Jobs /

Security Automation Engineer

Splunk

Apply Now

Job Details

Location: San José Province, San José, Costa Rica Posted: May 06, 2023

Job Description

Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success. Learn more about Splunk careers and how you can become a part of our journey!

Role Summary

In this role, you will be responsible for developing, troubleshooting, and debugging SOAR playbooks and connectors. You will have a deep understanding of Information Security principles coupled with a solid grasp of python language and a strong desire to learn and grow within the automation space. The SOAR Engineer will be part of the Cybersecurity Centre of Excellence team and will be a key member in efforts to automate Security Operations Center, Incident Response and Threat Hunting processes. This is a hardworking team who has fun, enjoys a good laugh but above all else thinks security first!

What you'll get to do

  • Work closely with the Security Operations Center (SOC), Incident Response and Security Engineering teams to craft, develop and improve existing automation and deliver resilient security solutions.
  • Assess, design, and improve SOC processes and workflows with a focus on integrating automation through Splunk SOAR and CICD platforms.
  • Integrate new logging sources and build playbooks to accurately prioritize and respond to security incidents while reducing the time needed to analyze each event.
  • Develop custom scripts to automate current detection and response workflows.
  • Analyze SOC alerts statistics and workflows to reduce false positives and accurately focus engineering efforts.
  • Develop repeatable processes to develop and troubleshoot playbooks.
  • Guide, train and coach other members on the team against security and DevOps best practices.

Must-have Qualifications

  • Bachelor’s degree and 1+ years of experience with information security in a professional work.
  • 2+ years of experience with Cybersecurity technologies, protocols, applications with focus on one or more of the following Cybersecurity areas such as SIEM, IDR, firewalls, forensics, data logging and IAM.
  • 1+ years of experience in tool integrations, CI/CD and REST APIs
  • 1+ years of software development experience with Python, Golang, JavaScript, or similar.
  • Experience in Phantom / Splunk SOAR, including developing playbooks, troubleshooting, training, or supporting technical requests.
  • Experience working with Splunk to search through data, craft reports and design dashboards.
  • Fully proficient in git and version control systems like GitLab and GitHub
  • Experience developing tools to enable cyber security teams.
  • Skilled in Linux administration and Cloud Technologies, such as AWS.
  • Excellent communication skills, both verbal and written; able to explain intricate technical topics to varying groups.

Nice-to-have Qualifications

  • Prior experience within Vulnerability Management, Security Operations, Incident Response, and Threat Intelligence domains.
  • Experience working in a DevSecOps role to enable the business while keeping products secure.

Splunk is an Equal Opportunity Employer

At Splunk, we believe creating a culture of belonging isn’t just the right thing to do; it’s also the smart thing. We prioritize diversity, equity, inclusion, and belonging to ensure our employees are supported to bring their best, most authentic selves to work where they can thrive. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements.

About Splunk

People + Product + Passion = Splunk. At Splunk, we are tackling complex problems by making machine data accessible, usable and valuable to everyone. The goal: to provide a game-changing technology to creatively solve today's problems. But passion is key. You can have the best people and the best product, but without passion, you don't have Splunk.

View Website

Get More Interviews for This and Many Other Jobs

Huntr helps you instantly craft tailored resumes and cover letters, fill out application forms with a single click, effortlessly keep your job hunt organized, and much more.

Sign Up for Free