Join our Facebook group

👉 Remote Jobs Network

Senior Splunk Enterprise Security Engineer

April 3, 2023

Apply Now
Logo of True Zero Technologies, LLC

True Zero Technologies, LLC

Your Target, Our Mission

Splunk • Splunk Enterprise Security • Splunk ITSI • SaltStack • Cybersecurity

11 - 50

Description

True Zero Technologies is seeking experienced Splunk ES-certified engineers and consultants to join our Data Analytics practice. The position supports the design, implementation, and administration of True Zero's federal government customer's Splunk instances with a heavy emphasis on data on-boarding, content development, reporting, and visualizations. All candidates must possess significant Splunk ES design, implementation, and administration experience, meet the necessary certification prerequisites, work well in a team environment, and possess (or willing to possess) a security clearance. Candidates with backgrounds supporting federal customers is a plus. Additionally, candidates with specific experience driving security content requirements and have broad experience working within and in support of Security Operation Center (SOC) teams will be preferred. Lastly, any additional skills with AWS cloud, Cribl, and Splunk Indexer Clustering is a plus.

Requirements

• Minimum 8-10 years of relevant market experience required • Minimum 2-3 years of Splunk specific experience required • Splunk Enterprise Security Implementation/Admin Certifications OR Accreditation • Splunk Architect Certification • Experience designing and implementing ground up distributed Splunk installations including all Splunk server roles (Search Head, Indexers, Heavy Forwarders and Universal Forwarders, etc.) • Experience with advanced configuration of Splunk including Indexer Clustering and Search Head Clustering. • Experience maintaining and administering enterprise Splunk implementations. • Experience developing custom Splunk content including scheduled searches, reports, dashboards, etc. • Proficient at data on-boarding activities including custom parsing rules, custom Technology Add-On building according to Splunk's Common Information Model (CIM). • Experience configuring indexes, index routing, retention policies, etc. • Experience working in linux and windows environments, ability to configure: Storage subsystems (I.e. partitioning, Volume Groups, Logical Volumes, etc.) • SELinux • Familiarity with different flavors of Linux distros (RedHat, CentOS, Ubuntu, etc.) • File Permission Settings (linux/windows) • Excellent written and oral skills, ability to work closely with multiple customers, manage expectations, and track engagement scope. • U.S. Citizenship is required as this is in support of a Federal Customer.

Benefits

• Competitive salary, paid twice per month • Best in class medical coverage • 100% of medical premiums covered by True Zero • Company wide new business incentive programs • Contribution Incentives (i.e. white papers, blog posts, internal webinars, etc.) • 3 weeks of PTO starting + 11 Paid Holidays Annually • 401k Program with 100% company match on the first 4% • Monthly reimbursement of Cell Phone and Home Internet costs • Paternity/Maternity Leave • Investment in training and certifications to broaden and deepen your technical skills

Apply Now
Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@remoterocketship.com