Logo
Dobbs Defense Solutions, LLC

SPLUNK Administrator

Dobbs Defense Solutions, LLC, Annapolis, Maryland, United States, 21403


Our Mission

At Dobbs Defense, we deliver mission-centric IT, Cyber, and data analytics solutions for our government and commercial clients through the convergence of automation, innovation, training, and education. Delivering high-quality IT, cybersecurity, and data analytics solutions through proven and innovative methods is our vision.

Job Description

Dobbs Defense Solutions is seeking an SPLUNK Administrator to add to our team.The ideal candidate will maintain and enhance the existing Splunk infrastructure in the enterprise. This person will also further projects will involve the implementation of Splunk Enterprise Security (ES) and Security Orchestration, Automation, and Response (SOAR) and other vendor solutions.

DutiesImplements, tests, and operates advanced software security techniques in compliance with technical reference architecture.Performs on-going security testing and code review to improve software security.Troubleshoots and debugs issues that arise.Provides engineering designs for new software solutions to help mitigate security vulnerabilities.Contributes to all levels of the architecture and maintains technical documentation.Consults team members on secure coding practices. Develops a familiarity with new tools and best practices.Designing, implementing, and maintaining SIEM and SOAR solutions.Design and implement threat detection, automate incident response processes, integration of various security tools with SIEM and SOAR platforms via APIsQualificationsRequired education and experience:

Requires experience with importing data in Splunk from various sources: endpoint security, network security (Firewalls, IPS/IDS, DNS, Proxy, etc.), data and application security, cloud security and technologies.Requires experience with performing systems administration, including performing installation, configuration, monitoring system performance and availability, upgrades, and troubleshooting of Splunk.Requires experience with designing, implementing, configuring, operating, or testing IT systems or security infrastructure.Requires experience building dashboards highlighting the key trends of the data.Requires proficiency within a Windows and Linux environment, editing and maintaining Splunk configuration files and apps.Experience in working in a Splunk clustered environment supporting SOC or NOC environment required.Experience with virtualization technologies required.Splunk Architect, Splunk AdminDoD 8570 Level 3 CertificationRequired Clearance

TS/SCI

Working Environment

Onsite

Our Equal Employment Opportunity Policy

Dobbs Defense Solutions is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or medical conditions related to pregnancy, childbirth or breastfeeding), sexual orientation, gender or gender identity (except where gender is a bona fide occupational qualification), gender expression and transgender status, national origin, ancestry, age, disability, military or veteran status, marital or domestic partner status, genetic information, citizenship, low-income status or any other status or characteristic protected by applicable law. We are committed to equal employment opportunity in all decisions related to employment, promotion, wages, benefits, and all other privileges, terms, and conditions of employment.