user avatar

Splunk Administrator (17005)

Baer

Today
Public Trust
Unspecified
Unspecified
Remote (On-Site/Office)

**Federal Project - Applicant must be a United States Citizen**

Baer is looking for Splunk Administrator for a 12 month Federal Remote Project.

Title:
Splunk Administrator
Location: Remote or Herndon, VA
Duration: 6 months
Rate: All-Inclusive
Alignment: W2 or C2C

Description:
  • Install, configure, and maintain Splunk components (indexers, search heads, forwarders).
  • Perform system upgrades, patching, and routine maintenance.
  • Monitor system health and troubleshoot performance or connectivity issues.
  • Integrate Splunk with other tools, systems, and cloud environments.
  • Provide end-user support and training on Splunk usage.
  • Build and manage dashboards, alerts, reports, and visualizations.
  • Manage and optimize data ingestion, parsing, and indexing strategies.
  • Maintain technical documentation for system configurations and procedures.

Requirements:
  • Splunk Enterprise Certified Administrator
  • 5+ years of hands-on experience in Splunk Administration
  • 3+ years of experience with AWS environments
  • Strong communication and collaboration skills
  • Experience in data onboarding and parsing
  • Solid understanding of system security and data integrity principles
  • Bachelor's degree in Computer Science, Information Security, or related field (or equivalent experience)

Preferred Skills & Competencies:
  • Proficiency in Linux and Windows system administration
  • Strong troubleshooting skills (hardware, software, and networking)
  • Familiarity with TCP/IP, DNS, and log management techniques
  • Experience with Infrastructure as Code (Terraform, Ansible)
  • Programming/scripting experience (Python, PowerShell, Bash)

Preferred Certifications & Experience:
  • Red Hat certifications (RHCSA, RHCE)
  • Splunk Enterprise Security (ES) experience
  • AWS Certified Solutions Architect or SysOps Administrator
  • CISSP or similar security certifications
  • Infrastructure automation experience
  • Experience with FedRAMP or DoD environments
  • Familiarity with NIST 800-53/800-171 compliance frameworks

Company Overview:

Baer provides best-in-class engagement experiences for our consultants. Our job requirements are carefully vetted and are typically associated with pivotal programs offering tremendous opportunities to expand your skills leveraging the latest solutions.

Baer is an equal opportunity employer including disability/veteran.

ALL OPEN JOBS

#IND1
refMONa
group id: baerga

Match Score

Powered by IntelliSearchâ„¢
image match score
Create an account or Login to see how closely you match to this job!

Similar Jobs


Clearance Level
Public Trust
Employer
Baer