Senior Security Engineer (Splunk/Cribl Professional) - Mid-Atlantic region (Remote in NC, VA, WV, MD, DC, DE, NJ, or PA)

Remote in NC, VA, WV, MD, DC, DE, NJ, or PA

GuidePoint Security LLC

View company page

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation’s top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk.

Note: This is a remote position but applicants located in our Mid-Atlantic region (NC, VA, WV, MD, DC, DE, NJ, or PA) are highly preferred.

Job Description

  • Provide consulting services focused on Splunk or Cribl including on-premise, cloud, or Enterprise Security deployments
  • Design, configure, maintain, and troubleshoot client specific environments
  • Completes tasks in an efficient and timely manner with effective progress reporting and documentation
  • Seeks innovative ways to improve the process of delivering focused solutions to clients
  • Shares suggestions and knowledge capital to help optimize implementation methodology
  • Develop security-focused content for Splunk, including threat detection logic and operational dashboards
  • Regularly interface with customer technical and business staff, including the project sponsor and stakeholders in sometimes complex engagements
  • Serve as the technical point of contact on customer engagements

Requirements:

  • Bachelor’s Degree in information security (or similar field) with a minimum of 3 years of cybersecurity industry experience
  • At least two years of Splunk/Cribl specific experience with knowledge in the following areas:
    • Search and reporting
    • Data parsing and normalization
    • Creating dashboards and visualizations
    • Basic scripting (Python, Bash)
    • Data extraction techniques
    • Routes, Pipelines, Functions
  • Extensive knowledge of data security practices and systems including NIST, ATT&CK, CIM Object Model, etc.
  • Excellent communications and teamwork skills
  • Excellent time management skills
  • Splunk Consultant Certificate
  • Cribl experience preferred but not required
  • SOAR experience preferred but not required

Preferred Experience:

  • BS/BA degree in Computer Science, Information Systems, related discipline, equivalent experience, or over 5 years’ experience
  • 3-5 years of professional work experience in the cybersecurity industry
  • The ideal candidate will have macOS and Windows operating system experience, as well as scripting skills. Linux/Unix skills are a plus
  • Strong analytical skills to define risk, identify potential threats, and develop and document action/mitigation plans
  • Strong interpersonal skills, ability to mentor/train staff and bring awareness to current and emerging threats
  • Ability to work efficiently and self-motivate with little to no supervision
  • Strong written and verbal communications skills with an ability to present technical risks and issues to technical and non-technical audiences internal and external to the organization
  • Regulatory experience is a plus (GDPR, ISO27K, SSAE16, HIPAA, PCI, etc.)

We use Greenhouse Software as our applicant tracking system and Free Busy for HR screen request scheduling. At times, your email may block our communication with you. Please be sure to check your SPAM folder so that you don't miss updates on your application.


Why GuidePoint?

GuidePoint Security is a rapidly growing, profitable, privately-held value added reseller that focuses exclusively on Information Security. Since its inception in 2011, GuidePoint has grown to over 900 employees, established strategic partnerships with leading security vendors, and serves as a trusted advisor to more than 3,500 customers.

Firmly-defined core values drive all aspects of the business, which have been paramount to the company’s success and establishment of an enjoyable workplace atmosphere. At GuidePoint, your colleagues are knowledgeable, skilled, and experienced and will seek to collaborate and provide mentorship and guidance at every opportunity.  

This is a unique and rare opportunity to grow your career along with one of the fastest growing companies in the nation.

Some added perks….

  • Remote workforce primarily (U.S. based only, some travel may be required for certain positions, working on-site may be required for Federal positions)
  • 100% employer-paid medical premiums (employee only $0 deductible and HSA plans) along with 75% employer-paid family contributions
  • 100% employer-paid dental premiums (employee only) along with 75% employer-paid family contributions
  • 12 corporate holidays and a Flexible Time Off (FTO) program
  • Healthy mobile phone and home internet allowance
  • Eligibility for retirement plan after 2 months at open enrollment
  • Pet Benefit Option

 

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Bash Cloud Computer Science GDPR HIPAA ISO 27000 Linux MacOS NIST Python Scripting SOAR Splunk Threat detection UNIX Windows

Perks/benefits: Career development Flex hours Flex vacation

Regions: Remote/Anywhere North America
Country: United States
Job stats:  4  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.