Mid-Level Splunk Enterprise Security (ES) Engineer - True Zero Technologies 100% Remote Bookmark Share Print 122 0 0

Listing Description

True Zero Technologies, a veteran-owned small business, was founded on the principle that the purposeful enablement of people and technology in an organization is directly attributable to the quality of its outcomes. True Zero recognizes that said outcomes begin and end with our people, and that is what we have built, a community of like minded, driven, and passionate individuals who are aligned in a common goal of delivering top tier services to our customers.

True Zero Technologies is seeking experienced Splunk ES-certified engineers and consultants to join our Data Analytics practice. The position supports the design, implementation, and administration of True Zero's federal government customer's Splunk instances with a heavy emphasis on data on-boarding, content development, reporting, and visualizations. All candidates must possess significant Splunk ES design, implementation, and administration experience, meet the necessary certification prerequisites, work well in a team environment, and possess (or willing to possess) a security clearance. Candidates with backgrounds supporting federal customers is a plus. Additionally, candidates with specific experience driving security content requirements and have broad experience working within and in support of Security Operation Center (SOC) teams will be preferred. Lastly, any additional skills with AWS cloud, Cribl, and Splunk Indexer Clustering is a plus.

As a TZT consultant, the candidate will receive access to the full knowledge base which is driven by the True Zero community as well as the technical backing of the entire PS team. True Zero encourages collaboration and growth through information sharing and knowledge workshops. The candidate will also have access to our internal Slack channel to stay connected with the team as well as the necessary tools to train, demo, test and grow their professional skills.

Preferred Qualifications
  • Splunk Core Consultant Certification
  • Adept at extracting value from data and establishing security use cases
  • Proficient in establishing standardized practices and documentation
  • Possess an understanding of Syslog daemon configuration principles, ideally in Syslog-NG and RSyslog configurations.
  • Cloud experience (AWS, Azure, etc.)
  • Cribl Experience, working with source/destination definitions, pipelines and PACKS, as well as experience writing regular expressions and building routes.
  • Experience with Government CDM Program
  • Familiarity with the aggregation tool Axonius
  • Development and API experience (Python, Perl, XML)
  • Ansible, Spacewalk, and other enterprise automation tool experience.
  • Hardware experience and storage experience (SAN, NAS, etc.)

  • Qualification Requirements
  • Minimum 5-7 years of relevant market experience required
  • Minimum 1-2 years of Splunk specific experience required
  • Splunk Enterprise Security Implementation/Admin Certifications OR Accreditation
  • Splunk Architect Certification
  • Experience designing and implementing ground up distributed Splunk installations including all Splunk server roles (Search Head, Indexers, Heavy Forwarders and Universal Forwarders, etc.)
  • Experience with advanced configuration of Splunk including Indexer Clustering and Search Head Clustering.
  • Experience maintaining and administering enterprise Splunk implementations.
  • Experience developing custom Splunk content including scheduled searches, reports, dashboards, etc.
  • Proficient at data on-boarding activities including custom parsing rules, custom Technology Add-On building according to Splunk's Common Information Model (CIM).
  • Experience configuring indexes, index routing, retention policies, etc.
  • Experience working in linux and windows environments, ability to configure:
  • Storage subsystems (I.e. partitioning, Volume Groups, Logical Volumes, etc.)
  • SELinux
  • Familiarity with different flavors of Linux distros (RedHat, CentOS, Ubuntu, etc.)
  • File Permission Settings (linux/windows)
  • Excellent written and oral skills, ability to work closely with multiple customers, manage expectations, and track engagement scope.
  • U.S. Citizenship is required as this is in support of a Federal Customer.

    We’re actively searching for talented security and technology practitioners who are ready to experience the True Zero difference. As a True Zero team member, you'll enjoy:

    - Competitive salary, paid twice per month
    - Best in class medical coverage
    - 100% of medical premiums covered by True Zero
    - Company wide new business incentive programs
    - Contribution Incentives (i.e. white papers, blog posts, internal webinars, etc.)
    - 3 weeks of PTO starting + 11 Paid Holidays Annually
    - 401k Program with 100% company match on the first 4%
    - Monthly reimbursement of Cell Phone and Home Internet costs
    - Paternity/Maternity Leave
    - Investment in training and certifications to broaden and deepen your technical skills


    Listing Details

    • Citizenship: Not Provided
    • Incentives: Not Provided

     

    • Education: Not Provided
    • Travel: Not Provided
    • Telework: Not Provided



    About Us

    NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

    Our Contacts

    1765 Greensboro Station Pl.
    Suite 900
    Tysons Corner Va 22102

    (703) 594-7765