Skip to main content
false
Security and Risk Management

Senior Advanced Response Analyst

Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and, most importantly, to each other’s success. Learn more about Splunk careers and how you can become a part of our journey!

The Role

The Advanced Response Team (ART) is responsible for coordinating the response to all Cyber Security Incidents at Splunk. As a team member on ART, you will lead the high-level responses to complex cyber security incidents affecting Splunk’s corporate and cloud environments. Successful incident commanders at Splunk are life long learners and passionate about all things security. Additionally, critical thinking and superb communication skills are vital for this role.
You will guide multifaceted and dynamic groups of teams across the company to contain incidents as quickly as possible. You will also figure out steps vital to complete a technical investigation to discover security gaps and malicious activity for near and long term remediation actions. Once the incident is contained, non-technical external partners will look to your expertise to gain context and key details from the incident to drive security standards across the organization.

Responsibilities

  • Build strong relationships with business owners and service providers from across Splunk
  • Lead the response to sophisticated cyber security incidents across multiple teams, spanning all Splunk environments
  • Lead analysts during technical investigations to reconstruct the chain of events that resulted in a cyber security incident and conduct analysis when needed
  • Champion opportunities to improve Splunk’s cyber security posture through threat hunt, detection, architecture, communications, and risk management work streams
  • Tell the story of cyber security incidents via detailed reports and presentations to key business-level partners

Requirements

  • 5+ years of professional IT or IT Security experience
  • 2 years or more of experience leading the response to cyber security incidents
  • Experience administering, defending, or analyzing MacOS or Linux
  • Technical expertise and depth in two or more of the following areas: digital forensics, detection creation, threat hunting, cloud administration, programming/automation
  • Experience with SIEM log analysis from a diverse set of network, host, and identity data sources
  • Experience responding to multiple incidents at the same time or large-scale incidents
  • Comfort mentoring junior analysts
  • Experience documenting and automating repetitive tasks and playbooks, ideally in Python
  • Experience with process development and creation
  • Ability to apply the MITRE ATT&CK and Killchain frameworks to security operations
  • Ability to multitask, prioritize, and take charge during stressful situations
  • Ability to effectively communicate highly technical information to non-technical partners
  • Great interpersonal skills and ability to see things through the customer’s eyes
  • Participation in ART’s on-call rotation to respond to off-hours/weekend incidents
  • Eligibility to work in Czechia without company sponsorship
We value diversity at our company. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or any other applicable legally protected characteristics in the location in which the candidate is applying.
We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodation.

Note:

Base Pay Range

Australia

Base Pay: AUD 140,000.00 - 192,500.00 per year

Splunk provides flexibility and choice in the working arrangement for most roles, including remote and/or in-office roles. We have a market-based pay structure which varies by location. Please note that the base pay range is a guideline and for candidates who receive an offer, the base pay will vary based on factors such as work location as set out above, as well as the knowledge, skills and experience of the candidate. In addition to base pay, this role is eligible for incentive compensation and may be eligible for equity or long-term cash awards.

Benefits are an important part of Splunk's Total Rewards package. This role is eligible for a comprehensive, competitive benefits package which may include healthcare and retirement plans, paid time off, wellbeing expense reimbursement, and much more! Learn more about our comprehensive benefits and wellbeing offering at https://splunkbenefits.com.



Splunk's Hiring Practices
Splunk turns machine data into answers. Organizations use market-leading Splunk solutions with machine learning to solve their toughest IT, Internet of Things and security challenges.

We value diversity, equity, and inclusion at Splunk and are an equal employment opportunity employer. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements. Click here to review the US Department of Labor’s EEO is The Law notice. Please click here to review Splunk’s Equal Employment Opportunity Policy Statement. If you need assistance or an accommodation to apply or during the hiring process, please let us know by completing our Accommodation Request form.

Splunk also has policies in place to protect the personal information candidates disclose to us as part of the application process. Please click here to review Splunk’s Career Site Privacy Policy.

Splunk does not discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. Please click here to review Splunk’s Pay Transparency Nondiscrimination Provision.

Splunk is committed to the health and safety of our employees and customers. We comply with local, state/territory, and federal regulations to prevent the spread of COVID-19 in the countries in which we operate. Splunk provides reasonable medical, religious, or other legally required accommodations for eligible employees.

Splunk is also committed to providing access to all individuals who are seeking information from our website. Any individual using assistive technology (such as a screen reader, Braille reader, etc.) who experiences difficulty accessing information on any part of Splunk’s website should send comments to accessiblecareers@splunk.com. Please include the nature of the accessibility problem and your e-mail or contact address. If the accessibility problem involves a particular page, the message should include the URL of that page.

Splunk doesn't accept unsolicited agency resumes and won't pay fees to any third-party agency or firm that doesn't have a signed agreement with Splunk.

DIVE DEEPER

Find out what makes Splunk such a great place to work

box1 box1
Our Values

Splunkers are encouraged and empowered to be Innovative, passionate, disruptive, open and fun.

Learn More
box2 box2
Benefits and Wellbeing

Our benefits are designed to support your physical, financial, emotional and mental wellbeing.

Explore Splunk Benefits
box3 box3
Early Talent Program

Intern with people you want to hang out with, even outside the office.

Learn More
box3 box3

Our Blog

Hear from Splunkers on the latest.

Read the Blog
box2 box2
Diversity, Equity, Inclusion & Belonging

Learn about Splunk’s commitment to creating a culture of belonging.

See Our Approach
box1 box1
LinkedIn

Follow Splunk on LinkedIn for job announcements, company news, and more.

Follow Us