Skip to main content
false
Engineering

Senior Manager, Splunk Attack Analyzer (US Remote Available)

Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best place to work. If you become a Splunker, we want your whole, authentic self, what we call your "million data points". So bring your work experience, problem-solving skills and talent, of course, but also bring your joy, your passion and all the things that make you, you.

Role Summary

The Senior Manager of the Splunk Attack Analyzer (SAA) team is responsible for managing the development and operations team that powers the SAA product (https://www.splunk.com/en_us/products/attack-analyzer.html). In this role you will lead the day-to-day activities of the team, as they continue to develop and operate this SaaS product. SAA is a modern, cloud-native application designed to assist and automate the technically complex task of threat analysis. Our customers rely on SAA in their SOC and IR teams to accelerate and improve their analysis activities while keeping their companies safe from phishing and malware attacks.

Meet the Team

The SAA team is a small but powerful collection of engineers who are responsible for developing, testing, deploying and operating the SAA product. We are proud of our ability to stay on top of the threat landscape, and we release software often (sometimes multiple times per week) to deliver value to customers without delay. SAA is built using a mix of Go, Python and Javascript/Typescript, and runs in a modern cloud architecture. The ideal candidate for this role has familiarity with these technologies in order to make informed decisions.
SAA was acquired into Splunk a little over a year ago, and we have maintained our flexible, pragmatic, customer-focused approach to product development. As team manager, you will get to work closely with the founding team, as we work together to scale our customer base globally.

What you'll get to do

  • Work with product management and sales colleagues to deliver product functionality that delights customers
  • Lead the SAA engineering team's daily activities to maintain feature velocity and quality
  • Work with the threat research team to ensure the product is staying current with the latest evolutions in the threat ecosystem
  • Manage team rotations to ensure service uptime and customer support responsiveness
  • Assist as needed with product design and technical implementation activities
  • Talk with customers to make sure SAA is exceeding their expectations
  • Influence team priorities to maintain a balance between engineering and business requirements
  • Help grow the careers of the development team
  • Have fun leading a great team!

Must-have Qualifications

  • 12+ years experience in the software industry
  • 5+ years experience managing a software development team
  • Experience running a distributed, remote team
  • Experience in the security industry, ideally with malware and phishing
  • Excellent verbal and written communication skills
  • The ability to forge friendly, high-trust relationships with partner organizations and leaders
  • A passion for delighting customers with excellent product experiences

Nice-to-have Qualifications

We’ve taken special care to separate the must-have qualifications from the nice-to-haves. “Nice-to-have” means just that: Nice. To. Have. So, don’t worry if you can’t check off every box. We’re not hiring a list of bullet points–we’re interested in the whole you.
  • Multiple years of experience being a software engineer
  • Knowledge of Python, Go and Javascript
  • Experience building/operating a cloud SaaS product
  • Knowledge of the phishing/malware ecosystem and associated technologies
Splunk is an Equal Opportunity Employer
At Splunk, we believe creating a culture of belonging isn’t just the right thing to do; it’s also the smart thing. We prioritize diversity, equity, inclusion, and belonging to ensure our employees are supported to bring their best, most authentic selves to work where they can thrive. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements.

 

Note:

Base Pay Range

SF Bay Area, Seattle Metro, and New York City Metro Area

Base Pay Range: $203,200.00 - 279,400.00 per year

California (excludes SF Bay Area), Washington (excludes Seattle Metro), Washington DC Metro, and Massachusetts

Base Pay Range: $182,880.00 - 251,460.00 per year

All other cities and states excluding California, Washington, Massachusetts, New York City Metro Area and Washington DC Metro Area.

Base Pay Range: $162,560.00 - 223,520.00 per year

Splunk provides flexibility and choice in the working arrangement for most roles, including remote and/or in-office roles. We have a market-based pay structure which varies by location. Please note that the base pay range is a guideline and for candidates who receive an offer, the base pay will vary based on factors such as work location as set out above, as well as the knowledge, skills and experience of the candidate. In addition to base pay, this role is eligible for incentive compensation and may be eligible for equity or long-term cash awards.

Benefits are an important part of Splunk's Total Rewards package. This role is eligible for a competitive benefits package which includes medical, dental, vision, a 401(k) plan and match, paid time off and much more! Learn more about our comprehensive benefits and wellbeing offering at https://splunkbenefits.com.



Splunk's Hiring Practices
Splunk turns machine data into answers. Organizations use market-leading Splunk solutions with machine learning to solve their toughest IT, Internet of Things and security challenges.

We value diversity, equity, and inclusion at Splunk and are an equal employment opportunity employer. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements. Click here to review the US Department of Labor’s EEO is The Law notice. Please click here to review Splunk’s Equal Employment Opportunity Policy Statement. If you need assistance or an accommodation to apply or during the hiring process, please let us know by completing our Accommodation Request form.

Splunk also has policies in place to protect the personal information candidates disclose to us as part of the application process. Please click here to review Splunk’s Career Site Privacy Policy.

Splunk does not discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. Please click here to review Splunk’s Pay Transparency Nondiscrimination Provision.

Splunk is committed to the health and safety of our employees and customers. We comply with local, state/territory, and federal regulations to prevent the spread of COVID-19 in the countries in which we operate. Splunk provides reasonable medical, religious, or other legally required accommodations for eligible employees.

Splunk is also committed to providing access to all individuals who are seeking information from our website. Any individual using assistive technology (such as a screen reader, Braille reader, etc.) who experiences difficulty accessing information on any part of Splunk’s website should send comments to accessiblecareers@splunk.com. Please include the nature of the accessibility problem and your e-mail or contact address. If the accessibility problem involves a particular page, the message should include the URL of that page.

Splunk doesn't accept unsolicited agency resumes and won't pay fees to any third-party agency or firm that doesn't have a signed agreement with Splunk.

DIVE DEEPER

Find out what makes Splunk such a great place to work

box1 box1
Our Values

Splunkers are encouraged and empowered to be Innovative, passionate, disruptive, open and fun.

Learn More
box2 box2
Benefits and Wellbeing

Our benefits are designed to support your physical, financial, emotional and mental wellbeing.

Explore Splunk Benefits
box3 box3
Early Talent Program

Intern with people you want to hang out with, even outside the office.

Learn More
box3 box3

Our Blog

Hear from Splunkers on the latest.

Read the Blog
box2 box2
Diversity, Equity, Inclusion & Belonging

Learn about Splunk’s commitment to creating a culture of belonging.

See Our Approach
box1 box1
LinkedIn

Follow Splunk on LinkedIn for job announcements, company news, and more.

Follow Us