Splunk Analyst with Security Clearance

Found in: Dice One Red US C2 - 7 days ago


Annapolis Junction, United States Columbia Technology Partners Full time
Description: We are seeking a highly skilled and detail-oriented Splunk Analyst to join our team. As a Splunk Analyst, you will play a critical role in maintaining and optimizing our Splunk platform, ensuring its effective utilization for monitoring and analyzing various system logs and data sources. Your primary responsibility will be to design, develop, and implement Splunk searches, reports, and dashboards to extract valuable insights from the collected data. You will collaborate with cross-functional teams to understand their data requirements and provide customized solutions using Splunk. Additionally, you will troubleshoot and resolve any issues related to the Splunk environment, including data ingestion, parsing, and indexing. The ideal candidate for this role will have a deep understanding of Splunk architecture and best practices, as well as hands-on experience in managing large-scale Splunk deployments. You should possess excellent analytical skills and the ability to translate business needs into effective Splunk solutions. Strong knowledge of scripting languages, such as Python or PowerShell, is also desirable to automate tasks and enhance data analysis capabilities. Good communication skills are essential for effectively conveying complex technical concepts to both technical and non-technical stakeholders. * Maintain and optimize the Splunk platform, including data ingestion, parsing, and indexing
* Design, develop, and implement Splunk searches, reports, and dashboards
* Collaborate with cross-functional teams to understand data requirements and provide customized Splunk solutions
* Troubleshoot and resolve issues related to the Splunk environment and data integrity
* Monitor system logs and data sources to identify trends, patterns, and anomalies
* Perform data analysis and provide actionable insights to support business decision-making
* Create and maintain documentation, including procedures, guidelines, and knowledge base articles
* Stay updated with the latest Splunk features, industry best practices, and emerging trends
* Should be comfortable working with Linux environment as well as Windows
* Strong knowledge of Splunk architecture, administration and best practices
* Proficient in creating and managing Splunk searches, reports and dashboard
* Experience with scripting languages like Python or PowerShell
* Solid understanding of data analysis techniques and statistical concepts
* Familiarity with log management, monitoring tools, and IT Infrastructure
* Excellent problem-solving and troubleshooting skills
* Strong communication and collaboration abilities Qualifications: * An Active TS/SCI clearance + FS polygraph
* Must have a Splunk certification
* Bachelor's degree and 12 years' experience as an IT Engineer in programs and contracts of similar scope, type, and complexity along with at least one of the twelve years within the Federal Government is required. * A Master's degree in Computer Science, Information Assurance, Information Security System Engineering, or related discipline may be substituted for two (2) years of experience, reducing the requirement to ten (10) years of experience. * Four (4) years of additional IT Engineer experience may be substituted for a Bachelor's degree, making the total experience requirement sixteen (16) years as an IT Engineer without a degree. Columbia Technology Partners is an Equal Opportunity Employer. We consider applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, citizenship status, or membership in any other group protected by federal, state, or local law. Our EEO policy reflects our commitment to ensure equality and promote diversity and inclusion in the workplace. Our policy applies to all employees, job candidates, contractors, stakeholders, partners, and visitors.
  • Splunk Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 3 days ago


    Annapolis Junction, MD, United States Columbia Technology Partners Full time

    Description: We are seeking a highly skilled and detail-oriented Splunk Analyst to join our teamAs a Splunk Analyst, you will play a critical role in maintaining and optimizing our Splunk platform, ensuring its effective utilization for monitoring and analyzing various system logs and data sourcesYour primary responsibility will be to design, develop, and...

  • Splunk Analyst

    7 days ago


    Annapolis Junction, United States Columbia Technology Partners Full time

    Job DescriptionJob DescriptionDescription: We are seeking a highly skilled and detail-oriented Splunk Analyst to join our team. As a Splunk Analyst, you will play a critical role in maintaining and optimizing our Splunk platform, ensuring its effective utilization for monitoring and analyzing various system logs and data sources. Your primary responsibility...

  • Splunk Engineer with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Annapolis Junction, United States SuprTek Full time

    Description Title: Splunk Engineer Job# - 2450 Location: Annapolis Junction, MD Status : Regular Full time Minimum Clearance Required to Start: TS/SCI with Polygraph Percentage of Travel Required: No ne SuprTEK is currently looking for a Splunk Engineer to join our team with the option of flexible work schedules all while developing next generation products...

  • Sr. Splunk Software Engineer with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Annapolis Junction, United States Columbia Technology Partners Full time

    Description: The Senior Splunk Software Engineer (SWE) shall demonstrate the following skills: * Design and develop software solutions by analyzing stakeholder requirements and conferring with users or system engineers * Design and implement software solutions to complex problems * Develop software system installation or build procedures or scripts * Analyze...

  • SIEM Engineer/Splunk Certified Admin

    Found in: Dice One Red US C2 - 7 days ago


    Annapolis Junction, United States Sunayu, LLC Full time

    Location: Annapolis Jct, MDCategory: SIEM (Security Information and Event Management) Engineer / Splunk Certified AdminTravel Required: NoRemote Type: NoClearance: Top Secret/SCI w/ FS Polygraph (last poly must be within the past 7 years) Job Summary / Primary Responsibilities The selected candidate will be responsible for configuring the collection,...

  • Malware Analyst

    Found in: Dice One Red US C2 - 7 days ago


    Annapolis Junction, United States OPS Consulting, LLC Full time

    Malware Analyst - Level 2Annapolis Junction, MD OPS Consulting is seeking an experienced Malware Analyst - Level 2 to support clients in solving difficult problems by providing recommendations based on the results of malicious code analysis. Analyze and evaluate malicious code to create technical reports for indicators of compromise and to recommend...

  • Splunk Engineer with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Annapolis, United States OMW Consulting Full time

    Splunk Engineer - TS/SCI w FSPAnnapolis Junction, MD$200k-$225k My client is on the hunt for an experience Splunk engineer to join them onsite in Annapolis Junction, MD. For this position you must have an active TS/SCI w FSP clearance due to the nature of the work and the client. To be considered for the position you will need experience with the following:...


  • Annapolis Junction, United States Leidos Full time

    R-00133931 Description Destination...Leidos! Come join our exciting and fast-growing National Security Group! Why? Because w e offer competitive salaries, bonus programs, competitive paid leave, holidays, beyond ordinary benefits, and many opportunities for continual professional growth and development, including a robust technical upskilling program,...

  • SIEM Engineer with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Annapolis Junction, United States Leidos Full time

    R-00126056 Description Leidos is looking for a SIEM (Security Information and Event Management) Engineer / Splunk Certified Admin to join a high performing agile team using the Scaled Agile Framework (SAFe) methodology to support a large, complex, and fast-paced program. Program execution follows DEVOPS best practices and employs robust development, test,...

  • Splunk Engineer with Security Clearance

    Found in: Careerbuilder One Red US C2 - 2 weeks ago


    Annapolis, MD, United States OMW Consulting Full time

    Splunk Engineer - TS/SCI w FSPAnnapolis Junction, MD$200k-$225k My client is on the hunt for an experience Splunk engineer to join them onsite in Annapolis Junction, MDFor this position you must have an active TS/SCI w FSP clearance due to the nature of the work and the clientTo be considered for the position you will need experience with the following: An...

  • SIEM Engineer/Splunk Certified Admin

    Found in: Careerbuilder One Red US C2 - 3 days ago


    Annapolis Junction, MD, United States Sunayu, LLC Full time

    Location: Annapolis Jct, MDCategory: SIEM (Security Information and Event Management) Engineer / Splunk Certified AdminTravel Required: NoRemote Type: NoClearance: Top Secret/SCI w/ FS Polygraph (last poly must be within the past 7 years) Job Summary / Primary Responsibilities The selected candidate will be responsible for configuring the collection,...


  • Annapolis Junction, United States Columbia Technology Partners Full time

    Job DescriptionJob DescriptionDescription:The Senior Splunk Software Engineer (SWE) shall demonstrate the following skills:Design and develop software solutions by analyzing stakeholder requirements and conferring with users or system engineersDesign and implement software solutions to complex problemsDevelop software system installation or build procedures...

  • Malware Analyst

    Found in: Careerbuilder One Red US C2 - 3 days ago


    Annapolis Junction, MD, United States OPS Consulting, LLC Full time

    Malware Analyst - Level 2Annapolis Junction, MD OPS Consulting is seeking an experienced Malware Analyst - Level 2 to support clients in solving difficult problems by providing recommendations based on the results of malicious code analysisAnalyze and evaluate malicious code to create technical reports for indicators of compromise and to recommend mitigation...

  • Senior Splunk Architect

    Found in: Dice One Red US C2 - 5 days ago


    Annapolis Junction, United States FUSE Engineering Full time

    Description • Experience with AWS - Lambda, Route 53 (DNS), CloudFront, S3 Buckets, WAF (Firewall), and Cognito Authentication • Experience with commercial AWS accreditation • Any python or javascript experience; development experience (mostly knowledge of GIT)Experience with Linux • Experience with Ansible or SALT • Working with stakeholders to...

  • SIEM Engineer/Splunk Certified Admin with Security Clearance

    Found in: Careerbuilder One Red US C2 - 3 days ago


    Annapolis Junction, MD, United States Momentum Engineering Full time

    Required QualificationMust have Splunk Enterprise Certified Admin Certificate or higher. The selected candidate will be responsible for configuring the collection, parsing, correlation, and visualization of events for a critical operational system. The candidate will demonstrate strong skills in system administration, log management, event correlation, and...

  • Splunk Engineer

    Found in: Resume Library US A2 - 7 days ago


    Annapolis Junction, Maryland, United States Global Channel Management, Inc Full time

    Splunk Engineer needs 6+ years of experience Splunk Engineer requires: Top secret/SCI clearance with at least a CI polygraph. Splunk engineering experience Splunk Engineer duties: Establish a process to formally and proactively control and manage changes to requirements, consider impacts prior to commitment to change, gain stakeholder buy-in, eliminate...

  • Sr. SIEM Engineer with active TS/SCI Poly with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Annapolis Junction, United States Leidos Full time

    R-00128210 Description Leidos is looking for a Sr. S IEM (Security Information and Event Management) Engineer / Splunk Certified Admin to join a high performing agile team using the Scaled Agile Framework (SAFe) methodology to support a large, complex, and fast-paced program. Program execution follows DEVOPS best practices and employs robust development,...

  • SIEM Engineer/Splunk Certified Admin with Security Clearance

    Found in: Dice One Red US C2 - 3 days ago


    Annapolis Jct, United States Momentum Engineering Full time

    Required QualificationMust have Splunk Enterprise Certified Admin Certificate or higher. The selected candidate will be responsible for configuring the collection, parsing, correlation, and visualization of events for a critical operational system. The candidate will demonstrate strong skills in system administration, log management, event correlation, and...

  • Cyber Security Network Analyst with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Annapolis Junction, United States Cyber Bat Inc Full time

    The Cybersecurity Network Analyst (CNA) performs systems and data threat analysis and enterprise-wide monitoring of Government systems and networks for insider threats. Performs baseline audits of usage of all Agency automated information systems and provides feedback in the form of written and oral reports and metrics. Performs focused monitoring...


  • Annapolis, United States CareerBuilder Full time

    You will need to login before you can apply for a job. Cyber Security Network Analyst with Security Clearance The Cybersecurity Network Analyst (CNA) performs systems and data threat analysis and enterprisewide monitoring of Government systems and networks for insider threats. Performs baseline audits of usage of all Agency automated information systems and...