Sr Security Incident Commander

4 days ago


Seattle, Washington, United States Uber Full time

About the Role

As a Sr Security Incident Commander, you will be leading incident response strategy and communication for critical-severity and large-scale incidents, and will be leading projects/initiatives to help mature the incident response program. Part Fire Captain, part Air Traffic Controller, and part NTSB investigator, you will be a master at controlling chaos, seeing through the fog and charting a path forward no matter how ambiguous the situation is. What you find and record during incidents will become the building blocks of an even more secure Uber.

What the Candidate Will Need / Bonus Points

Join an on-call rotation to lead security incident response teams for highest criticality cyber security incidents for Uber and Uber's subsidiaries.You'll remain composed and effective under pressure, demonstrating the ability to navigate challenging situations without becoming flustered.Serve as point of contact throughout the incident lifecycle, interacting directly with executives.Partner and build relationships with the teams across multiple regions to drive response and investigations globally.Support and mentor analysts conducting investigations and other incident commanders leading incidents.Root cause all incidents you work to the deepest level possible and create actionable plans to ensure they do not happen again.Lead projects/initiatives to help mature the incident response program and reduce cybersecurity risk at Uber and Uber's subsidiaries. These projects/initiatives include but are not limited to IR tabletop exercises, real-time incident simulations, threat hunting, and compromise assessments.
-----Basic Qualifications ----

5+ years of experience in blue team functions such as SOC, IR, detection at a global company.Experience driving complex and ambiguous security incidents through the entire response lifecycle.Strong working knowledge of common threat actor attack patterns and TTPs.Experience presenting incident strategy to an executive audience.Willingness and experience leading and mentoring others.Skills to read logs, comfortably work on the command line, and the aptitude to get hands on to solve technical challenges when necessary.Ability to juggle multiple priorities at once.
---- Preferred Qualifications ----

Experience planning and running incident simulation programs such as tabletop exercises, purple teaming, etc.Strong sense of urgency and drive - a desire to always be moving forward and improving the craft of incident responseExperience writing and managing automations.Experience in incident response at a large tech company.General understanding of broader cybersecurity domains such as infrastructure security, endpoint security, product security, data security, etc.
Uber is proud to be an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to sex, gender identity, sexual orientation, race, color, religion, national origin, disability, protected Veteran status, age, or any other characteristic protected by law. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. If you have a disability or special need that requires accommodation, please let us know by completing this form.

Offices continue to be central to collaboration and Uber's cultural identity. Unless formally approved to work fully remotely, Uber expects employees to spend at least half of their work time in their assigned office. For certain roles, such as those based at green-light hubs, employees are expected to be in-office for 100% of their time. Please speak with your recruiter to better understand in-office expectations for this role.

For San Francisco, CA-based roles: The base salary range for this role is USD$171,000 per year - USD$190,000 per year.

For Seattle, WA-based roles: The base salary range for this role is USD$171,000 per year - USD$190,000 per year.

For Sunnyvale, CA-based roles: The base salary range for this role is USD$171,000 per year - USD$190,000 per year.

For all US locations, you will be eligible to participate in Uber's bonus program, and may be offered an equity award & other types of comp. You will also be eligible for various benefits. More details can be found at the following link

Uber is proud to be an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to sex, gender identity, sexual orientation, race, color, religion, national origin, disability, protected Veteran status, age, or any other characteristic protected by law. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. If you have a disability or special need that requires accommodation, please let us know by completing this form.

Offices continue to be central to collaboration and Uber's cultural identity. Unless formally approved to work fully remotely, Uber expects employees to spend at least half of their work time in their assigned office. For certain roles, such as those based at green-light hubs, employees are expected to be in-office for 100% of their time. Please speak with your recruiter to better understand in-office expectations for this role.

  • Seattle, Washington, United States Amazon Full time

    Cloud security is our highest priority at AWS. As an AWS customer, you benefit from an environment built to meet the requirements of the most security-sensitive organizations. As an AWS Security team member, you will help secure that environment for our customers while working on cutting edge security products for a variety of platforms and technologies, all...


  • Seattle, Washington, United States Amazon Full time

    Amazon Web Services is looking for a Security Engineer to join the SOC Physical Operations (PhysOps)Team PhysOps drives physical security incident response across AWS spanning a range of physical, logical, and technical domains.At AWS, we obsess over our customers and maintaining their trust. To earn that trust in an environment as vast and varied as ours,...


  • Seattle, Washington, United States CDW Full time

    CDW – Integrated Security delivers a unified approach to addressing data risk through a unique combination of service offerings. CDW has brought together industry-leading expertise in cyber security, identity governance and access management, data privacy and analytics, internal audit, and hands-on training services, giving companies everything needed to...


  • Seattle, Washington, United States The Talent Mine Full time

    Sr. Security Engineer with hardware/application balanceThe Talent Mine is recruiting for a seasoned Sr. Security Engineer, with expertise on both application and network security for an immediate FTE role in the DT Seattle area. This is with an established mid sized client in the tech/legal space, that is looking to carve out a new role that is the "go to"...


  • Seattle, Washington, United States The Talent Mine Full time

    Sr. Security Engineer with hardware/application balanceThe Talent Mine is recruiting for a seasoned Sr. Security Engineer, with expertise on both application and network security for an immediate FTE role in the DT Seattle area. This is with an established mid sized client in the tech/legal space, that is looking to carve out a new role that is the "go to"...


  • Seattle, Washington, United States ITmPowered, LLC Full time

    Sr. Splunk Enterprise Security App Dev/Administrator (Remote) at ITmPoweredWe are looking for a Senior Splunk Enterprise Security Developer Administrator to join our team. In this role, you will be responsible for developing, integrating, and administering a highly advanced Splunk Security application internally. Your main focus will be on detecting improper...


  • Seattle, Washington, United States Community Passageways Full time

    Job Description Summary of Position Reporting to the Critical Incident Manager or a Critical Incident Leads, the Critical Incident Responder provides compassionate on-scene violence interruption, crowd control, de-escalation, and stabilization at scenes of violence. They are an integral part of the Critical Incident Response System and are trained in crowd...


  • Seattle, Washington, United States Starbucks Full time

    Now Brewing – Senior Cybersecurity Engineer #tobeapartnerFrom the beginning, Starbucks set out to be a different kind of company. One that not onlycelebrated coffee and the rich tradition, but that also brought a feeling of connection. We are known for developing extraordinary leaders who share this passion and are guided by their service to others.Summary...

  • Security Officer PT

    2 weeks ago


    Seattle, Washington, United States Inter-Con Security Full time

    Job DetailsJob Location Seattle Seattle, WA Salary Range $ $29.92 Hourly Job Shift Any DescriptionCompany Overview: Founded in 1973, Inter-Con Security Systems, Inc. is a leading US-owned security company, providing integrated security solutions to government and commercial customers on four continents. Inter-Con remains under family ownership and control...

  • Sr. SOC Analyst

    2 weeks ago


    Seattle, Washington, United States Optiv Full time

    This position will be fully remote and can be hired anywhere in the continental U.S._ _The Sr. Threat Analyst will provide deep level analysis for client investigations utilizing customer provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr. Threat Analyst will work closely with our Technology Engineers,...

  • Security Officer

    2 weeks ago


    Seattle, Washington, United States AccorHotel Full time

    Company OverviewWelcome to the Fairmont Olympic Hotel, a historic landmark situated in the bustling downtown area of Seattle. Join us in delivering exceptional service in a luxurious and iconic setting. Experience the rich history of the Fairmont Olympic Hotel located at the heart of Seattle.Job OpportunityWe're on the lookout for a skilled Full Time PM...

  • Sr. .Net Dev

    2 weeks ago


    Seattle, Washington, United States Georgia IT Inc Full time

    Sr. .Net Dev / Architect with Azure or AWS - must be willing to do 2-hour coding interview. Location - Seattle, WA - Remote - must be willing to work PST Duration - 6 months + USC & GC Preferred. No Third-party C2C available for this job Required Experience Looking for 10+ years' experience. 6+ years of experience advanced working as an SDE at an Enterprise...

  • Security Operator

    2 weeks ago


    Seattle, Washington, United States Johnson Controls International Full time

    SIGN ON BONUS POTENTIALHOURLY RATE $26.00HR. to $27.00 HR.What you will doProvide alarm and incident monitoring and dispatching, emergency and non-emergency security messaging, and incident escalation, globally 24 hours a day, 7 days a week for an organization that covers hundreds of locations, and over 100,000 people in over 100 countries.How you will do...

  • Security Officer

    2 weeks ago


    Seattle, Washington, United States FAIRMONT Full time

    Job DescriptionWe are looking for a skilled and reliable Full Time PM Security Officer to ensure the safety and security of our guests, employees, and property. The Security Officer will be responsible for monitoring and patrolling the premises, responding to security incidents, and assisting in maintaining a safe and welcoming environment at all times....


  • Seattle, Washington, United States Amazon Full time

    The AWS Cloud Response Team manages the security and availability of AWS Cloud services. We operate on the 'AWS' side of the Shared Responsibility Model to ensure "Security of the Cloud" and to protect our customers. This role requires engineers to work tactically with both internal and external stakeholders to solve security challenges at massive scale, and...


  • Seattle, Washington, United States Amazon Full time

    The AWS Cloud Response Team manages the security and availability of AWS Cloud services. We operate on the 'AWS' side of the Shared Responsibility Model to ensure "Security of the Cloud" and to protect our customers. This role requires engineers to work tactically with both internal and external stakeholders to solve security challenges at massive scale, and...


  • Seattle, Washington, United States Huntress Full time

    Reports to: Senior Director, Security Ops CenterLocation: Remote West Coast Time Zone, USCompensation Range: $70,000 to $80,000 base, plus bonus and equity What We Do:Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. Today's cyber-attacks...


  • Seattle, Washington, United States Huntress Full time

    Reports to: Senior Director, Security Ops CenterLocation: Remote West Coast Time Zone, USCompensation Range: $70,000 to $80,000 base, plus bonus and equity What We Do:Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. Today's cyber-attacks...


  • Seattle, Washington, United States Four Seasons Hotels Limited Full time

    About Four Seasons: Four Seasons is powered by our people. We are a collective of individuals who crave to become better, to push ourselves to new heights and to treat each other as we wish to be treated in return. Our team members around the world create amazing experiences for our guests, residents, and partners through a commitment to luxury with genuine...


  • Seattle, Washington, United States The Pokémon Company International Full time

    Get to know The Pokmon Company International The Pokmon Company International, a subsidiary of The Pokmon Company in Japan, manages the property outside of Asia and is responsible for brand management, licensing, marketing, the Pokmon Trading Card Game, the animated TV series, home entertainment, and the official Pokmon website. Pokmon was launched in Japan...