Splunk Engineer

1 week ago


Dubai, Dubai, United Arab Emirates K20S Kinetic Technologies Private Limited Full time
*Job Description: Splunk Certified Forensic Analyst**Position:
  • Splunk Certified Forensic Analyst
*Location:
  • Dubai
*Company:
  • Cyber Security
*About Us:*Cyber Security & MSSP

*Job Description: We are seeking a highly skilled Splunk Certified Forensic Analyst to join our team. The ideal candidate will have a strong background in cybersecurity incident response and forensic analysis with extensive experience utilizing Splunk to investigate security incidents identify threats and implement proactive measures to safeguard our systems and data.

*Responsibilities: Conduct forensic investigations using Splunk to analyze security incidents identify root causes and develop remediation plans. Collaborate with crossfunctional teams to respond to security incidents in a timely and effective manner. Develop and maintain Splunk use cases dashboards and alerts to proactively monitor for security threats and vulnerabilities. Provide technical expertise and guidance on the implementation and optimization of Splunk within the organization. Stay uptodate on the latest cybersecurity trends threats and technologies to continuously improve our security posture.

*Requirements: Bachelors degree in Computer Science Information Security or related field. Splunk Certified Forensic Analyst (CA210) certification required. Minimum of 5 years of experience in cybersecurity with a focus on incident response and forensic analysis. Extensive experience working with Splunk to perform forensic investigations analyze log data and develop use cases. Strong understanding of security principles protocols and technologies. Excellent analytical and problemsolving skills. Effective communication and collaboration abilities. CISSP CEH or other relevant certifications are a plus.

*Benefits:*Outline the benefits package offered by the company.
*How to Apply:*Provide instructions for applying including contact information or a link to the application portal.

Splunk Use Case Blueprint:

Use Case Title:

  • Security Incident Investigation and Response

*Objective:
  • To leverage Splunk for investigating security incidents identifying threats and responding promptly to mitigate risks.

*Components:*1. *Data Collection:
  • Configure Splunk to ingest data from various sources including network devices servers applications and security tools.2. Use Case Development:
  • Develop specific use cases within Splunk to detect common security threats such as malware infections unauthorized access attempts and data breaches.3. Alerting Mechanism:
  • Implement realtime alerts and notifications within Splunk to alert security teams of potential security incidents.4. Forensic Analysis:
  • Utilize Splunks forensic capabilities to conduct indepth analysis of security incidents including timeline reconstruction file integrity monitoring and user behavior analytics.5. Incident Response:
  • Develop standardized procedures and workflows for responding to security incidents identified through Splunk including containment eradication and recovery steps.6. Continuous Improvement:
  • Regularly review and refine Splunk use cases alerts and response procedures based on lessons learned from past incidents and emerging threats.

*Benefits:
  • Early detection and response to security incidents. Improved visibility and situational awareness of the organizations security posture. Enhanced forensic capabilities for thorough investigation and analysis of security events.
*Splunk Proof of Concept (PoC):
*Objective:
  • To demonstrate the effectiveness of Splunk for security incident investigation and response within the organization.

*Key Steps:*1. *Scope Definition:
  • Define the scope and objectives of the PoC including specific use cases to be tested.2. Data Collection:
  • Ingest sample data into Splunk from representative sources such as firewall logs endpoint logs and authentication logs.3. Use Case Implementation:
  • Implement selected security use cases within Splunk to detect predefined security threats.4. Testing and Validation:
  • Conduct testing to validate the effectiveness of Splunk in detecting and responding to simulated security incidents.5. Documentation:
  • Document the findings including any challenges encountered and lessons learned during the PoC.6. Presentation:
  • Present the results of the PoC to key stakeholders highlighting the benefits and potential impact of adopting Splunk for security operations.

*Success Criteria:
  • Successful detection and response to simulated security incidents. Positive feedback from stakeholders on the effectiveness and usability of Splunk. Alignment of Splunk capabilities with the organizations security requirements and objectives.
*Core Splunk Resource with 5 Years of Experience: *Name:
  • Candidates Name
*Profile Summary:*A highly skilled and experienced Splunk professional with over 5 years of handson experience in implementing and managing Splunk for security operations. Possesses a strong background in cybersecurity incident response and forensic analysis with a proven track record of leveraging Splunk to detect investigate and respond to security threats effectively.
*Key Skills:
  • Splunk Enterprise and Splunk Enterprise Security Splunk Certified Forensic Analyst (CA210) Security Information and Event Management (SIEM) Log Management and Analysis Incident Response and Forensic Analysis Use Case Development and Implementation Dashboards and Visualization Data Onboarding and Parsing Scripting (Python Bash) Security Certifications (CISSP CEH)
*Professional Experience:*Outline the candidates relevant work experience highlighting key accomplishments and projects related to Splunk implementation and security operations.
*Education:
  • Bachelors Degree in Computer Science Information Security or related field.

*Certifications:
  • Splunk Certified Forensic Analyst
(CA210) 7 Any other relevant certifications

*References:*Available upon request.


This comprehensive package includes a job description for a Splunk Certified Forensic Analyst a use case blueprint for security incident investigation and response a proof of concept plan for demonstrating Splunks effectiveness and a profile template for a core Splunk resource with 5 years of experience.

These resources can be customized and adapted to suit the specific needs and requirements of your organization.
cybersecurity,develop use cases,incident response,identify threats,forensic analysis,develop standardized procedures and workflows for responding to security incidents,containment, eradication, and recovery steps,cissp,implement proactive measures,develop use cases within splunk,collaborate with cross-functional teams,develop remediation plans,splunk,investigate security incidents,stay up-to-date on cybersecurity trends,configure splunk,ceh,conduct in-depth analysis of security incidents,implement real-time alerts and notifications,develop dashboards,use case,develop alerts,security

  • Dubai, Dubai, United Arab Emirates Splunk Full time

    Regional Sales Manager - Turkey (Turkish Speaking):Location: DubaiSplunk is going through a period of outstanding growth across the EMEA region and with this growth we are seeking to expand our salesforce for Turkey. You will be joining at an outstanding time and will be able to contribute and make an impact on the growth story in Turkish Market, whilst...


  • Dubai, Dubai, United Arab Emirates Help AG Full time

    Azure/Splunk Sr. Security EngineerThe Azure/Splunk Sr. Security Engineer will be responsible for the creation of procedures, implementation of process development, and maintenance of security systems across client environments. The Security Engineer will work closely with Management, Senior Engineers, Threat Analysts, Solution Architects, other Security...


  • Dubai, Dubai, United Arab Emirates Help AG Full time

    Job Description:The Azure/Splunk Sr. Security Engineer will be responsible for the creation of procedures, implementation of process development, and maintenance of security systems across client environments. The Security Engineer will work closely with Management, Senior Engineers, Threat Analysts, Solution Architects, other Security Engineers, and clients...


  • Dubai, Dubai, United Arab Emirates Asterix Communications Full time

    Azure/Splunk Sr. Security EngineerThe Azure/Splunk Sr. Security Engineer will be responsible for the creation of procedures, implementation of process development, and maintenance of security systems across client environments. The Security Engineer will work closely with Management, Senior Engineers, Threat Analysts, Solution Architects, other Security...


  • Dubai, Dubai, United Arab Emirates Asterix Communications Full time

    Azure/Sentinel – Sr. Security Engineer - DubaiSalt are partnered with one of our industry leading clients and we are on the hunt for an experienced Senior Security engineer with a strong background with Azure/Sentinel.Job DetailsSalary Range: AED 21K – 23KOpenings: 1Location: DubaiNotice Period: 30 days or less.Professional ExperienceMinimum 7-8 years of...


  • Dubai, Dubai, United Arab Emirates Precision Hire Solution Full time

    Splunk is here to build a safer and more resilient digital world. The worlds leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology its our people that make Splunk stand out as an amazing career destination and why weve won so many awards as a best place...

  • Threat Content Lead

    1 week ago


    Dubai, Dubai, United Arab Emirates Help AG Full time

    Responsibilities: Implement and maintain detection capabilities across SIEM and EDR/XDR platforms. Evaluate existing EDR/SIEM content to determine which content should be removed or updated to improve fidelity. Leverage the MITRE ATT&CK framework, monitor the threat landscape and evaluate existing data sources to identify opportunities for new content...

  • Hadoop Engineer

    1 week ago


    Dubai, Dubai, United Arab Emirates Dice Full time

    Role responsibilities; Responsible for implementation and ongoing administration of Hadoop infrastructure.Responsible for Cluster maintenance, trouble shooting, Monitoring and followed proper backup & Recovery strategies.Provisioning and managing the life cycle of multiple clusters like EMR & EKS. Infrastructure monitoring, logging & alerting with...


  • Dubai, Dubai, United Arab Emirates Siemens Full time

    Data Integration Engineer Jobs in Dubai | SiemensJob Responsibilities:Support the design, development, and implementation of database applications and solutions for managing and integrating data between operational systems, data repositories, and reporting and analytical applications. This includes but is not limited to ETL, stored procedures, views, and...


  • Dubai, Dubai, United Arab Emirates Dicetek LLC Full time

    Support Network OperationsManage networking hardware and circuits, and provide support to application developers, end users, and operational personnelImplement network security with best practice guidance for other teamsOperate and maintain data center firewallsPerform maintenance on network and security hardware and softwareMaintain standards for firewalls...


  • Dubai, Dubai, United Arab Emirates Dautom Full time

    Event Streaming Architect And Integration Specialist Jobs In Dubai 2022 | DautomJob Responsibilities:Total 12+ years experience in IT Software industry as event streaming architect and integration architecture.Relevant Experience in implementation of the enterprise messaging / streaming platform on Confluent Kafka in banking domain is must.Understanding on...


  • Dubai, Dubai, United Arab Emirates Noon Dubai Full time

    The job posting is outdated and position may be filled • Configure and troubleshoot security infrastructure devices and Security tools• Must understand, interpret and develop content for SIEM products to meet requirements.• Write comprehensive reports including assessment-based findings, outcomes and propositions for further system security...


  • Dubai, Dubai, United Arab Emirates Dice Full time

    Job Description:Client Telecommunications Practice is looking for dynamic and driven professionals to join a rapidly growing high-performance team. Our client is a leading provider of digital Global System for Mobile Communications/General Packet Radio Service (GSM/GPRS) wireless voice and data technology standards. Site Reliability Engineer, ACE Platform...


  • Dubai, Dubai, United Arab Emirates Experts Plus Recruitment Services Full time

    Job Details: Total 12+ years' experience in IT Software industry as event streaming architect and integration architecture. Relevant Experience in implementation of the enterprise messaging / streaming platform on Confluent Kafka in banking domain is must. Understanding on big data platform (Cloudera-Hadoop Stack Tech.) Developed the monitoring capability on...


  • Dubai, Dubai, United Arab Emirates Techneplus Full time

    Security Operation Center Delivery Lead (SOC Lead) Over 10+ years of experience in various information security domains like Compliance Audit, Security Operation center, threat intelligence and has a proven track record in the planning, designing and execution of SOC implementation, business requirement mapping, Security information and event management...


  • Dubai, Dubai, United Arab Emirates Dice Full time

    Mandatory Skills Kubernetes, Java Api, Cloud Services, Devops ToolsOptional Skills Aws, Agile Scrum, Api GatewayClient telecommunications practice is looking for dynamic and driven professionals to join a rapidly growing high-performance team.Our client is a leading provider of digital Global System for Mobile Communications/General Packet Radio Service...


  • Dubai, Dubai, United Arab Emirates University of Wollongong in Dubai Full time

    Description:Currently, the Faculty has over 45 academic and support staff. The Faculty offers a wide portfolio of courses which includes accredited BSc/BEng courses, a full-time and part-time MSc portfolio. All our courses are strongly linked to industry and commerce, and our graduates are highly regarded as innovative and 'well-rounded' and 'hands- on'...


  • Dubai, Dubai, United Arab Emirates Apex Employment Services Full time

    Responsible for overseeing the Systems, storage and cloud infrastructure and developing, maintaining, supporting, and optimizing key technical areas Analyze technical needs, requirements, and state of systems infrastructure design, integration, and operations Prepare a design, presentation or a pitch for projects by using system CAD and/or other system...


  • Dubai, Dubai, United Arab Emirates Help AG Full time

    Help AG is looking for a talented and enthusiastic Emirati national to join our Security Operations Centre (SOC) team as an Associate Security Analyst. If you have a strong knowledge and interest in network security, this position might be the right one for you. The level one (L1) MSS Security Analyst will be responsible for monitoring multiple security...


  • Dubai, Dubai, United Arab Emirates GMG Dubai Full time

    Are you a passionate Devops Engineer and want to be part of a great engineering team? If yes, we both can end our We are looking for you and you will love becoming part of our " Drucare is a growing Health-tech company with a history of developing innovative solutions in Healthcare We are a team of motivated individuals that help each other do remarkable...