Splunk Jobs in Birmingham

1 to 2 of 2 Splunk Jobs in Birmingham

Principal SIEM Engineer

Birmingham, West Midlands (County), United Kingdom
Hippo Digital
access and visibility.As a Principal SIEM Engineer, you will have experience working in SOC’s and be an expert in building, configuring, and maintaining Splunk Enterprise Security platforms and developing use cases to meet client security requirements. You’ll also be a strong communicator and leader of people and have … opportunities to share your expertise with, and influence, clients and team members, and to continue to develop as a leader.The role in a nutshell:Splunk Core Certified accredited SME acting as both consultant and engineer on large scale Splunk Enterprise Security projectsCreating/tuning of SIEM detection rules to satisfy … Engineering & Data community to provide insight and awareness into latest industry trends and standardsSkills and experience that you needExtensive experience and expertise across the Splunk platform, its architecture and distributed components including premium apps (Enterprise Security, Phantom, etc…)Experience with Microsoft Sentinel Experience working alongside or within a SOC environment.Experience more »
Salary: £ 80 K
Posted:

Principal Data Platform Engineer

Birmingham, West Midlands (County), United Kingdom
Hippo Digital
degree of (hands-on) technical guidance & vision with broad subject matter expertise in cloud, data and security technologies, specifically AWS, Azure, and SIEM platforms (Splunk ES and Sentinel)Extensive experience and expertise across the Splunk platform, its architecture and distributed components including premium apps (ITSI, Enterprise Security, Phantom, etc…)Experience more »
Salary: £ 80 K
Posted:
Splunk
Birmingham
Median
£50,000