10 of 10 Splunk Jobs in the Midlands

Splunk Site Reliability Engineer

Hiring Organisation
Flint UK Technology Services
Location
Birmingham, United Kingdom
Employment Type
Contract
Contract Rate
GBP Annual
Title: Splunk Site Reliability Engineer/Migration Specialist (Contract) Location: Birmingham (Hybrid/On-site, required 3 days per week) Contract Type: Contract Duration: 3 months rolling Job Summary: We are seeking an experienced Splunk SME/Migration Specialist to lead and support the migration of observability workloads from Splunk … Elasticsearch (ELK Stack) . The ideal candidate will bring hands-on expertise in Splunk architecture, data ingestion, alerting, and dashboarding, along with experience migrating workloads to Elasticsearch. In addition to migration duties, the candidate will maintain and enhance existing Splunk infrastructure, provide incident support, manage upgrades, and ensure observability platforms ...

Group IT Infrastructure Manager

Hiring Organisation
Proftech Talent
Location
Tamworth, Staffordshire, United Kingdom
Employment Type
Permanent
Salary
£65000 - £70000/annum
Compliance Strong grasp of cybersecurity (firewalls, EPP, vulnerabilities, threat detection). Understanding of ISO 27001 and GDPR; audit support experience. Familiar with SIEM tools (Splunk, Sentinel). Operating Systems & Automation Working knowledge of Linux (Ubuntu, CentOS). Scripting with PowerShell, Bash, Python. Familiar with ITSM platforms (ServiceNow, Freshservice). Soft ...

CyberSecurity Professional (Junior to Lead) - Midlands based

Hiring Organisation
Regional Recruitment Services
Location
Leicestershire, United Kingdom
Employment Type
Permanent
Salary
£28000 - £90000/annum
below non-exhaustive list: - Knowledge of network security fundamentals (TCP/IP, firewalls, VPNs, IDS/IPS) - Experience with SIEM & SOC tooling (e.g., Splunk, Elastic, Sentinel) - Familiarity with EDR/Endpoint security platforms (CrowdStrike, SentinelOne etc.) - Hands-on with vulnerability scanning & remediation (Nessus, Qualys, OpenVAS) - Linux/Windows administration competency ...

DevOps Engineer - DV Cleared

Hiring Organisation
CBSbutler Holdings Limited trading as CBSbutler
Location
Worcestershire, United Kingdom
Employment Type
Contract
Contract Rate
£550 - £600/day
private cloud (OpenStack) Containerization Docker, Podman Orchestration Kubernetes (EKS, AKS, GKE), Helm, OpenShift Version Control Git, GitLab, Bitbucket Monitoring & Logging Prometheus, Grafana, ELK Stack, Splunk, Datadog Security & Compliance HashiCorp Vault, Snyk, SonarQube, Trivy, AWS IAM, CIS Benchmarks Configuration Mgmt. Ansible, Puppet, Chef Build Tools Maven, Gradle, NPM, Webpack Testing Tools ...

Cyber Security Graduate

Hiring Organisation
Kingsgate Recruitment Ltd
Location
Birmingham, West Midlands, England, United Kingdom
Employment Type
Full-Time
Salary
£28,000 - £30,000 per annum
identifying suspicious activity and responding to security incidents in real time Security Tools and Technologies : Gain hands-on experience with firewalls, SIEM tools (e.g., Splunk, Microsoft Sentinel), endpoint protection, and vulnerability scanners Vulnerability Assessments : Help run scans to identify weaknesses in systems and recommend remediation actions Policy and Compliance Support ...

SentinelOne Architect / SME

Hiring Organisation
Searchability NS&D
Location
Birmingham, West Midlands, England, United Kingdom
Employment Type
Contractor
Contract Rate
£460 - £510 per day
build, configuration, and integration across a vast environment. Your expertise will be crucial in defining security requirements, integrating with SIEM/SOAR platforms like Splunk, and ensuring successful deployment to Windows and RHEL endpoints. SentinelOne Architect/SME Essential Skills: Proven experience designing and deploying SentinelOne specifically within complex enterprise ...

Application and Monitoring SME

Hiring Organisation
OCTOPUS COMPUTER ASSOCIATES
Location
Warwick, Warwickshire, West Midlands, United Kingdom
Employment Type
Contract
Contract Rate
£306.25 per day
Application and Monitoring SME (Dynatrace, AppDynamics, Splunk, Datadog) - Warwick - 12 Months Blue chip client is looking for an Application and Monitoring SME Role is based full time on site in Warwick Candidates must be eligible for SC Clearance. MUST BE PAYE THROUGH UMBRELLA (INSIDE IR35) Role Description: Key Requirements: Working … partners Description: - Monitoring Strategy & Implementation - Define and implement monitoring frameworks for enterprise applications, Middleware, and infrastructure. - Deploy and configure monitoring tools (eg, Dynatrace, AppDynamics, Splunk, Prometheus, Grafana, Datadog). - Establish KPIs, dashboards, and alerting mechanisms for proactive issue detection. - Application Performance Management - Analyze application performance, identify bottlenecks, and recommend optimization ...

Application and Monitoring SME

Hiring Organisation
OCTOPUS COMPUTER ASSOCIATES
Location
Warwick, Warwickshire, United Kingdom
Employment Type
Contract
Contract Rate
GBP 306 Daily
Application and Monitoring SME (Dynatrace, AppDynamics, Splunk, Datadog) - Warwick - 12 Months Blue chip client is looking for an Application and Monitoring SME Role is based full time on site in Warwick Candidates must be eligible for SC Clearance. MUST BE PAYE THROUGH UMBRELLA (INSIDE IR35) Role Description: Key Requirements: Working ...

Sales Director

Hiring Organisation
CCL
Location
Birmingham, West Midlands, England, United Kingdom
Employment Type
Full-Time
Salary
£100,000 - £150,000 per annum
cloud: Servicenow Freshworks Ivanti BMC Servicenow Solarwinds ITSM Jira Atlassian Lansweeper BMC Helix BMC Remedy Freshservice Cherwell Ivanti HEAT Alemba vFire Axios IFS Dynatrace Splunk SolarWinds Datadog Jira Freshservice Halo New Relic Zabbix LogicMonitor Nagios Icing Ansible Puppet Chef HashiCorp Terraform Jira Confluence Okta Tanium Sophos CrowdStrike Snow Software Flexera ...

Senior Information Security Analyst

Hiring Organisation
BIOMETRIC TALENT
Location
Stoke-On-Trent, Staffordshire, West Midlands, United Kingdom
Employment Type
Permanent, Work From Home
Salary
£65,000
point for complex security incidents. Your day will include: Leading incident response activities: investigating alerts, conducting threat hunting, and managing escalations. Tuning and configuring Splunk SIEM to reduce false positives and enhance detection accuracy. Handling advanced security investigations, including malware analysis, forensic reviews and sensitive internal cases. Correlating logs across … with excellent communication and stakeholder engagement. Youll bring: Strong background in SOC operations, ideally with experience in networking or infrastructure. Hands-on experience with Splunk SIEM, including configuration, tuning and creating meaningful detection use cases. Proven experience in incident response, threat hunting and malware investigation. Exposure to digital forensics ...