Student Veterans of America Jobs

Welcome to SVA’s jobs portal, your one-stop shop for finding the most up to date source of employment opportunities. We have partnered with the National Labor Exchange to provide you this information. You may be looking for part-time employment to supplement your income while you are in school. You might be looking for an internship to add experience to your resume. And you may be completing your training ready to start a new career. This site has all of those types of jobs.

Here are a few things you should know:
  • This site is mobile friendly. You do not need a log-in or password to access information.
  • Jobs on this site are original and unduplicated and come from three sources: the Federal government, state workforce agency job banks, and corporate career websites. All jobs are vetted to ensure there are no scams, training schemes, or phishing.
  • The site is refreshed daily to remove out-of-date content.
  • The newest jobs are listed first, so use the search features to match your interests. You can look for jobs in a specific geographical location, by title or keyword, or you can use the military crosswalk. You may want to do something different from your military career, but you undoubtedly have skills from that occupation that match to a civilian job.

Job Information

Splunk Senior Splunk Certified Professional Services Security Consultant in Paris, France

Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best place to work. If you become a Splunker, we want your whole, authentic self, what we call your "million data points". So bring your work experience, problem-solving skills and talent, of course, but also bring your joy, your passion and all the things that make you, you.

Senior Splunk Certified Professional Services Security Consultant fuel solutions to ensure enterprise security deployments make the deepest impact possible across an organisation. Splunk consultants solve organisations’ most challenging problems, including the ones they didn't know existed. Splunkers are self-motivated, have an insatiable thirst to learn new technologies and thrive in a fast paced environment.

Splunk is looking to grow the foundation of its Professional Services team with a Senior Splunk Certified Professional Services Security Consultant to deliver high value security related solutions.

This is a senior Splunk Certified Implementation consultant role, requiring the candidate to have up to date Splunk Security Implementation accreditations:

  • Splunk Accredited Consultant

  • Splunk Accredited Implementation Fundamentals

  • Splunk Accredited Core Implementation

  • Splunk Accredited ES Implementation

  • Splunk SOAR Certified Automation Developer

  • Splunk Accredited Splunk Cloud Fundamentals Consultant

  • Splunk Accredited Splunk Cloud Migrations Consultant

with a minImum of:

  • Splunk Accredited Core Implementation

  • Splunk Accredited ES Implementation

Responsibilities:

The above Splunk accreditations are mandatory to allow the consultant to take part of the ongoing customer projects immediately after hiring to lead a team of junior consultants and

Drive complex security focused deployments of Splunk while working side by side with the customers to solve their outstanding problems across a variety of cases.

Work with our customers to understand their security posture and requirements.

Support our security deployments by unlocking the potential of Splunk to assist our customers in achieving their Cyber Security strategy.

Collaborate across the whole Splunk organization to bring access to product

and technical teams, to get the right solution delivered and drive innovation from customer input.

Demonstrate previous experiences, share and build innovative solutions to push user adoption and improve the value of Splunk.

Enable customers to solve the next wave of questions on their own.

Requirements:

Mandatory up to date Splunk Implementation accreditations:

  • Splunk Accredited Consultant

oSplunk Accredited Implementation Fundamentals

oSplunk Accredited Core Implementation

oSplunk Accredited ES Implementation

oSplunk SOAR Certified Automation Developer

oSplunk Accredited Splunk Cloud Fundamentals Consultant

oSplunk Accredited Splunk Cloud Migrations Consultant

5-8 years in development, deployment, and administration of Splunk Security Suite.

Ability to build sophisticated Splunk Security architectures on premises and in the cloud.

Experience in the use of network monitoring tools with a solid understanding of network protocols

Ability to perform security analysis, development and implementation of security policies and guidelines.

Ability to quickly explore, examine and understand security problems and how it affects a customer’s business.

Experience with both the Unix and Windows operating systems; the command line interface is your second home.

2+ years’ experience with scripting languages (bash), application development (Java, Perl, Python, .NET), databases and analytical tools.

Ability to listen and collaborate with teams ranging from IT administrators to executive level partners to help deliver solutions.

Self-motivated and self-educating, yet willing and able to work multi functionally with both customers and fellow Splunkers.

Well organized with a healthy sense of urgency, able to set; communicate; and meet bold deadlines with challenging priorities.

Fluent English

Experience with Fraud related cases.

Education:

Mandatory bachelor’s degree in computer science or computer Engineering.

Additional Master in Security and/or AI-ML will be considered as a strong plus.

Splunk is an Equal Opportunity Employer

At Splunk, we believe creating a culture of belonging isn’t just the right thing to do; it’s also the smart thing. We prioritize diversity, equity, inclusion, and belonging to ensure our employees are supported to bring their best, most authentic selves to work where they can thrive. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements.

Note:

Base Pay Range

France

Base Pay: EUR 88,800.00 - 122,100.00 per year

Splunk provides flexibility and choice in the working arrangement for most roles, including remote and/or in-office roles. We have a market-based pay structure which varies by location. Please note that the base pay range is a guideline and for candidates who receive an offer, the base pay will vary based on factors such as work location as set out above, as well as the knowledge, skills and experience of the candidate. In addition to base pay, this role is eligible for incentive compensation and may be eligible for equity or long-term cash awards.

Benefits are an important part of Splunk's Total Rewards package. This role is eligible for a comprehensive, competitive benefits package which may include healthcare and retirement plans, paid time off, wellbeing expense reimbursement, and much more! Learn more about our comprehensive benefits and wellbeing offering at https://splunkbenefits.com .

DirectEmployers