Cyber Security Systems Engineer ISSE Splunk

at  SAP

Southbank VIC 3006, Victoria, Australia -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate30 Jul, 2024Not Specified05 May, 2024N/AGood communication skillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

BRING OUT YOUR BEST

SAP innovations help more than four hundred thousand customers worldwide work together more efficiently and use business insight more effectively. Originally known for leadership in enterprise resource planning (ERP) software, SAP has evolved to become a market leader in end-to-end business application software and related services for database, analytics, intelligent technologies, and experience management. As a cloud company with two hundred million users and more than one hundred thousand employees worldwide, we are purpose-driven and future-focused, with a highly collaborative team ethic and commitment to personal development. Whether connecting global industries, people, or platforms, we help ensure every challenge gets the solution it deserves. At SAP, you can bring out your best.

Responsibilities:

The Splunk Engineer will be responsible for maintaining the overall Splunk architecture and the effectiveness and efficiency of the SIEM. This includes proficiency in managing search heads, indexers, deployment servers and heavy forwarders. A strong understanding of Enterprise Security and SOAR is required.
The splunk Engineer will demonstrate advanced knowledge of Splunk Cloud and the configuration of federated search, troubleshoot issues, and provide support for the creation of Splunk searcch queries and dashboards.

Key Responsibilitites Include:

  • Manage Splunk and Splunk ES application updates. dashboarding, integrations and health checks.
  • Onboard new data/log sources and run queries and searches to inform requests.
  • Perform data quality and ddata model assessments on a periodic basis.
  • Maintain heavy forwarding logging infrastrcture.
  • Maintain existing on premise Splunk Enterprise and SOAR- Including patching, application updates integrations and health checks.
  • Assist in playbook and automation maintenance also Use Case Development
  • Investigate technologies to assit with vulunerability and analysis and remediation efforts
  • Stay up-to-date with the latest security threats, vulnerabilities, and trends in the


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Other

Other

Graduate

Proficient

1

Southbank VIC 3006, Australia