Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

Uber Sr Security Engineer 
United States, West Virginia 
178999274

18.07.2024

About the Role

What the Candidate Will Do ----

  • Conduct rapid response, mitigation, investigations and forensics on highest priority incidents impacting Uber and user data.
  • Partner with global team members to drive response and investigations globally.
  • Partner closely with incident commanders, leading incident investigations.
  • Produce concise yet thorough case reports for internal and external stakeholders.
  • Lead automation projects and develop automation to improve the consistency and efficiency of incident response leveraging GenAI.
  • Lead projects/initiatives to help mature the incident response program and reduce cybersecurity risk at Uber and Uber’s subsidiaries.
  • Support and mentor others on automation development.

- - - - Basic Qualifications ----

  • Bachelor's degree in Computer Science, Engineering, Cybersecurity or a related field
  • 5+ years of hands-on experience on a security engineering team or a software engineering team building security solutions.
  • Proficiency in at least one of the following programming languages: C++, Java, Python, or Go
  • Strong foundation in security principles.
  • Cybersecurity knowledge across multiple domains such as network, hosts, applications, data, cloud etc.
  • Familiarity with common threat actor attack patterns and TTPs.
  • Strong problem-solving skills.

- - - - Preferred Qualifications ----

  • Master’s or PhD degree in Computer Science, Engineering, or a related field
  • Experience with cybersecurity forensic methodologies and software.
  • Experience driving complex incidents or leading large investigations end-to-end.
  • Experience with building automations for incident response.
  • Experience leading large-scale threat hunts.
  • Applied knowledge of cyber intel frameworks such as ATT&CK framework and kill-chain model.
  • Experience working crisis events for a global company. Ability to work across geographically distributed teams.
  • Certifications in Security is a plus.

For San Francisco, CA-based roles: The base salary range for this role is USD$194,000 per year - USD$215,500 per year.

For Seattle, WA-based roles: The base salary range for this role is USD$194,000 per year - USD$215,500 per year.

For Sunnyvale, CA-based roles: The base salary range for this role is USD$194,000 per year - USD$215,500 per year.