Skip to main content
false
Customer Success and Support

Problem Manager

  • - Hybrid Remote

Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best place to work. If you become a Splunker, we want your whole, authentic self, what we call your "million data points". So bring your work experience, problem-solving skills and talent, of course, but also bring your joy, your passion and all the things that make you, you.

Role Summary

In this role, you will join an established team of professionals in the Global Incident and Escalation team, who are responsible for leading and remediating high severity events with varying scope and impact. This is a senior role at Splunk requiring an individual who can take charge and lead a multi-disciplinary approach in problem management, collaborating across the functions and groups to drive the “so what” part of the investigation.

This role is not for those just following a detailed process– we are looking for an operations professional comfortable in true problem management who can be the change agent to analyze deep and find hidden opportunities to continuously improve our products and services for our customers.

The Problem Manager is responsible for managing the life cycle of "problems”. This includes preventing incidents from occurring, and if incidents do occur, prevent them from occurring again; as well the curation of RCA and RCM documentation for critical customer issues. The Problem Manager analyzes Incident and Escalation data, identifies issues, and works across the company to solve problems through a robust Post Incident Review (PIR) program.

The ideal candidate will have excellent problem-solving skills, be highly analytical, is a strong teammate, comfortable with ambiguity, customer enthusiast, comfortable with change, and experience working in a fast-paced environment.

What you'll get to do

  • Reporting – manage a set of metrics, including appropriate categorisation to identify trends, clusters and hotspots that will point to likely focus areas for the future incident prevention. Reporting may include, proactive trending, seasonal/geography specific analysis, recurring incident volumes, high business impact problems.
  • PIR Meetings - Jointly own and lead post incident review discussions with the lead Incident Commanders and the wider incident response teams to identify improvement opportunities across all pillars of process, people and tools.
  • Root Cause Analysis – Collate information available from both the past (known errors) and present, and establish objective statements on high severity events that can be shared with the internal and external partners.
  • Major problem management - detailed reviews are conducted on major problems, including those stemming from major incidents, to identify root causes and detailed action plans to prevent recurrence and customer meaningful outcome.
  • Handle incoming requests
  • Maintains onboarding and educational materials
  • Maintains Problem process documentation
  • Publish complete Root Cause Messages
  • Works on Splunk related projects as needed
  • Obtains internal/ external feedback regarding the program, turning them into actionable plans to improve process/ procedure
  • Actively drives the creation and improvement of problem tickets in partnership with Incident Management
  • Influence across the organization with data to drive the implementation of preventive measures and improvements .
  • Conduct in-depth analysis of incidents
  • Manage the complete implementation of root cause fixes and supervise the creation of knowledge articles.
  • Established experience in ITSM Tooling for Problem Management at modular level and how it interlocks with Incident and or Change subject areas
  • Promote awareness of standard processes for incident management.

Must-have Qualifications

  • BS/BA degree with 4 years related experience, or 6 years industry experience.
  • Advanced ITIL certification or industry certifications which can contribute to the experience requirement.
  • Demonstrated analytic capabilities
  • Excellent communication skills, written and spoken
  • Most importantly, you think action-first and passionate about delivering with a strong desire to learn.

Nice-to-have Qualifications

  • Experience building related programs, or inspiring change and transformation is a plus
  • Splunk experience is always a plus, but not required. We do offer extensive (free for employees) training programs to help you understand and fully use our products.

Splunk is an Equal Opportunity Employer

At Splunk, we believe creating a culture of belonging isn’t just the right thing to do; it’s also the smart thing. We prioritize diversity, equity, inclusion, and belonging to ensure our employees are supported to bring their best, most authentic selves to work where they can thrive. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements.

 

 

Note:

Base Pay Range

Costa Rica

Base Pay: CRC 20,000,000.00 - 27,500,000.00 per year

Splunk provides flexibility and choice in the working arrangement for most roles, including remote and/or in-office roles. We have a market-based pay structure which varies by location. Please note that the base pay range is a guideline and for candidates who receive an offer, the base pay will vary based on factors such as work location as set out above, as well as the knowledge, skills and experience of the candidate. In addition to base pay, this role is eligible for incentive compensation and may be eligible for equity or long-term cash awards.

Benefits are an important part of Splunk's Total Rewards package. This role is eligible for a comprehensive, competitive benefits package which may include healthcare and retirement plans, paid time off, wellbeing expense reimbursement, and much more! Learn more about our comprehensive benefits and wellbeing offering at https://splunkbenefits.com.



Splunk's Hiring Practices
Splunk turns machine data into answers. Organizations use market-leading Splunk solutions with machine learning to solve their toughest IT, Internet of Things and security challenges.

We value diversity, equity, and inclusion at Splunk and are an equal employment opportunity employer. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements. Click here to review the US Department of Labor’s EEO is The Law notice. Please click here to review Splunk’s Equal Employment Opportunity Policy Statement. If you need assistance or an accommodation to apply or during the hiring process, please let us know by completing our Accommodation Request form.

Splunk also has policies in place to protect the personal information candidates disclose to us as part of the application process. Please click here to review Splunk’s Career Site Privacy Policy.

Splunk does not discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. Please click here to review Splunk’s Pay Transparency Nondiscrimination Provision.

Splunk is committed to the health and safety of our employees and customers. We comply with local, state/territory, and federal regulations to prevent the spread of COVID-19 in the countries in which we operate. Splunk provides reasonable medical, religious, or other legally required accommodations for eligible employees.

Splunk is also committed to providing access to all individuals who are seeking information from our website. Any individual using assistive technology (such as a screen reader, Braille reader, etc.) who experiences difficulty accessing information on any part of Splunk’s website should send comments to accessiblecareers@splunk.com. Please include the nature of the accessibility problem and your e-mail or contact address. If the accessibility problem involves a particular page, the message should include the URL of that page.

Splunk doesn't accept unsolicited agency resumes and won't pay fees to any third-party agency or firm that doesn't have a signed agreement with Splunk.

DIVE DEEPER

Find out what makes Splunk such a great place to work

box1 box1
Our Values

Splunkers are encouraged and empowered to be Innovative, passionate, disruptive, open and fun.

Learn More
box2 box2
Benefits and Wellbeing

Our benefits are designed to support your physical, financial, emotional and mental wellbeing.

Explore Splunk Benefits
box3 box3
Early Talent Program

Intern with people you want to hang out with, even outside the office.

Learn More
box3 box3

Our Blog

Hear from Splunkers on the latest.

Read the Blog
box2 box2
Diversity, Equity, Inclusion & Belonging

Learn about Splunk’s commitment to creating a culture of belonging.

See Our Approach
box1 box1
LinkedIn

Follow Splunk on LinkedIn for job announcements, company news, and more.

Follow Us