Enable America Jobs

Enable America Logo

Job Information

SP6 Senior ASCERA Deployment Engineer in Clearwater, Florida

Own The Role :

SP6/ASCERA is seeking a full-time Deployment Engineer to join our ASCERA team in North America. This position involves helping large, forward-looking organizations with the deployment, integration, and optimization of our new product, ASCERA. ASCERA is an innovative continuous controls monitoring solution that automate evidence collection, ensuring organizations are secure as part of getting compliant with NIST and CMMC frameworks. In this role, you will be able to leverage your deep knowledge of Splunk and other SIEMs, and a range of security solutions to help customers get the most out of ASCERA.

How You’ll Drive Success:

  • Under the tutelage of the technical product manager and other product team members, master the ASCERA product. To help you on this journey, you will receive training on the ASCERA product and ride along on a couple of deployments to ensure you are prepared to operate independently.  

  • Deploy ASCERA Solutions: Drive complex deployments of ASCERA while working with customers to solve their unique problems, leveraging the foundation of traditional Splunk PS engagements.

  • Innovate and Optimize: Continuously optimize the ASCERA product in customer environments, making suggestions for improvements and ensuring the product meets evolving customer needs.

  • Customer Integration: Assist customers in integrating new data sources into Splunk, normalizing data, and ensuring proper data ingestion and parsing for ASCERA.

  • Compliance Expertise: Learn and apply compliance (NIST 800-171, CMMC, DFARS, FedRAMP) requirements, helping customers achieve their compliance goals through ASCERA implementations.

  • Knowledge Transfer: Provide knowledge transfer to customers throughout the project lifecycle, ensuring they can maintain and expand their use of ASCERA effectively.

  • Product Feedback: Provide critical feedback to the development team, aiding in the refinement and enhancement of ASCERA based on real-world customer experiences.

    To Be Successful:

  • Hold a Splunk Enterprise Certified Architect Certification.

  • Minimum of 4 years of Splunk experience. 

  • Experience working with Splunk Enterprise Security.

  • Experience building custom applications and building analytics around those data sources.

  • 5-10 years of overall industry experience as a technology practitioner (in IT Operations and Security).

  • Preferred experience working with compliance frameworks (e.g. NIST, CMMC, FedRAMP, ISO27001) with the ability to provide compliance advisory services.

  • Ability to gain deep understanding of ASCERA's data structures, operations, and integration points with other systems.

  • Experience in requirements gathering, documenting requirements, product testing, and solving complex technical problems.

  • Excellent verbal and written communication skills, with the ability to convey technical information to both technical and non-technical audiences.

    Why SP6?

  • Recognized as one of North America’s top professional service partners.

  • The chance to be part of a winning team and a premier Splunk partner.

  • Competitive salary and OTE.

  • 100% employer-paid health insurance (Gold-rated plan).

  • 401(k) with company match.

  • 30 days of annual paid time off (4 weeks Paid Time Off + Holidays)

  • Significant Training and Development and Certification attainment.

  • Opportunity for long-term career advancement.

  • Your contributions are felt and recognized by our growing company.

  • Grown over 100% in the last 2 years.

    About SP6/ASCERA:

    SP6 is a niche technology firm advising organizations on how to best leverage the combination of big data analytics and automation across distinct (3) practice areas:

  • Cybersecurity Operations and Cyber Risk Management (including automated security compliance and security maturity assessments).

  • Fraud detection and prevention

  • IT and DevOps Observability and Site Reliability

    Each of these distinct domains is supported by SP6 team members with subject matter expertise in their respective disciplines.

    SP6 provides Professional Services as well as ongoing Co-Managed Services in each of these solution areas.  We also assist organizations in their evaluation and acquisition of appropriate technology tools and solutions.  SP6 operates across North America and Europe.

    ASCERA by SP6 is a compliance solution made to simplify the work of professionals dealing with NIST 800-171, DFARS, and CMMC security frameworks through automation, analysis, and continuous monitoring.

    Our name stems from our products overall functionality — ASCERA (Automated Security Compliance Evidence-collection; Real-time Analytics).

    Our mission is to help you maximize efficiency and productivity while staying on top of existing and emerging federal cyber compliance requirements.

#LI-REMOTE

Powered by JazzHR

DirectEmployers