Splunk Admin

2 weeks ago


Riyadh, Ar Riyāḑ, Saudi Arabia Novel Overseas Corporation Full time

Splunk Experience: 4+ Years

Description:

-
Data Collection: Onboarding data to Splunk platform using Syslog, Agenet-based, API, DB Connect, and Http Event Collector
-
Forwarder Management: Managing and administering Splunk Universal Forwarders using Splunk Deployment Server, creating server classes, etc.
-
Indexer Clustering: Managing and administering two-sites indexing clustering, deploy configuration bundle to cluster peers, setting indexer storage capacity and data retention.
-
Search Head Clustering: Managing and administering search head clustering, add
emove member, backup
estore\migrate kvstore, push configuration bundle to Splunk search head members.
-
Implementation: Installing, configuring, and upgrading Splunk Enterprise, Universal Forwarder software, and Enterprise Security, configuring License Manager and peers.
-
Normalization: Excellent knowledge with Splunk configuration files, props, transforms, eventtypes, tag, server, etc. Create custom Technology Add-ons to parse non-standard data sources.
-
Knowledge Object: Good knowledge of Splunk knowledge objects (searches, reports, alerts, fields, lookups, macros, datamodel, etc.), assign permission, scheduling, etc.
-
Development: Developing new use cases, dashboards, and reports, creating custom apps and views, and running searches (index-based and datamodel-based).
-
Cybersecurity Background: Good knowledge with Cybersecurity landscape, threats, vulnerabilities, and insider attacks. Good understanding of MITRE ATT&CK framework and Cybersecurity Kill Chain.
  • splunk admin l2 l3

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Global IT Search Pvt Ltd Full time

    Should possess strong scripting knowledge in PERL, Shell/VB, Python etc.Should have experience in Integrations with other tools.Should have strong understanding of Splunk development, Implementation AdministrationShould have worked on various monitoring Solution (Storage, backup, server, Network, APM, etc.)

  • Splunk Implementation

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Adroit People Ltd. Full time

    Consulting Engineer 3 Drives technology design, implementation, execution and/or optimization for customer projects/accounts. Works with customers to plan, design, configure and/or diagnose Cisco's suite of products, services and solutions to accelerate customer outcomes Assists customers with integration and implementation of tools, systems and service...


  • Riyadh, Ar Riyāḑ, Saudi Arabia Help AG Full time

    Help AG is looking for a talented and experienced Senior Cybersecurity Engineer who will be responsible for the creation of procedures, implementation of process development, and maintenance of security systems across internal and client environments. The Senior Cybersecurity Engineer will work closely with Management, SecurityOperation Center Analysts,...

  • SOC Manager

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Cisco Systems Full time

    Role & Responsibilities: This role is responsible for maintaining knowledge of the global threat environment and proactively orchestrating and leading the Enterprise SOC operations, 24/7 third party security monitoring service, analysts team and the SIEM admin and management team. The role also requires regularly collaborating with the IT, HR, Risk,...

  • SOC Consultant

    2 weeks ago


    Riyadh, Ar Riyāḑ, Saudi Arabia Cisco Systems Full time

    _The Business Entity_Working as part of the Customer Experience (CX) organization, the role of Security CE involves delivery of both transactional and subscription projects to strategic customers throughout the EMEA theater. Projects vary considerably between security reviews; design and implementation of Cisco security products; and involvement as part of...

  • Splunk Admin

    4 weeks ago


    Riyadh, Saudi Arabia Novel Overseas Corporation Full time

    **Splunk Experience**: 4+ Years **Description**: - **Data Collection**: Onboarding data to Splunk platform using Syslog, Agenet-based, API, DB Connect, and Http Event Collector - **Forwarder Management**: Managing and administering Splunk Universal Forwarders using Splunk Deployment Server, creating server classes, etc. - **Indexer Clustering**: Managing...

  • Splunk Implementation

    4 weeks ago


    Riyadh, Saudi Arabia Adroit People Ltd. Full time

    **Consulting Engineer 3** - Drives technology design, implementation, execution and/or optimization for customer projects/accounts. - Works with customers to plan, design, configure and/or diagnose Cisco’s suite of products, services and solutions to accelerate customer outcomes - Assists customers with integration and implementation of tools, systems and...


  • Riyadh, Saudi Arabia Help AG Full time

    Help AG is looking for a talented and experienced Senior Cybersecurity Engineer who will be responsible for the creation of procedures, implementation of process development, and maintenance of security systems across internal and client environments. The Senior Cybersecurity Engineer will work closely with Management, Security Operation Center Analysts,...

  • SOC Consultant

    4 weeks ago


    Riyadh, Saudi Arabia Cisco Systems Full time

    **_The Business Entity_** Working as part of the Customer Experience (CX) organization, the role of Security CE involves delivery of both transactional and subscription projects to strategic customers throughout the EMEA theater. Projects vary considerably between security reviews; design and implementation of Cisco security products; and involvement as part...


  • Riyadh, Saudi Arabia Palo Alto Networks Full time

    **Company Description** Our Mission** At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are...