Senior Security Engineer (Splunk) - Mid-Atlantic Region (Remote)

Remote in NC, VA, WV, MD, DC, DE, NJ, or PA

GuidePoint Security LLC

View company page

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation’s top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk.

GuidePoint Security's Mid-Atlantic region is looking for Splunk Engineers and all-round cybersecurity subject matter experts in security operation center methodologies. Senior Security Engineers at GuidePoint Security are experienced professionals who are autonomous, experienced, self-driven security fanatics. Senior Security Engineers are expected to maintain involvement in the complete security technologies opportunity lifecycle from pre-sales through delivery. Senior Security Engineers have the freedom and control over how engagements are scoped and delivered with innate focus on customer satisfaction offering customized industry and best practice recommendations. Our unique position as both a Value-Added Reseller (VAR) AND a professional services organization requires Security Engineers to continually expand their knowledge and experience in the latest cutting-edge information security technologies. The expectation is for our Security Implementation Engineers to foster a desire to constantly expand knowledge and better meet the needs of our clients. Position is remote/virtual, however candidates must be available for travel within the Mid-Atlantic region when necessary.

Note: This is a remote position but applicants located in our Mid-Atlantic region (NC, VA, WV, MD, DC, DE, NJ, or PA) are highly preferred.

Role and responsibilities

  • Splunk architecture, implementation, and troubleshooting
  • Develop log ingestion and aggregation strategies
  • Develop and deliver security-focused content for Splunk, including creation of complex threat detection logic and operational dashboards
  • Engage with clients on key security events on common IT platforms
  • Autonomously prioritize and successfully deliver across a portfolio of projects
  • Travel up to 25% in our Mid-Atlantic region required so candidates located in North Carolina, Virginia, West Virginia, Maryland, DC, Delaware, Pennsylvania, and New Jersey are highly preferred
 Required Experience
  • Splunk Cloud and Splunk Enterprise Security experience
  • Splunk Certifications such as Splunk Certified Consultant, Splunk Enterprise Security Implementation, and Splunk Certified Architect
  • Strong familiarity with MITRE ATT&CK and/or similar cybersecurity frameworks
  • Experience with platforms such as Ansible, Puppet, Chef, Terraform and SaltStack
  • Experience with other Information Security solutions including Sentinel One, Microsoft Defender Suite, ZScaler, Palo Alto, ExtraHop, Check Point, Cribl, Carbon Black, CrowdStrike, Splunk, and Cisco SourceFire
  • Experience and knowledge of Splunk SOAR with playbook development and general support
  • Experience authoring security runbooks/playbooks, policy, and best practice documentation
  • Scripting and development skills (BASH, Perl, Python or Java) with strong knowledge of regular expressions
  • General networking and security troubleshooting (firewalls, routing, NAT, etc.)
  • Experience with server operating systems including Windows, Mac, and Linux
  • Bachelor’s degree in a relevant discipline or equivalent professional experience

 

Why GuidePoint?

GuidePoint Security is a rapidly growing, profitable, privately-held value added reseller that focuses exclusively on Information Security. Since its inception in 2011, GuidePoint has grown to over 750 employees, established strategic partnerships with leading security vendors, and serves as a trusted advisor to more than 3,000 Enterprise-Level customers.

Firmly-defined core values drive all aspects of the business, which have been paramount to the company’s success and establishment of an enjoyable workplace atmosphere. At GuidePoint, your colleagues are knowledgeable, skilled, and experienced and will seek to collaborate and provide mentorship and guidance at every opportunity.  

This is a unique and rare opportunity to grow your career along with one of the fastest growing companies in the nation.

Some added perks….

  • Remote workforce primarily (U.S. based only, some travel may be required for certain positions, working on-site may be required for Federal positions)
  • 100% employer-paid medical premiums (employee only $0 deductible and HSA plans) along with 75% employer-paid family contributions
  • 100% employer-paid dental premiums (employee only) along with 75% employer-paid family contributions
  • 12 corporate holidays and a Flexible Time Off (FTO) program
  • Healthy mobile phone and home internet allowance
  • Eligibility for retirement plan after 2 months at open enrollment
  • Pet Care plan

 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Ansible Bash Carbon Black Cloud CrowdStrike Firewalls Java Linux MITRE ATT&CK Perl Puppet Python Scripting SOAR Sourcefire Splunk Terraform Threat detection Windows

Perks/benefits: Career development Flex hours Flex vacation Team events

Region: Remote/Anywhere
Job stats:  4  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.