Senior Splunk Engineer

Englewood Cliffs, NEW JERSEY, United States

Applications have closed

Company Description

We create world-class content, which we distribute across our portfolio of film, television, and streaming, and bring to life through our theme parks and consumer experiences. We own and operate leading entertainment and news brands, including NBC, NBC News, MSNBC, CNBC, NBC Sports, Telemundo, NBC Local Stations, Bravo, USA Network, and Peacock, our premium ad-supported streaming service. We produce and distribute premier filmed entertainment and programming through Universal Filmed Entertainment Group and Universal Studio Group, and have world-renowned theme parks and attractions through Universal Destinations & Experiences. NBCUniversal is a subsidiary of Comcast Corporation.

Here you can be your authentic self. As a company uniquely positioned to educate, entertain and empower through our platforms, Comcast NBCUniversal stands for including everyone. Our Diversity, Equity and Inclusion initiatives, coupled with our Corporate Social Responsibility work, is informed by our employees, audiences, park guests and the communities in which we live. We strive to foster a diverse, equitable and inclusive culture where our employees feel supported, embraced and heard. Together, we’ll continue to create and deliver content that reflects the current and ever-changing face of the world.

Job Description

Join NBCUniversal Cyber Security and help us design and implement monitoring security platforms and services that enable and protect the experience of our businesses.

This role is part of the Cyber ECS Security Data Engineering & Insights team, responsible for SIEM (logging), and data security technologies that supports the entire NBCUniversal enterprise. You'll be joining NBCUniversal at an exciting time where it is transforming from an operational, tool-based cyber defense program to an intelligence and threat-based organization, which means we're rapidly building and expanding the scope of what we ask our platforms to do. Splunk is a large part of the solution today and will continue to be so as we expand our threat intelligence and analytics capabilities by leveraging additional purpose driven tool sets.

Responsibilities:

  • Provide secure design and engineering guidance for security data collection, insights and analytics including enterprise Splunk solution.
  • Onboard various data elements into Splunk across NBC Universal’s business entities.
  • Improve cyber monitoring of assets and resolution through Axonius responsibilities.
  • Ensure uninterrupted ingestion of critical systems data into threat detection, analytics and response systems.
  • Provide excellent support and service to other teams that rely on Splunk – help share knowledge, and assist in creation and management of Splunk dashboards, alerts, reports and other knowledge objects
  • Facilitate knowledge sharing by creating and maintaining detailed documentation and diagrams, while also collaborating with other team members on standard processes and technology roadmaps.
  • Maintain & support platform infrastructure for SIEM and endpoint product implementations.
  • Participate in an on-call rotation for support of systems outside of normal business hours, and be available to perform maintenance and critical operations as needed
  • Mentor Jr Engineers to help create a solid engineering team and foster excellence within the team.
  • Be able to thrive in a fast-paced environment using proper organizational skills to ensure deliverables are met.

Qualifications

Basic Requirements:

  • 5+ years of experience administrating a large distributed Splunk environment.
  • 5+ Years of experience administrating Linux Environments
  • 3+ years of experience in Python, Bash or other scripting language
  • 3+ years of experience in building and securing AWS
  • 3+ years of experience configuring and managing rsyslog/syslog-ng
  • A deep understanding of SIEM security principles and how to apply them.
  • Familiarity with large security data solutions such as AWS Security Lake, Data Bricks, Snowflake, etc.
  • Experience implementing automation, pipeline, data processing, and security frameworks.
  • Solid experience with Search Processing Language (SPL), creating dashboards and alerts, optimizing queries, creating field extractions, supporting Splunk tiered architecture on-prem and public cloud environments.
  • Experience in Splunk app creation, including common configuration files and custom integrations using modular inputs.
  • Leverage data to drive design and risk decisions using various sources and basic analytics to create clear metrics and reports.
  • Highly collaborative; personally, and professionally self-aware; able to and interested in interacting with employees at all levels; embody integrity; and represent and inspire the highest ethical standards
  • A thirst for improvement and an inclination to thoughtfully challenge the status quo
  • Desire to try things and iterate on them, fail fast, and focus on functionality that matters
  • Eagerness to learn new security tools/services to support broadening our portfolio.

Desired Characteristics:

  • A clear understanding of securing infrastructure in AWS, Azure or Google Cloud.
  • Experience building data lakes, ideally with Snowflake or DataBricks
  • Datadog Administration Experience
  • Splunk Enterprise Admin or Architect certification
  • Experience with Vector and/or Logstash
  • Experience with CI/CD technologies (GitHub Actions, Jenkins, CodePipeline, etc.)
  • Experience with configuration management tools (Ansible, Chef, Puppet, etc.)

Additional Requirements:

  • Fully Remote: This position has been designated as fully remote, meaning that the position is expected to contribute from a non-NBCUniversal worksite, most commonly an employee’s residence.

This position is eligible for company sponsored benefits, including medical, dental and vision insurance, 401(k), paid leave, tuition reimbursement, and a variety of other discounts and perks. Learn more about the benefits offered by NBCUniversal by visiting the Benefits page of the Careers website. Salary range: $100,000 - $130,000

Application window is anticipated to close on: 06/08/24.

Additional Information

NBCUniversal's policy is to provide equal employment opportunities to all applicants and employees without regard to race, color, religion, creed, gender, gender identity or expression, age, national origin or ancestry, citizenship, disability, sexual orientation, marital status, pregnancy, veteran status, membership in the uniformed services, genetic information, or any other basis protected by applicable law. NBCUniversal will consider for employment qualified applicants with criminal histories in a manner consistent with relevant legal requirements, including the City of Los Angeles Fair Chance Initiative For Hiring Ordinance, where applicable.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request a reasonable accommodation if you are unable or limited in your ability to use or access nbcunicareers.com as a result of your disability. You can request reasonable accommodations by emailing AccessibilitySupport@nbcuni.com.

Tags: Analytics Ansible Automation AWS Azure Bash CI/CD Cloud Cyber defense Databricks GCP GitHub Linux Monitoring Puppet Python Scripting SIEM Snowflake Splunk Threat detection Threat intelligence

Perks/benefits: Equity Health care Insurance Medical leave

Regions: Remote/Anywhere North America
Country: United States
Job stats:  26  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.