USNLX Diversity Jobs

USNLX Diversity Careers

Job Information

EY Government and Public Sector - Cybersecurity - Splunk Manager in Greenville, South Carolina

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better. Join us and build an exceptional experience for yourself, and a better working world for all.

The exceptional EY experience. It's yours to build.

EY focuses on high-ethical standards and integrity among its employees and expects all candidates to demonstrate these qualities.

From strategy to execution, the Government & Public Sector practice provides a full range of consulting and audit services to help our Federal, State, Local and Education clients implement new ideas to help achieve their mission outcomes. We deliver real change and measurable results through our diverse, high-performing teams, quality work at the highest professional standards, operational know-how from across our global organization, and creative and bold ideas that drive innovation. We enable our government clients to achieve their mission of protecting the nation and serving the people; increasing public safety; improving healthcare for our military, veterans, and citizens; delivering essential public services; and helping those in need. EY is ready to help our government build a better working world.

The opportunity

Ernst & Young’s US Government and Public Sector (GPS) practice is a robust and emerging practice with tremendous potential for growth - and we are prepared to tap into that potential. Our US GPS practice combines an understanding of the public sector’s diverse needs, focused on delivering improved public services, with private sector leading practices. The Cybersecurity Splunk Manager is responsible for Splunk implementation; The team has developed the strategy, identified priority objectives, and we’ve begun onboarding key sources to support the client’s audit compliance mission. The project includes continued enhancement and operationalization of the solution within the client operating environment. Are you ready to join our team and help build a better working world?

Your Key Responsibilities

The Cybersecurity Splunk Manager provides cybersecurity troubleshooting, analysis and technical expertise and oversees the work of junior team members. Additional responsibilities include:

  • Assist in the coordination of large-scale cybersecurity engagements.

  • Splunk enterprise security, security incident and event management (SIEM)

  • Security architecture, log management, data analysis, event correlation, networking/troubleshooting, scripting/development

  • Cyber threat analysis, security orchestration automation and response and threat detection

  • Developing and configuring dashboards within Splunk interface to support data correlation and analysis to include security monitoring alerts and event management

  • Deploying and configuring Splunk Universal Forwarders, Heavy Forwarders, Indexers, Search Heads, Indexers

  • Assess cybersecurity controls, programs and strategies using our proprietary framework and industry frameworks

  • Review cybersecurity measurements and monitor development and operations

  • Assist in the development of cybersecurity strategies and roadmap development

  • Monitor progress and manage risk while ensuring stakeholders are kept informed about progress and expected outcomes

  • Leverage knowledge of industry trends to identify engagement and client service issues; communicate this information to the on-site engagement team through written correspondence and verbal presentations.

  • Develop and review reports and presentations for both technical and executive audiences.

  • Assist staff by providing mentorship and coaching to grow their technical and consulting skills.

  • Work closely with engagement manager to co-lead and own multiple parts of the engagement delivery

  • Deliver quality client services. Drive high-quality work products within expected timeframes and on budget

To qualify for the role, you must have

  • A bachelor's degree in a related field

  • 8-10 years of Splunk or enterprise SIEM experience

  • Experience designing, architecting, implementing, and configuring enterprise centralized auditing, log management and security monitoring solutions using Splunk security incident and event management tools

  • At least one of the following certifications: CISA, CISSP, CCSP, Security+ CE, CYSA+, GSEC, CASP+, GCIH, GCED

  • Must be able to obtain and maintain a Secret-level clearance or higher

  • Working knowledge of security frameworks and standards such as NIST 800-37, NIST 800-53, FIPS 199, FIPS 200, NIST CSF, NIST 800-161, CMMC and cybersecurity laws and regulations such as FISMA

Experience in one or more of the following areas:

  • Cybersecurity assessments

  • IT and cybersecurity policies, standards, procedures, and controls

  • Cybersecurity strategies and roadmaps

  • Cybersecurity awareness and training

  • Cybersecurity metrics and reporting

  • Cybersecurity organization design and implementation

  • Cybersecurity and risk management solution design and implementation (e.g. SNOW IRM, Archer GRC, RiskLens, Azure Security Center, etc.)

  • Federal RMF solution operations (e.g eMass CSAM, Xacta, etc.)

  • Cybersecurity and IT architecture experience (e.g. cloud security architect, security architect)

  • Demonstrated characteristics of a forward thinker and self-motivator who thrives on new challenges and adapts to learning new knowledge

  • Strong analytical and problem-solving skills

  • Strong presentation and communication skills

  • Able to work collaboratively in a team environment

Due to the nature of our work in the Government and Public Sector, work may be required to be completed at client, EY and/or contractor sites. Our goal is to assign professionals to projects within a commutable distance of their work location office. In certain circumstances, travel may be required beyond your work location based on client and project needs. Candidates should be willing to travel 20 – 30% or more.

Ideally, you'll also have

  • Splunk Certifications highly preferred – Splunk Core Certified Power User, Splunk Core Certified Admin, Splunk Core Certified Architect, Splunk Certified Developer, Splunk Enterprise Security Certified Admin, Splunk Core Certified Consultant

  • Project Management Professional Certification or Master’s in IT, Business, Accounting, Finance or related field(s)

  • Experience working with government client(s)

What we offer

We offer a comprehensive compensation and benefits package where you’ll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $143,500 to $263,200. The salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is $172,200 to $299,100. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options. Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year. Under our flexible vacation policy, you’ll decide how much vacation time you need based on your own personal circumstances. You’ll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being.

  • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.

  • Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.

  • Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs.

  • Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs.

If you can demonstrate that you meet the criteria above, please contact us as soon as possible.

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

EY is an equal opportunity, affirmative action employer providing equal employment opportunities to applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, national origin, protected veteran status, disability status, or any other legally protected basis, including arrest and conviction records, in accordance with applicable law.

EY is committed to providing reasonable accommodation to qualified individuals with disabilities including veterans with disabilities. If you have a disability and either need assistance applying online or need to request an accommodation during any part of the application process, please call 1-800-EY-HELP3, select Option 2 for candidate related inquiries, then select Option 1 for candidate queries and finally select Option 2 for candidates with an inquiry which will route you to EY’s Talent Shared Services Team (TSS) or email the TSS at ssc.customersupport@ey.com

DirectEmployers