Unclassified - North Las Vegas, NV

posted 28 days ago

Full-time - Mid Level
North Las Vegas, NV
1,001-5,000 employees

About the position

The Senior Splunk Engineer at MSTS plays a critical role in enhancing the cybersecurity infrastructure by developing and configuring Splunk systems to detect and respond to cyber threats. This position involves managing the Splunk environment, implementing applications, and collaborating with various teams to ensure the security of the organization's data and systems.

Responsibilities

  • Assist in managing the organization's Splunk environment, including knowledge of the Splunk license manager, indexers, and search heads.
  • Conduct Splunk development and configuration activities such as system deployment, app implementation, data onboarding, and integrations.
  • Maintain and mature premium Splunk applications including Enterprise Security, SOAR, and ITSI, while researching new applications for modernization.
  • Develop SOAR playbooks to minimize security incident response time and identify vulnerabilities.
  • Collaboratively design and implement custom Splunk solutions to meet project requirements.
  • Review Cyber Security threat information and assist the Threat Evaluation Team in mitigating identified vulnerabilities.
  • Collaborate with external Cyber Security entities such as Counterintelligence, other DOE sites, US CERT, and law enforcement.
  • Assist with data calls, FISMA reporting, compliance scanning, and compiling reports for auditors.
  • Perform other duties as assigned by Management.

Requirements

  • Bachelor's degree or equivalent training and experience in a computer-related field.
  • At least 5 years of related experience in a cybersecurity role.
  • Strong IT background, including networking fundamentals and system administration.
  • Experience deploying, configuring, and managing Splunk systems.
  • Experience with centralized logging and filtering (Splunk, syslog).
  • Experience deploying and troubleshooting large clustered Splunk deployments.
  • Experience onboarding various data sources into Splunk using multiple input techniques.
  • Experience developing and maintaining health monitoring for a large Splunk deployment.
  • Experience managing Splunk via the command-line interface.
  • Experience with DevOps platforms and tools (Jira, git, Jenkins, Ansible).
  • Knowledge of software development best practices and design patterns.
  • Modern programming skills in any language, including version control, test-driven development, and debugging.
  • Scripting skills in Bash, Python, PowerShell, etc.
  • Familiarity with compliance frameworks and security best practices.

Nice-to-haves

  • Splunk Enterprise Certified Architect
  • Splunk Enterprise Security Certified Administrator
  • Splunk SOAR Certified Automation Developer
  • Splunk IT Service Intelligence Certified Administrator
  • Experience with configuration management tools in a production environment.
  • Considerable organizational and project management skills.

Benefits

  • Medical, dental, and vision insurance
  • Pension and 401k plans
  • Paid time off and 96 hours of paid holidays
  • Relocation assistance (if located more than 75 miles from work location)
  • Tuition assistance and reimbursement
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service