Recent Searches

You haven't searched anything yet.

40 Sr. Security Engineer- Splunk Jobs in Washington, DC

SET JOB ALERT
Details...
FEDITC LLC
Washington, DC | Other
$116k-148k (estimate)
3 Months Ago
Peraton
Washington, DC | Other
$132k-165k (estimate)
1 Day Ago
Booz Allen Hamilton
Washington, DC | Other
$123k-150k (estimate)
1 Day Ago
Base One Technologies
Washington, DC | Contractor
$119k-148k (estimate)
2 Days Ago
System One
Washington, DC | Other
$114k-137k (estimate)
1 Month Ago
Latitude
Washington, DC | Full Time
$116k-137k (estimate)
3 Months Ago
Mozilla
Washington, DC | Full Time
$114k-137k (estimate)
1 Month Ago
SpaceX
Washington, DC | Full Time
$124k-152k (estimate)
1 Day Ago
System One
Washington, DC | Other
$169k-194k (estimate)
2 Months Ago
Sirius XM Radio
Washington, DC | Full Time
$114k-137k (estimate)
7 Days Ago
SiriusXM
Washington, DC | Full Time
$114k-137k (estimate)
1 Week Ago
SiriusXM Radio, Inc.
Washington, DC | Full Time
$114k-137k (estimate)
1 Week Ago
SAIC
Washington, DC | Full Time
$115k-138k (estimate)
1 Week Ago
Sirius XM Radio
Washington, DC | Full Time
$120k-152k (estimate)
1 Month Ago
SiriusXM Radio, Inc.
Washington, DC | Full Time
$120k-152k (estimate)
1 Month Ago
Paul Hastings LLP
Washington, DC | Full Time
$149k-181k (estimate)
1 Month Ago
Bering Straits Native Corporation
Washington, DC | Full Time
$107k-136k (estimate)
11 Months Ago
Jobot
Washington, DC | Full Time
$110k-131k (estimate)
0 Months Ago
Iron Vine Security, LLC Career Center
Washington, DC | Full Time
$190k-230k (estimate)
0 Months Ago
Sparibis
Washington, DC | Full Time
$127k-151k (estimate)
2 Weeks Ago
Velos
Washington, DC | Full Time
$118k-149k (estimate)
2 Months Ago
MCR
Washington, DC | Full Time
$103k-129k (estimate)
2 Months Ago
Versar
Washington, DC | Full Time
$106k-127k (estimate)
3 Months Ago
Versar
Washington, DC | Full Time
$106k-127k (estimate)
4 Months Ago
Versar
Washington, DC | Full Time
$104k-128k (estimate)
9 Months Ago
Iron Vine Security, LLC Career Center
Washington, DC | Full Time
$114k-137k (estimate)
11 Months Ago
Peraton
Washington, DC | Full Time
$114k-137k (estimate)
2 Months Ago
Sr. Security Engineer- Splunk
FEDITC LLC Washington, DC
$116k-148k (estimate)
Other 3 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

FEDITC LLC is Hiring a Sr. Security Engineer- Splunk Near Washington, DC

Job Details

Level: Experienced
Job Location: Washington DC - Washington, DC
Position Type: Full Time
Salary Range: Undisclosed

Description

FEDITC, LLC is a fast-growing business supporting DoD and other intelligence agencies worldwide. FEDITC develops mission critical national security systems throughout the world directly supporting the Warfighter, DoD Leadership, & the country. We are proud & honored to provide these services.

Overview of position:

FEDITC is seeking an experienced, Sr. Security Engineer- Splunk to provide support across a progressing agile team environment focused on supporting the ESOC Operations mission. The Splunk Administrator will support the full system engineering lifecycle, including requirements analysis, design, development, integration, scripting, programming, test, documentation, and implementation following defined best practices and operational workflows. The Splunk Administrator will be a member of the Enterprise Splunk team and will be required to interact with end users to gather requirements, perform troubleshooting, and provide assistance with the creation of Splunk search queries and dashboards. The Splunk Administrator may be required to interact with senior management as necessary.

Duties / Responsibilities

  • Conceptualize, Design, Build, and Maintain current and future NOSC supported tools and platforms.
  • Manage multiple assignments, changing priorities, and work independently with little oversight.
  • Provide direct support for onboarding data into Splunk via forwarder, scripted inputs, TCP/UDP and modular inputs from sources such as FireEye, BlueCoat proxies, Big IP, Cisco, Palo Alto, host syslogs, etc.
  • Support all support, guidance and develop processes to evaluate and improve all operating systems, hardware support, software, firmware solutions and provide advisement concerning future purchase of the same.
  • Create, manage, and support automation solutions for Splunk deployment and orchestration within a Cloud environment.
  • Work closely with senior engineers, other team members and application owners to solve technical problems at the network, system and application levels.
  • Conduct periodic architectural reviews of installed sensors to assess effectiveness and propose optimal installation alternatives as required.
  • Conduct network security architecture reviews to determine the size, and placement of intrusion monitoring equipment during the customer onboarding process.
  • Documentation and Reporting along with presentation, teamwork and DHS wide collaboration are among the expected duties and mission of the task order.
  • Build, implement and administer Splunk in Windows and Linux environments.
  • Past experience within the Department of Homeland Security or other government agency is preferred.

Qualifications


Minimum Qualifications / Requirements 

  • The candidate shall have a bachelor’s degree in Computer Science, Engineering, or related field and a minimum of 6 years of experience in system administration, database administration, network engineering, software engineering, or software development, with a concentration in Cybersecurity.
  • At least 2 years of experience with Splunk in distributed deployments
  • Proficiency managing Splunk using the Splunk command-line interface, configuration files
  • Experience onboarding data into Splunk via forwarder, scripted inputs, TCP/UDP and modular inputs from a variety of sources.
  • Proficiency onboarding data using Splunk developed add-ons for Windows, Linux, and common third-party devices and applications
  • Experience collaborating with separate engineering teams to configure data sources for Splunk integration
  • Experience in Linux, Windows and SQL/ODBC interfaces
  • Proficiency implementing and onboarding data in Splunk DB Connect
  • experience in app interface development, using REST API’s
  • Experience with Splunk performing systems administration, including performing installation, configuration, monitoring system performance and availability, upgrades, and troubleshooting
  • Experience developing in XML, Bash, JavaScript and Python, Perl, PowerShell scripts
  • General networking and security troubleshooting (firewalls, routing, NAT, etc.)
  • Splunk architecture/design, implementation, and troubleshooting experience
  • Experience in managing, maintaining, and administering multi-site indexer cluster
  • Scripting and development skills (BASH, python, or java) with strong knowledge of regular expressions
  • Proficiency developing log ingestion and aggregation strategies per Splunk best practices
  • Proficiency normalizing data to Splunk Common Information Model (CIM)
  • Experience implementing and optimizing Splunk data models
  • Expertise developing security-focused content for Splunk, including creation of complex threat detection log and operational dashboards
  • Perform integration activities to configure, connect, and pull data with 3rd party software APIs.
  • Ability to autonomously prioritize and successfully deliver across a portfolio of projects
  • Undertakes day-to-day operational and user support
  • Department of Homeland Security ESOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program. Preferred Qualifications
  • Experience working in AWS and Azure
  • Experience working in an Agile development environment
  • Experience with GitLab or GitHub or other version control system
  • Experience with Ansible Tower and/or writing Ansible playbooks.

Education:

BA / BS (relevant field); relevant experience may be a substitute for education. 

Certifications:

  • At least one of the following certifications: CASP, GCIH, GCWN, GISF, GISP, GSSP, GICSP, GSSP, SEI, CISSP, CCSP, CSSLP, SSCP, CCNP, CCNP Security, CCIE Security, CEH, ECSP, MCSE, RHCA, RHCE, VCP, VCAP, VCIX, VCDX • Current Splunk Enterprise Certified Architect certification

Clearance:

  • Active EOD/Secret/Top Secret Security Clearance
  • A United States Citizenship and secret clearance is required to be considered for this position.

FEDITC, LLC. is committed to fostering an inclusive workplace and provides equal employment opportunities (EEO) to all employees and applicants for employment. We do not employ AI tools in our decision-making processes. Regardless of race, color, religion, sex (including pregnancy), sexual orientation, gender identity or expression, national origin, age, disability, genetic information, marital status, amnesty, or status as a covered veteran. FEDITC, LLC. ensures that all employment decisions are made in accordance with applicable federal, state, and local laws. Our commitment to non-discrimination in employment extends to every location in which our company operates.

Job Summary

JOB TYPE

Other

SALARY

$116k-148k (estimate)

POST DATE

01/06/2024

EXPIRATION DATE

04/02/2024

Show more

FEDITC LLC
Other
$48k-64k (estimate)
5 Days Ago
FEDITC LLC
Other
$125k-167k (estimate)
5 Days Ago
FEDITC LLC
Other
$97k-127k (estimate)
5 Days Ago