based at green-light hubs, employees are expected to be in-office for 100% of their time.

Please speak with your recruiter to better understand in-office expectations for this role.
  • Incident Commander

    7 days ago


    Bengaluru, Karnataka, India Palo Alto Networks Full time

    Company Description Our Mission**At Palo Alto Networks, everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.We have the vision of a world where each day is safer and more secure than the one before. These aren't easy goals to accomplish - but we're not here for easy. We're here for better....


  • Bengaluru, Karnataka, India Qualcomm Full time

    Company:Qualcomm India Private LimitedJob Area:Information Technology Group, Information Technology Group > IT EngineeringGeneral Summary: The role will require strong Technical, IT functional expertise, Innovation and lead the IT Incident troubleshooting working collaborating with Cross functional teams.This role will lead the RCA or solution to any IT...


  • Bengaluru, Karnataka, India Uber Full time

    About the RoleUber's Security Response and Investigations (SRI) team is the cybersecurity incident response body at Uber. SRI responds to security incidents and mitigates security threats across the company.The SRI team is made of three teams: vSOC (virtual Security Operations Center), Investigations and Automation, and Incident Command. You will be joining...


  • Bengaluru, Karnataka, India StoneX Full time

    OverviewPosition Purpose:StoneX has an opening for an IT Security Operations Analyst II to join an exciting and growing Security Operations team. This position will report to the IT Security Operations Team Lead and will be responsible for investigating, participating in incident response, creating, and improving process and procedures, and providing an...


  • Bengaluru, Karnataka, India Novo Nordisk AS Full time

    Department:Global Information Security – GBS (Global Business Services)Are you an experienced IT security professional with a passion for incident response? Do you thrive in a global environment and enjoy collaborating with cross-functional teams? If so, we have an exciting opportunity for you to join our Security Operations Centre as a Security...


  • Bengaluru, Karnataka, India Novo Nordisk Full time

    Department: Global Information Security – GBS (Global Business Services) Are you an experienced IT security professional with a passion for incident response? Do you thrive in a global environment and enjoy collaborating with cross-functional teams? If so, we have an exciting opportunity for you to join our Security Operations Centre as a Security...


  • Bengaluru, Karnataka, India Novo Nordisk Full time

    Department: Global Information Security – GBS (Global Business Services) Are you an experienced IT security professional with a passion for incident response? Do you thrive in a global environment and enjoy collaborating with cross-functional teams? If so, we have an exciting opportunity for you to join our Security Operations Centre as a Security...


  • Bengaluru, Karnataka, India First American India Full time

    Company Summary First American (India) is a GCC (Global Capability Center) of the First American Financial Corporation (NYSE: FAF) family of companies. FAI is a proud member of the FORTUNE 500 companies and has been amongst the Fortune 100 Best Companies to Work For list for eight consecutive years. First American Financial Corporation provides...

  • Incident Management

    7 days ago


    Bengaluru, Karnataka, India Alp Consulting Limited Full time

    Dear Candidates Urgent Requirement Position - Incident Management Command Center / NOC Engineer Exp - 1 to 2 Years Salary - 2 to 4LPA Location - Hyderabad/Bangalore Role Command Center Engineer Job Responsibilities: Perform L1.5 troubleshooting & resolution for Infrastructure and application related issues as per knowledge articles. Monitoring...

  • Security Analyst II

    1 week ago


    Bengaluru, Karnataka, India Novo Nordisk Full time

    The position As an IT Security Analyst at Novo Nordisk, you will: Monitor and manage IT security across the organization, including analyzing logs and vulnerabilities from systems. Manage potential IT security incident notifications and collaborate with regional security responsible across Novo Nordisk. Be the interface to Novo Nordisk by handling emails...

  • Security Engineer 3

    7 days ago


    Bengaluru, Karnataka, India Oracle Full time

    Responsible for the planning, design, and build of security architectures; oversees the implementation of network and computer security and ensures compliance with corporate security policies and procedures.Responsible for basic planning, design, and build of security systems, applications, environments, and architectures; oversees the implementation of...


  • Bengaluru, Karnataka, India Lumen Technologies Full time

    Lumen is the second largest U.S. communications provider to global enterprise customers. With customers in more than 60 countries and an intense focus on the customer experience, Lumen strives to be the world's best networking company by solving customers' increased demand for reliable and secure connections. The company also serves as its customer's trusted...

  • Command Ctr.

    1 week ago


    Bengaluru, Karnataka, India NTT DATA Full time

    JD- Technical Support EngineerSkills required: Ability to work in siftbyshift schedule to support 24/7 environment; English Intermediate or Upper Intermediate; Understanding and work experience with DNS Servers, VPS, Terminal Services and Remote Desktops, Web Servers (IIS and Apache); Change management and execution using a structured process, supporting via...


  • Bengaluru, Karnataka, India Pinkerton Consulting & Investigations, Inc. Full time

    The Business Analyst for Physical Security Incident Analysis at one of Pinkerton's major worldwide clients is key to boosting the organization's security by providing expert analysis of incidents involving facilities and assets.The Analyst is dedicated to helping internal stakeholders evaluate security risks, incidents, and improving security measures...

  • Security Analyst II

    1 week ago


    Bengaluru, Karnataka, India Novo Nordisk Full time

    Department:Global Information Security (GIS)Are you enthusiastic about IT security and ready to take on the challenge of protecting Novo Nordisk's digital assets? We are looking for an experienced IT Security Analyst to join our Global Security Operations team in Digital, Data & IT GBS. If you have a strong background in IT security and are ready to be...

  • Security Engineer 3

    1 week ago


    Bengaluru, Karnataka, India Oracle Full time

    Responsible for the planning, design and build of security architectures; oversees the implementation of network and computer security and ensures compliance with corporate security policies and procedures. Strong organizational skills. Bachelor's degree or equivalent work m of 6-10 Years of Network Security experience. Cloud Security knowledge is...


  • Bengaluru, Karnataka, India FICO Full time

    FICO (NYSE:FICO)is a leading global analytics software company, helping businesses in 90+ countries make better decisions. Join our world-class team today and fulfill your career potentialThe Opportunity"The Cyber Security Analyst will have a great opportunity to participate in the continued refinement and effectiveness of the security and compliance...


  • Bengaluru, Karnataka, India FICO Full time

    FICO (NYSE: FICO) is a leading global analytics software company, helping businesses in 90+ countries make better decisions. Join our world-class team today and fulfill your career potential The Opportunity "The Cyber Security Analyst will have a great opportunity to participate in the continued refinement and effectiveness of the security and compliance...


  • Bengaluru, Karnataka, India Mimecast Full time

    Software Engineer II – Threat Reporting & Response Team (TRR)The driving force behind Threat Analytics and Intelligence at MimecastMimecast is looking for a Software Engineer II experienced in cloud application development to join our new team in Bangalore. The purpose of the team is to design, implement and operate the next generation of Mimecast products...


  • Bengaluru, Karnataka, India DXC Technology Full time

    Essential job function Support Cyber Incident Response actions to ensure proper assessment, containment, mitigation, and documentation Excellent analytical and investigation skills Comfortable analysing a variety of malicious artifacts as well as endpoint and network logs Investigate, document and report on information security issues and emerging trends....