Job Description :
5 years of administering or implementing Splunk Enterprise and Splunk Enterprise Security Suite in distributed and clustered architecture

Must possess the following two certifications:

Certified Splunk Administrator

Certified Splunk Enterprise Security

Expertise in SPL query development, data visualization utilizing HTML, XML, CSS and JAVA and Python scripts, -

Expertise implementing Enterprise Security Suite from beginning to the end while integrating with other security appliances such as Sourcefire, FireEye, Firewalls, Web Proxy, ePO, Tenable, Amazon Web Services, Akamai, iSight (including other publically available threat intelligence communities)

Ability to leverage REST API for purpose of advanced Splunk administration and Splunk query automation

Expertise in administering Linux O/S such as Redhat Enterprise

Experience in managing AWS Splunk instances and integration with on prem Splunk Enterprise

If interested, please reply with matching resumes along with rate expectations, availability, current location and contact details.
             

Similar Jobs you may be interested in ..