Junior Splunk Engineer | Remote US (2024)

United States

Full Time Entry-level / Junior USD 80K - 102K

Apply now Apply later

About Coalfire
Coalfire is the cybersecurity and cloud consultancy that helps private and public sector organizations move to cloud and avert threats, close gaps, and effectively manage risk. Our professionals are among the most talented in the industry, and each and every day, they strive to provide the unbiased assessments, advice, and innovative solutions that help our clients meet their specific challenges and build long-term strategies to protect their organizations. For nearly 20 years, we’ve been on the cutting-edge of one of the world’s most important industries – and we’re committed to making the world a safer place by solving our clients’ toughest security challenges.

Position Summary
As SIEM Engineer I at Coalfire within our Managed Services group, you will be a self-starter, passionate about cloud security, and thrive on problem-solving. You will provide strategy, leadership, and operational support of Vulnerability Management processes for clients with regulatory compliance requirements. The Managed Services team is responsible for identifying, assessing, and managing threats, vulnerabilities, and associated risks to clients’ information assets and resources. You will work within major public clouds and best-of-breed tools, utilizing your technical abilities to monitor vulnerabilities and recommend remediation or resolution.

What You'll Do

  • Provide 24x7x365 security monitoring for multiple clients while working closely with DevOps and product teams
  • Work across a myriad of technology stacks in leading cloud providers like AWS, Azure, and GCP
  • Analyze security events using logs and open-source knowledge to determine legitimate or false positive nature
  • Maintain a record of security monitoring activities via case management and ticketing technologies
  • Administer and monitor intrusion detection, file integrity, endpoint protection, log management and SIEM solutions
  • Integrate security tools using a wide variety of data sources that use various protocols
  • Design, build, and maintain environment-specific rules, alerts, and dashboards in SIEM tooling via custom queries
  • Consult with clients to customize and configure SIEM tools in order to meet security and compliance requirements
  • Communicate alerts to team members and clients related to security anomalies in the environment
  • Apply technical writing skills to create formal documentation such as analytical reports and briefings
  • Develop and maintain standard operating procedures and training materials
  • Participate in on-call rotations as needed to support client operational needs that may lay outside of business hours
  • Conduct testing and data reviews to evaluate the effectiveness of current security and operational measures
  • Assist with administration and maintenance of SIEM, Log Management, and Data Analytical Platform
  • Conduct System Health Checks on managed technologies and provide recommendations on performance improvements
  • Schedule and run regular technical changes such as version updates, security patches, major software releases following best practices
  • for change management policies and procedures
  • • Aiding customer-initiated requests such as Log Source configuration, App installation, Data Parsing, Use Case Development, and
  • Troubleshoot complex issues for managed technologies.
  • Create and maintain standard operating procedures, technical documents, and troubleshooting guidelines of security solutions.
  • Configure and troubleshoot managed security devices
  • Develop technical solutions to automate repeatable tasks
  • Opening and following up on tickets and customer requests with 3rd party vendors
  • Utilize tools and analytical skills to investigate the root cause of issues across the technologies
  • Areas of responsibility will include onboarding new data sources, developing alerting, developing run books, conducting security investigations, responding to incidents, and deploying security solutions in a rapidly growing environment

What You'll Bring

  • BS or above in related Information Technology field or equivalent combination of education and experience
  • 1-2 years experience in 24x7x365 production security operations
  • 1-2 years experience administering and operating security tooling such as SIEM, IDS, and endpoint protection
  • 2+ years of hands on technical experience supporting cloud operations and automation in Azure, AWS, and/or GCP
  • Experience with ITSM solutions such as Jira and ServiceNow
  • Certifications such as Splunk Enterprise Certified Admin/Splunk Power User or ELK Certification.
  • Experience configuring, implementing, and supporting Splunk Enterprise components deployed in the Cloud
  • Understanding of regular expression and query languages
  • Practical experience in administration of Linux infrastructure.
  • Experience in Information Security with a focus on incident response and security engineering
  • Experience analyzing events or incidents to triage the issue, find the root cause through log and forensic analysis, and determine security vulnerabilities, attacker exploit techniques, and methods for their remediation.
  • Experience developing playbooks, run books, troubleshoot tech nical issues, and recognize and identify patterns
  • Experience with AWS and vendor SaaS Integrations
  • Experience with automation, building security, and/or deploying tools
  • Excellent communication, organizational, and problem-solving skills in a dynamic environment
  • Effective documentation skills, to include technical diagrams and written descriptions
  • Ability to work independently and as part of a team with professional attitude and demeanor

Why You'll Want to Join UsAt Coalfire, you’ll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you’ll work most effectively – whether you’re at home or an office.Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you’ll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursem*nt, digital mental health and wellbeing support membership, and comprehensive insurance options.At Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role is $80,687 to $102,007 based on national salary averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.#LI-REMOTE#LI-JB1

Apply now Apply later

  • Share this job via
  • or

Tags: Automation AWS Azure Cloud Compliance DevOps ELK Exploit GCP IDS Incident response Intrusion detection Jira Linux Monitoring SaaS SIEM Splunk Strategy Vulnerabilities Vulnerability management

Perks/benefits: Career development Competitive pay Equity / stock options Flex hours Flex vacation Health care Insurance Parental leave Team events

Regions: Remote/Anywhere North America

Country: United States

Job stats: 65 13 0

Category: Security Engineering Jobs

More jobs like this

  • Henderson, Nevada, United States … Henderson, Nevada, United States - Remote Full Time Entry Entry-levelUSD 26K - 49K * USD 26K+ * DGR Systems LLCNetwork Security Engineer (Fortinet, Mountain or Pacific Region)CloudDNSFirewallsIAMNetwork securitySQL+1401(k) matchingHealth careInsuranceMedical leaveParental leave
  • Missoula, Montana, United States … Missoula, Montana, United States - Remote Full Time Entry Entry-levelUSD 21K - 39K * USD 21K+ * DGR Systems LLCNetwork Security Engineer (Fortinet, Mountain or Pacific Region)CloudDNSFirewallsIAMNetwork securitySQL+1401(k) matchingHealth careInsuranceMedical leaveParental leave
  • Tempe, Arizona, United States … Tempe, Arizona, United States - Remote Full Time Entry Entry-levelUSD 26K - 49K * USD 26K+ * DGR Systems LLCNetwork Security Engineer (Fortinet, Mountain or Pacific Region)CloudDNSFirewallsIAMNetwork securitySQL+1401(k) matchingHealth careInsuranceMedical leaveParental leave
  • Remote, US, TX, Other … Remote, US, TX, Other no listed Full Time Entry Entry-levelUSD 45K - 130K * USD 45K+ * Global PaymentsInformation Security Engineering Analyst IIActive DirectoryAutomationAzureComputer ScienceCyberarkGovernance+24
  • Remote - USA Remote - USA Full Time Entry Entry-levelUSD 147K - 174K USD 147K+ CoinbaseRemote-firstBlockchain Security EngineerApplication securityBlockchainCCPAComputer ScienceCryptoCryptography+6Career developmentCompetitive payEquity / stock optionsHealth careSalary bonus
  • US, TX, Virtual Location … US, TX, Virtual Location - Texas Full Time Entry Entry-levelUSD 68K - 178K * USD 68K+ * Amazon.comSecurity Engineer I, Offensive Security Penetration TestingApplication securityAuditsAutomationAWSCCloud+10Career developmentFlex hoursStartup environmentTeam events

« Back to job search To the top ↑

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

  • Open Cloud Security Architect jobs
  • Open Product Security Engineer jobs
  • Open Senior Cyber Security Engineer jobs
  • Open Principal Security Engineer jobs
  • Open Information Security Specialist jobs
  • Open Cybersecurity Analyst jobs
  • Open Information Security Officer jobs
  • Open Senior Product Security Engineer jobs
  • Open Cyber Security Architect jobs
  • Open Chief Information Security Officer jobs
  • Open Cyber Security Specialist jobs
  • Open Senior Penetration Tester jobs
  • Open Staff Security Engineer jobs
  • Open Security Specialist jobs
  • Open Ethical hacker / Pentester H/F jobs
  • Open IT Security Engineer jobs
  • Open Senior Information Security Analyst jobs
  • Open Cybersecurity Consultant jobs
  • Open Manager Pentest H/F jobs
  • Open Security Operations Analyst jobs
  • Open IT Security Analyst jobs
  • Open Security Consultant jobs
  • Open Consultant infrastructure sécurité H/F jobs
  • Open Information System Security Officer jobs
  • Open Senior Network Security Engineer jobs
  • Open CISM-related jobs
  • Open C-related jobs
  • Open Risk assessment-related jobs
  • Open Agile-related jobs
  • Open GCP-related jobs
  • Open ISO 27001-related jobs
  • Open IAM-related jobs
  • Open Analytics-related jobs
  • Open Application security-related jobs
  • Open Pentesting-related jobs
  • Open CISA-related jobs
  • Open Vulnerability management-related jobs
  • Open Threat intelligence-related jobs
  • Open Security Clearance-related jobs
  • Open Malware-related jobs
  • Open Security assessment-related jobs
  • Open DoD-related jobs
  • Open CEH-related jobs
  • Open EDR-related jobs
  • Open DevOps-related jobs
  • Open APIs-related jobs
  • Open Splunk-related jobs
  • Open IDS-related jobs
  • Open PowerShell-related jobs
  • Open IPS-related jobs
Junior Splunk Engineer | Remote US (2024)

References

Top Articles
Latest Posts
Article information

Author: Fredrick Kertzmann

Last Updated:

Views: 5640

Rating: 4.6 / 5 (46 voted)

Reviews: 85% of readers found this page helpful

Author information

Name: Fredrick Kertzmann

Birthday: 2000-04-29

Address: Apt. 203 613 Huels Gateway, Ralphtown, LA 40204

Phone: +2135150832870

Job: Regional Design Producer

Hobby: Nordic skating, Lacemaking, Mountain biking, Rowing, Gardening, Water sports, role-playing games

Introduction: My name is Fredrick Kertzmann, I am a gleaming, encouraging, inexpensive, thankful, tender, quaint, precious person who loves writing and wants to share my knowledge and understanding with you.