Cyber Security Splunk Lead

1 month ago


Washington, United States Valiant Solutions Full time
Position Description

Valiant Solutions is seeking a Cyber Security Splunk Lead with advanced Splunk experience to join our rapidly growing and innovative cybersecurity team in the Washington DC Metro Area.

As the Cyber Security Splunk Lead of the Advanced Analysis, Research, and Insider Threat Management Support Team, you will manage a team of Threat Intelligence Analysts, a Log Analyst, a Data Scientist, and a Splunk Analyst. You and your team will also provide guidance to the SOC team during investigative/incident needs and provide efficiencies to the SOC by creating dashboards as needed. This is a highly visible position that requires much interaction with the client, thus presentation skills are extremely critical. A well-rounded Cybersecurity background as well as advanced knowledge of Splunk Enterprise is mandatory with the ability to write custom queries on-the-fly as needed for investigative/incident needs.

Valiant Solutions is a company that cares about its employees- we've been named one of the Best Places to Work in the Washington DC area TEN years in a row If you are interested in learning more about Valiant and this opportunity, we invite you to apply now

This position allows for 100% remote work, aside from an occasional request to meet with the customer. Remote work necessitates a high-level trust in our employees and we strictly adhere to the details found below in our Remote Work Policy.

Qualifications:
  • US Citizenship and the ability to obtain up to a Top Secret security clearance
  • Expertise at generating splunk queries
  • Bachelor degree or Associates Degree
  • 10+ years of experience responsible for assigning and managing task resources.
  • To meet the DoD IAT Level III requirements, you must have one of the following active certifications: CASP+ CE, CCNP Security, CISA, CISSP, GCED, GCIH, or CCSP.
  • Experience managing a team of Information Security Engineers and Analysts.
  • Advanced knowledge of Splunk Enterprise is mandatory with the ability to write custom queries on-the-fly as needed for investigative/incident needs.
  • Knowledge of cyber threat, cyber intelligence analysis, and vulnerability management practices.
  • Excellent communication skills, both written and oral, to communicate with client executives.
  • Knowledge of and experience with standard network logging formats, network management systems and network security monitoring systems, security information and event management, network packet analysis tools, and forensic analysis tools.
  • Strong knowledge of incident management and problem management.
  • Expertise with industry-standard frameworks (ISO, NIST, etc.).
  • Knowledge of: Splunk (Advanced), Microsoft Advanced Threat Protection (ATP), Microsoft Exchange Online Protection, Netwitness, PaloAlto, Redseal, Webinspect, Wireshark, Tenable, and ForeScout, (MSS) tools (e.g. LookingGlass, FireEye and InfoBlox).
Responsibilities:
  • Provide project management support following industry standards, frameworks, and methodologies to perform a variety of project management functions such as project plans (MS Project), work breakdown structure/schedules, and project timelines.
  • Participate in routine and periodic status meetings with key customer personnel, at times on short notice, to convey the current status and risks presented.
  • Ensure project progress, risks, issues, proposed resolutions, and deliverables for your team.
  • Brief client executives about current issues, events, and pertinent information.
  • Keep federal leadership appraised of any incidents that could receive additional attention from leadership.
  • Responsible for team management, personnel scheduling, overall use of resources, and initiation of corrective action where required.
  • Perform threat management, and threat modeling, identify threat vectors, and develop use cases for security monitoring.


About Valiant Solutions

Valiant Solutions is a security-focused IT solutions provider with public clients nationwide. We are a HUBZone small business and we encourage all candidates who live in a HUBZone to apply. Named one of the fastest growing privately held companies by Inc. 5000, Washington Technology's Fast 50, and Washington Business Journal's Best Places to Work in the D.C. area, Valiant Solutions prides itself on providing its employees with great benefits and career development opportunities. As a company, we are just as committed to growing careers as we are to building world-class IT solutions, all while enjoying an unparalleled work-life balance. We are in a phase of tremendous growth and building the team that will take us to the next level. We seek people whose talents and accomplishments will contribute to a thriving company, who have the character to support their capacity, and can make a positive impact on our culture. Alongside our talented team, you'll learn to think quickly on your feet and expand your own personal and professional skill set. Our management team will inspire you to consider new perspectives and challenge you to become a better practitioner in the fast-paced industry of IT security. We hire people we respect - and we trust them to deliver results leveraging their expertise. If you would enjoy working in a dynamic environment as part of a stellar team of professionals, then we invite you to apply online today.

Benefits Snapshot (includes, but not limited to)
Valiant pays 99% of the Medical, Dental, and Vision Coverage for Full-time Employees
Valiant contributes 25% towards Health Coverage for Families and Dependents
100% Paid Short-Term Disability and Life Insurance Policy for Full-time Employees
100% Paid Certifications
401K Matching up to 4%
Paid Time Off
Paid Federal Holidays
Paid Time On - 40 hours to pursue innovation
Valiant University - Online Education and Training Portal
Wellness & Fitness Program
Reimbursement for Public Transit and Parking
FSA programs for: Medical Costs, Dependent Care, Transit, and Parking
Referral Bonuses

Remote Work Policy

Remote work necessitates a high level of trust in our employees. To ensure that employee performance does not suffer in a remote work environment, all employees who telecommute are expected to have a quiet and distraction-free workspace with adequate internet, dedicate their full attention and availability to their job duties during working hours, and maintain a schedule during core business hours that align with those of their coworkers and Valiant's clients. In alignment with Valiant's inclusive and engaging environment, cameras are encouraged and can be required to be on during virtual video conferences. Additionally, in alignment with the Office of the Inspector General's effort to eliminate conflicting employment, all Valiant employees are required to disclose any current or future outside employment engagements. During onboarding and throughout employment, employees must disclose any current activities or intent to engage in outside employment or other professional activities and obtain written approval. Employees may not solicit or conduct any outside business during core business hours for Valiant Solutions and our clients.

Equal Employment Opportunity

Valiant Solutions is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, ethnicity, color, national origin, sex (including pregnancy, sex stereotyping, gender identity, gender expression or transgender status), religion, age, marital status, sexual orientation, military/veteran status, physical or mental disability, genetic information/history or any other personal characteristic protected by law.

Physical Demands

Sitting or standing at a desk for prolonged periods of time and consistent operation of a computer. Frequent communication and exchanging of accurate information via electronic communication, phones, and in person. Occasionally lift and/or move moderate amounts of weight, typically less than 20 pounds. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions of the job.

Authorization to Share Resume and Personal Information

By submitting your resume for this position, you authorize Valiant Solutions to share your resume, as well as, personal information included on the resume, with its subsidiaries, affiliates and teaming partners for the purpose of considering you for this position and other available positions requiring comparable skills, education and experience. Should Valiant Solutions or its affiliates and teaming partners wish to initiate pre-employment discussions, you will be asked to complete an employment application and related employment documents.
  • Cyber Specialist

    3 months ago


    Washington, United States Halvik Full time

    Job DescriptionJob DescriptionHalvik is a highly successful company that puts people first, and we are looking for someone just like you. We are committed to delivering smarter IT-driven solutions bolstered by quality and innovation to help our customers succeed. Come be a part of something truly special!What You Will Do:Assist in maturing an Insider Risk...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, Washington, D.C., United States Zachary Piper Full time

    About the RoleZachary Piper Solutions is seeking a highly skilled Cyber Cribl Engineer to join a long-term federal program, supporting the Defense Intelligence Agency. This role is fully onsite, requiring 5 days on site weekly, in a secure facility.The Cyber Analytics Engineer's responsibilities for supporting the DIA include developing and implementing...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...


  • Washington, United States DAn Solutions, Inc Full time

    REQUIRES AN ACTIVE TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK, MUST WORK ON SITEPosition Description:Develop innovative solutions to enable secure and reliable operations of enterprise computer systems. Implement enterprise network cyber defense capabilities to prevent sophisticated cyber threats. Understand the fundamentals of layered defense and zero trust...


  • Washington, United States Valiant Solutions Full time

    Position Overview Valiant Solutions is in search of a Lead Cybersecurity Analyst specializing in Splunk with extensive experience in Splunk to become a vital part of our expanding and forward-thinking cybersecurity division. In the role of Lead Cybersecurity Analyst within the Advanced Analysis, Research, and Insider Threat Management Support Team, you will...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Title: Cyber Security AnalystJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key...


  • Washington, Washington, D.C., United States T-Rex Solutions Full time

    Job DescriptionT-Rex Solutions is seeking a qualified Cyber Security Manager to support our DHS customer.This position will typically be located in either Colorado Springs, CO, Stennis, MS, Chandler, AZ, National Capitol Region (NCR) or Remote where applicable. Candidates who meet the minimum qualifications, appropriate clearance level, and are...


  • Washington, United States IC-CAP, LLC Full time

    This is a future position that may come open but is not open at the present moment. We are willing to prescreen personnel for these positions if you are interested. Cyber Security Analyst: Level 3: Investigates, analyzes, and responds to cyber incidents within a network environment or enclave. Uses data collected from a variety of cyber defense tools...


  • Washington, United States IC-CAP, LLC Full time

    This is a future position that may come open but is not open at the present moment. We are willing to prescreen personnel for these positions if you are interested. This position has an alternate location in Colorado Springs, CO. Cyber Security Analyst: Level 5: Investigates, analyzes, and responds to cyber incidents within a network environment or...

  • Splunk Engineers

    2 months ago


    Washington, Washington, D.C., United States Zivaro Full time

    JOB SUMMARY:Seeking multiple Splunk Engineers to Join Zivaro's team. Our team supports both Federal and State customers in their efforts to develop and maintain a Splunk environment. While much of this role may be conducted remotely, some positions/ programs require travel to customer sites and/or a government security clearance (Secret, Top Secret, TS/SCI +...


  • Washington, Washington, D.C., United States August Schell Full time

    Job Opportunity at August SchellAbout UsAugust Schell is a leading provider of innovative solutions and engineering services to customers with complex IT needs. With 30 years of experience, we thrive on navigating intricate IT challenges and delivering expert knowledge in cyber security, big data, endpoint security, and cloud solutions.Job DescriptionWe are...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key Responsibilities:Monitor enterprise networks...


  • Washington, United States Zen Strategics Llc Full time

    Own your opportunity to work with a client-focused agile small business. Make an impact by advancing our government organizations charged with keeping our country safe, prosperous, and secure. Zen Strategics, LLC is a cleared, minority-owned SBA 8(a) specialized consulting firm, offering innovative Cybersecurity, Cloud Migration, and Information Technology...


  • Washington Highlands, Washington, D.C., United States ENS Solutions Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer to join our team at ENS Solutions. As a Splunk & Cribl expert, you will play a critical role in developing innovative solutions to enable secure and reliable operations of enterprise computer systems.Key ResponsibilitiesImplement enterprise network cyber defense capabilities to prevent...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Security Operations Lead to join our team at Booz Allen Hamilton. As a key member of our security operations team, you will be responsible for leading the response and resolution of complex cyber security incidents, as well as proactively preventing the reoccurrence of these incidents.Key...


  • Washington, United States Splunk Full time

    About the RoleSplunk is a leading provider of unified security and observability platforms, helping enterprises build a safer and more resilient digital world. As a Site Reliability Engineer on our Cloud Networking team, you will play a critical role in designing and building robust and resilient platform solutions for hosting Splunk's enterprise...


  • Washington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionHost-Based Systems Analyst - IV - Cyber Network Defense Analysts (CNDA) SME Onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team personnel provides front-line response for digital forensics/incident response (DFIR) and...

  • Cyber Threat Analyst

    2 weeks ago


    Washington, United States Edgewater Federal Solutions Full time

    OverviewPosition Overview: Edgewater Federal Solutions is currently seeking a Mid-Level Cyber Threat Analyst to deliver threat detection expertise and bolster cyber fusion within the Client's Security Operations Center (SOC). This role is essential in safeguarding the Client's infrastructure and operations against a wide array of cyber threats. The Mid-Level...


  • Washington, United States ENS Solutions Full time

    Job DescriptionJob DescriptionDevelop innovative solutions to enable secure and reliable operations of enterprise computer systems. Implement enterprise network cyber defense capabilities to prevent sophisticated cyber threats. Understand the fundamentals of layered defense and zero trust technologies. As a Splunk and Cribl engineer, prevent adversary...