Enable job alerts via email!

Senior Splunk Engineer

Maveris

Washington (District of Columbia)

Hybrid

USD 120,000 - 160,000

Full time

4 days ago
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

Maveris is seeking a Senior Splunk Engineer to enhance their Security Operations Center capabilities in Washington DC. This role includes designing, deploying, and optimizing Splunk environments while mentoring junior staff and improving incident response. The position offers a hybrid work environment and an attractive benefits package, focusing on a rewarding career in cybersecurity.

Benefits

401(k) with company match
Dental Insurance
Health Insurance
Vision Insurance
Life Insurance
Paid Time Off

Qualifications

  • 8 years of experience as a Splunk/SIEM engineer.
  • Active Secret Clearance required.
  • Advanced certification in Splunk strongly preferred.

Responsibilities

  • Design and deploy scalable Splunk architectures.
  • Develop and maintain advanced Splunk searches and reports.
  • Troubleshoot and optimize Splunk performance.

Skills

Splunk
Data Analytics
Incident Response
Threat Detection
Automation
Scripting

Education

Bachelor’s degree in IT or Cybersecurity

Tools

Splunk Enterprise
Splunk ES
RedHat Enterprise Linux

Job description

Maveris is an IT and cybersecurity services company committed to helping organizations create secure digital solutions to accelerate their mission. Originally founded as a Veteran-owned company, we remain deeply committed to supporting veterans and proudly serving customers across the Federal Government and private sector. We have an opening for a full-time, permanent Senior Splunk Engineer to join our talented, dynamic team.

As a Senior Splunk Engineer, you will play a critical role in supporting the mission of the Treasury through a wide range of strategic, technical, and operational responsibilities. You will serve as a technical leader responsible for designing, implementing, and optimizing Splunk environments to support the Security Operations Center (SOC) and enterprise security operations. This advanced role leverages deep expertise in Splunk to enhance threat detection, incident response, and data analytics, while mentoring junior engineers and driving strategic improvements.

Veterans are encouraged to apply.

This position will be required to work hybrid in the DC Metro area, with site visits to Martinsburg, WV and Memphis, TN.

Duties

As the Senior Splunk Engineer, you will be responsible for expanding, designing and deploying scalable Splunk architectures, including data ingestion, indexing, and dashboard development for SOC monitoring and analytics. During intake you will Lead the integration of Splunk with other security tools (e.g., EDR, SIEM, firewalls) and data sources (e.g., logs, network traffic) to ensure comprehensive visibility.

In this role, a typical day will include:

  • Develop and maintain advanced Splunk searches, correlation rules, alerts, and reports to improve threat detection and incident response capabilities.
  • Lead the integration of Splunk with other security tools (e.g., EDR, SIEM, firewalls) and data sources (e.g., logs, network traffic) to ensure comprehensive visibility.
  • Capture use case requirements to include use case logic and log data needed to meet requirements.
  • Create, manage and update Threat Intelligence, Asset, and Identify feeds.
  • Write advanced searches, dashboards and visualizations in Splunk Enterprise.
  • Troubleshoot and optimize Splunk performance, resolving complex issues related to indexing, search efficiency, and system stability.
  • Collaborate with SOC analysts, engineers, and stakeholders to align Splunk solutions with mission objectives and compliance standards.
  • Collaborate with engineering teams to design and implement advanced detection rules and security architecture enhancements.
  • Support audit and compliance activities by providing Splunk-based evidence and documentation of security controls.
  • Bachelor’s degree in IT or Cybersecurity related field (4 additional years’ experience in lieu of degree)
  • 8 Years of experience as a Spunk/SIEM engineer
  • Active Secret Clearance required
  • Advanced certification in Splunk (e.g., Splunk Certified Architect, Splunk Enterprise Security Certified Admin) strongly preferred
  • Extensive experience with Splunk Enterprise, Splunk ES, and related technologies (e.g., Splunk Cloud, Splunk ITSI)
  • Proficiency with scripting languages (e.g., Python, PowerShell) and API integrations for automation
  • Experience with RedHat Enterprise Linux
  • Deep knowledge of security frameworks (e.g., MITRE ATT&CK, NIST SP 800-53) and log management

Maveris attracts and retains talent of the highest caliber by offering opportunities to work in exciting and challenging environments surrounded by bright minds. Our employees are our most prized asset and are rewarded with highly competitive compensation and a top-tier benefits package, including:

  • 401(k) with company match
  • Dental Insurance
  • Health Insurance
  • Vision Insurance
  • Life Insurance
  • Paid Time Off
About Maveris

Maveris offers exceptional, mission-focused, solutions to organizations facing highly complex IT, digital, and cybersecurity challenges. Our success is achieved by maintaining an environment of trust where people are encouraged to reach their fullest potential. Every candidate that applies to Maveris brings something unique to the table, and because our team is diverse, we consistently meet our goals and exceed client expectations. If you are a highly-motivated person with a willingness to learn, we invite you to apply today to join our team!

To learn more about employee benefits visit www.maveris.com.
For company updates and the latest job postings check us out on LinkedIn.
If you'd like to read about some of our research and projects head over to Maveris Labs.
Want a more behind the scenes view? Check out our blog Maveris Insights to learn more about the team behind the solutions.

We are an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity or expression, pregnancy, age, national origin, disability status, genetic information, protected veteran status, or any other characteristic protected by law.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Sr Platform Engineer - GenAI - AWS - Remote

Lensa

Washington null

Remote

Remote

USD 140,000 - 170,000

Full time

25 days ago

Senior Splunk Engineer 1

Qmulos

Sully Square null

Remote

Remote

USD 120,000 - 155,000

Full time

4 days ago
Be an early applicant

Senior Splunk Engineer 1

ZipRecruiter

Sully Square null

Remote

Remote

USD 120,000 - 155,000

Full time

4 days ago
Be an early applicant

25-1053: Senior IT System Engineer (Cloud Engineer)

Navitas

Washington null

Remote

Remote

USD 90,000 - 130,000

Full time

4 days ago
Be an early applicant

Senior Platform Architect

Krasan Consulting Services

null null

Remote

Remote

USD 110,000 - 150,000

Full time

9 days ago

SENIOR SPLUNK ENGINEER

Donanconsulting

Washington null

On-site

On-site

USD 100,000 - 130,000

Full time

9 days ago

Sr Engineer, Platform

Mavenlink Inc.

null null

Remote

Remote

USD 120,000 - 160,000

Full time

4 days ago
Be an early applicant

SENIOR SPLUNK ENGINEER

Donan Consulting

Washington null

On-site

On-site

USD 100,000 - 130,000

Full time

6 days ago
Be an early applicant

Sr Platform Engineer - GenAI - AWS - Remote

Lensa

East Montpelier null

Remote

Remote

USD 140,000 - 170,000

Full time

28 days ago