Threat Hunting Lead - Chicago, United States - Allstate

Allstate
Allstate
Verified Company
Chicago, United States

1 day ago

Mark Lane

Posted by:

Mark Lane

beBee recruiter


Description
The world isn't standing still, and neither is Allstate. We're moving quickly, looking across our businesses and brands and taking bold steps to better serve customers' evolving needs. That's why now is an exciting time to join our team. You'll have opportunities to take risks, challenge the status quo and shape the future for the greater good.


You'll do all this in an environment of excellence and the highest ethical standards - a place where values such as integrity, inclusive diversity and accountability are paramount.

We empower every employee to lead, drive change and give back where they work and live. Our people are our greatest strength, and we work as one team in service of our customers and communities.


Everything we do at Allstate is driven by a shared purpose: to protect people from life's uncertainties so they can realize their hopes and dreams.

For more than 89 years we've thrived by staying a step ahead of whatever's coming next - to give customers peace of mind no matter what changes they face.

We acted with conviction to advocate for seat belts, air bags and graduated driving laws. We help give survivors of domestic violence a voice through financial empowerment. We've been an industry leader in pricing sophistication, telematics, digital photo claims and, more recently, device and identity protection.


We are the Good Hands. We don't follow the trends. We set them.

Job Summary:

Allstate Information Security (AIS) is responsible for managing cyber security at Allstate. This includes Governance/Risk/Compliance, Access Management, Network Security, and Threat Response Services. AIS is responsible for ensuring confidentiality, integrity, and availability of Allstate systems.

We are seeking an experienced Threat Hunter to perform intelligence-driven network defense supporting the monitoring and incident response capabilities.

The role will involve analysis of large amounts of data from vendors and internal sources, including various indicator feeds, Splunk, and several threat intelligence tools, etc.

This individual will perform the functions of threat hunting and serve as a liaison for Threat Services for the Global Security Fusion Center, and mentor the incident handling and forensics teams.


Key Responsibilities:


  • Design and run custom analysis models on security event information to discover active threats
  • Identify (hunting) security nuances and abnormalities in the environment
  • Develop use cases and actionable content to identify security issues that are currently not alerted within the environment
  • Lead projects and assignments
  • Provide custom tool design to assist in analysis and investigations
  • Perform as an Information Security resource in three or more of the following areas:
  • Threat Intelligence
  • Incident Response
  • Log analysis (statistical modeling, correlation, pattern recognition, etc.)
  • Open Systems platforms (Linux, UNIX, VM Ware ESX)
  • Web Application
  • Networking (firewalls, IDS/IPS, packet capture)
  • Databases (Oracle, SQL Server, DB2, IMS)
  • SIEM
  • Reverse Engineering / Malware analysis
  • Collaborate and support teammates and outside teams with regard to threat hunting techniques/issues
  • Communication/build rapport with other divisions and various peers
  • Identify needs, drive solutions, and provide guidance in an autonomous manner

Job Qualifications:


  • Bachelors and/or Masters Degree in IT Security, Engineering, Computers Science, or related field/experience
  • 7+ years overall technical experience in threat hunting, threat intelligence, incident response, security operations, or related information security field
  • 2+ years experience in penetration testing, ethical hacking, exploit writing, and/or vulnerability management
  • Advanced experience with security operations tools, including but not limited to:
  • SIEM (e.g. Splunk, ArcSight)
  • Network analysis (e.g. Net Witness, Palo Alto)
  • Signature development/management (e.g. Spunk rules, Snort rules, Yara rules)
  • EDR solutions (e.g. CrowdStrike, Tanium)
  • Link/relationship analysis (e.g. Maltego, IBM i2 Analyst Notebook)
  • Broad experience with various common security infrastructure tools (NIDS, HIPS, EDR, etc.
  • Scripting experience related to system administration and security operations (Python, Bash, PowerShell, Perl, C/C++)
  • Excellent analytical and problemsolving skills, a passion for research and puzzlesolving
  • Strong communication (oral, written, presentation), interpersonal and consultative skills
  • Leadership and mentorship skills

Additional Desirable Criteria:


  • Experience hunting in AWS and/or Azure environments
  • Deep understanding of large, complex corporate network environments
  • Strong knowledge or experience in penetration testing, ethical hacking, exploit writing, and/or vulnerability management
  • Recent experience with malware analysis and reverse engineering
  • Obtained certifications in several of the following: SANS GIAC courses, CEH,

More jobs from Allstate