Skip to main content
false
Customer Success and Support

Senior Major Incident Manager

  • - No Remote
Splunk is dedicated to crafting a safer and more resilient digital world. Leading enterprises worldwide rely on our unified security and observability platform to ensure their digital systems remain secure and diligent. While our technology garners much praise, it is our people who make Splunk an outstanding place to work, earning us numerous accolades as a top employer. When you join us as a Splunker, we encourage your full, authentic self—what we refer to as your "million data points." Bring your work experience, problem-solving skills, and talent, but also your happiness, passion, and everything that makes you outstanding.

Role

As a member of the Major Incident Team, you will lead the response to high-profile incidents impacting customers. You will be part of a distributed team managing high-priority incidents from initial triage by the Rapid Response Team (RRT) or through direct escalations from management or executives.
This role requires someone who can take charge in high-stress situations, providing direction to customer personnel, Splunk engineers, and support management to swiftly resolve incidents. We seek a natural leader with extensive knowledge of incident and escalation management frameworks and the ability to communicate clearly with both technical and business teams.

Responsibilities

  • Supervise critical situations and ensure executive awareness of P0/P1 incidents, maintaining visibility, providing crucial updates, and strategically coordinating sources until resolution.
  • Lead prioritization with various multi-functional teams, understanding interdependencies.
  • Support and be responsible for all support enablement functions (Manager on Duty, Hypercare, Global Escalation Management), ensuring effective management and resolution throughout requests.
  • Initiate and prepare Major Incident Reviews (MIRs), compiling comprehensive data to enable Problem Management to complete full Post Incident Reviews (PIRs) and any Root Cause Analysis (RCA) or Root Cause Message (RCM).
  • Conduct proactive trend analysis, including cost-benefit analysis.
  • Drive continuous service improvement within and outside the Major Incident Management team.
  • Lead projects across people, processes, and tools, ensuring multi-functional representation and improvements from concept to implementation.
  • Understand Splunk’s Operating Model for supported services.

Requirements

  • 5+ years in incident/escalation management within an enterprise software company or leading corporations across various industries (Financial, Manufacturing, Public, or Private sectors).
  • Flexibility to work non-standard hours, including early mornings, evenings, and weekends. This role requires a 4x10 shift schedule (four days a week, ten hours a day), which may include weekend days.
  • Communicate sophisticated ideas effectively, with customers and internally at Splunk.
  • Customer-focused approach, with a consistent record of making sound judgments and changing directions to ensure resolution.
  • Ability to prioritize and implement tasks in a high-pressure environment.
  • Capability to run multiple customer incidents and supporting documentation simultaneously.
  • Experience representing the MIM organization at senior/executive levels, both internally and externally.
  • Adaptability to a dynamic, changing environment and comfort with ambiguity.
  • Knowledge of Jira, SFDC, and Confluence is a plus.
  • Basic understanding of cloud technology.
  • Experience in internal and external communication, with the ability to articulate and translate sophisticated technical information into easily digestible and jargon-free terms.
  • Proven knowledge and implementation of incident and problem management frameworks (e.g., ITIL), with multi-functional responsibilities. A service management/service delivery ethos to drive a customer-first approach.
Splunk offers flexibility in working arrangements for most roles, including remote and in-office options. We have a market-based pay structure that varies by location. Please note that the base pay range is a guideline, and for candidates who receive an offer, the base pay will vary based on factors such as work location, knowledge, skills, and experience. In addition to base pay, this role is eligible for incentive compensation and may be eligible for equity or long-term cash awards.
 
Splunk is an Equal Opportunity Employer: At Splunk, we believe creating a culture of belonging isn’t just the right thing to do; it’s also the smart thing. We prioritize diversity, equity, inclusion, and belonging to ensure our employees are supported to bring their best, most authentic selves to work where they can thrive. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements.
 
 

Note:

Base Pay Range

India

Base Pay: INR 2,560,000.00 - 3,520,000.00 per year

Splunk provides flexibility and choice in the working arrangement for most roles, including remote and/or in-office roles. We have a market-based pay structure which varies by location. Please note that the base pay range is a guideline and for candidates who receive an offer, the base pay will vary based on factors such as work location as set out above, as well as the knowledge, skills and experience of the candidate. In addition to base pay, this role is eligible for incentive compensation and may be eligible for equity or long-term cash awards.

Benefits are an important part of Splunk's Total Rewards package. This role is eligible for a comprehensive, competitive benefits package which may include healthcare and retirement plans, paid time off, wellbeing expense reimbursement, and much more! Learn more about our comprehensive benefits and wellbeing offering at https://splunkbenefits.com.



Splunk's Hiring Practices
Splunk turns machine data into answers. Organizations use market-leading Splunk solutions with machine learning to solve their toughest IT, Internet of Things and security challenges.

We value diversity, equity, and inclusion at Splunk and are an equal employment opportunity employer. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements. Click here to review the US Department of Labor’s EEO is The Law notice. Please click here to review Splunk’s Equal Employment Opportunity Policy Statement. If you need assistance or an accommodation to apply or during the hiring process, please let us know by completing our Accommodation Request form.

Splunk also has policies in place to protect the personal information candidates disclose to us as part of the application process. Please click here to review Splunk’s Career Site Privacy Policy.

Splunk does not discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. Please click here to review Splunk’s Pay Transparency Nondiscrimination Provision.

Splunk is committed to the health and safety of our employees and customers. We comply with local, state/territory, and federal regulations to prevent the spread of COVID-19 in the countries in which we operate. Splunk provides reasonable medical, religious, or other legally required accommodations for eligible employees.

Splunk is also committed to providing access to all individuals who are seeking information from our website. Any individual using assistive technology (such as a screen reader, Braille reader, etc.) who experiences difficulty accessing information on any part of Splunk’s website should send comments to accessiblecareers@splunk.com. Please include the nature of the accessibility problem and your e-mail or contact address. If the accessibility problem involves a particular page, the message should include the URL of that page.

Splunk doesn't accept unsolicited agency resumes and won't pay fees to any third-party agency or firm that doesn't have a signed agreement with Splunk.

DIVE DEEPER

Find out what makes Splunk such a great place to work

box1 box1
Our Values

Splunkers are encouraged and empowered to be Innovative, passionate, disruptive, open and fun.

Learn More
box2 box2
Benefits and Wellbeing

Our benefits are designed to support your physical, financial, emotional and mental wellbeing.

Explore Splunk Benefits
box3 box3
Early Talent Program

Intern with people you want to hang out with, even outside the office.

Learn More
box3 box3

Our Blog

Hear from Splunkers on the latest.

Read the Blog
box2 box2
Diversity, Equity, Inclusion & Belonging

Learn about Splunk’s commitment to creating a culture of belonging.

See Our Approach
box1 box1
LinkedIn

Follow Splunk on LinkedIn for job announcements, company news, and more.

Follow Us