Current jobs related to Cyber Security Systems Engineer ISSE Splunk - Southbank - SAP


  • Southbank, Victoria, Australia SAP Full time

    About the RoleSAP is seeking a highly skilled Cyber Security Systems Engineer ISSE Splunk to join our team. As a cloud company with over 200 million users and 100,000 employees worldwide, we are purpose-driven and future-focused, with a highly collaborative team ethic and commitment to personal development.Key ResponsibilitiesManage Splunk and Splunk ES...


  • Southbank, Victoria, Australia SAP Full time

    About the RoleSAP is seeking a highly skilled Cyber Security Systems Engineer to join our team. As a key member of our security team, you will be responsible for maintaining the overall Splunk architecture and ensuring the effectiveness and efficiency of our SIEM.Key ResponsibilitiesManage Splunk and Splunk ES application updates, dashboarding, integrations,...


  • Southbank, Victoria, Australia SAP Full time

    About the RoleSAP is seeking a highly skilled Splunk Engineer to join our team in Australia. As a Splunk Engineer, you will be responsible for maintaining the overall Splunk architecture and ensuring the effectiveness and efficiency of our Security Information and Event Management (SIEM) system.Key ResponsibilitiesManage Splunk and Splunk ES application...


  • Southbank, Victoria, Australia SAP Full time

    About the RoleSAP is seeking a highly skilled Splunk Engineer to join our team in Australia. As a Splunk Engineer, you will be responsible for maintaining the overall Splunk architecture and ensuring the effectiveness and efficiency of our Security Information and Event Management (SIEM) system.Key ResponsibilitiesManage Splunk and Splunk ES application...


  • Southbank, Victoria, Australia SAP Full time

    About the RoleThe Splunk Engineer will be responsible for maintaining the overall Splunk architecture and the effectiveness and efficiency of the SIEM. This includes proficiency in managing search heads, indexers, deployment servers and heavy forwarders. A strong understanding of Enterprise Security and SOAR is required.Key ResponsibilitiesManage Splunk and...


  • Southbank, Australia SAP Full time

    Bring out your best SAP innovations help more than four hundred thousand customers worldwide work together more efficiently and use business insight more effectively. Originally known for leadership in enterprise resource planning (ERP) software, SAP has evolved to become a market leader in end-to-end business application software and related services...


  • Southbank, Victoria, Australia SAP Full time

    About the RoleThe Splunk Engineer will be responsible for maintaining the overall Splunk architecture and the effectiveness and efficiency of the SIEM. This includes proficiency in managing search heads, indexers, deployment servers and heavy forwarders. A strong understanding of Enterprise Security and SOAR is required.Key ResponsibilitiesManage Splunk and...


  • Southbank (Melbourne), Australia SAP Full time

    Bring out your best SAP innovations help more than four hundred thousand customers worldwide work together more efficiently and use business insight more effectively. Originally known for leadership in enterprise resource planning (ERP) software, SAP has evolved to become a market leader in end-to-end business application software and related services for...

  • Cyber Security Analyst

    3 months ago


    Southbank, Australia T&G AMEA - Australia Full time

    Requisition ID: 18596- Location: Southbank, AU, 3006Our Cyber Security team is growing! We are seeking a Cyber Security Analyst with specific experience with Industrial Control Systems operating systems, particularly power stations, to join our Cyber Security team to analyse and monitor ENGIE’s cyber security measures and be responsible for the...


  • Southbank, Australia Wilson Security Full time

    South Bank Location! St Kilda Road. - MUST be Australian Citizen holding a current VIC Security Licence - 2 Fulltime & 2 Casual positions available! Wilson Security is the leading provider in the provision of security services across Australia and New Zealand. Our services are supported by a highly experienced management team, industry-leading expertise and...


  • Southbank, Australia GSS security Full time

    Full Time Security Officer Required Job Title: Full-Time Security Officer Company: Golden Star Security Services Location: Melbourne CBD **Salary**: $55,000 per year Plus Super **Duties will include but not limited to**: - Provide high quality customer service front line service and support - Risk identification and issue resolution - Reporting and...

  • Security Specialist

    4 months ago


    Southbank, Australia Peoplebank Full time

    Location: - Southbank- Job Type: - Contract- Posted: - about 4 hours ago- Contact: - Arriane Mendoza- Discipline: - General IT - Reference: - 256931Seeking for a Security Specialist to work as a Subject Matter Expert to drive various projects time to time. Key Responsibilities - Patching Vulnerable Systems - Addressing Support Tickets: - Request...


  • Southbank, Victoria, Australia Experian Full time

    About the RoleWe are seeking an experienced Information Security Director to join our team at Experian. As a key member of our Information Security Risk Management team, you will play a critical role in driving short- and medium-term risk reduction initiatives.Key ResponsibilitiesInformation Security Leadership: Provide leadership and support for all...


  • Southbank, Victoria, Australia SAP Full time

    About the RoleWe are seeking an experienced Senior DevOps Engineer to join our team at SAP. As a key member of our cloud infrastructure team, you will be responsible for deploying, upgrading, and managing our cloud infrastructure and hosted SAP products.Key ResponsibilitiesDesign and deploy cloud infrastructure and hosted SAP productsCreate scripts and...


  • Southbank, Australia Experian Full time

    Job DescriptionReporting into the EMAP Regional Information Security Officer in Information Security Risk Management (ISRM) it is an opportunity to work with the new business and technology leaders to integrate and transform this business into the Experian world and needs. Responsibilities...


  • Southbank, Victoria, Australia SAP Full time

    About the RoleWe are seeking a highly skilled SAP S/4HANA Private Cloud Engineer to join our team. As a key member of our cloud engineering team, you will be responsible for managing the daily operations of our SAP S/4HANA ecosystem.Key ResponsibilitiesManage periodic maintenance activities, refreshes, patching, and upgrade experience in design and...


  • Southbank, Victoria, Australia SAP Full time

    Maximize Your Career PotentialSAP is at the forefront of innovation, empowering over 400,000 clients worldwide to enhance collaboration and derive actionable insights. Initially recognized for its excellence in enterprise resource planning (ERP) software, SAP has evolved into a leader in comprehensive business application software and services, encompassing...


  • Southbank, Victoria, Australia SAP Full time

    Maximize Your CapabilitiesSAP is at the forefront of innovation, empowering over 400,000 clients globally to enhance collaboration and utilize business insights effectively. Initially recognized for its excellence in enterprise resource planning (ERP) software, SAP has evolved into a leader in comprehensive business application software and services,...


  • Southbank, Victoria, Australia SAP Full time

    Maximize Your Professional GrowthSAP is at the forefront of innovation, empowering over 400,000 clients worldwide to enhance collaboration and harness business insights effectively. Initially recognized for its excellence in enterprise resource planning (ERP) software, SAP has evolved into a leader in comprehensive business application software and services,...

  • Electrical Engineer

    5 days ago


    Southbank, Victoria, Australia Dyno Nobel Moranbah Pty Ltd Full time

    About Our ProgramDyno Nobel Moranbah Pty Ltd is a global leader in the resources and agricultural sectors, with a strong focus on innovation and manufacturing excellence. Our 2-year graduate program provides a unique opportunity for Electrical Graduates to work on real and complex problems in a dynamic environment.What You'll DoAs an Electrical Graduate,...

Cyber Security Systems Engineer ISSE Splunk

4 months ago


Southbank, Australia SAP Full time

Bring out your best

SAP innovations help more than four hundred thousand customers worldwide work together more efficiently and use business insight more effectively. Originally known for leadership in enterprise resource planning (ERP) software, SAP has evolved to become a market leader in end-to-end business application software and related services for database, analytics, intelligent technologies, and experience management. As a cloud company with two hundred million users and more than one hundred thousand employees worldwide, we are purpose-driven and future-focused, with a highly collaborative team ethic and commitment to personal development. Whether connecting global industries, people, or platforms, we help ensure every challenge gets the solution it deserves. At SAP, you can bring out your best.  

 

What you will do 

The Splunk Engineer will be responsible for maintaining the overall Splunk architecture and the effectiveness and efficiency of the SIEM.  This includes proficiency in managing search heads, indexers, deployment servers and heavy forwarders. A strong understanding of Enterprise Security and SOAR is required. 

The splunk Engineer will demonstrate advanced knowledge of Splunk Cloud and the configuration of federated search, troubleshoot issues, and provide support for the creation of Splunk searcch queries and dashboards. 

Key Responsibilities Include:

•            Manage Splunk and Splunk ES application updates, dashboarding, integrations and health checks.

•            Onboard new data/log sources and run queries and searches to inform requests.

•            Perform data quality and data model assessments on a periodic basis

•            Maintain Heavy Forwarding logging infrastructure.

•            Maintain existing on premise Splunk Enterprise and SOAR - including patching, application updates integrations and health checks

•            Assist in playbook and automation maintenance also Use Case development

•            Investigate technologies to assist with vulnerability analysis and remediation efforts

•            Stay up-to-date with the latest security threats, vulnerabilities, and trends.

What you bring

  • Relevant certifications such as Splunk Core. Architect, ES and SOAR are preferred. 
  • 3+Years of experinece in cybersecurity knowledge of common cybersecurity threats, vulumerabilities, and attack vectors. 
  • Proficient in Splunk ES data models and Splunk query language. 
  • Experinece user of Git/ GitHub, Docker and Kubernetes. 
  • Ability to work in a fast-paced , high- pressure environment. Strong problem-solving and analytical skills. Excellent written and verbal communication skills. 
  • The splunk engineer will have a good understanding of ITIL processes and tools. 
  • Experinece administering and/or develping for an enterprise level implementation of Splunk (clustered architecture).

Meet your team

What is SAP Sovereign Cloud Services Australia Delivery?

  • Is a cloud offering designed to deliver SAP Intelligent Enterprise cloud solutions within the sovereign boundary of Australia.
  • Aligns to the Australia / New Zealand Public Sector and Critical Infrastructure requirements.
  • Adheres to the information security protection requirements consistent with the PSPF and ISM controls for PROTECTED information.

 

Mandatory 

Must hold an Australian Government Security Clearance.

 

#SAPSovereignCloudCareers #SAPECSCareers

 

Bring out your best

SAP innovations help more than four hundred thousand customers worldwide work together more efficiently and use business insight more effectively. Originally known for leadership in enterprise resource planning (ERP) software, SAP has evolved to become a market leader in end-to-end business application software and related services for database, analytics, intelligent technologies, and experience management. As a cloud company with two hundred million users and more than one hundred thousand employees worldwide, we are purpose-driven and future-focused, with a highly collaborative team ethic and commitment to personal development. Whether connecting global industries, people, or platforms, we help ensure every challenge gets the solution it deserves. At SAP, you can bring out your best.  

 

We win with inclusion

SAP’s culture of inclusion, focus on health and well-being, and flexible working models help ensure that everyone – regardless of background – feels included and can run at their best. At SAP, we believe we are made stronger by the unique capabilities and qualities that each person brings to our company, and we invest in our employees to inspire confidence and help everyone realize their full potential. We ultimately believe in unleashing all talent and creating a better and more equitable world.
SAP is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to the values of Equal Employment Opportunity and provide accessibility accommodations to applicants with physical and/or mental disabilities. If you are interested in applying for employment with SAP and are in need of accommodation or special assistance to navigate our website or to complete your application, please send an e-mail with your request to Recruiting Operations Team: Careers@sap.com
For SAP employees: Only permanent roles are eligible for the SAP Employee Referral Program, according to the eligibility rules set in the SAP Referral Policy. Specific conditions may apply for roles in Vocational Training.

 

EOE AA M/F/Vet/Disability:

Qualified applicants will receive consideration for employment without regard to their age, race, religion, national origin, ethnicity, age, gender (including pregnancy, childbirth, et al), sexual orientation, gender identity or expression, protected veteran status, or disability.
Successful candidates might be required to undergo a background verification with an external vendor.

 

Requisition ID: 393565  | Work Area: Information Technology  | Expected Travel: 0 - 10%  | Career Status: Professional  | Employment Type: Regular Full Time   | Additional Locations: #LI-Hybrid.