Splunk Engineer - Remote, Mindpoint Group, Washington, DC


Mindpoint Group -
N/A
Washington, DC, US
N/A

Splunk Engineer - Remote

Job description

Splunk Engineer - RemoteDepartment: A&ELocation:Text code SPLUNKT to 202-###-#### to apply!Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises.We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several -Best Places to Work- awards under our belts, we have a diverse employee-focused culture, accessibility, and communication between all levels and departments, and over 4 stars in reviews on Glassdoor.Come be a part of what we're building. We use our award-winning recruitment process to seek the most skilled, experienced, and driven information security consulting experts in the industry, while simultaneously empowering applicants to determine if MindPoint Group is the right fit for them. We are profoundly invested in selecting the right people to join our team and are equally driven to expand and develop careers long-term.With positions throughout the US, a role at MindPoint Group promises you:An opportunity to work within one of the most diverse DC-based organizationsGenerous tuition and professional development reimbursementsMentorship opportunities with leaders focused on your growthCompetitive benefits like 401k matching, 11 federal holidays, etc.And more!Job DescriptionMindPoint Group is seeking an experienced Splunk Engineer who will be responsible for the deployment, administration, log ingestion, health monitoring, and content creation for Splunk. In addition to Splunk engineering, you will be helping to administer a variety of other security tools within the client environment.What you get to do every day:Administer, configure, manage, patch, upgrade, design, and optimize the client-s Splunk instance, the supporting hardware/software, and additional client security toolsDevelop, implement, review, and tune SOC detection contentSIEM health monitoring, optimization, and capacity planningOnboard, normalize, and maintain a wide variety of data sources including various OS, appliance, application, Cloud, and SaaS logsOptimize log aggregation from CSPsDesign and modify reports, dashboards, and visualizations to support the SOC-s missionTroubleshoot/solve complex integration challenges and configuration issuesManage SOC knowledge base (SOPs and ServiceNow KBAs)Technical documentation of engineering tasks (tool onboarding, process documents, etc.)Develop and maintain custom scripts as needed to support SIEM and SOAR capabilitiesSupport the development of new systems, and modernization of legacy systems that are in line with Security and Enterprise Architecture requirementsDesign, develop, and maintain detailed security drawingsDevelop and document Solution Architecture Models, Threat Models, and CONOPS Security OperationsPerform security impact analyses for proposed changes to assigned systemsReview IT system plans to ensure designs meet governmental standards and provide an appropriate level of protection for client systems and dataConduct gap analysis of system requirements and componentsQualificationsUS Citizenship, Public Trust Eligibility requiredWhat skills are required?Bachelor-s Degree or an equivalent combination of formal education and experienceMinimum of six (6) years of general work experience and three (3) years of experience architecting, implementing, and managing Splunk (or a similar SIEM tool)Strong understanding of SIEM architecture, on-prem components, and data ingestionAbility to create dashboards, reports, and detection contentGeneral understanding of data sources, including various OS, appliance, application, Cloud, and SaaS logsExperience normalizing various data sources to the Splunk Common Information Model, using both published TAs and custom parsing configurationsEffective verbal and written communication skills, including the ability to describe highly technical concepts in non-technical termsUnderstanding of the SOC-s mission and how SIEM engineering supports the overall teamStrong analytical and organizational skillsAbility to communicate complex concepts efficiently and accuratelyThorough understanding and knowledge of TCP/IP networkingWhat is ideal?CISSP-ISSEP, CISSP-ISSAP, GCFW, GSEC, Splunk, or other certifications preferredUnderstanding and experience with virtualization technologies (VMWare) a plusFamiliarity with implementing DISA STIGs and CIS Benchmarks preferredKnowledge of scripting and coding (Python and Javascript)Additional InformationAll your information will be kept confidential according to EEO guidelines.Compensation is unique to each candidate, and relative to the skills and experience they bring to the position. The salary range for this position is typically $125k - $135k. This does not guarantee a specific salary, as compensation is based upon multiple factors such as education, experience, certifications, and other requirements and may fall outside of the above-stated range.Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more!MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.Job applicants that are interested in one of our openings and may require a reasonable accommodation to participate in the job application or interview process, should contact us to request an accommodation.Are you interested in a posted job opportunity but may not check all of the -boxes- for desired qualifications? If so, we encourage you to apply! Our commitment to sustain and champion an inclusive and dynamic community of employees is a high priority!Text code SPLUNKT to 202-###-#### to apply!


Full-time 2024-07-23
N/A
N/A
USD

Privacy Policy  Contact US
Copyright © 2023 Employ America All rights reserved.