Current jobs related to Splunk Engineer - Singapore - NTT SINGAPORE PTE. LTD.


  • Singapore Splunk Full time

    Join our innovative mission at Splunk to make machine data accessible, usable, and valuable to everyone. We're not just a company, we're a community of passionate individuals dedicated to our product, delivering unparalleled experiences for our customers. At Splunk, commitment to our work, customers, fun, and, most importantly, to each other's...


  • Singapore Splunk Inc. Full time

    Join our innovative mission at Splunk to make machine data accessible, usable, and valuable to everyone. We're not just a company, we're a community of passionate individuals dedicated to our product, delivering unparalleled experiences for our customers. At Splunk, commitment to our work, customers, fun, and, most importantly, to each other's...


  • Singapore Splunk Inc. Full time

    At Splunk, now part of Cisco, we are passionate about creating digital resilience through innovative, reliable systems that enable our customers to thrive. We are a diverse and dynamic team, dedicated to our work, committed to customer success, and focused on supporting each other. We're looking for a Senior Pre-sales Solutions Architect to join our...


  • Singapore INFINITY CYBERSEC PTE. LTD. Full time

    Roles & ResponsibilitiesYour Role:At iCyber, we are seeking a skilled and versatile Splunk Engineer to join our project implementation team. In this role, you will work on implementing and optimizing a range of Splunk solutions, including Splunk Enterprise Security (ES), Splunk IT Service Intelligence (ITSI), Splunk Cloud, Splunk Core, and other components...


  • Singapore CISCO SYSTEMS (USA) PTE. LTD. Full time

    Roles & ResponsibilitiesAs a Splunk Solutions Engineer, you will be the primary technical resource for assigned Enterprise accounts, covering the Regional market. Our clients and partners span all business sectors and sizes.This is an opportunity to work at a company that is changing the way information supports business decisions. You will be responsible...


  • Singapore FPT ASIA PACIFIC PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking an experienced Splunk Observability Monitoring Solution Consultant to join our team and deliver best-in-class monitoring solutions for our telecommunications clients. The ideal candidate will work closely with stakeholders to understand end-user requirements, provide best practices, and implement advanced observability...


  • Singapore CISCO SYSTEMS (USA) PTE. LTD. Full time

    IT Operations Expert Job DescriptionWe're seeking an experienced IT Operations expert to join our team as a Splunk Solutions Engineer. In this role, you'll be the primary technical resource for our Enterprise accounts, working closely with the sales team to drive technology evaluations and provide technical guidance to our customers.Key Responsibilities:•...


  • Singapore SAGL CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibility: Develop, enhance, and maintain threat detection use cases within Splunk ES and custom rules in CrowdStrike EDR. Align detection capabilities with the MITRE ATT&CK framework for transparency and effectiveness. Collaborate with SOC for continuous improvement and challenge detection mechanisms. Proactively create and...


  • Singapore SPLUNK SERVICES SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesSplunk is here to build a safer and more resilient digital world. The world's leadingenterprises use our unified security and observability platform to keep their digitalsystems secure and reliable. While customers love our technology, it's our people thatmake Splunk stand out as an amazing career destination and why we've won so...


  • Singapore Mercedes-Benz Full time

    The Cyber Security SIEM Use-Case Engineer will play a pivotal role in enhancing the cyber security measures of Mercedes-Benz AG Group CISO's Global Cyber Security Department. This role is crucial for the engineering, development, and continuous improvement of threat detection use-cases within our SIEM.Key Responsibilities:Proactively create, test, and tune...


  • Singapore CISCO SYSTEMS (USA) PTE. LTD. Full time

    Roles & ResponsibilitiesJoin us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each...

  • Data Security Engineer

    2 months ago


    Singapore D L RESOURCES PTE LTD Full time

    Roles & ResponsibilitiesJob ObjectivesThe Data Security Engineer will support the day to day operations and development of the bank security suite of products with key objective in designing, developing, deploying, maintaining and enhancing the Bank’s Data Security capabilities which includes but is not limited to Data Loss Prevention (DLP), ...

  • Assistant Manager

    1 week ago


    Singapore MERCEDES-BENZ SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesThe Mercedes-Benz AG Group CISO heads Mercedes-Benz’s Global Cyber Security Department (based in Stuttgart, Germany). We are looking for a Cyber Security SIEM Use-Case Engineer to join our Cyber Intelligence and Response Centre (CIRC). This role is crucial for the engineering, development, and continuous improvement of threat...


  • Singapore POSITKA FSI PTE. LTD. Full time

    Roles & ResponsibilitiesBackgroundPositka is a Singapore based boutique consulting firm with blue chip multinational clients. Positka provides a broad range of outcome-based offerings across cybersecurity and IT operations.Positka is among the top rated Splunk Professional Services partner in APAC. We engage with customers with terabytes of Splunk license...


  • Singapore TECHEMERGE SOLUTIONS PTE. LTD. Full time

    Cloud Infrastructure Engineer Job DescriptionIn this role, you will be responsible for designing, deploying, and managing scalable, secure, and cost-effective cloud solutions on AWS. As a Cloud Infrastructure Engineer, you will leverage AWS services such as EC2, S3, RDS, VPC, and Cloud Formation to create resilient architectures that align with business and...


  • Singapore THE HACENS TALENT PTE. LTD. Full time

    Roles & ResponsibilitiesCyber Security Engineer Job description- To implement and deploy solutions like SIEM, EDR, and NMS:o Splunko QRadaro Carbon Black EDRo SolarWinds NMSo Other new onboarded products or solutions- To manage and work/liaise with product vendors, partners, and customers in terms of schedule, expectation, and requirements- To be able to...


  • Singapore CISCO SYSTEMS (USA) PTE. LTD. Full time

    Roles & ResponsibilitiesSplunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so...


  • Singapore Marriott International Full time

    Marriott International This is a detection engineering role that leverages knowledge of monitoring, analyzing, detecting, and responding to cyber events and incidents to develop and implement effective monitoring and alerting for information systems and networks. This role is responsible for developing and tuning Security Information and Event Management...


  • Singapore POSITKA FSI PTE. LTD. Full time

    Role OverviewPositka FSI PTE. LTD. is a boutique consulting firm providing outcome-based offerings across cybersecurity and IT operations in Singapore. The company is among the top rated Splunk Professional Services partner in APAC and engages with customers leveraging comprehensive capabilities across the Splunk portfolio. Key ResponsibilitiesWork...


  • Singapore JPMorgan Chase & Co. Full time

    Security Operations Vice President, SIEM Content Engineer As a Security Operations Vice President from the Cybersecurity Insider Threat Content Engineering team at JPMorgan Chase, you will contribute significantly to safeguarding the organization's digital assets and infrastructure by proactively detecting, assessing, and responding to threats,...

Splunk Engineer

2 months ago


Singapore NTT SINGAPORE PTE. LTD. Full time
Job Summary

We are seeking a highly skilled Splunk Engineer to join our team at NTT SINGAPORE PTE. LTD. The successful candidate will be responsible for designing, planning, and implementing Splunk distributed/cluster deployments, as well as managing and maintaining all Splunk components.

Key Responsibilities
  • Design and implement Splunk distributed/cluster deployments
  • Manage and maintain all Splunk components
  • Manage data ingestion from various sources
  • Create and manage Splunk content for new use cases
  • Upgrade and install Splunk applications
Requirements
  • Diploma or degree in Information Technology
  • 3+ years of hands-on experience in Splunk maintenance/development
  • Strong knowledge of security tools, including data leak prevention, intrusion detection systems, file integrity, fraud detection, and SIEM
  • Excellent communication, time management, and problem-solving skills
What We Offer

As a Splunk Engineer at NTT SINGAPORE PTE. LTD., you will have the opportunity to work on challenging projects, collaborate with a talented team, and develop your skills in Splunk and related technologies.