Senior Professional Services Security Consultant

Customer Success and SupportHybrid Remote, Jerusalem, Israel


Description

Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best place to work. If you become a Splunker, we want your whole, authentic self, what we call your "million data points". So bring your work experience, problem-solving skills and talent, of course, but also bring your joy, your passion and all the things that make you, you.
Senior Professional Services Security Consultant’s fuel solutions to ensure enterprise security deployments make the deepest impact possible across an organisation. Splunk consultants solve organisations’ most challenging problems, including the ones they didn't know existed. Splunkers are self-motivated, have an insatiable thirst to learn new technologies and thrive in a fast paced environment.
Splunk is looking to grow the foundation of its Professional Services team with a Senior Splunk Certified Professional Services Security Consultant to deliver high value security related solutions.

 

What will you be doing?
  • Join a team of dedicated Splunk security practitioners. We value the experience and growth of our customers and team members, and hold each other accountable for our development
  • Act as a senior consultant, driving delivery of technical projects through ownership of technical design activities and, and getting hands on with complex technical implementation. Customer effective utilisation target of 56%
  • Drive design and implementation of Splunk SIEM/SOAR while working side by side with the customers to create roadmaps to resolve their unique problems
  • Utilise security domain expertise to support customer adoption of Splunk security platform
  • Work with an extended team of incredibly hard working peers, all the way from the Field, Sales Engineering/GtM and the Customer Success & Experience (CSX) ecosystem (Support, CS, EDU)!
  • Growth and mentorship. We believe in growing our talent through ownership and leadership opportunities. We also believe mentors help both sides of the equation. As a technical leader, you will help mentor and develop more junior customers and colleagues
  • Good corporate citizen – two-way flow of relevant and timely information; work as a team for the most efficient use and deployment of resources
  • A stable, respectful and collaborative work environment.

 

That sounds great - what experience do you need?
  • Fluent in English & Hebrew
  • Willingness to travel up to 60% within Europe & TIPSA.
  • Willingness to undergo Israeli security checks, as appropriate
  • Demonstrated experience as a technical leader in consulting/architect roles. 7+ years IT career experience, 5+ years information security experience
  • Experience of engineering one or more SIEM / SOAR solutions: Splunk, Splunk SOAR, Resilient/IBM QRadar SOAR, Demistro/Palo Alto XSOAR, Tines, ArcSight, LogRhythm, ELK, IBM QRadar, Sentinel, Chronicle
  • Experienced and certified with Splunk, and one or more Splunk premium applications, including: Enterprise Security, Splunk SOAR (Phantom), Splunk UBA
  • Industry standard security certifications: GIAC, CISSP, OSCP or equivalent
  • BA/BS preferred in computer security, computer science, computer engineering, or mathematics or equivalent work experience
  • Masters in Security and/or AI-ML will be considered as a strong plus
  • Passion for Splunk products and the solutions we bring to our customers
  • You can collaborate across the entire Splunk organisation to bring access to product and technical teams, to get the right solution delivered and drive feature innovation gathered from customer input
  • Experience with both the Unix and Windows operating systems; comfortable on the command line interface
  • Working knowledge of scripting languages (Bash, Python)
  • Ability to stop, collaborate and listen to technical and non-technical consumers from security analysts to executive level partners
  • Demonstrable understanding of common enterprise security applications
  • Thrives in a dynamic, fast-growing environment while working independently from other members of the team

 

Splunk is an Equal Opportunity Employer
At Splunk, we believe creating a culture of belonging isn’t just the right thing to do; it’s also the smart thing. We prioritize diversity, equity, inclusion, and belonging to ensure our employees are supported to bring their best, most authentic selves to work where they can thrive. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements.

 

Thank you for your interest in Splunk!