Skip to main content

This job has expired

Threat Researcher

Employer
Allstate Insurance Company
Location
Tempe, Arizona
Salary
Not Specified
Closing date
Sep 23, 2019

View more

Category
IT
Job Type
Not Specified
Career Level
Not Specified

Job Details

Where good people build rewarding careers.

Think that working in the insurance field can’t be exciting, rewarding and challenging? Think again. You’ll help us reinvent protection and retirement to improve customers’ lives. We’ll help you make an impact with our training and mentoring offerings. Here, you’ll have the opportunity to expand and apply your skills in ways you never thought possible. And you’ll have fun doing it. Join a company of individuals with hopes, plans and passions, all using and developing our talents for good, at work and in life.

Job Description

**We are open to individuals in the Tempe, AZ & Charlotte, NC markets to work from our local offices in those locations.**

The individual will be responsible for supporting the monitoring, collection, analysis, and reporting for threat related data from open source and closed source intelligence. Leveraging threat severity and risk, the individual will help drive timely reporting and mitigation by partnering with the Global Security Fusion Center and other Allstate Information Security (AIS) organizations. This role will be accountable for researching and compiling reports and data on the state of the threat landscape and presenting that data to multiple levels of leadership.

Primary Responsibilities

  • Execute Threat Research process activities, including:
    • Maintain awareness of Allstate & affiliate designs in order to maintain relevancy of research topics.
    • Consumers and producers of actionable threat intelligence (technical and strategic) in order to update the Allstate Threat Intelligence Platform (TIP) with adversary profile information and to use this library to target research topics.
    • Monitoring dark web and clearnet sources, such as forums, dump sites, markets, and IRC channels.
    • Construction and maintenance of Alias/Persona builds.
  • Maintain awareness of Allstate environment and current threats.
  • Maintain of a list of darkweb sources.
  • Review publicly available data dumps pertaining to Allstate & affiliates.
  • Research existing Priority Intelligence Requirements (PIRs) and recommend updates to PIR list.
  • Provide malware and tools to Reverse Engineering team as applicable.
  • Act as a threat intelligence SME with advanced knowledge in at least one of the following areas: Microsoft platform system administration (Server, client, applications), Open Systems platforms system administration (Linux, UNIX, VM Ware ESX), JAVA, Adobe, middleware (web, databases, etc.), networking system administration

Primary Responsibilities (Cont'd)

  • Support the Threat Services program developing guidance on improvements that can be made to the identification, assessment, and mitigation of threats to the environment.
  • Collect, analyze, and assess technical and non-technical threat and security incident-related information made available from OSINT, platform vendors, third parties, and internal sources to help determine course of action for the Allstate environment.
  • Partner with other security professionals to determine and implement new detection content, such as SIEM correlation rules, IDS/IPS rules, etc.
  • Generate ad-hoc and scheduled reports on threats and associated actionable activities necessary to protect the environment.
  • Review and trend patterns in criminal markets and OSINT, as well as internal information security incidents, for identifying relevancy to the company’s secure operations.
  • Support requests for real-time threat intelligence from other Global Security Fusion Center analysts, such as incident handlers and vulnerability researchers.

Job Qualifications

  • Bachelor’s degree in Information Systems or related field.
  • 5+ years experience in either threat management or security assurance.
  • Knowledge of industry standard security best practices and threat management processes & frameworks.
  • Experience with threat research, threat indicator sharing (such as STIX/TAXII), vulnerability scanning tools, and other tools in the security space.
  • Advanced knowledge of operating systems security (Windows, *nix).
  • Strong understanding of networking concepts and devices (Firewalls, Routers, Switches, Load Balancers, etc.).
  • Ability to effectively work independently and in a team environment.
  • Individual must interact with all levels of management, business and IT.
  • Self-motivator possessing a high sense of urgency and a high level of integrity.
  • Excellent analytical and problem solving skills.
  • Strong communication (oral, written, presentation), interpersonal and consultative skills.
  • Good organization and documentation skills.
  • Certifications: Obtained certifications in one or more of the following: GIAC, GCIH, CEH, CISSP, CISA


The candidate(s) offered this position will be required to submit to a background investigation, which includes a drug screen.


Good Work. Good Life. Good Hands®.

As a Fortune 100 company and industry leader, we provide a competitive salary – but that’s just the beginning. Our Total Rewards package also offers benefits like tuition assistance, medical and dental insurance, as well as a robust pension and 401(k). Plus, you’ll have access to a wide variety of programs to help you balance your work and personal life -- including a generous paid time off policy.


Learn more about life at Allstate. Connect with us on Twitter, Facebook, Instagram and LinkedIn or watch a video.


Allstate generally does not sponsor individuals for employment-based visas for this position.

Effective July 1, 2014, under Indiana House Enrolled Act (HEA) 1242, it is against public policy of the State of Indiana and a discriminatory practice for an employer to discriminate against a prospective employee on the basis of status as a veteran by refusing to employ an applicant on the basis that they are a veteran of the armed forces of the United States, a member of the Indiana National Guard or a member of a reserve component.

For jobs in San Francisco, please click "here" for information regarding the San Francisco Fair Chance Ordinance.

For jobs in Los Angeles, please click "here" for information regarding the Los Angeles Fair Chance Initiative for Hiring Ordinance.

It is the Company’s policy to employ the best qualified individuals available for all jobs. Therefore, any discriminatory action taken on account of an employee’s ancestry, age, color, disability, genetic information, gender, gender identity, gender expression, sexual and reproductive health decision, marital status, medical condition, military or veteran status, national origin, race, religion (including religious dress), sex, or sexual orientation that adversely affects an employee's terms or conditions of employment is prohibited. This policy applies to all aspects of the employment relationship, including, but not limited to, hiring, training, salary administration, promotion, job assignment, benefits, discipline, and separation of employment.


Company

COMPANY INFORMATION The Allstate Corporation (NYSE: ALL) protects people from life's uncertainties with more than 113 million proprietary policies. Allstate offers a broad array of protection products through multiple brands and diverse distribution channels, including auto, home, life and other insurance offered through its Allstate, Esurance, Encompass, SquareTrade and Answer Financial brands. Allstate is widely known from the slogan "You're in Good Hands with Allstate." The Allstate Corporation is the largest publicly held personal lines property and casualty insurer in America. Allstate was founded in 1931 and became a publicly traded company in 1993. In 2023, Allstate was number 84 on the Fortune 500 list of largest companies in America. WHAT WE DO We’re more than insurance agents and claims representatives. We’re individuals with hopes, plans and passions. The biggest of which is helping people live smarter, safer lives. Doing so means continuing to re-imagine how we do what we do, the impact we can make on the world, ways we can each succeed in our own careers and actions we can take as a company that are good for all. To do that, we need all kinds of people – including lawyers, accountants, building engineers, project managers, marketing professionals, human resource specialists and so many more. WHO WE ARE – INCLUSIVE DIVERSITY    We hold each other accountable to encourage and embrace our collective differences. It’s our individual characteristics, values and beliefs, along with backgrounds and experiences that give us fresh perspective and purpose. We work harder, meet customer needs more effectively, share better, and identify more innovative ideas when we are accepted for who we are by the world around us. Our success comes from a chorus of many different voices. At Allstate, every voice counts.​ In our stand against racism, we’ve been making changes within Allstate. We’ve been listening, learning and engaging in change. We are focused on improving equity for all. Allstate is committed to long-term change not only in the way we conduct our business, but also for our employees. There’s a dynamic environment waiting for you here. You’ll find people with similar interests, as well as the many who’ll help expand your horizons. We believe in the power of connections. That’s why Allstate promotes diversity through a robust network of employee resource groups. It helps connect us all and supports our unique talents. Here are some of the available resource groups that actively support our employees: Abilities Beyond Limitations & Expectations African American Working Network Allstate Asian American Network Allstate Foster and Adoption Network Allstate PRIDE Allstate Veterans Engagement Team and Supporters Allstate Women’s Information Network Entrepreneurs at Allstate Families at Allstate Matter Native American Peoples at Allstate Professional Latino Allstate Network Young Professionals Organization WHY JOIN OUR COMPANY Allstate has been protecting people from life's uncertainties since 1931. We continuously develop and improve products and services so our customers can live well protected. For employees, we offer an environment that fosters innovative thinking and collaboration - where you'll be able to explore your ideas and feel proud of the work you do.  Our Benefits Allstate is dedicated to helping employees live happier and healthier lives. As a Fortune 100 company and industry leader, we provide a competitive salary and a benefits package that includes medical and dental insurance, tuition assistance, as well as a robust pension and 401(k). Plus, you'll have access to a wide variety of programs to help you balance your work and personal life - including a generous paid time off policy.  Growth and Development We support your desire to grow and provide opportunities to learn, explore new horizons, and follow your passion in a meaningful career. From access to hundreds of learning opportunities to in-house networking and rotational work experiences, Allstate is a place where you can forge your own path and expand your personal and professional potential. 
Company info
Website

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert