DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Splunk Security Assigned Expert, Remote in London, United Kingdom

Splunk provides a Unified Security and Observability Platform. More than 11,000 leading organisations around the world, including McLaren, Heineken and Tesco, trust Splunk to absorb shocks from digital disruptions, prevent security, infrastructure and application issues from becoming major incidents, and accelerate digital transformation.

Our mission is to build a safer and more resilient digital world. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. But we can’t do it alone. Will you join us?

Responsibilities:

  • As a Splunk Security Assigned Expert for our Professional Services team, you are passionate about customers and their journey to use Splunk to its fullest capabilities. You will help customers adopt and optimize their environment through consistent touch points and strategic mentorship, ensuring our customers realize the quickest time to value, and maximum return on their investment.

  • Work with customers in long-term engagements, providing high-quality technical guidance on use case development, configuration, and optimization work primarily in Enterprise Security (ES) product and other security applications such as Splunk User Behavior Analytics (UBA).

  • Tackle the resolution of our customer’s most complicated problems, including the ones they didn't even know existed!

  • Utilise your security domain expertise to support customer adoption of the Splunk security platform.

  • Work with an extended team of incredibly hard-working peers, all the way from the Field, Sales Engineering and Customer Support!

  • Continual engagement and information sharing with the overall Splunk Account Team.

Requirements:

  • Fluent in English

  • Willingness to undergo security checks, as appropriate

  • Demonstrated experience as a technical leader in consulting/architect roles. 8+ years IT career experience, 5+ years information security experience

  • Experience of using or administering one or more SIEM / security log management systems: Splunk, ArcSight, LogRhythm, ELK, Q-Radar, Rapid7, Sentinel, Chronicle

  • Experienced and certified with Splunk, and one or more Splunk premium applications, including: Enterprise Security, Splunk SOAR (Phantom), Splunk UBA

  • Industry standard security certifications: GIAC, CISSP, OSCP or equivalent

  • Solid understanding in cybersecurity areas such security operations, forensics, threat hunting, insider threat, threat intelligence, risk management, vulnerability management, and compliance

  • BA/BS preferred in computer security, computer science, computer engineering, or mathematics or equivalent work experience

  • Recent experience in technical design

  • Passion for Splunk products and the solutions we bring to our customers

  • You can collaborate across the entire Splunk organisation to bring access to product and technical teams, to get the right solution delivered and drive feature innovation gathered from customer input

  • Experience with both the Unix and Windows operating systems; comfortable on the command line interface

  • Working knowledge of scripting languages (Bash, Python)

  • Ability to stop, collaborate and listen to technical and non-technical consumers from security analysts to executive level partners

  • Demonstrable understanding of common enterprise security applications

  • Thrives in a dynamic, fast-growing environment while working independently from other members of the team

We value diversity at our company. All qualified applicants will receive consideration for employment without regard to race, colour, religion, sex, sexual orientation, gender identity, national origin, or any other applicable legally protected characteristics in the location in which the candidate is applying.

Note:

Base Pay Range

United Kingdom

Base Pay: GBP 72,800.00 - 100,100.00 per year

Splunk provides flexibility and choice in the working arrangement for most roles, including remote and/or in-office roles. We have a market-based pay structure which varies by location. Please note that the base pay range is a guideline and for candidates who receive an offer, the base pay will vary based on factors such as work location as set out above, as well as the knowledge, skills and experience of the candidate. In addition to base pay, this role is eligible for incentive compensation and may be eligible for equity or long-term cash awards.

Benefits are an important part of Splunk's Total Rewards package. This role is eligible for a comprehensive, competitive benefits package which may include healthcare and retirement plans, paid time off, wellbeing expense reimbursement, and much more! Learn more about our comprehensive benefits and wellbeing offering at https://splunkbenefits.com .

DirectEmployers