Splunk Jobs in the West Midlands

5 Splunk Jobs in the West Midlands

Cyber Security Assurance Specialist

Birmingham, West Midlands, United Kingdom
Hays
hands-on experience of working with security technologies such as the Microsoft XDR stack, vulnerability management tools (Nessus and Rapid 7), EDR platforms, SIEMs (Splunk/Azure Sentinel), Powershell automation etc. * Previous exposure to enterprise networking and infrastructure technologies Role Specific Skills & Behaviours * Ability to work supportively and collaboratively with more »
Employment Type: Permanent
Salary: £60,000
Posted:

Cyber Security Specialist

Birmingham, England, United Kingdom
Digital Waffle
Technical knowledge and broad hands-on experience of working with security technologies such as the Microsoft XDR stack, vulnerability management tools, EDR platforms, SIEMs (Splunk/Azure Sentinel), Powershell etc. Strong analytical and problem-solving skills, with the ability to effectively prioritise and manage multiple tasks. Ability to work supportively more »
Posted:

Team Leader SOC Analyst

Birmingham, West Midlands (County), United Kingdom
Jumar Solutions
functions and be an overall Manager for all the shifts. What's in Store for You: Cutting-Edge Technological Playground: Delve into LogRhythm, Splunk, Darktrace (Threat Visualizer), and FireEye (EX, NX, HX, CMS) - platforms where your expertise shines brightest. Mastering Networks: Navigate the OSI Reference Model and engage with various more »
Employment Type: Contract
Posted:

Team Leader SOC Analyst

West Midlands, Birmingham, West Midlands (County), United Kingdom
Jumar Solutions
of Birmingham. But that's just the beginning of what awaits! What's in Store for You: Cutting-Edge Technological Playground: Delve into LogRhythm, Splunk, Darktrace (Threat Visualizer), and FireEye (EX, NX, HX, CMS) - platforms where your expertise shines brightest. Mastering Networks: Navigate the OSI Reference Model and engage with more »
Employment Type: Contract
Posted:

Senior SOC Analyst

Birmingham, West Midlands (County), United Kingdom
Jumar Solutions
of Birmingham. But that's just the beginning of what awaits! What's in Store for You: Cutting-Edge Technological Playground: Delve into LogRhythm, Splunk, Darktrace (Threat Visualizer), and FireEye (EX, NX, HX, CMS) - platforms where your expertise shines brightest. Mastering Networks: Navigate the OSI Reference Model and engage with more »
Employment Type: Contract
Posted:
Splunk
the West Midlands
10th Percentile
£41,000
25th Percentile
£42,500
Median
£50,000