Security Data Engineer
UltraViolet Cyber- Full Time
- Junior (1 to 2 years)
Candidates should possess a Splunk UBA Certification and/or Splunk Enterprise Security Certification, along with 3+ years of hands-on experience with Splunk UBA in large-scale environments. Strong understanding of behavioral analytics and insider threat detection methodologies are required, as well as proficiency in Splunk Core, Splunk Enterprise Security (ES), SPL (Search Processing Language), and data onboarding best practices. Familiarity with enterprise logging practices and SIEM integrations is also necessary, alongside experience in security frameworks such as MITRE ATT&CK, NIST CSF, and ISO 27001. Scripting skills in Python, Bash, or PowerShell for automation and data manipulation are preferred.
The Certified Splunk UBA Engineer will design, deploy, and maintain Splunk UBA solutions to support enterprise-wide security initiatives, develop and tune behavior models to enhance detection capabilities for insider threats, compromised credentials, and advanced persistent threats (APTs), integrate Splunk UBA with Splunk Enterprise Security (ES) and other security tools, perform regular UBA model tuning and system optimization, develop and maintain documentation on UBA configuration and processes, collaborate with the Security Operations Center (SOC), Incident Response (IR) teams, and IT operations, integrate z/OS log data and mainframe activity into Splunk, stay updated on the latest developments in behavioral analytics and Splunk UBA product updates, provide advanced troubleshooting and support, and assist with the resolution of complex incidents.
Cybersecurity services for IT environments
True Zero Technologies specializes in cybersecurity services and solutions, utilizing technologies such as Splunk, Tanium, and Cribl to provide actionable insights into IT environments for public and private sector organizations. The company's team delivers scalable solutions, shaping large operational and security programs.