Recent Searches

You haven't searched anything yet.

145 Security Engineer (Splunk) Jobs in Washington, DC

SET JOB ALERT
Details...
Recorded Future
Washington, DC | Full Time
$100k-123k (estimate)
4 Months Ago
Kensho
Washington, DC | Full Time
$91k-119k (estimate)
6 Days Ago
Tammina
Washington, DC | Full Time
$91k-123k (estimate)
2 Days Ago
Marathon TS
Washington, DC | Full Time
$95k-124k (estimate)
3 Days Ago
FEDITC LLC
Washington, DC | Other
$99k-130k (estimate)
6 Months Ago
Municipal Securities Rulemaking Board
Washington, DC | Full Time
$101k-131k (estimate)
1 Week Ago
CLEAR
Washington, DC | Full Time
$91k-117k (estimate)
1 Week Ago
GovCIO
Washington, DC | Full Time
$120k-150k (estimate)
3 Weeks Ago
Simple Technology Solutions
Washington, DC | Full Time
$150k-173k (estimate)
3 Weeks Ago
SpaceX
Washington, DC | Full Time
$110k-136k (estimate)
4 Months Ago
Everwatch
Washington, DC | Other
$108k-129k (estimate)
4 Months Ago
Office of the Chief Financial Officer (OCFO)
Washington, DC | Full Time
$136k-162k (estimate)
4 Months Ago
Goldbelt Hawk, LLC
Washington, DC | Full Time
$125k-150k (estimate)
3 Months Ago
INSPYR Solutions
Washington, DC | Full Time
$131k-164k (estimate)
3 Weeks Ago
Sawdey Solution Services, Inc
Washington, DC | Full Time
$127k-153k (estimate)
3 Months Ago
Everwatch
Washington, DC | Other
$102k-123k (estimate)
4 Months Ago
Reston Consulting Group Inc
Washington, DC | Full Time
$162k-186k (estimate)
1 Month Ago
ECS_FEDERAL
Washington, DC | Full Time
$151k-175k (estimate)
2 Months Ago
Latitude
Washington, DC | Full Time
$116k-137k (estimate)
3 Months Ago
Mozilla
Washington, DC | Full Time
$114k-137k (estimate)
3 Weeks Ago
Oasys International Corporation
Washington, DC | Full Time
$124k-155k (estimate)
0 Months Ago
Latitude
Washington, DC | Full Time
$109k-129k (estimate)
3 Months Ago
Latitude
Washington, DC | Full Time
$109k-129k (estimate)
4 Months Ago
Everlaw
Washington, DC | Full Time
$144k-176k (estimate)
4 Days Ago
Edgewater Federal Solutions
Washington, DC | Full Time
$132k-161k (estimate)
2 Weeks Ago
Scale AI
Washington, DC | Full Time
$114k-137k (estimate)
3 Weeks Ago
System One
Washington, DC | Other
$97k-123k (estimate)
3 Weeks Ago
System One
Washington, DC | Other
$114k-137k (estimate)
3 Weeks Ago
AARP
Washington, DC | Full Time
$110k-137k (estimate)
3 Weeks Ago
Security Engineer (Splunk)
Recorded Future Washington, DC
$100k-123k (estimate)
Full Time 4 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Recorded Future is Hiring a Remote Security Engineer (Splunk)

The Security Engineer position will be assigned to the Enterprise Security team within the overall Security organization at Recorded Future. This individual will be primarily responsible for maintaining and uplifting the security stack utilized by the security team, with emphasis on a Splunk environment. The individual should also be comfortable developing creative solutions to engineering-related problems in order to best equip the security team to manage enterprise-wide security of Recorded Future.

What you'll do as the Security Engineer:

  • Deploy, configure, and maintain Splunk environment to help internal security team effectively manage security threats and risks
  • Work cross-functionally to support other tech stack owners in the configuration and maintenance of security-centric tools (e.g. ELK, IAM tools, DLP technologies)
  • Architect, build, and expand on existing solutions to solve challenging problems
  • Develop dashboards, design data models, and deliver analysis of security logs in order to ensure the security of the Recorded Future enterprise

What you'll bring to the Security Engineer role:

  • 3 years experience with deployment, configuration and troubleshooting of SIEM appliances (Splunk ideally)
  • Experience operating within a CSIRT or SOC environment
  • Hands-on ability to manage distributed Splunk cluster infrastructure and all related components
  • Experience administering a Splunk environment consisting of search heads, indexers, deployers, deployment servers, universal forwarders, clustering and Splunk IT Service Intelligence for access, performance, and operational roles.
  • Good knowledge of Splunk SPL and visualizations to identify anomalies and trends
  • Ability to define and onboard new data sources into SIEMs/Splunk
  • Scripting skills with languages such as Perl, Bash, Python to develop custom code when needed
  • Ability to diffuse large sets of data and information into actionable recommendations for the security team and leadership
  • Strong problem-solving and analytical skills
  • Time management and organizational skills
This is a remote role. If you are interested in future opportunities at Recorded Future and reside in CO, CA, or NY please reach out to careers@recordedfuture.com.
#LI-Remote

Job Summary

JOB TYPE

Full Time

SALARY

$100k-123k (estimate)

POST DATE

12/02/2022

EXPIRATION DATE

01/27/2023

WEBSITE

recordedfuture.com

HEADQUARTERS

Somerville, MA

SIZE

500 - 1,000

Show more

The job skills required for Security Engineer (Splunk) include Troubleshooting, Problem Solving, SIEM, Futures, Leadership, Time Management, etc. Having related job skills and expertise will give you an advantage when applying to be a Security Engineer (Splunk). That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Security Engineer (Splunk). Select any job title you are interested in and start to search job requirements.

For the skill of  Troubleshooting
Accenture Federal Services
Full Time
$113k-138k (estimate)
4 Days Ago
For the skill of  Problem Solving
Beacon Hill
Full Time
$73k-93k (estimate)
Just Posted
For the skill of  SIEM
RedMatter Solutions
Full Time
$131k-164k (estimate)
1 Month Ago
Show more

The following is the career advancement route for Security Engineer (Splunk) positions, which can be used as a reference in future career path planning. As a Security Engineer (Splunk), it can be promoted into senior positions as an Information Security Supervisor that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Security Engineer (Splunk). You can explore the career advancement for a Security Engineer (Splunk) below and select your interested title to get hiring information.

FEDITC LLC
Other
$99k-130k (estimate)
6 Months Ago
CLEAR
Full Time
$91k-117k (estimate)
1 Week Ago