SP6SP

Senior ASCERA Deployment Engineer

SP6
United States only
Apply now

Own The Role:

SP6/ASCERA is seeking a full-time Deployment Engineer to join our ASCERA team in North America. This position involves helping large, forward-looking organizations with the deployment, integration, and optimization of our new product, ASCERA. ASCERA is an innovative continuous controls monitoring solution that automates evidence collection, ensuring organizations are secure as part of getting compliant with NIST and CMMC frameworks. In this role, you will be able to leverage your deep knowledge of Splunk and other SIEMs, and a range of security solutions to help customers get the most out of ASCERA.

How You’ll Drive Success:
  • Deploy ASCERA Solutions: Drive complex deployments of ASCERA while working with customers to solve their unique problems, leveraging the foundation of traditional Splunk Professional Services (PS) engagements.
  • Innovate and Optimize: Continuously optimize the ASCERA product in customer environments, making suggestions for improvements and ensuring the product meets evolving customer needs.
  • Customer Integration: Assist customers in integrating new data sources into Splunk, normalizing data, and ensuring proper data ingestion and parsing for ASCERA.
  • Compliance Expertise: Learn and apply compliance (NIST 800-171, CMMC, DFARS, FedRAMP) requirements, helping customers achieve their compliance goals through ASCERA implementations.
  • Knowledge Transfer: Provide knowledge transfer to customers throughout the project lifecycle, ensuring they can maintain and expand their use of ASCERA effectively.
  • Product Feedback: Provide critical feedback to the development team, aiding in the refinement and enhancement of ASCERA based on real-world customer experiences.

To Be Successful:
  • Hold a Splunk Enterprise Certified Architect Certification.
  • Minimum of 4 years of Splunk experience.
  • Experience working with Splunk Enterprise Security.
  • Experience building custom applications and building analytics around those data sources.
  • 5-10 years of overall industry experience as a technology practitioner (in IT Operations and Security).
  • Preferred experience working with compliance frameworks (e.g., NIST, CMMC, FedRAMP, ISO27001) with the ability to provide compliance advisory services.
  • Ability to gain deep understanding of ASCERA's data structures, operations, and integration points with other systems.
  • Experience in requirements gathering, documenting requirements, product testing, and solving complex technical problems.
  • Excellent verbal and written communication skills, with the ability to convey technical information to both technical and non-technical audiences.

Why SP6?
  • Recognized as one of North America’s top professional service partners.
  • The chance to be part of a winning team and a premier Splunk partner.
  • Competitive salary and OTE.
  • 100% employer-paid health insurance (Gold-rated plan).
  • 401(k) with company match.
  • 30 days of annual paid time off (4 weeks Paid Time Off + Holidays)
  • Significant Training and Development and Certification attainment.
  • Opportunity for long-term career advancement.
  • Your contributions are felt and recognized by our growing company.
  • Grown over 100% in the last 2 years.

About SP6/ASCERA:

SP6 is a niche technology firm advising organizations on how to best leverage the combination of big data analytics and automation across distinct (3) practice areas:

  • Cybersecurity Operations and Cyber Risk Management (including automated security compliance and security maturity assessments).
  • Fraud detection and prevention
  • IT and DevOps Observability and Site Reliability

Each of these distinct domains is supported by SP6 team members with subject matter expertise in their respective disciplines.

SP6 provides Professional Services as well as ongoing Co-Managed Services in each of these solution areas. We also assist organizations in their evaluation and acquisition of appropriate technology tools and solutions. SP6 operates across North America and Europe.

ASCERA by SP6 is a compliance solution made to simplify the work of professionals dealing with NIST 800-171, DFARS, and CMMC security frameworks through automation, analysis, and continuous monitoring.

Our name stems from our product's overall functionality — ASCERA (Automated Security Compliance Evidence-collection; Real-time Analytics).

Our mission is to help you maximize efficiency and productivity while staying on top of existing and emerging federal cyber compliance requirements.



Elevate your application

Let our AI craft your perfect cover letter and align your resume to this job's criteria.

By using our AI tools, you consent to sharing your profile with our AI partner for this purpose.

Apply now

Please let SP6 know you found this job on Himalayas. This helps us grow!

Apply now

About the job

Apply before

Jul 30, 2024

Posted on

May 31, 2024

Job type

Full Time

Experience level

Senior

Location requirements

Hiring timezones

United States +/- 0 hours
Claim this profileSP6 logoSP

SP6

Company size

Social media

View company profileVisit sp6.io

Similar remote jobs

Here are other jobs you might want to apply for.

View all remote jobs

1 remote job at SP6

Explore the variety of open remote roles at SP6, offering flexible work options across multiple disciplines and skill levels.

View all jobs at SP6

Remote companies like SP6

Find your next opportunity by exploring profiles of companies that are similar to SP6. Compare culture, benefits, and job openings on Himalayas.

View all companies

Find your dream job

Sign up now and join thousands of other remote workers who receive personalized job alerts, curated job matches, and more for free!

Sign up
Himalayas profile for an example user named Frankie Sullivan