Splunk Engineer - Security, Cyber Analytics, Use Cases, Python, Threat

GB  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

Splunk Engineer - Security, Cyber Analytics, Use Cases, Python, Threat, Windows, Linux

ADARMA are seeking a contract Splunk Security Engineer to work with one of our financial services partners. Working in a fully remote role (although there may be occasional travel to London or Edinburgh after some time), this Engineer will be involved in a major cyber security project where they will be maintaining and adapting a range of Splunk-based data analytics tools.

The position will hold a number of responsibilities including (but not limited to):

  • Acting as a cyber security SME whilst advising on best practice processes with regards to Analytics tools and platforms
  • Maintaining Analytics toolsets in response to live service issues
  • Creation of threat monitoring Use Cases in Splunk
  • Production of technical documentation
  • Supporting the on-boarding of new data sources

Requirements

  • Strong knowledge of Splunk
  • Experience with one of more Scripting languages such as Python, Perl or Shell
  • Experience of creating Use Cases within Splunk
  • Ability to configure and create threat monitoring rules
  • Experience working in both Windows and Linux environments
  • Excellent interpersonal skills

Due to the change to off payroll working/IR35 legislation which is due to be implemented in April 2021, the successful applicant would be expected to engage via an FCSA accredited umbrella company for the duration of this contract.

We are Adarma, one of the largest independent security services companies in the UK. As a business formed and run by veteran senior security leaders, we know security and how to deliver real value in the real world. This is why our clients are successful FTSE 350 organisations from all industry sectors.

See us as your true partner in security. We have the experience, proven track record and industry recognition, to provide best-of-breed services for all our clients. Our team are specialists in Threat Management including SOC design, build & operation. And we always tailor our cybersecurity services to your needs.

Start date
November 2020
From
Adarma Limited
Published at
19.10.2020
Project ID:
1985260
Contract type
Freelance
To apply to this project you must log in.
Register