Skip to content

ComputerWork: Jobs for Technical People

 

Job Application

 
 
 

Please answer the following questions in order to process your application.

 
 
Email Address *
 
Do you require a work permit/Visa to work in the country of this job? *
 
 
 
File Attachments:
(2MB file maximum. doc, docx, pdf, rtf or txt files only)
 
Attach a CV * 
 
Optional covering letter 
OR
Clear covering letter
 
 
 * denotes required field
 
 
 
Additional Information:
 
First Name
 
Last Name
 
Address
 
Country
 
Home Telephone
 
Mobile/Cell
 
Availability/Notice
 
Hourly Rate GBP
 
Approximately how far are you willing to travel to work (in miles) ?
 
 
 

Key Privacy Information

When you apply for a job, ComputerWork will collect the information you provide in the application and disclose it to the advertiser of the job.

If the advertiser wishes to contact you they have agreed to use your information following data protection law.

ComputerWork will keep a copy of the application for 90 days.

More information about our Privacy Policy.

 

Job Details

 

Splunk Enterprise Security Consultant (Contract)

Location: Nordics  Country: Sweden
 

Our banking client is looking for a seasoned Splunk Enterprise Security Consultant to help them improve their overall implementation and utilization of the Splunk Enterprise Security App. You will be joining a team that is spread across the Nordics and Poland and consist of highly experienced and broadly experienced professionals.

Support the development and improvements of the Splunk Enterprise Security app implementation and utilization at client in the following areas:

  • Data Model ingestion, architecture and best practices
  • Risk-based alerting
  • Custom event based correlation searches
  • Improve true positive detections and minimize false positives
  • Utilization of Splunk curated detections
  • Threat Intelligence workflows
  • Threat Intelligence feeds and integration of Splunk ES with other security tools (TIP, SOAR, etc.)
  • Security workflows

Who you are:

To succeed in this role, you are someone with a technical background as well as an understanding of threat intelligence. The following experience and competencies are relevant to succeed in this role:

  • 3 years of proven professional experience in administering, designing or utilizing Splunk Enterprise Security app for effective detection, alerting and security workflows
  • Certifications on Splunk Enterprise Security Certified Admin or Splunk Certified Cybersecurity Defense Analyst is a huge plus
  • Highly skilled in SPL queries, dashboards, alerts and various Splunk knowledge objects
  • Experience in working with other security platforms and tools that can be integrated with Splunk such as Threat Intelligence Platform and SOAR
  • Ability to work independently and as part of a team
  • You are open and easy-going, yet with a natural respect towards privacy and confidentiality.
  • You are comfortable in a sometimes stressful and priority driven environment.

Required skills

Splunk Enterprise Certified Admin

Splunk Enterprise Security app

Threat Intelligence

Preferred skills

Splunk Certified Cybersecurity Defense Analyst


Posted Date: 04 Apr 2024 Reference: JSSPL1 Employment Business: ComTech Europe Limited Contact: Sheldon Mitchell