Security Investigator Ii

7 days ago


Bengaluru, Karnataka, India Uber Full time

About the Role
Uber's Security Response and Investigations (SRI) team is the cybersecurity incident response body at Uber. SRI responds to security incidents and mitigates security threats across the company.

The SRI team is made of three teams:
vSOC (virtual Security Operations Center), Investigations and Automation, and Incident Command. You will be joining the Investigations and Automation team.

As a Security Engineer on the Investigations and Automation team, you will be on the ground floor, responding to security incidents, providing hands-on investigations, forensics, and response expertise, developing automation solutions, and helping to shape security responses at Uber.

You will also partner closely with the security operations center analysts and incident commanders, leading incident investigations and providing mentorship to analysts.


  • What Yoy Will Do
Conduct rapid response, mitigation, and investigations on highest priority incidents impacting Uber and user data.

  • Conduct forensics investigations and present findings.
  • Partner with global team members to drive response and investigations globally.
  • Partner closely with the SOC analysts and incident commanders, leading incident investigations.
  • Produce concise yet thorough case reports for internal and external stakeholders.
  • Lead automation projects and develop automation to improve the consistency and efficiency of incident response.
  • Lead projects/initiatives to help mature the incident response program and reduce cybersecurity risk at Uber and Uber's subsidiaries. These projects/initiatives include but are not limited to threat hunting, compromise assessments, and realtime incident simulations.
  • Support and mentor analysts conducting investigations and triage.
  • Manage multiple incidents and projects at once while effectively prioritizing time.
  • What You Will Need
Must be highly experienced in the incident response lifecycle.

  • 4+ years of handson experience on a security engineering or operations team responding to cyber security incidents.
  • Strong foundation in security principles.
  • Familiarity with common threat actor attack patterns and TTPs.
  • Strong problemsolving skills.
  • Threat hunting experience.
  • Experience with cybersecurity forensic methodologies and software.
  • Experience driving complex incidents or leading large investigations endtoend.
  • Technical experience with DevOps and scripting languages for automating data gathering and investigation workflows. Experience with building automations for incident response is a plus.
  • Experience leading largescale threat hunts.
  • Applied knowledge of cyber intel frameworks such as ATT&CK framework and killchain model.
  • Experience working crisis events for a global company. Ability to work across geographically distributed teams.
At Uber, we reimagine the way the world moves for the better.

The idea was born on a snowy night in Paris in 2008, and ever since then, our DNA of reimagination and reinvention carries on.

We've grown into a global platform moving people and things in ever-expanding ways, taking on big problems to help drivers, riders, delivery partners, and eaters make movement happen at the push of a button for everyone, everywhere.


We welcome people from all backgrounds who seek the opportunity to help build a future where everyone and everything can move independently.

If you have the curiosity, passion, and collaborative spirit, work with us, and let's move the world forward, together.

Uber is proud to be an Equal Opportunity/Affirmative Action employer.

All qualified applicants will receive consideration for employment without regard to sex, gender identity, sexual orientation, race, color, religion, national origin, disability, protected Veteran status, age, or any other characteristic protected by law.

We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. If you have a disability or special need that requires accommodation, please let us know by completing this form.

Offices continue to be central to collaboration and Uber's cultural identity.

Unless formally approved to work fully remotely, Uber expects employees to spend at least half of their work time in their assigned office.

For certain roles, such as those based at green-light hubs, employees are expected to be in-office for 100% of their time.

Please speak with your recruiter to better understand in-office expectations for this role.

  • Bengaluru, Karnataka, India StoneX Full time

    OverviewPosition Purpose:StoneX has an opening for an IT Security Operations Analyst II to join an exciting and growing Security Operations team. This position will report to the IT Security Operations Team Lead and will be responsible for investigating, participating in incident response, creating, and improving process and procedures, and providing an...


  • Bengaluru, Karnataka, India ASSPL - Karnataka Full time

    We are looking to hire an insightful, results-oriented Senior Investigations Manager for the Security & Loss Prevention (SLP) function in Amazon India. The objective of the India SLP team is to mitigate security and operational risks to the associates, data, physical assets & inventory. The SLP team ensures smooth run of the day-to-day business operations by...


  • Bengaluru, Karnataka, India Lumen Technologies Full time

    Lumen is the second largest U.S. communications provider to global enterprise customers. With customers in more than 60 countries and an intense focus on the customer experience, Lumen strives to be the world's best networking company by solving customers' increased demand for reliable and secure connections. The company also serves as its customer's trusted...


  • Bengaluru, Karnataka, India Sumo Logic Full time

    Senior Software Engineer-II: Application Security Application Security SREs at Sumo Logic partner with our development teams, Security Operations Center (SOC), to ensure our products are secure and compliant. You will ensure operational excellence, security, and compliance of our entire cloud and technology stack What you will do: Ensure...


  • Bengaluru, Karnataka, India Uber Full time

    About the RoleUber's Security Response and Investigations (SRI) team is the cybersecurity incident response body at Uber. SRI responds to security incidents and mitigates security threats across the company.The SRI team is made of three teams: SOC (Security Operations Center), Investigations and Automation, and Incident Command. You will be joining the...


  • Bengaluru, Karnataka, India Virtusa Full time

    Information Security Engineer - CREQ189917 DescriptionThe Information Security Engineer II position operates in a support role implementing security, technology and innovation in the Global Security Operations Center (GSOC)Info Security Engineer II is virtually the same role as Info Security Engineer I, but is a promotion path for individuals that have been...


  • Bengaluru, Karnataka, India Virtusa Full time

    Information security Engineer - CREQ189916 DescriptionThe Information Security Engineer II position operates in a support role implementing security, technology and innovation in the Global Security Operations Center (GSOC)Info Security Engineer II is virtually the same role as Info Security Engineer I, but is a promotion path for individuals that have been...


  • Bengaluru, Karnataka, India Virtusa Full time

    Information security Engineer - CREQ189916 Description The Information Security Engineer II position operates in a support role implementing security, technology and innovation in the Global Security Operations Center (GSOC) Info Security Engineer II is virtually the same role as Info Security Engineer I, but is a promotion path for individuals that have...


  • Bengaluru, Karnataka, India ASSPL - Karnataka Full time

    Bachelor's degree's Fulfillment by Amazon (FBA) Credit Operations team is seeking a highly motivated Investigation Assistant to help manage daily operational aspects supporting both our Merchant and Customer experience. Our teams' objective is to provide the capability for merchants to obtain the benefit of Fulfillment by Amazon, including all the superior...


  • Bengaluru, Karnataka, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...


  • Bengaluru, Karnataka, India ASSPL - Karnataka Full time

    's Fulfillment by Amazon (FBA) Credit Operations team is seeking a highly motivated Investigation Specialist to help manage daily operational aspects supporting both our Merchant and Customer experience. Our teams' objective is to provide the capability for merchants to obtain the benefit of Fulfillment by Amazon, including all the superior performance of...


  • Bengaluru, Karnataka, India FICO Full time

    FICO (NYSE: FICO) is a leading global analytics software company, helping businesses in 90+ countries make better decisions. Join our world-class team today and fulfill your career potential The Opportunity "The Cyber Security Analyst will have a great opportunity to participate in the continued refinement and effectiveness of the security and compliance...

  • Perimeter Security

    7 days ago


    Bengaluru, Karnataka, India Softenger Full time

    Job Profile: Perimeter SecurityJob Location: BangaloreExperience Required: 56 yrs Perimeter Security Team L Location HQ Delhi No of Position : 4 Job level : PartnerQualifications:i. BE/ B.Tech/ M.Tech/ MSc/ MCA qualification or equivalentii. Certification - CCNA (Security) required;Experience:i. Minimum 5yrs years' of experience in relevant areac. Roles and...


  • Bengaluru, Karnataka, India Applied Materials Full time

    Investigator, Digital Forensics Team:Position Description:Applied Materials Has An Exciting Opportunity To Join A World Class Global Investigations And Digital Forensics Team. The Investigator Will Be Part Of A Multi-Disciplinary Team That Works Collaboratively Within Legal And Jointly With The Information Security, Business Unit, And Corporate Services...


  • Bengaluru, Karnataka, India Bitquery Full time

    Job Summary: The Cryptocurrency Investigator will play a critical role in investigating cases of cryptocurrency fraud, recovering stolen assets, and providing expert analysis on blockchain transactions. The ideal candidate will have a strong background in blockchain technology, cryptocurrency markets, and asset recovery techniques.Note - Please note this is...


  • Bengaluru, Karnataka, India FIS Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 0% IT Security Analyst II Location - Bangalore Are you curious, motivated, and forward-thinking? At FIS you'll have the opportunity to work on some of the most challenging and...


  • Bengaluru, Karnataka, India Jobs for Humanity Full time

    Job Description Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 0%IT Security Analyst II Location - Bangalore Are you curious, motivated, and forward-thinking? At FIS you'll have the opportunity to work on some of the most challenging and...


  • Bengaluru, Karnataka, India Jobs for Humanity Full time

    Job DescriptionPosition Type :Full timeType Of Hire :Experienced (relevant combo of work and education)Education Desired :Bachelor of Computer ScienceTravel Percentage :0%IT Security Analyst IILocation - BangaloreAre you curious, motivated, and forward-thinking? At FIS you'll have the opportunity to work on some of the most challenging and relevant issues in...


  • Bengaluru, Karnataka, India FIS Full time

    Position Type :Full timeType Of Hire :Experienced (relevant combo of work and education)Education Desired :Bachelor of Computer ScienceTravel Percentage :0%IT Security Analyst IILocation - BangaloreAre you curious, motivated, and forward-thinking? At FIS you'll have the opportunity to work on some of the most challenging and relevant issues in financial...


  • Bengaluru, Karnataka, India FIS Global Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 0%IT Security Analyst II Location - Bangalore Are you curious, motivated, and forward-thinking? At FIS you'll have the opportunity to work on some of the most challenging and relevant issues in...