Recent Searches

You haven't searched anything yet.

6 Splunk Engineer - Remote Jobs in Boise, ID

SET JOB ALERT
Details...
MindPoint Group LLC
Boise, ID | Full Time
$111k-137k (estimate)
5 Days Ago
Fullstack
Boise, ID | Full Time
$92k-116k (estimate)
1 Month Ago
Get It Recruit - Information Technology
Boise, ID | Full Time
$114k-136k (estimate)
6 Days Ago
Fullstack
Boise, ID | Full Time
$99k-126k (estimate)
3 Months Ago
FullStack Labs
Boise, ID | Full Time
$99k-126k (estimate)
3 Months Ago
CrowdStrike
Boise, ID | Full Time
$105k-126k (estimate)
2 Weeks Ago
Splunk Engineer - Remote
$111k-137k (estimate)
Full Time | IT Outsourcing & Consulting 5 Days Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

MindPoint Group LLC is Hiring a Remote Splunk Engineer - Remote

Department: A&E
Location:Text code SPLUNKT to 202-915-6712 to apply!
Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises.
We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several -Best Places to Work- awards under our belts, we have a diverse employee-focused culture, accessibility, and communication between all levels and departments, and over 4 stars in reviews on Glassdoor.
Come be a part of what we're building. We use our award-winning recruitment process to seek the most skilled, experienced, and driven information security consulting experts in the industry, while simultaneously empowering applicants to determine if MindPoint Group is the right fit for them. We are profoundly invested in selecting the right people to join our team and are equally driven to expand and develop careers long-term.
With positions throughout the US, a role at MindPoint Group promises you:
  • An opportunity to work within one of the most diverse DC-based organizations
  • Generous tuition and professional development reimbursements
  • Mentorship opportunities with leaders focused on your growth
  • Competitive benefits like 401k matching, 11 federal holidays, etc.
  • And more!
Job DescriptionMindPoint Group is seeking an experienced Splunk Engineer who will be responsible for the deployment, administration, log ingestion, health monitoring, and content creation for Splunk. In addition to Splunk engineering, you will be helping to administer a variety of other security tools within the client environment.
What You Get To Do Every Day
  • Administer, configure, manage, patch, upgrade, design, and optimize the client-s Splunk instance, the supporting hardware/software, and additional client security tools
  • Develop, implement, review, and tune SOC detection content
  • SIEM health monitoring, optimization, and capacity planning
  • Onboard, normalize, and maintain a wide variety of data sources including various OS, appliance, application, Cloud, and SaaS logs
  • Optimize log aggregation from CSPs
  • Design and modify reports, dashboards, and visualizations to support the SOC-s mission
  • Troubleshoot/solve complex integration challenges and configuration issues
  • Manage SOC knowledge base (SOPs and ServiceNow KBAs)
  • Technical documentation of engineering tasks (tool onboarding, process documents, etc.)
  • Develop and maintain custom scripts as needed to support SIEM and SOAR capabilities
  • Support the development of new systems, and modernization of legacy systems that are in line with Security and Enterprise Architecture requirements
  • Design, develop, and maintain detailed security drawings
  • Develop and document Solution Architecture Models, Threat Models, and CONOPS Security Operations
  • Perform security impact analyses for proposed changes to assigned systems
  • Review IT system plans to ensure designs meet governmental standards and provide an appropriate level of protection for client systems and data
  • Conduct gap analysis of system requirements and components
QualificationsUS Citizenship, Public Trust Eligibility requiredWhat skills are required?
  • Bachelor-s Degree or an equivalent combination of formal education and experience
  • Minimum of six (6) years of general work experience and three (3) years of experience architecting, implementing, and managing Splunk (or a similar SIEM tool)
  • Strong understanding of SIEM architecture, on-prem components, and data ingestion
  • Ability to create dashboards, reports, and detection content
  • General understanding of data sources, including various OS, appliance, application, Cloud, and SaaS logs
  • Experience normalizing various data sources to the Splunk Common Information Model, using both published TAs and custom parsing configurations
  • Effective verbal and written communication skills, including the ability to describe highly technical concepts in non-technical terms
  • Understanding of the SOC-s mission and how SIEM engineering supports the overall team
  • Strong analytical and organizational skills
  • Ability to communicate complex concepts efficiently and accurately
  • Thorough understanding and knowledge of TCP/IP networking
What is ideal?
  • CISSP-ISSEP, CISSP-ISSAP, GCFW, GSEC, Splunk, or other certifications preferred
  • Understanding and experience with virtualization technologies (VMWare) a plus
  • Familiarity with implementing DISA STIGs and CIS Benchmarks preferred
  • Knowledge of scripting and coding (Python and Javascript)
Additional Information
  • All your information will be kept confidential according to EEO guidelines.
  • Compensation is unique to each candidate, and relative to the skills and experience they bring to the position. The salary range for this position is typically $125k - $135k. This does not guarantee a specific salary, as compensation is based upon multiple factors such as education, experience, certifications, and other requirements and may fall outside of the above-stated range.
  • Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more!
  • MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.
Job applicants that are interested in one of our openings and may require a reasonable accommodation to participate in the job application or interview process, should contact us to request an accommodation.Are you interested in a posted job opportunity but may not check all of the -boxes- for desired qualifications? If so, we encourage you to apply! Our commitment to sustain and champion an inclusive and dynamic community of employees is a high priority!Text code SPLUNKT to 202-915-6712 to apply!

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$111k-137k (estimate)

POST DATE

06/22/2024

EXPIRATION DATE

06/22/2024

WEBSITE

mindpointgroup.com

HEADQUARTERS

ALEXANDRIA, VA

SIZE

50 - 100

FOUNDED

2009

TYPE

Private

REVENUE

$10M - $50M

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About MindPoint Group LLC

MindPoint Group offers cybersecurity solutions cloud sec, sec engineering and architecture and proactive sec.

Show more

MindPoint Group LLC
Remote | Full Time
$84k-107k (estimate)
Just Posted
MindPoint Group LLC
Remote | Full Time
$83k-107k (estimate)
3 Days Ago
MindPoint Group LLC
Remote | Full Time
$93k-114k (estimate)
3 Days Ago

The job skills required for Splunk Engineer - Remote include Cybersecurity, Information Security, CISSP, Consulting, SIEM, Networking, etc. Having related job skills and expertise will give you an advantage when applying to be a Splunk Engineer - Remote. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Splunk Engineer - Remote. Select any job title you are interested in and start to search job requirements.

For the skill of  Consulting
Cushman & Wakefield
Full Time
$121k-147k (estimate)
1 Week Ago
For the skill of  Networking
Kendall Auto Group
Full Time
$46k-70k (estimate)
2 Months Ago
For the skill of  Cybersecurity
Thomas Edwards Group Inc.
Full Time
$148k-179k (estimate)
1 Month Ago
Show more

The following is the career advancement route for Splunk Engineer - Remote positions, which can be used as a reference in future career path planning. As a Splunk Engineer - Remote, it can be promoted into senior positions as a Cyber Security Architect III that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Splunk Engineer - Remote. You can explore the career advancement for a Splunk Engineer - Remote below and select your interested title to get hiring information.

Fullstack
Remote | Full Time
$92k-116k (estimate)
1 Month Ago
Get It Recruit - Information Technology
Remote | Full Time
$114k-136k (estimate)
6 Days Ago
Fullstack
Remote | Full Time
$99k-126k (estimate)
3 Months Ago