Logo
GuidePoint Security, LLC

Splunk Engineer (TS/SCI)

GuidePoint Security, LLC, Reston, Virginia, United States, 22090


GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation's top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk.Candidates MUST have an active TS/SCI clearance for consideration.

This position is onsite in Reston, VA.

Splunk Security Engineers fuel solutions to ensure enterprise security deployments make the deepest impact possible across an organization. They solve organizations' most challenging problems, including the ones they didn't know existed. They are self-motivated, have an insatiable thirst to learn new technologies and thrive in a fast paced environment. Lastly, they feel comfortable mastering new technologies and come from a variety of business, analytic and technology backgrounds. This position is 100% onsite with our Government customer in Reston, VA.

Role and Responsibilities:

Drive complex security focused deployments of Splunk or ArcSight while working side by side with the customers to solve their unique problems across a variety of use casesWork with our customers to understand their security posture and requirementsSupport our security deployments by unlocking the potential of Splunk to assist our customers in achieving their Cyber Security strategyCollaborate across the entire organization to bring access to product and technical teams to get the right solution delivered and drive innovation gathered from customer inputLeverage previous experiences, share best practices and create innovative solutions to push user adoption and maximize the value of their SIEM toolsEnable customers to solve the next wave of questions on their own

Position Requirements:

Active TS/SCI clearance or higherSplunk Core Consultant Certification and Enterprise Security Accreditation requiredMust have an understanding of cyber-based threat techniques and procedures to compare industry related events, exposures, and incidents with open source and gathered intelligence research to determine threat capability and intent, and the potential impact of the threat on customer network architecture and operations3+ years of Splunk architecture, implementation, and troubleshooting experienceProficiency developing log ingestion and aggregation strategiesExpertise developing security-focused content for Splunk, including creation of complex threat detection logic and operational dashboardsFamiliarity with key security events on common IT platformsDeep proficiency in client and server operating systems including Windows, Mac, and LinuxGeneral networking and security troubleshooting (firewalls, routing, NAT, etc.)Scripting and development skills (BASH, Perl, Python or Java) with strong knowledge of regular expressionsAbility to autonomously prioritize and successfully deliver across a portfolio of projectsMust possess an active DoD 8570-compliant cyber certification at IAT Level II or better

Preferred Requirements:

Experience with Splunk SOARFamiliar with Configuration and Administration with Enterprise SIEM and experience in the Integration of multiple SIEM tools into a Single ArchitectureWorking Knowledge of Operating System Auditing (both Syslog and Window Event Log) preferredAdditional Splunk Certifications such as Splunk Certified Consultant, Splunk Enterprise Security Implementation, and Splunk Certified ArchitectExperience authoring security runbooks, policies

Why GuidePoint?GuidePoint Security is a rapidly growing, profitable, privately-held value added reseller that focuses exclusively on Information Security. Since its inception in 2011, GuidePoint has grown to over 1000 employees, established strategic partnerships with leading security vendors, and serves as a trusted advisor to more than 4,200 customers.Firmly-defined core values drive all aspects of the business, which have been paramount to the company's success and establishment of an enjoyable workplace atmosphere. At GuidePoint, your colleagues are knowledgeable, skilled, and experienced and will seek to collaborate and provide mentorship and guidance at every opportunity. This is a unique and rare opportunity to grow your career along with one of the fastest growing companies in the nation.Some added perks:Remote workforce primarily (U.S. based only, some travel may be required for certain positions, working on-site may be required for Federal positions)100% employer-paid medical premiums (employee only $0 deductible and HSA plans) along with 75% employer-paid family contributions100% employer-paid dental premiums (employee only) along with 75% employer-paid family contributions12 corporate holidays and a Flexible Time Off (FTO) programHealthy mobile phone and home internet allowanceEligibility for retirement plan after 2 months at open enrollmentPet Benefit Option

#J-18808-Ljbffr