Senior Splunk Detection Engineer

3 weeks ago


Austin, Texas, United States Optiv Full time

About the Role:

We are seeking a highly skilled and experienced Senior Splunk Detection Engineer to join our team at Optiv. This role will play a crucial part in the creation and maintenance of high fidelity rules, enabling fast response times to triggered alerts, and ultimately enhancing the security posture of our clients.

Key Responsibilities:

  • Provisioning APIs for automation, security testing, and threat detection.
  • Leveraging automation tooling to create efficiencies, scalability, and accuracy within a Detection-as-Code methodology.
  • Providing expertise with cloud security concepts, platform-specific security features (AWS Security Hub, Azure Sentinel), and cloud-based detection tools.
  • Use of code repos such as Bitbucket for centralized detection rule storage and management.
  • Communication skills to collaborate with security analysts, incident responders, and clients to effectively curate threat detections.
  • Git experience for the purpose of version control, collaboration, deployment, and integration with automation tools.
  • Understanding of incident response procedures, threat hunting methodologies, and how to collect and analyze forensic data.
  • Ability to parse and analyze log data from various sources (firewalls, applications, servers) to identify suspicious events and potential incidents.
  • Experience with network protocols, firewalls, intrusion detection/prevention systems (IDS/IPS), and how network traffic analysis can reveal malicious activity.
  • By gathering and analyzing information that's publicly available for the purpose of Threat Research, Identifying exposed assets, Social engineering recon, and Monitoring brand reputation.
  • The use of regex for pattern matching and conciseness within threat detection queries.
  • Scripting languages like Python, PowerShell, or Bash for automating repetitive tasks, log analysis workflows, and basic security tools development.
  • Providing expertise in core security concepts (threat vectors, vulnerabilities, attack surfaces) and major security frameworks (MITRE ATT&CK, NIST CSF) crucial for designing and deploying effective detection strategies.
  • Proficiency in SIEM tool administration (such as Splunk), allowing for proper log collection, analysis, and correlation of security events from various sources.
  • Strong knowledge of operating systems (Windows, Linux) is essential for understanding system logs, user activity, and potential security weaknesses.
  • By staying up-to-date on the latest threats, vulnerabilities, and attacker tactics, techniques, and procedures (TTPs) for proactive detection creation.

Requirements:

  • In-Depth knowledge of Splunk architecture and Cloud operations, and a detailed understanding of computer and network security.
  • 5+ years of experience with deploying and using Splunk in Commercial Cloud Platform (ex, AWS, Google Cloud, Azure).
  • 3+ years of experience creating, deploying, and managing Threat Detections.
  • Splunk Certified Architect & Cybersecurity Defense Analyst highly desired.
  • Proficiency with MS Office and Internet Navigation.
  • Excellent written and verbal communication skills.
  • Outstanding time management and organizational skills.
  • Ability to work independently and as part of a team.

About Optiv:

Optiv is a company committed to championing Diversity, Equality, and Inclusion through our Employee Resource Groups. We offer a work/life balance, professional training resources, creative problem-solving, and volunteer opportunities. We are an equal opportunity employer and respect your privacy.



  • Austin, Texas, United States JobRialto Full time

    Job Title: Senior Splunk/Cloud EngineerAbout the Role:We are seeking a highly skilled Senior Splunk/Cloud Engineer to join our Cloud Platforms area. As a key member of our team, you will work on leading edge cloud technologies that are transforming how developers work with cloud.Key Responsibilities:Develop and implement efficient search queries to improve...


  • Austin, Texas, United States Futran Tech Solutions Pvt. Ltd. Full time

    Splunk EngineerFutran Tech Solutions Pvt. Ltd. is seeking a highly skilled Splunk Engineer to join our team. As a Splunk Engineer, you will be responsible for designing, implementing, and maintaining Splunk infrastructure and applications. Your expertise in Splunk will help us to optimize our logging and monitoring capabilities, ensuring seamless data...


  • Austin, Texas, United States Futran Tech Solutions Pvt. Ltd. Full time

    About the Role:Futran Tech Solutions Pvt. Ltd. is seeking a highly skilled Splunk Platform Engineer to join our team. As a key member of our infrastructure team, you will be responsible for designing, implementing, and maintaining large-scale Splunk environments.Key Responsibilities:Design and implement Splunk infrastructure, including indexers, forwarders,...


  • Austin, Texas, United States Tesla Full time

    Job SummaryTesla is seeking a highly skilled Senior Security Detection Engineer to join our Security Operations & Response Team. As a key member of this team, you will be responsible for designing, implementing, and tuning detection capabilities to identify and remediate malicious activity across our global enterprise.Key ResponsibilitiesDefine and implement...


  • Austin, Texas, United States Tesla Full time

    Job SummaryTesla is seeking a highly skilled Senior Security Detection Engineer to join our Security Operations & Response Team. As a key member of this team, you will be responsible for designing, implementing, and tuning detection capabilities to detect and remediate malicious activity across our global enterprise.You will work closely with business teams...

  • Splunk Engineer

    3 weeks ago


    Austin, Texas, United States United Software Group Full time

    We are seeking a skilled Splunk Developer to join our team at United Software Group in Austin, TX. This is a full-time permanent position.Role: Splunk DeveloperLocation: Austin, TX (Onsite)Mode: FulltimeJob DescriptionResponsibilities and Duties:Key Skills: Splunk Administration, Splunk Development, LINUX, Scripting/ automation experience (Python, Shell,...


  • Austin, Texas, United States Wipro Full time

    About Wipro:Wipro Limited is a leading technology services and consulting company that helps clients address their complex digital transformation needs. Our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies enables us to deliver innovative solutions that drive business growth and sustainability.A...


  • Austin, Texas, United States Wipro Full time

    About WiproWipro Limited is a leading technology services and consulting company that helps clients transform their businesses through innovative solutions.We leverage our comprehensive portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to deliver value to our clients.Our commitment to sustainability and good...


  • Austin, Texas, United States Info Way Solutions Full time

    System Engineer Role Info Way Solutions is seeking a skilled System Engineer to join our team. As a key member of our IT department, you will be responsible for designing and implementing monitoring dashboards for SAP HANA and SAP NetWeaver using Splunk and Grafana. Your expertise in data integration and scripting will enable you to integrate data from...


  • Austin, Texas, United States MERCURY FINANCIAL CORPORATION Full time

    Job Summary:At Mercury Financial Corporation, we are seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring and supporting alerts from various security tools, identifying and containing security incidents, and developing response procedures to mitigate potential threats.Key...


  • Austin, Texas, United States Octo Consulting Group Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Threat Detection Engineer to join our team at Octo Consulting Group. As a key member of our security team, you will be responsible for designing and implementing effective security solutions to protect our clients' organizations from cyber threats.As a Cybersecurity Threat Detection Engineer, you...

  • Senior Cloud Engineer

    3 weeks ago


    Austin, Texas, United States Apple Full time

    Job SummaryWe are seeking a highly skilled Senior Site Reliability Engineer to join our Apple Service Engineering team. As a key member of our team, you will play a pivotal role in supporting and scaling cloud services for thousands of development and operations engineers.Key ResponsibilitiesEstablish SRE practices for our private/public cloud service,...


  • Austin, Texas, United States Futran Tech Solutions Pvt. Ltd. Full time

    Job Requirements:We are seeking a highly skilled Senior Release Engineer/ Senior Ansible Engineer to join our team at Futran Tech Solutions Pvt. Ltd. The ideal candidate will have a strong background in release and configuration management, with expertise in Ansible and Linux.Key Responsibilities:Design and implement release management processes and...


  • Austin, Texas, United States Diverse Lynx Full time

    Role:SRE/DevOps Engineer with Splunk expertiseKey Responsibilities:12+ years of SRE experienceExpertise in Splunk monitoringStrong knowledge of Kubernetes administrationRequirements:Hands-on experience supporting kube clustersKnowledge of Docker and containersExperience with CI/CD/Pipeline Deployment (Github, Jenkins)Knowledge of monitoring tools like...


  • Austin, Texas, United States Diverse Lynx Full time

    Job Summary: We are seeking a highly skilled SRE/DevOps Engineer with experience in Splunk monitoring to join our team at Diverse Lynx LLC. The ideal candidate will have 12+ years of experience in SRE, with a strong background in Kubernetes administration, Docker, and containers. Additionally, they should have hands-on experience supporting kube clusters,...


  • Austin, Texas, United States NXP Semiconductors Full time

    Job SummaryWe are seeking a highly skilled Senior HPC/Linux DevOps Engineer to join our team at NXP Semiconductors. As a key member of our R&D IT team, you will be responsible for delivering HPC services and Virtual Desktop Infrastructure to our engineering and R&D customers.Key ResponsibilitiesWork closely with global colleagues to deliver HPC services and...


  • Austin, Texas, United States Care Full time

    About UsCare is a consumer tech company with a mission to solve a human challenge we all face: finding great care for the ones we love. Our culture and products reflect that. We're a team of entrepreneurs, self-starters, team players, and big thinkers united behind a common cause.Our Engineering OrganizationWe're reimagining our tech stacks and consolidating...

  • Senior Data Engineer

    4 weeks ago


    Austin, Texas, United States VECTRA Full time

    About the RoleVectra is a leader in AI-driven threat detection and response for hybrid and multi-cloud enterprises.The Vectra AI Platform delivers integrated signal across public cloud, SaaS, identity, and data center networks in a single platform.Powered by patented Attack Signal Intelligence, it empowers security teams to rapidly prioritize, investigate...


  • Austin, Texas, United States HP Development Company, L.P. Full time

    Cybersecurity Threat Detection & Response EngineerJoin HP Cybersecurity, a team dedicated to protecting the HP enterprise from cyber threats. As a Cybersecurity Threat Detection & Response Engineer, you will play a critical role in identifying and mitigating potential security risks.Key Responsibilities:Use knowledge of the HP environment to scope the extent...


  • Austin, Texas, United States Apple Full time

    Job Title: Senior Software Engineer, Endpoint SecurityAbout the Role:We are seeking an extraordinary Software Developer who is passionate about security, and can thrive in a fast-paced environment where both individual drive and team collaboration are the keys to success.Responsibilities:As part of the AIS team, you'll be at the forefront of developing...