Splunk Engineer

Ashburn, VA

Job Description:

XOR Security is currently seeking a Splunk Engineer.

Primary Responsibilities: 

  • The candidate should be proficient with recognizing and onboarding new data sources into Splunk, analyzing the data for anomalies and trends, and building dashboards highlighting the key trends of the data. The Splunk engineer should be proficient within a Linux environment, editing and maintaining Splunk configuration files and apps.
  • The selected candidate will assist with providing engineering, and administration in supporting a very large distributed clustered Splunk environment consisting of search heads, indexers, deployers, deployment servers, heavy/universal forwarders and Splunk Enterprise Security premium app, spanning security, performance, and operational roles.
  • The Splunk engineer will assist the Enterprise Splunk team, Cybersecurity Engineering team members and will be required to interact with end users to gather requirements, perform troubleshooting, and provide assistance with the creation of Splunk search queries and dashboards. The Splunk engineer will be required interact with management, as necessary.

Basic Qualifications:

  • Must be a US citizen, no clearance required and in addition, must have a current BI or be able to favorably pass a (BI) Background Investigation to join this program.
  • A minimum of a Bachelor’s degree coupled with 5+ years of experience in the Information Technology arena
  • 2+ years of experience in a Splunk engineering role supporting SOC or NOC environments
  • 2+ Years of experience in Linux and SQL/ODBC interfaces
  • 1+ Years of experience in app interface development, using REST APIs
  • Experience with Ansible and GIT
  • Knowledge of Splunk Clustering.
  • Ability to follow Change & Configuration Management
  • Strong problem solving abilities with an analytic and qualitative eye for reasoning under pressure
  • Self-starter with the ability to independently prioritize and complete multiple tasks with little to no supervision
  • Ability to script in one more of the following computer languages Python, Bash, Visual Basic or Powershell
  • Splunk Certified Administrator Certification

Desired Qualifications:

  • Experience in SQL
  • Current or former completed Splunk training
  • Experience in automating Splunk Deployments and orchestration with in a Cloud environment
  • Experience in linux environment
  • Splunk Certified Architect Certification

XOR Security offers a very competitive benefits package including health insurance coverage from the first day of employment, 401k with a vested company match, vacation and supplemental insurance benefits.

XOR Security is an Equal Opportunity Employer (EOE). M/F/D/V.

Citizenship Clearance Requirement
Applicants selected may be subject to a government security investigation and must meet eligibility requirements - US CITIZENSHIP REQUIRED and Secret Clearance.

 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Ansible APIs Bash Business Intelligence Clearance Clearance Required Cloud Linux PowerShell Python SOC Splunk SQL

Perks/benefits: 401(k) matching Health care

Region: North America
Country: United States
Job stats:  8  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.