Logo
Allstate Insurance Company

Threat Hunting Lead (Remote - Home Based Worker)

Allstate Insurance Company, Palo Alto, California, United States, 94306


At Allstate, great things happen when our people work together to protect families and their belongings from life’s uncertainties. And for more than 90 years our innovative drive has kept us a step ahead of our customers’ evolving needs. From advocating for seat belts, air bags and graduated driving laws, to being an industry leader in pricing sophistication, telematics, and, more recently, device and identity protection.Job DescriptionJob Summary

Allstate Information Security (AIS) is responsible for managing cyber security at Allstate. This includes Governance/Risk/Compliance, Access Management, Network Security, and Threat Response Services. AIS is responsible for ensuring confidentiality, integrity, and availability of Allstate systems.

We are seeking an experienced Threat Hunter to perform intelligence-driven network defense supporting the monitoring and incident response capabilities. The role will involve analysis of large amounts of data from vendors and internal sources, including various indicator feeds, Splunk, and several threat intelligence tools. This individual will perform the functions of threat hunting and serve as a liaison for Threat Services for the Global Security Fusion Center, and mentor the incident handling and forensics teams.

Key ResponsibilitiesDesign and run custom analysis models on security event information to discover active threats.Identify (hunting) security nuances and abnormalities in the environment.Develop use cases and actionable content to identify security issues that are currently not alerted within the environment.Lead projects and assignments.Provide custom tool design to assist in analysis and investigations.Perform as an Information Security resource in three or more of the following areas:

Threat IntelligenceIncident ResponseLog analysis (statistical modeling, correlation, pattern recognition, etc.)Microsoft platform (Server, workstation, applications)Open Systems platforms (Linux, UNIX, VM Ware ESX)Web ApplicationNetworking (firewalls, IDS/IPS, packet capture)Databases (Oracle, SQL Server, DB2, IMS)SIEMReverse Engineering / Malware analysis

Collaborate and support teammates and outside teams with regard to threat hunting techniques/issues.Communication/build rapport with other divisions and various peers.Identify needs, drive solutions, and provide guidance in an autonomous manner.

Job QualificationsBachelor’s and/or Master’s Degree in IT Security, Engineering, Computers Science, or related field/experience.7+ years overall technical experience in threat hunting, threat intelligence, incident response, security operations, or related information security field.2+ years’ experience in penetration testing, ethical hacking, exploit writing, and/or vulnerability management.Deep understanding of common network and application stack protocols, including but not limited to TCP/IP, SMTP, DNS, TLS, XML, HTTP, etc.Advanced experience with security operations tools, including but not limited to:

SIEM (e.g., Splunk, ArcSight)Network analysis (e.g., Net Witness, Palo Alto)Signature development/management (e.g., Splunk rules, Snort rules, Yara rules)EDR solutions (e.g., CrowdStrike, Tanium)Link/relationship analysis (e.g., Maltego, IBM i2 Analyst Notebook)

Broad experience with various common security infrastructure tools (NIDS, HIPS, EDR, etc.).Scripting experience related to system administration and security operations (Python, Bash, PowerShell, Perl, C/C++).Excellent analytical and problem-solving skills, a passion for research and puzzle-solving.Strong communication (oral, written, presentation), interpersonal and consultative skills.Leadership and mentorship skills.

Additional Desirable CriteriaExperience hunting in AWS and/or Azure environments.Deep understanding of large, complex corporate network environments.Strong knowledge or experience in penetration testing, ethical hacking, exploit writing, and/or vulnerability management.Knowledge or experience in application design/engineering, including but not limited to programming/scripting, Windows/Linux system administration, RDBMS/NoSQL database administration, etc.Recent experience with malware analysis and reverse engineering.Obtained certifications in several of the following: SANS GIAC courses, CEH, CISSP, OSCP, or tool-specific certifications.CompensationCompensation offered for this role is $112,000.00 - 196,750.00 annually and is based on experience and qualifications.The candidate(s) offered this position will be required to submit to a background investigation, which includes a drug screen.Joining our team isn’t just a job — it’s an opportunity. One that takes your skills and pushes them to the next level. One that encourages you to challenge the status quo. And one where you can impact the future for the greater good.You’ll do all this in a flexible environment that embraces connection and belonging. And with the recognition of several inclusivity and diversity awards, we’ve proven that Allstate empowers everyone to lead, drive change and give back where they work and live.Good Hands. Greater Together.

#J-18808-Ljbffr