Recent Searches

You haven't searched anything yet.

6 Cyber Systems Engineer (SPLUNK Engineer- SME) with Security Clearance Jobs in Fort Meade, MD

SET JOB ALERT
Details...
Peraton
Fort Meade, MD | Intern
$109k-130k (estimate)
2 Days Ago
SilverEdge
Fort Meade, MD | Full Time
$119k-149k (estimate)
3 Days Ago
Applied Research Solutions
Fort Meade, MD | Full Time
$94k-114k (estimate)
2 Months Ago
Federal Data Systems
Fort Meade, MD | Full Time
$80k-100k (estimate)
2 Months Ago
Cyber Systems Engineer (SPLUNK Engineer- SME) with Security Clearance
SilverEdge Fort Meade, MD
Apply
$119k-149k (estimate)
Full Time 3 Days Ago
Save

SilverEdge is Hiring a Cyber Systems Engineer (SPLUNK Engineer- SME) with Security Clearance Near Fort Meade, MD

Overview Maintain and enhance the existing Splunk infrastructure in the enterprise. Further projects will involve the implementation of Splunk Enterprise Security (ES) and Security Orchestration, Automation, and Response (SOAR) and other vendor solutions. * Implements, tests, and operates advanced software security techniques in compliance with technical reference architecture.
* Performs on-going security testing and code review to improve software security.
* Troubleshoots and debugs issues that arise.
* Provides engineering designs for new software solutions to help mitigate security vulnerabilities.
* Contributes to all levels of the architecture and maintains technical documentation.
* Consults team members on secure coding practices. Develops a familiarity with new tools and best practices.
* Designing, implementing, and maintaining SIEM and SOAR solutions.
* Design and implement threat detection, automate incident response processes, integration of various security tools with SIEM and SOAR platforms via APIs
* Maintain SIEM applications to collect and aggregate IDS and IPS data from network sensors, raw data from collection agents, firewalls, proxy servers, DLP, antivirus, vulnerability scanner elements, and other security-relevant devices.
* Utilize expertise in Splunk "Search" language, Splunk Dashboards, Reports, Lookup Tables, and Summary Indexes. Build Splunk dashboards that take inputs from various data sources such as
* application logs / operating system logs / middleware logs / network feeds etc. and identify / highlight anomalous activities on the dashboards by their severity levels.
* Perform troubleshooting and provide assistance with the creation of Splunk search queries and dashboards. Responsibilities * Requires experience with importing data in Splunk from various sources: endpoint security, network security (Firewalls, IPS/IDS, DNS, Proxy, etc.), data and application security, cloud security and technologies.
* Requires experience with performing systems administration, including performing installation, configuration, monitoring system performance and availability, upgrades, and troubleshooting of Splunk.
* Requires experience with designing, implementing, configuring, operating, or testing IT systems or security infrastructure.
* Requires experience building dashboards highlighting the key trends of the data.
* Requires proficiency within a Windows and Linux environment, editing and maintaining Splunk configuration files and apps.
* Experience in working in a Splunk clustered environment supporting SOC or NOC environment required.
* Experience with virtualization technologies required.
* Splunk Architect, Splunk Admin
* DoD 8570 Level 3 Certification
* Must possess an active TS/SCI clearance with SCI eligibility. Level 3- Requires 5 to 8 years with BS/BA or 3 to 5 years with MS/MA or 0 to 2 years with PhD

Job Summary

JOB TYPE

Full Time

SALARY

$119k-149k (estimate)

POST DATE

04/28/2024

EXPIRATION DATE

05/14/2024

WEBSITE

silveredgecoop.com

HEADQUARTERS

EDGEWOOD, IA

SIZE

25 - 50

TYPE

Private

CEO

JIM SMITH

REVENUE

$5M - $10M

INDUSTRY

Wholesale

Show more

SilverEdge
Full Time
$75k-94k (estimate)
3 Days Ago
SilverEdge
Full Time
$85k-103k (estimate)
5 Days Ago
SilverEdge
Full Time
$136k-164k (estimate)
5 Days Ago