DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Splunk Security Assigned Expert in AL, United States

Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best place to work. If you become a Splunker, we want your whole, authentic self, what we call your "million data points". So bring your work experience, problem-solving skills and talent, of course, but also bring your joy, your passion and all the things that make you, you.

Role:

Are you looking to make an impact? The work you will do directly impacts the adoption and optimization of the Splunk platform for some of our most important customers. We bring strategic technical mentorship to the world to make people happier with our software, and just as importantly, we bring the world's needs and wants back to Splunk to make our software better.

As a Splunk Security Assigned Expert for our Professional Services team, you are passionate about customers and their journey to use Splunk to its fullest capabilities. You will help customers adopt and optimize their environment through consistent touch points and strategic guidance, ensuring our customers realize the quickest time to value, and maximum return on their investment. You will collaborate with the team and share your inputs as we create standard processes and procedures that enable us to deliver the highest level of service, drive scale and automate key functions. Additionally, you will tackle the resolution of our customer’s most complicated problems, including the ones they didn't even know existed. Splunkers are self-motivated and have a steadfast thirst to learn exciting technologies and thrive in constantly evolving environments. Are you up for the challenge?

Responsibilities:

  • Strategic execution of adoption in long-term engagements, which includes regular meeting cadence, documentation, and representation of valuable outcomes from your work with customers.

  • High-quality technical guidance on use case development, configuration, and optimization work primarily in Enterprise Security (ES) product and other security applications such as Splunk User Behavior Analytics (UBA).

  • Build, drive, and report on customer success plans

  • Customer advocacy for key initiatives and discreet needs across the internal Splunk ecosystem

  • Serve as a dedicated point of contact for customer needs including adoption, optimization, customer success and technical critical issues.

  • Continual engagement and information sharing with the overall Splunk Account Team including Customer Success Managers, Regional Sales Managers, Sales Engineers, Professional Services and other engaged parties

  • Exceptional execution of practice key performance indicators and contributions such as scaling through process creation and improvement

Requirements:

Soft Skills:

  • Ability to act as the trusted advisor and product specialist for assigned customers

  • Able to thoughtfully manage strategic accounts that demand a high level of partnership, negotiation, and conflict resolution

  • Willingness to stop, collaborate and listen to technical and non-technical consumers from IT administrators to executive level partners

  • Outstanding written and oral communication skills a must

  • Ability to conduct workshops and training sessions with customers

  • Listen objectively to others' opinions and ideas while applying active listening skills

  • Strong customer facing skills that instill confidence and provide mentorship towards resolution with high customer satisfaction

  • Highly developed, operational skills for problem solving, and resolution

  • Ability to balance competing priorities with customer demands

  • Highly effective at organizing, planning and leading customers through sophisticated change

Technical Requirements:

  • Significant experience in technical consulting or other client-facing roles

  • Deep technical knowledge of the Splunk Enterprise Security product including configuration, administration, and development

  • Experience in ES features and frameworks such as Assets and Identities, Threat Intelligence, Notable Events, Adaptive Response, and Risk-based Analytics.

  • Knowledge and experience in Behavioral Analytics, Intelligence Management, or Security Essentials products

  • Good command of the Processing Language (SPL)

  • Ability to develop and optimize correlation and risk-based alerting rules using SPL

  • Understanding of the Common Information Model (CIM) and how to map data to it

  • Understanding and experience with onboarding data into Splunk including forwarding architecture, technical add-ons, index-time, and search-time data-parsing

  • Demonstrable understanding of common enterprise applications

  • Solid understanding in the cybersecurity areas such security operations, forensics, threat hunting, insider threat, threat intelligence, risk management, vulnerability management, and compliance.

  • Understanding of enterprise architecture for both on-prem and Cloud environments (AWS, Azure, GCP).

  • Meaningful software industry experience in any of the following: IT systems, enterprise or infrastructure management, application development and management, security, and/or analytic

  • Splunk implementation, architecture, and administration experience - Splunk Cloud experience is a plus

Location and Travel

  • This is a remote position

  • Up to 20% travel may be required for customer facing activities

Splunk is an Equal Opportunity Employer

At Splunk, we believe creating a culture of belonging isn’t just the right thing to do; it’s also the smart thing. We prioritize diversity, equity, inclusion, and belonging to ensure our employees are supported to bring their best, most authentic selves to work where they can thrive. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements.

Note:

Base Pay Range

SF Bay Area, Seattle Metro, and New York City Metro Area

Base Pay Range: $181,200.00 - 249,150.00 per year

California (excludes SF Bay Area), Washington (excludes Seattle Metro), Washington DC Metro, and Massachusetts

Base Pay Range: $163,080.00 - 224,235.00 per year

All other cities and states excluding California, Washington, Massachusetts, New York City Metro Area and Washington DC Metro Area.

Base Pay Range: $144,960.00 - 199,320.00 per year

Splunk provides flexibility and choice in the working arrangement for most roles, including remote and/or in-office roles. We have a market-based pay structure which varies by location. Please note that the base pay range is a guideline and for candidates who receive an offer, the base pay will vary based on factors such as work location as set out above, as well as the knowledge, skills and experience of the candidate. In addition to base pay, this role is eligible for incentive compensation and may be eligible for equity or long-term cash awards.

Benefits are an important part of Splunk's Total Rewards package. This role is eligible for a competitive benefits package which includes medical, dental, vision, a 401(k) plan and match, paid time off and much more! Learn more about our comprehensive benefits and wellbeing offering at https://splunkbenefits.com .

DirectEmployers