Description

Job Description:

  • Develop, configure, and maintain complex Splunk indexes, data models, source types, and dashboards to meet the specific needs of the organization.
  • Collaborate with cybersecurity analysts to identify key data points and log sources for correlation to enhance threat detection and response capabilities.
  • Optimize Splunk performance by fine-tuning source types, data models, and summary indexes to ensure efficient data processing and retrieval.
  • Implement advanced Splunk Administrative techniques to identify and alert on any potential security incidents and vulnerabilities.
  • Work closely with IT and security teams to integrate various log sources into Splunk, ensuring comprehensive visibility across the network.

 


 

Key Skills
Education

Any Gradute