Skip to main content
false
Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best place to work. If you become a Splunker, we want your whole, authentic self, what we call your "million data points". So bring your work experience, problem-solving skills and talent, of course, but also bring your joy, your passion and all the things that make you, you.

Role Summary

This role will support the threat intelligence mission, which includes understanding the sophisticated threats that Splunk may be exposed to and contributing to the collection, analysis, and dissemination of intelligence to support internal customers. The nature of the work may occasionally include after hours support during major incidents. You are self-motivated and passionate about tracking threat actors, including a desire to automate and improve ingestion of threat data. We are a hard-working team who has fun, enjoys a good laugh but above all else thinks security first.

Meet the Team

The threat Intelligence Analyst works for the Senior Manager, Threat Hunting and Intelligence, with mentorship from one of our Principal Analysts in our fast-growing Global Security Operations organization. As a member of the Threat Hunting and Intelligence team, you will work with our multi-functional peer teams such as Threat Hunt, Detection Engineering, SOC, Advanced Response and others to ensure that Splunk is always prepared for emergent threats.

What you'll get to do

  • Contribute to tactical through strategic level threat intelligence products, both cadenced and ad-hoc, for Splunk including evaluating and updating indicators, TTPs, behavioral patterns, and threat actor profiles
  • Craft responses to RFIs from internal customers that provides decision advantage
  • Assist efforts to integrate threat data into SIEM solution
  • Support the development of threat landscape reporting

Must-have Qualifications

  • 5 years or more of professional Information Security or Intelligence experience; or 3 years as a full-time cyber threat intelligence analyst
  • Experience with open source and threat intelligence specific vendor tooling
  • Knowledge of threat actor profiles and campaigns
  • Demonstrable understanding of structured analytical techniques including, but not limited to Quality of Information Check, Analysis of Competing Hypotheses, Key Assumptions Check, Signposts and Indicators, and Gap Analysis
  • Detailed understanding of the MITRE ATT&CK Framework, the Diamond Model of Intrusion Analysis and/or the Cyber Kill Chain
  • Solid grasp of Cloud technologies with a robust understanding of Windows, Linux and MacOS
  • Strong critical thinking and the ability to recognize and avoid biases in analysis are vital for this role as you will need to advise decision-makers on the best course of action based on often incomplete and subjective information. Ability to produce clear, concise, and timely reporting with a proven attention to detail

Nice-to-have Qualifications

We’ve taken special care to separate the must-have qualifications from the nice-to-haves. “Nice-to-have” means just that: Nice. To. Have. So, don’t worry if you can’t check off every box. We’re not hiring a list of bullet points–we’re interested in the whole you.
  • Experience performing searching and reporting with Splunk
  • Experience with Purple Teaming
  • Ability to reduce large datasets into meaningful information
  • Loves sharing information via presentations and prose for a variety of technical and non-technical audiences
Splunk is an Equal Opportunity Employer
At Splunk, we believe creating a culture of belonging isn’t just the right thing to do; it’s also the smart thing. We prioritize diversity, equity, inclusion, and belonging to ensure our employees are supported to bring their best, most authentic selves to work where they can thrive. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements.

Note:

Base Pay Range

SF Bay Area, Seattle Metro, and New York City Metro Area

Base Pay Range: $133,600.00 - 183,700.00 per year

California (excludes SF Bay Area), Washington (excludes Seattle Metro), Washington DC Metro, and Massachusetts

Base Pay Range: $120,240.00 - 165,330.00 per year

All other cities and states excluding California, Washington, Massachusetts, New York City Metro Area and Washington DC Metro Area.

Base Pay Range: $106,880.00 - 146,960.00 per year

Splunk provides flexibility and choice in the working arrangement for most roles, including remote and/or in-office roles. We have a market-based pay structure which varies by location. Please note that the base pay range is a guideline and for candidates who receive an offer, the base pay will vary based on factors such as work location as set out above, as well as the knowledge, skills and experience of the candidate. In addition to base pay, this role is eligible for incentive compensation and may be eligible for equity or long-term cash awards.

Benefits are an important part of Splunk's Total Rewards package. This role is eligible for a competitive benefits package which includes medical, dental, vision, a 401(k) plan and match, paid time off and much more! Learn more about our comprehensive benefits and wellbeing offering at https://splunkbenefits.com.



Splunk's Hiring Practices
Splunk turns machine data into answers. Organizations use market-leading Splunk solutions with machine learning to solve their toughest IT, Internet of Things and security challenges.

We value diversity, equity, and inclusion at Splunk and are an equal employment opportunity employer. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements. Click here to review the US Department of Labor’s EEO is The Law notice. Please click here to review Splunk’s Equal Employment Opportunity Policy Statement. If you need assistance or an accommodation to apply or during the hiring process, please let us know by completing our Accommodation Request form.

Splunk also has policies in place to protect the personal information candidates disclose to us as part of the application process. Please click here to review Splunk’s Career Site Privacy Policy.

Splunk does not discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. Please click here to review Splunk’s Pay Transparency Nondiscrimination Provision.

Splunk is committed to the health and safety of our employees and customers. We comply with local, state/territory, and federal regulations to prevent the spread of COVID-19 in the countries in which we operate. Splunk provides reasonable medical, religious, or other legally required accommodations for eligible employees.

Splunk is also committed to providing access to all individuals who are seeking information from our website. Any individual using assistive technology (such as a screen reader, Braille reader, etc.) who experiences difficulty accessing information on any part of Splunk’s website should send comments to accessiblecareers@splunk.com. Please include the nature of the accessibility problem and your e-mail or contact address. If the accessibility problem involves a particular page, the message should include the URL of that page.

Splunk doesn't accept unsolicited agency resumes and won't pay fees to any third-party agency or firm that doesn't have a signed agreement with Splunk.

DIVE DEEPER

Find out what makes Splunk such a great place to work

box1 box1
Our Values

Splunkers are encouraged and empowered to be Innovative, passionate, disruptive, open and fun.

Learn More
box2 box2
Benefits and Wellbeing

Our benefits are designed to support your physical, financial, emotional and mental wellbeing.

Explore Splunk Benefits
box3 box3
Early Talent Program

Intern with people you want to hang out with, even outside the office.

Learn More
box3 box3

Our Blog

Hear from Splunkers on the latest.

Read the Blog
box2 box2
Diversity, Equity, Inclusion & Belonging

Learn about Splunk’s commitment to creating a culture of belonging.

See Our Approach
box1 box1
LinkedIn

Follow Splunk on LinkedIn for job announcements, company news, and more.

Follow Us