Splunk Engineer - Belgium - 3+ Months

BE  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

Splunk Engineer

€ per day

Belgium

3months +

Apollo Solutions are currently recruiting for an experienced Splunk Engineer for a progressive IT solutions provider in Belgium.

This is a very exciting opportunity for 3 months initially, with a view to extend.

Role Overview:

As a Splunk Engineer, you will have excellent experience with installation, configuring data inputs and forwarders, data management, user accounts, licenses and troubleshooting. Furthermore, you will understand and demonstrate the knowledge and best practices for Splunk administration in a medium to large distributed deployment environment.

Key Responsibilities:

+ Design, implement and maintain a Splunk log collection solution for the Performance Infrastructure Operational Environments.
+ Develop and customise Splunk using its XML templates for advanced configuration and macros.
+ Build Splunk dashboards with search forms, views, packaging and distribution.
+ Implement Splunk integration to external systems.

Essential Requirements:

+ Hands on experience with Splunk Enterprise and Splunk App for Enterprise Security.
+ Experience with Splunk in an Infrastructure Environment (security, IT Operations)
+ Comprehensive experience with the Splunk tool
+ Developed and has customised Splunk Apps and dashboards
+ Implemented Splunk integration to external systems.
+ Working knowledge of Splunk query language
+ Splunk Universal Forwarder
+ Splunk Distributed Management Console

Start date
ASAP
Duration
3months +
(extension possible)
From
Apollo Solutions Ltd
Published at
16.06.2017
Project ID:
1362435
Contract type
Freelance
To apply to this project you must log in.
Register