Senior Splunk Engineer

United States

Applications have closed

Coalfire

Coalfire is the cybersecurity advisor that combines extensive cloud expertise, technology, and innovative approaches to help clients develop scalable…

View company page

About Coalfire
 
Coalfire is on a mission to make the world a safer place by solving our clients’ toughest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S. and U.K., and we support clients around the world.  
But that’s not who we are – that’s just what we do. 
 
We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.   
 
And we’re growing fast. 
 
We’re looking for a Senior Security Operations Engineer to support our Managed Services team.
 
This can be a remote position (must be located in the United States).

Position Summary
 
As a Security Operations Engineer at Coalfire within our Managed Services group, you will be a self-starter, passionate about cloud security, and thrive on problem solving. You will work within major public clouds and best-of-breed tools, utilizing your technical abilities to monitor security for the most cutting edge offerings from Cloud Service Providers (CSPs). This role directly supports leading cloud software companies to provide security of their SaaS product to the largest enterprises and government agencies around the world.

What you'll do:

  • Act as an escalation point for 24x7x365 security monitoring across multiple clients, collaborating closely with DevOps and product teams.
  • Work with various technology stacks in major cloud providers such as AWS, Azure, and GCP.
  • Automate and oversee the analysis of security events using logs and open-source knowledge to identify legitimate incidents and false positives.
  • Create and maintain queries, dashboards, custom views, saved searches, and alerts.
  • Prepare for, monitor, detect, analyze, contain, remediate, and recover from security incidents.
  • Develop and implement automation using Splunk.
  • Maintain a record of security monitoring activities using case management and ticketing technologies.
  • Develop processes, best practices, and procedures for intrusion detection, file integrity, endpoint protection, log management, and SIEM solutions.
  • Establish architecture and standards for security tools, leveraging various data sources and protocols.
  • Define standards for environment-specific rules, alerts, and dashboards in Splunk through custom queries.
  • Consult with clients to customize and configure Splunk to meet security and compliance requirements.
  • Support the incident response process to address security anomalies.
  • Utilize technical writing skills to create analytical reports and briefings.
  • Develop and maintain standard operating procedures and training materials.
  • Participate in on-call rotations to support client operational needs outside of business hours.
  • Conduct testing and data reviews to evaluate the effectiveness of current security and operational measures.
  • Administer and maintain SIEM, Log Management, and Data Analytical Platforms.
  • Perform System Health Checks on managed technologies and provide recommendations for performance improvements.
  • Schedule and execute regular technical changes, including version updates, security patches, and major software releases, following best practices for change management.
  • Lead the resolution of customer-initiated requests such as Log Source configuration, App installation, Data Parsing, Use Case Development, and troubleshooting complex issues for managed technologies.
  • Develop technical solutions for automating repeatable tasks.
  • Provide guidance, instruction, and leadership to Security Analysts.
  • Responsibilities also include onboarding new data sources, developing alerting mechanisms, creating run books, conducting security investigations, responding to incidents, and deploying security solutions in a rapidly growing environment

What you'll bring:

  • Act as an escalation point for 24x7x365 security monitoring across multiple clients, collaborating closely with DevOps and product teams.
  • Bachelor's degree or higher in a related Information Technology field, or equivalent combination of education and experience.
  • 5-7 years of experience in 24x7x365 production security operations.
  • 5-7 years of experience administering and operating security tools such as Splunk, IDS, and endpoint protection.
  • 4+ years of hands-on technical experience supporting cloud operations and automation in Azure, AWS, and/or GCP.
  • Understanding of the cybersecurity environment, including network and host system security issues, compliance, and certification.
  • Familiarity with Splunk architectures, data modeling, solutions development, dashboard design, and Splunk Enterprise Security administration.
  • Knowledge of common network and host-based attacks, defense architectures, and security tools.
  • Experience with ITSM solutions such as Jira and ServiceNow.
  • Proven experience configuring, implementing, and supporting Splunk Enterprise components deployed in the Cloud.
  • ·       Knowledge of scripting languages such as Python.
  • Understanding of regular expressions and query languages.
  • ·Practical experience in Linux infrastructure administration.
  • Experience in Information Security with a focus on incident response and security engineering.
  • Experience analyzing events or incidents, conducting log and forensic analysis, identifying security vulnerabilities, and determining remediation methods.
  • Experience developing playbooks, runbooks, troubleshooting technical issues, and recognizing patterns.
  • Experience with AWS and vendor SaaS integrations.
  • Experience with automation, security tool building, and deployment.
  • Proficiency with infrastructure as code, such as Terraform.
  • Excellent communication, organizational, and problem-solving skills in a dynamic environment.
  • Effective documentation skills, including technical diagrams and written descriptions.
  • Ability to work independently and collaboratively with a professional attitude and demeanor.
  • US citizenship (required).

  • EC-Council Certified Security Analyst (ECSA) or Certified SOC Analyst (CSA), CompTIA Cybersecurity Analyst (CySA+), GIAC certifications.
  • Splunk Certified Enterprise Security Admin certification.
  • Splunk Core Certified Advanced Power User certification.
  • Previous experience supporting 24x7x365 security operations for a SaaS vendor.
  • Experience contributing to security incident handling and investigation, and/or system scenario recreation.
  • Experience in malware analysis, threat intelligence, forensics, or penetration testing.
  • Familiarity with tools like Kali Linux, Wireshark, Metasploit, IDA Pro, or open-source debuggers.
  • Familiarity with frameworks such as FedRAMP, FISMA, SOC, ISO, HIPAA, HITRUST, PCI, etc.
Why You'll Want to Join Us

At Coalfire, you’ll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you’ll work most effectively – whether you’re at home or an office. 

Regardless of location, you’ll experience a company that prioritizes connection and well being and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you’ll enjoy competitive perks and benefits to support you and your family, like flexible time off, certification and training reimbursement, and comprehensive insurance options.

At Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role is $78,000 to $135,000 based on national salary averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs. 

#LI-Remote
#LI-JB1

Tags: Automation AWS Azure Cloud Compliance CompTIA CySA+ DevOps ECSA FedRAMP FISMA Forensics GCP GIAC HIPAA HITRUST IDS Incident response Intrusion detection Jira Kali Linux Malware Metasploit Monitoring Pentesting Python SaaS Scripting SIEM SOC Splunk Terraform Threat intelligence Vulnerabilities

Perks/benefits: Career development Competitive pay Equity Flex hours Flex vacation Health care Startup environment Team events

Regions: Remote/Anywhere North America
Country: United States
Job stats:  14  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.