Senior Threat Hunter

1 week ago


india Allstate Full time

At Allstate, great things happen when our people work together to protect families and their belongings from life's uncertainties. And for more than 90 years our innovative drive has kept us a step ahead of our customers' evolving needs. From advocating for seat belts, air bags and graduated driving laws, to being an industry leader in pricing sophistication, telematics, and, more recently, device and identity protection. Job DescriptionThe Threat Assessment and Incident Response Expert leads the development and execution of cybersecurity threat assessments, penetration testing, and incident response plans and procedures for multiple areas; directs forensic and technical investigations, and advises governance, technical, and business leadership on results, vulnerabilities, and solutions to mitigate.The Allstate Information Security (AIS) department is responsible for managing cyber security at Allstate.  This includes Governance/Risk/Compliance, Access Management, Network Security, and Threat Response Services.  The department is responsible for ensuring confidentiality, integrity, and availability of Allstate systems.We are seeking an experienced Threat Hunter to perform intelligence-driven network defense supporting the monitoring and incident response capabilities. The role will involve analysis of large amounts of data from vendors and internal sources, including various indicator feeds, Splunk, and several threat intelligence tools, etc. The candidate will perform the functions of threat hunting and serve as a liaison for Threat Services for the Global Security Fusion Center, and mentor the incident handling and forensics teams. Primary Responsibilities:Design and run custom analysis models on security event information to discover active threatsIdentify (hunting) security nuances and abnormalities in the environmentProviding mentorship and support to teammates to help enrich and develop others in the team and within other areas of the GSFC regarding threat huntingDevelop use cases and actionable content to identify security variants that are currently not alerted within the environmentLead projects and assignmentsCustom tool design to assist in analysis and investigationsPerform as an Information Security SME in four of the following areas:Threat IntelligenceIncident ResponseLog analysis (statistical modeling, correlation, pattern recognition, etc.)Microsoft platform (Server, workstation, applications)Open Systems platforms (Linux, UNIX, VM Ware ESX)Web ApplicationNetworking (firewalls, IDS/IPS, packet capture)Databases (Oracle, SQL Server, DB2, IMS)SIEMReverse Engineering / Malware analysisCollaborate and support outside teams and organizations to enhance the threat hunting service offeringCommunication/rapport with other divisions and various peersCapable of identifying need & driving solutions, and providing guidance, in an autonomous mannerAssist with compiling metrics and reporting of the service offeringLead projects and deliverables with limited oversight and day to day guidanceQualificationsEssential CriteriaBachelors and/or Masters Degree in Engineering, Computers Science, or related field/experience (4+ years)4+ years overall technical experience in either threat hunting, threat intelligence, incident response, security operations, or related information security fieldDeep understanding of common network and application stack protocols, including but not limited to TCP/IP, SMTP, DNS, TLS, XML, HTTP, etc.Advanced experience with security operations tools, including but not limited to:SIEM (e.g. Splunk, ArcSight, Sentinel)Network analysis/information (e.g. NetWitness, PaloAlto, Shodan, Censys)Signature development/management (e.g. Spunk rules, Snort rules, Yara rules)EDR solutions (e.g. CrowdStrike, Tanium, Carbon Black)Malware Analysis (e.g. Sandbox, Disassembler, IDA Pro, Ghidra, Debugger, OllyDbg, ReversingLabs, Secure Malware Analytics)Threat Intelligence (RecordedFuture, ThreatConnect, Maltego, ZeroFox)Broad experience with various common security infrastructure tools (NIDS, HIPS, EDR, etc.)Experience hunting in AWS and/or Azure environmentsDesirable CriteriaExcellent analytical and problem-solving skills, a passion for research and puzzle-solvingStrong communication (oral, written, presentation), interpersonal and consultative skillsDeep understanding of large, complex corporate network environmentsKnowledge or experience in penetration testing, ethical hacking, exploit writing, and/or vulnerability managementKnowledge or experience in application design/engineering, including but not limited to programming/scripting, Windows/Linux system administration, RDBMS/NoSQL database administration, etc.Scripting experience related to system administration and security operations (Python, Bash, PowerShell, Perl, C/C++)Recent experience with malware analysis and reverse engineeringStrong organization and documentation skillsObtained certifications in several of the following: SANS GIAC courses, CEH, CISSP, OSCP, or tool-specific certificationsPrimary SkillsCustomer Centricity, Digital Literacy, Inclusive Leadership, Learning Agility, Results-OrientedShift TimeRecruiter InfoYateeshAbout AllstateJoining our team isn't just a job — it's an opportunity. One that takes your skills and pushes them to the next level. One that encourages you to challenge the status quo. One where you can shape the future of protection while supporting causes that mean the most to you. Joining our team means being part of something bigger – a winning team making a meaningful impact.The Allstate Corporation is one of the largest publicly held insurance providers in the United States. Ranked No. 84 in the 2023 Fortune 500 list of the largest United States corporations by total revenue, The Allstate Corporation owns and operates 18 companies in the United States, Canada, Northern Ireland, and India. Allstate India Private Limited, also known as Allstate India, is a subsidiary of The Allstate Corporation. The India talent center was set up in 2012 and operates under the corporation's Good Hands promise. As it innovates operations and technology, Allstate India has evolved beyond its technology functions to be the critical strategic business services arm of the corporation. With offices in Bengaluru and Pune, the company offers expertise to the parent organization's business areas including technology and innovation, accounting and imaging services, policy administration, transformation solution design and support services, transformation of property liability service design, global operations and integration, and training and transition.Learn more about Allstate India here.



  • India ColorTokens Inc. Full time

    About ColorTokens At ColorTokens, we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape. Breaches happen—but with our cutting-edge ColorTokens XshieldTM platform, companies can minimize the impact of breaches by preventing the lateral spread of ransomware and advanced malware. We enable organizations to...


  • India ColorTokens Inc. Full time

    About ColorTokens At ColorTokens, we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape. Breaches happen—but with our cutting-edge ColorTokens XshieldTM platform, companies can minimize the impact of breaches by preventing the lateral spread of ransomware and advanced malware. We enable organizations to...


  • India NR Consulting Full time

    Title SIEM Analyst Incident Responder Threat Hunter - L2 Location Hybrid Exp 3-5 yrs Ability to work with very large and complex network Self-motivated individual and creative thinker who will take ownership of tasks and projects able to work with the team and manages tasks effectively and has a proven track record of consist and organized outputs The ideal...


  • Hyderabad, India Microsoft Full time

    Job Description The Defender Experts (DEX) Research team is at the forefront of Microsoft's threat protection strategy, combining world-class hunting expertise with AI-driven analytics to protect customers from advanced cyberattacks. Our mission is to move protection leftdisrupting threats early, before damage occursby transforming raw signals into...


  • India Insight Global Full time

    ** 6 month contract with multi year extension** **25/LPA to 35/LPA**Exact compensation may vary based on several factors, including skills, experience, and education.We are seeking a highly experienced Senior Detection Engineer to lead the development and optimization of advanced threat detection and response capabilities. This role requires deep expertise...


  • India Insight Global Full time

    ** 6 month contract with multi year extension** **25/LPA to 35/LPA** Exact compensation may vary based on several factors, including skills, experience, and education. We are seeking a highly experienced Senior Detection Engineer to lead the development and optimization of advanced threat detection and response capabilities. This role requires deep expertise...


  • India Insight Global Full time

    ** 6 month contract with multi year extension** **25/LPA to 35/LPA**Exact compensation may vary based on several factors, including skills, experience, and education.Benefit packages for this role will start on the 31st day of employment and include medical, dental, and vision insurance, as well as HSA, FSA, and DCFSA account options, and 401k retirement...


  • India Insight Global Full time

    ** 6 month contract with multi year extension** **25/LPA to 35/LPA** Exact compensation may vary based on several factors, including skills, experience, and education. Benefit packages for this role will start on the 31st day of employment and include medical, dental, and vision insurance, as well as HSA, FSA, and DCFSA account options, and 401k retirement...


  • Pune, India METRO Global Solution Center IN Full time

    Job Description Metro Global Solution Center (MGSC) is internal solution partner for METRO, a 29.8 Billion international wholesaler with operations in 31 countries through 661 stores & a team of 93,000 people globally. Metro operates in a further 10 countries with its Food Service Distribution (FSD) business and it is thus active in a total of 34 countries....


  • India Insight Global Full time

    ** 6 month contract with multi year extension** **25/LPA to 35/LPA** Exact compensation may vary based on several factors, including skills, experience, and education. We are seeking a highly experienced Senior Detection Engineer to lead the development and optimization of advanced threat detection and response capabilities. This role requires deep expertise...