Logo
GuidePoint Security, LLC

Cribl Splunk Engineer, TS/SCI (Reston, VA)

GuidePoint Security, LLC, Reston, Virginia, United States, 22090


GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation's top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk.Candidates MUST have an active Top Secret/SCI clearance for consideration. A CI Polygraph is preferred. This position is 100% onsite at one of the following locations: Joint Base Anacostia Bolling (Washington DC); Reston, VA; Maryland Square, MD; Quantico, VA; Colorado Springs, CO; Waikiki, HICribl Splunk Engineers fuel solutions to ensure enterprise security deployments make the deepest impact possible across an organization. They solve organizations' most challenging problems, including the ones they didn't know existed. They are self-motivated, have an insatiable thirst to learn new technologies and thrive in a fast paced environment. As a Splunk and Cribl engineer, you will prevent adversary network threats, identify advanced attack vectors, and thwart methods of exploitation. Lastly, they feel comfortable mastering new technologies and come from a variety of business, analytic and technology backgrounds. This position is 100% onsite with our Government customer.Role and Responsibilities:Prevent adversary network threats, identify advanced attack vectors, and thwart methods of exploitation.Drive complex security focused deployments of Splunk while working side by side with the customers to solve their unique problems across a variety of use cases.Work with our customers to understand their security posture and requirements.Support our security deployments by unlocking the potential of Splunk to assist our customers in achieving their Cyber Security strategy.Collaborate across the entire organization to bring access to product and technical teams to get the right solution delivered and drive innovation gathered from customer input.Leverage previous experiences, share best practices and create innovative solutions to push user adoption and maximize the value of Splunk.Enable customers to solve the next wave of questions on their own.Position Requirements:3+ years of experience with Splunk or Cribl systems administration.Experience with Windows and Linux, including installing, configuring, or maintaining servers operating systems and applications.Experience doing data processing and data ingestion and building custom parsers.Experience working with STIGs, SCAP, and cybersecurity best practices.Active TS/SCI clearance; willingness to take a polygraph exam.HS diploma or GED and 7+ years of experience conducting or supporting cyber engineering projects and activities, Associate's degree and 5+ years of experience conducting or supporting cyber engineering projects and activities, Bachelor's degree and 3+ years of experience conducting or supporting cyber engineering projects and activities, or Master's degree and 1+ years of experience conducting or supporting cyber engineering projects and activities.DoD 8570.01-M Information Assurance Technician (IAT) Level II Certification, including Security+ CE, CCNA-Security, GSEC, SSCP, CySA+, GICSP, or CND Certification.DoD 8570.01-M Cyber Security Service Provider - Infrastructure Support Certification, including CEH, CySA+, GICSP, SSCP, CHFI, CFR, Cloud+, or CND Certification.Preferred Requirements:Experience with VMWare.Experience with big data analytics, machine learning, artificial intelligence, or anomaly detection.Experience scripting in PowerShell and BASH command line interfaces or in Python or Perl scripting languages.Experience in a consulting or client-facing environment.Ability to automate security configurations of Linux and Windows systems, and recommend and implement remediations for non-compliant security controls.Possession of excellent verbal and written communication skills, including using presentations to convey complex ideas to client and internal staff.Possession of excellent problem-solving skills.Why GuidePoint?GuidePoint Security is a rapidly growing, profitable, privately-held value added reseller that focuses exclusively on Information Security. Since its inception in 2011, GuidePoint has grown to over 1000 employees, established strategic partnerships with leading security vendors, and serves as a trusted advisor to more than 4,200 customers.Firmly-defined core values drive all aspects of the business, which have been paramount to the company's success and establishment of an enjoyable workplace atmosphere. At GuidePoint, your colleagues are knowledgeable, skilled, and experienced and will seek to collaborate and provide mentorship and guidance at every opportunity. This is a unique and rare opportunity to grow your career along with one of the fastest growing companies in the nation.Some added perks:Remote workforce primarily (U.S. based only, some travel may be required for certain positions, working on-site may be required for Federal positions).100% employer-paid medical premiums (employee only $0 deductible and HSA plans) along with 75% employer-paid family contributions.100% employer-paid dental premiums (employee only) along with 75% employer-paid family contributions.12 corporate holidays and a Flexible Time Off (FTO) program.Healthy mobile phone and home internet allowance.Eligibility for retirement plan after 2 months at open enrollment.Pet Benefit Option.

#J-18808-Ljbffr