Sr. Security Engineer - Splunk Enterprise Security

Company:  BlueVoyant
Location: San Francisco
Closing Date: 17/10/2024
Salary: £250 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

Sr. Security Engineer – Splunk Enterprise Security

Location: Remote in the United States

US Citizenship required

BlueVoyant is currently seeking an experienced Senior Security Engineer to join our Splunk Deployment Engineering Team. In this role you will utilize your advanced knowledge of Splunk security, SIEM platforms and related technologies. You will act as a lead engineer on large and enterprise sized SIEM projects to enable our Splunk MDR offerings within customer environments and clouds; involving hands–on deployment of a comprehensive range of SIEM based security solutions and technologies. Additionally, you may participate in Microsoft Sentinel deployments, ensuring cross–training and knowledge sharing within multi–SIEM environments.

Responsibilities:
  1. Work on Splunk Enterprise and Splunk Cloud project implementations for customers (remotely), starting with design and architecture, deployment and use case tune–up.
  2. Participate in the development of SIEM customizations to meet the customer requirements for enhancing MDR services.
  3. Create and develop new detection, automation and reporting use cases per customer requirements.
  4. Assess and report maturity of client SIEM and MDR deployments.
  5. Define and assist in the creation of operational and executive security reports and dashboards.
  6. As needed, assist with multi–SIEM environments that include Splunk, Microsoft Sentinel, and Azure technologies.
  7. Work on MDR integration activities across the Splunk, Cribl and Microsoft Sentinel product stacks.
  8. Be a strategic and lead technical delivery resource within a team for large and enterprise client–facing projects.
  9. Act as a lead on the Deployment Engineering team and provide mentoring for other mid and junior level engineers.
  10. Participate in ongoing support activities for client facing environments to help mature and maintain our MDR practices.
  11. Identify and implement improvements around process and technical enablement.
  12. Contribute to knowledge sharing activities, such as internal documentation, lunch and learns, public facing blogs, etc.
Qualifications:
  1. At least 8 years of technical experience with enabling security technologies.
  2. Strong experience with Splunk Enterprise and Splunk Cloud management and configuration.
  3. Advanced experience in Splunk Enterprise Security premium app configuration and management.
  4. Strong experience in Splunk Search Process Language (SPL).
  5. Knowledge and familiarity of enterprise IT systems in relation to cyber security and log management.
  6. Hands–on engineering experience with SIEM and MDR technologies.
  7. Excellent communication skills to work in a dynamic and fast–paced team environment.
Preferred Competencies:
  1. Strong experience in additional query languages and/or script development such as SQL, Bash PowerShell, SKQL, etc.
  2. Experienced and comfortable in customer facing roles.
  3. Expertise in Cloud technologies such as Azure, AWS, or GCP.
  4. Expertise in understanding of Incident investigation and response skill sets.
  5. Proficient in Python, bash scripting, and/or RegEx.
  6. Proficient with navigating and supporting Linux & Windows hosts; AWS, Azure and GCP hosted infrastructure; AD, Rsyslog/Syslog–ng and other related technologies.
#J-18808-Ljbffr
Apply Now
Share this job
BlueVoyant
  • Similar Jobs

  • Sr. Security Engineer - Splunk Enterprise Security

    San Francisco
    View Job
  • Sr. Security Engineer - Splunk Enterprise Security

    San Francisco
    View Job
  • Sr. Security Engineer, Enterprise Security

    San Francisco
    View Job
  • Enterprise Security Engineer

    San Francisco
    View Job
  • Senior Enterprise Security Engineer

    San Francisco
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙