This job is closed

We regret to inform you that the job you were interested in has been closed. Although this specific position is no longer available, we encourage you to continue exploring other opportunities on our job board.

Accenture Federal Servicesposted 29 days ago
$108,400 - $203,400/Yr
Huntsville, AL
Resume Match Score

About the position

At Accenture Federal Services, nothing matters more than helping the US federal government make the nation stronger and safer and life better for people. Our 13,000+ people are united in a shared purpose to pursue the limitless potential of technology and ingenuity for clients across defense, national security, public safety, civilian, and military health organizations. Join Accenture Federal Services to do the work you love in an inclusive, collaborative, and caring community, where you can be empowered to grow, learn and thrive through hands-on experience, certifications, industry training and more. Join us to drive positive, lasting change that moves missions and the government forward!

Responsibilities

  • Automate threat feeds and integration with Splunk Enterprise Security
  • Develop Splunk modules to support implementation and deployment activities
  • Develop Splunk interfaces and automated feeds and support integration of Splunk with other enterprise security platforms, databases, etc.
  • Support Splunk performance optimization efforts
  • Contribute design and architectures to support evolution of security monitoring
  • Support the gathering of business requirements and capabilities
  • Integrate Splunk with a wide variety of legacy data sources
  • Ensure the security of Splunk resources, systems, access, etc.

Requirements

  • 8 years of experience in IT and/or Cyber
  • Bachelor's Degree required
  • Experience integrating, deploying, and configuring Splunk
  • Active Top Secret clearance or prior Sensitive Compartmented Information (SCI) access is required

Nice-to-haves

  • Microsoft Sentinel experience
  • Experience with using one or more of the following tools: Endgame, Carbon Black, Tanium, FireEye, RSA Archer, Palo Alto, Checkpoint, McAfee, Encase, Security Onion, Snort, ELK, PowerShell and Python.
  • Splunk Certifications
  • Certified Ethical Hacker

Benefits

  • Accenture Federal Services offers a wide variety of benefits.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service