MATRIX Resources is now “Motion Recruitment” and proud to combine job boards to bring the talent community even more expansive market opportunities.

Splunk Detection Engineer

Atlanta, GA

Open to Remote

Full Time

$150k - $170k

A leading health insurance company is looking to grow out their IT team. This company is dedicated to improving the health and well-being of people across the United States. They are currently looking for a Splunk Detection Engineer who will play a critical role in ensuring the security of their systems and data. You will be responsible for developing and implementing advanced threat detection capabilities using Splunk, as well as maintaining and optimizing their existing security infrastructure. In this role you will design, develop, and implement advanced threat detection and monitoring solutions using Splunk Enterprise Security. This is a fully remote role that can be done virtually anywhere in the US. Required Skills & Experience
  • 3-5 years of experience in a Threat Detection role
  • Strong knowledge of Splunk Enterprise Security, including building correlation rules, alerts, dashboards, and reports.
  • Familiarity with common security tools (SIEM or EDR)
  • Experience with scripting languages (e.g., Python, PowerShell) for automation and data manipulation.
  • Solid understanding of networking protocols, systems administration, and security fundamentals.
  • Excellent problem-solving and troubleshooting skills.
  • Strong communication and collaboration skills, with the ability to work effectively in a team environment.
Desired Skills & Experience
  • Bachelor's Degree in Information Security or a related field
  • Splunk certifications (e.g., Splunk Certified Power User, Splunk Certified Admin, Splunk Certified Architect).
  • Experience with cloud security (e.g., AWS, Azure, GCP).
The Offer
  • Competitive Salary + Annual Bonus
You will receive the following benefits:
  • 100% paid Comprehensive Medical Insurance
  • Unlimited PTO
  • 401(k) + Match
  • Stock Options
Applicants must be currently authorized to work in the US on a full-time basis now and in the future.

#LI-AC7

Posted by: Amanda Coppola

Specialization: Security Operations