Splunk Specialist

Year    India, India

Job Description


: Tasks/Duties: Communicatewith stakeholders atallstagesoftheprojectcycletounderstandrequirementsand explainlimitations TheSplunk Specialist isresponsibleforthedesign,development,andimplementationoftheSplunk infrastructureaswellassupportoperationsactivities. ThecandidateshouldbeproficientwithrecognizingandonboardingnewdatasourcesintoSplunk, analysingthedataforanomaliesandtrends,andbuildingdashboardshighlightingthekeytrendsof thedata.TheSplunk engineershouldbeproficientwithinaLinuxenvironment,editingand maintainingSplunkconfigurationfilesandapps. Theselectedcandidatewillassistwithprovidingengineering,andadministrationinsupportinga verylargedistributedclusteredSplunkenvironmentconsistingofsearchheads,indexers,deployers, deploymentservers,heavy/universalforwarders,andSplunkEnterprise Cloud premiumapp, spanningsecurity,performance,andoperationalroles. TheSplunkengineerwillassisttheEnterpriseSplunkteam,CybersecurityEngineeringteam membersandwillberequiredtointeractwithenduserstogatherrequirements,perform troubleshooting,andaidwiththecreation ofSplunksearchqueriesanddashboards.TheSplunk engineerwillberequiredinteractwithmanagement,asnecessary. CoreSkills: 5+ yrs. ofexp inSplunkAdministration /Architect ExposureinCloudarchitecture DetailedunderstandingofSplunkDeploymentMethodologyandbestpracticesforplanning,data collection,sizingforadistributeddeploymentandSplunkApps&Plugins.Hands Onknowledgeof optimizingSplunkKnowledge objectsandcomponents.ExtensiveexperiencewithallSplunk ComponentslikeUF,HF,Indexers&SHs.Communication&integrationbetweenthemandother toolsets/Datasets. ExpertinSplunkAdministration,ImplementationandTroubleshootingSplunkenvironment. PerformsSpunkplatformarchitectureandadministration.Monitorssecurityoperationsandcode development.Performsonboardingfornewsecurityclients,suchasschoolsanddepartments Developsandmanagesdata,system,andnetworksecurityarchitecture Coordinatestheenforcementandauditsofsecuritypoliciesandproceduressuchasaccess, breach escalation,useoffirewalls,andencryptionroutines Coordinatestheadministrationandmonitoringofdatasecurityprofilesonallplatforms,audits, reviewsofsecurityviolationreports,andinvestigationsofsecurityexceptions,Coordinates investigationsofpossiblesecurity violationsandthecompletionofinvestigationreports CoordinatesITsecurityincidentresponsestoinclude,respondingtoreportedmachine compromises,andinteractingwithlawenforcementagenciesCoordinatesthedevelopmentofrisk analysisscenariosandresponse procedures, Coordinatesandmonitortheupdates,maintenance, anddocumentationofsecuritycontrols, Coordinatesandmonitorthedirectsupporttotheclient andinternalITgroupsforsecurityrelatedissues Overseesandcoordinatestheadvicegiventotechnicalstaff,policyadministrators,andclientson theintegrityofsecurityprocedures,systems,andpoliciesinthedesignofsystemsandfacilities Overseestheprocessusedtodocument/loginformationsecurity,Incidents,responses,plans, methods,andprocedures.Monitorsandauditsecuritydocumentationandlogs Requirement: Excellentcommunication skillinEnglishandopentowork mostlyduringCentralEuropeanhours ExperienceofworkinginAgiledelivery Provenabilitytoworkcreativelyandanalyticallyinaproblem-solvingenvironment Provenabilitytoworkindependently Certified:Microsoft Fundamentals,Splu nkCertifiedDeveloper ,Splunk Enterprise Certified Architect and Splunk Cloud Certified Admin

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD3157220
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    India, India
  • Education
    Not mentioned
  • Experience
    Year