Senior Splunk engineer - IBM Client Innovation Center Belgium

IBM

  • Anvers
  • CDI
  • Temps-plein
  • Il y a 30 jours
Introduction
You will be part of the new IBM Client Innovation Center Belgium located in Antwerp, where we deliver an industry-leading range of innovative technology services and provide deep technical and industry expertise to local IBM clients across public and private sectors. We use the best IBM methods of work, as well as global processes and techniques. You will have access to the latest education, tools and technology, and a limitless career path with the world’s technology leader.Your Role and ResponsibilitiesAs a Senior Splunk Security Engineer within IBM CIC you’ll help deliver unique client co-creation experiences to accelerate their transformation. From identification of requirements to technical decisions impacting the business case, you’ll lead all aspects of integrated solutions.We’re passionate about success. If this role is right for you, then your achievements will mean that your career is flourishing and our clients are thriving. To help ensure this win-win outcome, a ‘day-in-the life’ of this opportunity may include, but not be limited to:
  • Maintaining Splunk infrastructure.
  • Change Management
  • Maintaining Splunk as part of the Security Tool set.
  • Data Quality Management
If you have any questions about the position, please feel free to contact our Talent Acquisition Partner, Haineto F. Smeding, at . Please note that we invite interviews on an ongoing basis and may choose to close recruitment once we have found the right match. Once you have clicked 'apply now', you can upload your CV. Then the recruitment process begins.Required Technical and Professional Expertise
  • At least 5 years of demonstrable, hand-on expertise with managing Splunk.
  • Fluent level of English and Dutch or French (spoken and written)
  • Experience developing coding/scripting using SPL
  • Experience with enterprise SOC structure, SOC-as-a-service
  • Knowledge of Networking and Network Security
  • Knowledge of current IT security best practices
  • Knowledge of system administration, networking, and operating system hardening techniques
Preferred Technical and Professional Expertise
  • Committed to continuous education around latest Splunk features, best practices, and industry trends
  • Splunk certifications, such as Splunk Certified Power User, Splunk Certified Admin, or Splunk Certified Architect, are a plus

IBM