Posted in

Sr. Splunk Engineer

Sr. Splunk Engineer

CompanyAccenture
LocationHuntsville, AL, USA
Salary$108400 – $203400
TypeFull-Time
DegreesBachelor’s
Experience LevelSenior

Requirements

  • 8 years of experience in IT and/or Cyber
  • Bachelor’s Degree required
  • Experience integrating, deploying, and configuring Splunk
  • Active Top Secret clearance or prior Sensitive Compartmented Information (SCI) access is required

Responsibilities

  • Automate threat feeds and integration with Splunk Enterprise Security
  • Develop Splunk modules to support implementation and deployment activities
  • Develop Splunk interfaces and automated feeds and support integration of Splunk with other enterprise security platforms, databases, etc.
  • Support Splunk performance optimization efforts
  • Contribute design and architectures to support evolution of security monitoring
  • Support the gathering of business requirements and capabilities
  • Integrate Splunk with a wide variety of legacy data sources
  • Ensure the security of Splunk resources, systems, access, etc.

Preferred Qualifications

  • Microsoft Sentinel experience
  • Experience with using one or more of the following tools: Endgame, Carbon Black, Tanium, FireEye, RSA Archer, Palo Alto, Checkpoint, McAfee, Encase, Security Onion, Snort, ELK, PowerShell and Python.
  • Certifications: Splunk Certifications, Certified Ethical Hacker