Back to Search Begin New Search Save Search Auto-Notify
Get Ahead of Ransomware with Splunk & AWS
From medical record systems to public transportation infrastructure, the onslaught of recent ransomware attacks has upended organizations around the world. Although a security issue, the fast propagation and business-impacting nature of these attacks shows that ransomware is a greater concern that affects all of IT.How can you better prepare and respond to such threats?Join us and learn how to apply broader analytical approach and data-driven...
Add Favorite
Enabling Real-Time Visibility and Repor...
Splunk is helping organizations by providing a customized, out-of-the-box solution for analytics and reports. These tailored solutions are aligned to data-driven security controls defined by NIST 800-53rev5 and NIST 800-171rev2, respectively. These capabilities, built on Splunk Enterprise, enable quick-start operationalization of a baseline solution for continuous monitoring. Tune in for this presentation and live demo where you will learn how...
Add Favorite
Operationalizing Learning Data with the...
What if you could leverage existing data sources from Learning Management Systems, Learning Record Stores, and IT assets to achieve more real-time student success insights?Join us to watch a demo of the Splunk Student Success Toolkit and learn how your institution can:Employ a universal data platform for both learning and enterprise IT data sourcesOperationalize low-latency data sources such as Caliper event streams to enable continuous measur...
Add Favorite
Fighting Crime & Improving Public Safet...
Can law enforcement protect citizens in this age of digital transformation? Are they using technology in a way that promotes insights and outcomes to help them become more proactive? Do those insights provide officers with increased situational awareness to ensure officer safety and effectiveness?Join us for a presentation where we'll show you how the connected vehicle provides data to unlock insights into the operational readiness of the digi...
Add Favorite
Get Ahead of Ransomware with Splunk & AWS
From medical record systems to public transportation infrastructure, the onslaught of recent ransomware attacks has upended organizations around the world. Although a security issue, the fast propagation and business-impacting nature of these attacks show that ransomware is a greater concern that affects all of IT.How can you better prepare and respond to such threats?Join us and learn how to apply a broader analytical approach and data-driven...
Add Favorite
Splunk Cloud Meets the FedRAMP Security...
Join Splunk and your DOE peers in this on demand webcast on the recent Splunk FedRAMP authorization and what this means to DOE. During this DOE-focused webinar attendees will gain insight regarding: Overview of Splunk's FedRAMP announcement & Compliance Aspects of Splunk Cloud Benefits of leveraging Splunk in the cloud Splunk apps and premium solutions authorized for use What is and isn't covered when leveraging Splunk's FedRAMP SaaS offer...
Add Favorite
Getting Started with Splunk Data Manipulation
Join us on January 15th for the Getting Started with Splunk Data Manipulation workshop, a hands-on introduction to the Splunk GUI. Attendees will learn how to upload a .csv to Splunk, perform simple field extractions, and build basic dashboards and reports! During this virtual workshop, attendees will utilize data to: Build several searches to gain more insight on the data set Explore how to set conditional searches Build custom visualizations...
Add Favorite
NextGen Compliance for the Department o...
While compliance efforts are top-of-mind across the Department of Energy, the wrong approach can be costly and result in excruciating audits and a failing grade on scorecards. Innovators are leveraging their data and finding, if properly executed, the initiative can be seamless and ensure critical cyber hygiene.Is NERC CIP important to you? How about CDM? If so, please join us for a discussion on compliance and risk management frameworks, spec...
Add Favorite
SOAR Into Advanced Cyber Defense with S...
Join Splunk and Carahsoft for a presentation and demo where we will discuss how Splunk Phantom can help your team achieve optimum security operations regardless of what security tools or SIEM you're using. Through Splunk Phantom, users will be able to leverage technology for orchestration and automation as an integral part of their Security Operations Center (SOC) platform to accelerate incident response while addressing the skills shortage. T...
Add Favorite
Splunk Enterprise Security for the Army
Splunk Enterprise Security (ES) is the nerve center of the security ecosystem, giving teams the insight to quickly detect and respond to internal and external attacks, and simplify threat management minimizing risk. Splunk ES helps teams gain organization-wide visibility and security intelligence for continuous monitoring, incident response, SOC operations, and providing executives a window into business risk.Join Splunk and Carahsoft for a pr...
Add Favorite
Back to Search Begin New Search