Splunk Engineer

2 weeks ago


Huntsville, United States Gridiron IT Full time

Gridiron IT is seeking a Splunk Engineer to support a federal program in Huntsville, AL.

Top Secret Clearance Required

Role and Responsibilities:

  • Drive complex security focused deployments of Splunk while working side by side with the customers to solve their unique problems across a variety of use cases
  • Work with our customers to understand their security posture and requirements
  • Support our security deployments by unlocking the potential of Splunk to assist our customers in achieving their Cybersecurity strategy
  • Collaborate across the entire organization to bring access to product and technical teams to get the right solution delivered and drive innovation gathered from customer input
  • Leverage previous experiences, share best practices and create innovative solutions to push user adoption and maximize the value of Splunk
  • Perform data aggregation
  • Updating logs to mee the new OMB mandates
Qualifications:
  • Must have an understanding of cyber-based threat techniques and procedures to compare industry related events, exposures, and incidents with open source and gathered intelligence research to determine threat capability and intent, and the potential impact of the threat on customer network architecture and operations
  • 3+ years of Splunk development, implementation, and troubleshooting experience
  • Splunk Core certified is required. ES experience is nice to have.
  • Proficiency developing log ingestion and aggregation strategies
  • Expertise developing security-focused content for Splunk, including creation of complex threat detection logic and operational dashboards
  • Familiarity with key security events on common IT platforms
  • Deep proficiency in client and server operating systems especially Linux but also Windows
  • General networking and security troubleshooting (firewalls, routing, NAT, etc.)
  • Scripting and development skills (BASH, Perl, Python or Java) with strong knowledge of regular expressions
  • Ability to autonomously prioritize and successfully deliver across a portfolio of projects


  • Huntsville, United States Zivaro Inc Full time

    Job DescriptionJob DescriptionJOB SUMMARY:Seeking multiple Splunk Engineers to Join Zivaro’s team. Our team supports both Federal and State customers in their efforts to develop and maintain a Splunk environment. While much of this role may be conducted remotely, some positions/ programs require travel to customer sites and/or a government security...


  • Huntsville, United States Global InfoTek Full time

    Clearance Level: Top Secret clearance with SCI eligibility US Citizenship: Required Job Classification: Full-time Location: Huntsville, AL **** Experience: 5 years of experience in system security analysis and implementation; secure system engineering or design; and work in protocol and/or interface standard. 10 years of experience in software engineering,...


  • Huntsville, United States Jacobs Technology, Inc. Full time

    Your Impact: Jacobs is searching for an ETL Engineer to join our team in Huntsville, AL. You will be working in Department of Justice organization that's mission is to accelerate operations through data and new analytical insights. The entire section works to provide the entire enterprise with tools and applications to assist with operational data discovery,...


  • Huntsville, United States Jacobs Full time

    Your Impact:Jacobs is searching for an ETL Engineer to join our team in Huntsville, AL. You will be working in Department of Justice organization that’s mission is to accelerate operations through data and new analytical insights.  The entire section works to provide the entire enterprise with tools and applications to assist with operational data...


  • Huntsville, United States Jacobs Full time

    Your Impact: Jacobs is searching for an ETL Engineer to join our team in Huntsville, AL. You will be working in Department of Justice organization that’s mission is to accelerate operations through data and new analytical insights. The entire section works to provide the entire enterprise with tools and applications to assist with operational data...


  • Huntsville, United States SAIC Full time

    Description SAIC is looking to hire a talented Senior DevSecOps Engineer who will design, deploy, operate, and maintain resilient secure Cloud environments to enable development teams to deliver features in the most efficient way possible. This opportunity will be remote for the right candidate. Candidates must have an Interim Secret Clearance to start and...

  • DevSecOps Engineer

    5 days ago


    Huntsville, United States Gray Analytics Full time

    Job DescriptionJob DescriptionGray Analytics was founded in 2018 with a vision to bring innovative and creative solutions in the cybersecurity, IT, engineering, and scientific spheres. Our customers span across the commercial and federal domains with our goal being to bring excellent customer service to our clients and employees. Without the bureaucracy that...


  • Huntsville, United States Marathon TS Full time

    Marathon TS is seeking a Cybersecurity Consultant to support one of our clients based out of the Huntsville AL area. A Day in the Life of a Cyber Consultant: On any given day, our team also responds to security incidents, researches and analyzes emerging threats, and conducts security testing and technical troubleshooting as issues arise within the customer...


  • Huntsville, United States Marathon TS Full time

    Marathon TS is seeking a Cybersecurity Consultant to support one of our clients based out of the Huntsville AL area. A Day in the Life of a Cyber Consultant: On any given day, our team also responds to security incidents, researches and analyzes emerging threats, and conducts security testing and technical troubleshooting as issues arise within the...


  • Huntsville, United States Marathon TS Full time

    Marathon TS is seeking a Cybersecurity Consultant to support one of our clients based out of the Huntsville AL area. A Day in the Life of a Cyber Consultant: On any given day, our team also responds to security incidents, researches and analyzes emerging threats, and conducts security testing and technical troubleshooting as issues arise within the customer...


  • Huntsville, United States Marathon TS Full time

    Marathon TS is seeking a Cybersecurity Consultant to support one of our clients based out of the Huntsville AL area. A Day in the Life of a Cyber Consultant: On any given day, our team also responds to security incidents, researches and analyzes emerging threats, and conducts security testing and technical troubleshooting as issues arise within the customer...


  • Huntsville, United States Marathon TS Full time

    Marathon TS is seeking a Cybersecurity Consultant to support one of our clients based out of the Huntsville AL area. A Day in the Life of a Cyber Consultant: On any given day, our team also responds to security incidents, researches and analyzes emerging threats, and conducts security testing and technical troubleshooting as issues arise within the customer...


  • Huntsville, United States Galapagos Federal Systems, LLC Full time

    Job Title: Linux Systems Administrator - Advanced -4378 Job Location: Huntsville, Alabama 35898 Job Summary Galapagos Federal Systems LLC is actively seeking a dedicated and skilled Advanced-level Linux Systems Administrator to join our team of qualified, diverse professionals. As a seasoned Linux System Administrator at an advanced level, you will...