Job Directory Allstate Security Operations Center Analyst Level 3 Lead
Allstate

Security Operations Center Analyst Level 3 Lead Allstate
Irving, TX

Allstate is a company operating as a personal lines property and casualty insurer.

Companies like Allstate
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About Allstate

Job Description

Where good people build rewarding careers.

Think that working in the insurance field can't be exciting, rewarding and challenging? Think again. You'll help us reinvent protection and retirement to improve customers' lives. We'll help you make an impact with our training and mentoring offerings. Here, you'll have the opportunity to expand and apply your skills in ways you never thought possible. And you'll have fun doing it. Join a company of individuals with hopes, plans and passions, all using and developing our talents for good, at work and in life.

Job Summary

In addition to Irving, TX, we are open to candidates in the Charlotte, NC market to work in our office in that location.

The Incident Handling/Incident Response (IH/IR) team utilizes multiple security technologies and produces enhancements that allow SOC members to work collaboratively and efficiently while responding to threats. The individual in this role will work as the technical lead of a cyber security operations team and be responsible for carrying out 24x7 on-site security monitoring operations. The Security Analyst (Level 3) Lead will perform responsibilities as the technical lead and incident responder for Allstate's Security Operations Center (SOC), leading technical investigations for security incidents, overseeing process improvements, and driving implementation of new capabilities. He/she will serve as a technical escalation resource for other SOC Analysts and provide mentoring for skill development. The individual will partner with Security Engineers to implement and improve technology and process to enhance SOC monitoring, investigation, and response.

Key Responsibilities

* Conduct multi-step breach and investigative analysis to trace the dynamic activities associated with advanced threats
* Perform investigation and escalation for complex or high severity security threats or incidents
* Serve as an escalation resource and mentor for other analysts
* Work with SIEM Engineering and other security partners developing and refining correlation rules
* Work on complex tasks assigned by leadership, which may involve coordination of effort among Level 1/2/3 analysts
* Coordinate evidence/data gathering and documentation and review Security Incident reports
* Assist in defining and driving strategic initiatives
* Create and develop SOC processes and procedures working with Level 3, Level 2 and Level 1 Analysts
* Provide recommendations for improvements to Allstate's Security Policy, Procedures, and Architecture based on operational insights
* Define and assist in creation of operational and executive reports
* Define tool requirements to improve SOC capabilities
* Provide leadership and technical guidance in project planning, task definition, estimating, reporting, scheduling, documentation, and workflow

Job Qualifications

The ideal candidate will possess:

* 15 + years of technical experience in Information Security, System Administration, or Network Engineering with at least 10 years of experience in Information Security specifically with Incident response and handling
* Extensive experience in Incident Response, Incident Handling and Security Operations
* Advanced knowledge and expertise of using SIEM technologies for event investigation
* Basic understanding of incident handling/incident response techniques within a cloud-based environment such as Google Cloud, Azure or AWS
* Leadership qualities to serve as an escalation resource and mentor for other analysts

Security Certifications Preferred (including but not limited to the following certifications):

* Certified Incident Handler (GCIH)
* Certified Intrusion Analyst (GCIA)
* Certified Penetration Tester (GPEN)
* Certified Ethical Hacker (CEH)
* Certified Expert Penetration Tester (CEPT)
* Certified Information Systems Security Professional (CISSP)
* Networking Certifications (CCNA, etc)
* Platform Certifications (Microsoft, Linux, Solaris, etc)

Preferred Competencies

* Advanced event analysis leveraging SIEM tools
* Advanced incident investigation and response skill set
* Advanced log parsing and analysis skill set
* Advanced knowledge of networking fundamentals (TCP/IP, network layers, Ethernet, ARP, etc)
* Advanced knowledge of current threat landscape (threat actors, APT, cyber-crime, etc)
* Advanced knowledge of malware operation and indicators
* Advanced knowledge of penetration techniques
* Moderate to Advanced knowledge of DDoS mitigation techniques
* Moderate to Advanced knowledge or IDS/IPS systems
* Moderate to Advanced knowledge of Windows and Unix or Linux
* Moderate knowledge of Firewall and Proxy technology
* Moderate knowledge of Data Loss Prevention monitoring
* Moderate knowledge and experience with Cloud technologies (Amazon, Azure, Google Cloud)
* Moderate experience with scripting
* Moderate knowledge of forensic techniques
* Moderate protocol analysis experience (Wireshark, Gigastor, Netwitness, etc.)
* Moderate knowledge of audit requirements (PCI, HIPPA, SOX, etc.)

About Allstate

Allstate is a company operating as a personal lines property and casualty insurer.

Headquarters
Size
45780 employees
Allstate

2775 Sanders Rd

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.