Required Skills

Spunk Engineer

Work Authorization

  • Us Citizen

  • Green Card

Preferred Employment

  • Corp-Corp

Employment Type

  • Consulting/Contract

education qualification

  • UG :- - Not Required

  • PG :- - Not Required

Other Information

  • No of position :- ( 1 )

  • Post :- 11th Aug 2021

JOB DETAIL

Analyst needs to have Splunk Power User, Using Splunk enterprise security course, SAN cert. Someone who has worked in a SOC environment. 

They need to have worked extensively in Splunk enterprise security for at least 3 years. Ideally state or gov or highly regulated industries (banking utilities etc). 

 

·         Must have worked with Splunk Partner or Splunk professional services 

·         Strong written and oral communication skills  

·         Must be able to communicate with stakeholders and inform them of risks/ issues that come up 

·         Experience with installing Enterprise Security (2 years min) 

·         Pulling data /setting up ES and troubleshooting 

Company Information