Splunk administrator


Premium Job From SidTech

Recruiter

SidTech

Listed on

9th February 2021

Location

London

Salary/Rate

£450 - £500

Type

Contract

Start Date

2021-02-09 00:00:00

This job has now expired please search on the home page to find live IT Jobs.

JOB DESCRIPTION Job Title:Splunk Superintendent Location:London, UK Job Purpose and primary objectives: The IT Security Technical delivery team manages various projects which includes existing cyber security tools expansion and implementation of new cyber security tools. An exiting opportunity is available to join this group to work as Splunk Administrator who will expand existing infrastructure, migrate other SIEM platforms to Splunk SIEM solution, create documentation and governance of platform standards, through to the planning of technical direction and strategy. Joining a highly productive team, the successful candidate will be expected to familiarise themselves with the processes and procedures of the bank quickly to be able to support and work on project with other teams. Candidate will be expected to articulate complex technical instruction in plain English to earn the support of senior management stakeholders and those technically less experienced.  The role requires an excellent team player; a self-starter with a motivation and desire to seek out & deliver improvements and a drive to document and promote future platform opportunities for approval and funding. Candidates applying for this role must be able to demonstrate in depth knowledge of Splunk Administration & should have strong knowledge on use-case development with Cyber Security background. Key responsibilities (please specify if the position is an individual one or part of a team): 1. Responsible for Splunk Administration across Client’s banking arm and securities business under a dual-hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of the entity which employs you. 1. Cybersecurity SME with experience in SPLUNK deployment and SPLUNK use case development. 1. Strong Infrastructure Knowledge/experience 1. Strong Cyber Security technology Knowledge/experience 1. Govern and advise on technical direction especially through technical workshops and 1:1 coaching session to ensure alignment to business strategy. 1. Creation and maintenance of technical guides to convey fact, simply and effectively to both peers and those less experienced. 1. Must have strong knowledge on Splunk Search Head Cluster & multi-site Indexer cluster. 1. Must have knowledge on Splunk Enterprise Security configuration 1. Must have knowledge on Splunk Heavy Forwarders & Universal Forwarders and its configuration management through Splunk Deployment Servers. 1. Must have Cyber Security domain experience. 1. Must have knowledge on various type of data on-boarding in Splunk using different tools like syslog and should be complaint with Splunk CIM (Common Information Model) 1. Extensive knowledge on Splunk Processing Language (SPL) 1. Should have good knowledge on Linux Operating Systems (Preferably RHEL 7 & 8) 1. Able to identify gaps and develop Splunk Use cases, Dashboards, Alerts and Reports based on various system logs (Like Windows, Linux, Network Firewall and Security Devices) 1. Good communication skills to work with various stakeholders in US, EMEA and Asia Key Skills/Knowledge: Functional / Technical competencies (Essential): 1. Splunk Search Head Cluster & multi-site Indexer Cluster (Splunk version 7.x and 8.x) and Linux Server (RHEL 7 & 8) 1. Splunk Deployment Server (Splunk version 7.x and 8.x) 1. Splunk Heavy Forwarder and Universal Forwarder (Splunk version 7.x and 8.x) 1. Splunk Enterprise Security (ES version 5.x and 6.x) 1. Basic knowledge on Windows Servers (Version 2008 and above) 1. Syslog NG OSE 1. Cyber Security Domain Knowledge  1. Splunk Processing Language (SPL) Experience required: ? 7-10 year’s relevantl IT experience with 3+ years’ relevant experience in Splunk Administration with Splunk Enterprise Security within large corporate environment. ? Experience managing Splunk clusters on Linux machines. ? Various types of data on-boarding in Splunk. ? Cyber security domain experience with use-case development in Splunk. Start Date (please mention the date not ASAP) : 15/02/2021
Education (Essential): 1. Degree level qualification or equivalent level / recent technology focussed qualification.  1. Familiar with the specific standards associated with an IT practitioner's current role: e.g. Health and safety standards; change management; incident management and problem management standards; and common service focussed frameworks such as ITIL. 1. Good general knowledge of IT infrastructure (hardware, software, database, networking, security and cloud technologies). 1. English language skills required for technical authoring of documents and creating of persuasive presentations. Education (Preferred): 1. Splunk Certified Admin  Degree level qualification or recent technology focussed qualification. Person Specification: I.e. Negotiating, client facing, communication, assertive, team leading/team member skills, supportive. Behaviour competencies (Essential): Excellent communication skills Results driven, with a strong sense of accountability. A proactive, motivated approach. The ability to operate with urgency and prioritise work accordingly. Strong decision-making skills, the ability to demonstrate sound judgement. A structured and logical approach to work Strong problem solving skills. Excellent interpersonal skills Excellent attention to detail and accuracy A calm approach, with the ability to perform well in a pressurised environment. Ability to work out of hours / weekends (often at short notice).  

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: