Skip to main content
false
Sales

Solutions Engineer - GSS

  • - Hybrid Remote

APAC GSS Security Solutions Engineer

Join our innovative mission at Splunk to make machine data accessible, usable, and valuable to everyone. We're not just a company, we're a community of passionate individuals dedicated to our product, delivering unparalleled experiences for our customers. At Splunk, commitment to our work, customers, fun, and, most importantly, to each other's success is what drives us. Discover more about the unique Splunk culture and how you can contribute to our journey!

The Splunk Family is a diverse and inclusive group, spanning sales, customer success, support, marketing, and general administration functions. We thrive on teamwork, celebrate our achievements, learn from setbacks, and uphold a culture rooted in respect, transparency, and integrity. Join us for end-of-quarter celebrations, volunteering opportunities, and a workplace that celebrates innovation, leadership, and creativity.

As a Solutions Engineer at Splunk, you'll be a pivotal technical sales resource for our Commercial/Scale Account Managers across Australia and New Zealand. You'll serve as the domain expert for our team, supporting our customers, partners, and prospects with your deep understanding of Splunk technology and solutions.

Splunk SE’s are responsible for addressing technical questions regarding Splunk technology, features, solutions, and applications. You will articulate Splunk technology and product positioning to both business and technical users, guiding them towards achieving their goals with our solutions.

If you're eager to work in an incredible place that fosters growth, learning, and creativity, we want to hear from you. Apply now to become part of our journey, and let's make a difference together.
Responsibilities:
  • Lead or participate in discovery sessions with prospects to uncover and validate security opportunities, leveraging deep knowledge of cybersecurity threats and solutions.
  • Demonstrate Splunk's security capabilities through technical demos, proof of concepts, and assessments focused on identifying, monitoring, and responding to security threats.
  • Develop and maintain strong relationships with customers, focusing on the security needs throughout the sales cycle and ensuring Splunk is positioned as a key partner in their security posture.
  • Address complex security-related technical questions, providing detailed insights into how Splunk can enhance the customer's security operations center (SOC) effectiveness.
  • Provide technical guidance on security best practices, assisting customers with the adoption of Splunk for security information and event management (SIEM), threat detection, and response.
  • Facilitate remote and in-person engagements, including security workshops, seminars at conferences, and trade shows to showcase Splunk's leadership in security solutions.
  • Deep understanding of the cybersecurity landscape, including threats, vulnerabilities, and compliance requirements relevant to target customers’ industries.
  • Expertise in Splunk’s security solutions, with the ability to demonstrate how these solutions address complex security challenges and operational needs.
  • Participation in account and security strategy planning, identifying opportunities for Splunk to enhance security posture, streamline compliance, and improve incident response capabilities.
  • Capability to articulate the security value and ROI of Splunk solutions, including case studies demonstrating how Splunk has successfully mitigated risks for other customers.
  • Strong relationship-building skills with a focus on engaging with our customer’s security teams and decision-makers throughout the sales cycle.
  • Analytical and problem-solving skills, adept at overcoming security-specific sales obstacles through innovative and adaptive strategies.
  • Commitment to continuous learning in cybersecurity, working closely with the presales team to refine security messaging, techniques, and demonstrations.
Requirements:
  • Ability to develop a strong understanding of each target customer’s business, operations and industry trends, including understanding the strategic business and technology goals.
  • Understand how Splunk’s security solutions can provide capabilities and benefits in order to address the client’s business needs.
  • Ability to participate in account planning and planning meetings to identify new and follow up solutions, services and education opportunities.
  • Ability to support development and articulate business value/ROI case studies.
  • Establishing and maintaining strong relationships throughout the sales cycle, not limited to our customer's technical staff.
  • Ability to be organised and analytical, and should be able to eliminate sales obstacles using creative and adaptive approaches.
  • You should be comfortable working for a dynamic technical organisation with a rapidly expanding customer base.
  • Work closely with the presales team and presales management to develop and continually improve working practices, best practices, presales processes.
Previous Experience:
  • Experience working with complex application environments, with the ability to understand relevant sources of machine data, such as performance logs, application logs, audit logs, security data sources, network centric data, etc
  • Experience and hands-on skills with operating systems like UNIX, Linux or Windows.
  • Experience and hands-on skills with scripting languages such as Python, as well as regular expression (RegEx) for log and pattern analysis would be an advantage
  • Prior experience with search engine technologies and query languages would be an advantage.
  • Knowledge of the sales process and sales methodologies would be an advantage
  • Hands-on experience with security data sources, such as IDS/IPS, firewalls, endpoint security solutions, and threat intelligence platforms.
  • Industry Security certifications would be highly advantageous.
  • Experience with security frameworks and regulations (NIST, ISO, GDPR, APP etc.) and how Splunk can be leveraged for compliance and reporting.
  • 2+ years of security focused presales experience, ideally with a background in SIEM, endpoint security, network security, or related fields.
Join our team as a Solutions Engineer and help drive our continued growth by showcasing the technical excellence and value of our products to customers. If you're passionate about technology, customer success, and sales, we'd love to hear from you

Splunk is an Equal Opportunity Employer: At Splunk, we believe creating a culture of belonging isn’t just the right thing to do; it’s also the smart thing. We prioritize diversity, equity, inclusion, and belonging to ensure our employees are supported to bring their best, most authentic selves to work where they can thrive. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements.

 

Note:

OTE Range

For sales roles starting salaries are expressed as On Target Earnings or OTE (OTE = base + on-target incentives in the form of sales commission plans).

Australia

On Target Earnings: AUD 176,000.00 - 242,000.00 per year

Splunk provides flexibility and choice in the working arrangement for most roles, including remote and/or in-office roles. We have a market-based pay structure which varies by location. Please note that the On Target Earnings (OTE) range is a guideline and for candidates who receive an offer, the OTE will vary based on factors such as work location as set out above, as well as the knowledge, skills and experience of the candidate. In addition to OTE, this role may be eligible for equity or long-term cash awards.

Benefits are an important part of Splunk's Total Rewards package. This role is eligible for a comprehensive, competitive benefits package which may include healthcare and retirement plans, paid time off, wellbeing expense reimbursement, and much more! Learn more about our comprehensive benefits and wellbeing offering at https://splunkbenefits.com.



Splunk's Hiring Practices
Splunk turns machine data into answers. Organizations use market-leading Splunk solutions with machine learning to solve their toughest IT, Internet of Things and security challenges.

We value diversity, equity, and inclusion at Splunk and are an equal employment opportunity employer. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements. Click here to review the US Department of Labor’s EEO is The Law notice. Please click here to review Splunk’s Equal Employment Opportunity Policy Statement. If you need assistance or an accommodation to apply or during the hiring process, please let us know by completing our Accommodation Request form.

Splunk also has policies in place to protect the personal information candidates disclose to us as part of the application process. Please click here to review Splunk’s Career Site Privacy Policy.

Splunk does not discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. Please click here to review Splunk’s Pay Transparency Nondiscrimination Provision.

Splunk is committed to the health and safety of our employees and customers. We comply with local, state/territory, and federal regulations to prevent the spread of COVID-19 in the countries in which we operate. Splunk provides reasonable medical, religious, or other legally required accommodations for eligible employees.

Splunk is also committed to providing access to all individuals who are seeking information from our website. Any individual using assistive technology (such as a screen reader, Braille reader, etc.) who experiences difficulty accessing information on any part of Splunk’s website should send comments to accessiblecareers@splunk.com. Please include the nature of the accessibility problem and your e-mail or contact address. If the accessibility problem involves a particular page, the message should include the URL of that page.

Splunk doesn't accept unsolicited agency resumes and won't pay fees to any third-party agency or firm that doesn't have a signed agreement with Splunk.

DIVE DEEPER

Find out what makes Splunk such a great place to work

box1 box1
Our Values

Splunkers are encouraged and empowered to be Innovative, passionate, disruptive, open and fun.

Learn More
box2 box2
Benefits and Wellbeing

Our benefits are designed to support your physical, financial, emotional and mental wellbeing.

Explore Splunk Benefits
box3 box3
Early Talent Program

Intern with people you want to hang out with, even outside the office.

Learn More
box3 box3

Our Blog

Hear from Splunkers on the latest.

Read the Blog
box2 box2
Diversity, Equity, Inclusion & Belonging

Learn about Splunk’s commitment to creating a culture of belonging.

See Our Approach
box1 box1
LinkedIn

Follow Splunk on LinkedIn for job announcements, company news, and more.

Follow Us