Back to Search Begin New Search Save Search Auto-Notify
Detection Technique Deep Dive
Having detection techniques at hand – which you can apply in systematic approaches across different environments – is a ninja skill detection engineers and threat hunters need to have. In this session, Senior Threat Hunter Doug Brown will provide you with just that. Join Doug as he explores a range of concrete search techniques to measure a variety of behavioural changes, and demonstrates how to map those to MITRE ATT&CK techni...
December 12, 2022
Organizer: Splunk
Location: Webcast
Add Favorite
Enabling FCEV Agencies to Enact BOD 23-01
Binding Operational Directive (BOD) 23-01 applies to all IP-addressable networked assets that can be reached over IPv4 and IPv6 protocols. Most agencies have worked for many years to understand their IT assets and vulnerabilities, but few have focused on OT and IoT assets and hyperconnected facilities. OT technologies encompass a wide range of machines and configurations, as well as safety, monitoring, and control systems that enable or report...
December 1, 2022
Organizer: Splunk Government Team at Carahsoft
Location: Webcast
Add Favorite
Leveraging Splunk's Free Apps for the Army
Splunk's app store, Splunkbase, has over 2,000 free applications and add-ons that provide out-of-the-box dashboards, reports, and alerts allowing you to easily view and make sense of your data. Join us on November 17th, where we will be reviewing the most common apps used throughout the Army and how to use them. We will share how these apps provide dashboard analytics for IT, cybersecurity, and compliance use cases. During this webinar, we wil...
November 17, 2022
Organizer: Splunk Government Team at Carahsoft
Location: Webcast
Add Favorite
Splunk Security Ninja Workshop EMEA Ser...
Please note these workshop take place during European working hours. Welcome to Splunk Security Ninja Workshop Series. These 4 hour, hands-on security workshops are brought to you by the Splunk team via Zoom. Learn, connect & interact with Splunk subject matter experts, colleagues and industry peers, and have some fun on the way! Google Cloud Platform Security This is a scenario-based hands-on workshop designed for Splunk security customer...
September 28, 2022
Organizer: Splunk
Location: Virtual
Add Favorite
Financial Agencies: Improve Anomaly Det...
The phrase "insider threat" often evokes not only headaches, but the mental image of a disgruntled coworker scheming on how best to bring an organization to a grinding halt. While this is absolutely an example of an insider threat, there is way more to an insider threat program than looking for web searches on "how to steal money from my employer like they did in Office Space and/or Superman 3."In this session, engineers from Splunk will revie...
August 30, 2022
Organizer: Splunk Government Team at Carahsoft
Location: Webcast
Add Favorite
Cybersecurity Executive Order: Essentia...
Federal staff are under increasing pressure to modernize their security operations and fortify networks. To address the recurring and future cyber threats to trusted agency operations and service delivery, the Administration recently issued an aggressive cybersecurity Executive Order (EO) that requires all Federal Government organizations to revisit their cybersecurity infrastructures. Following the May 2021 EO, the Administration released add...
August 9, 2022
Organizer: Splunk
Location: Webcast
Add Favorite
Splunk Security Ninja Workshop EMEA Ser...
Please note these workshop take place during European working hours. Welcome to Splunk Security Ninja Workshop Series. These 4 hour, hands-on security workshops are brought to you by the Splunk team via Zoom. Learn, connect & interact with Splunk subject matter experts, colleagues and industry peers, and have some fun on the way! Google Cloud Platform Security This is a scenario-based hands-on workshop designed for Splunk security customer...
July 28, 2022
Organizer: Splunk
Location: Virtual
Add Favorite
Splunk US DoD Korea Cybersecurity and O...
Registration is Full Join us for a two-day Splunk cybersecurity and observability workshop series! Gain an understanding of solutions that are focused on investigating incidents, analysis for data-driven decisions, and holistic monitoring of IT environments. Attendees will have the opportunity to apply their learning in the fully integrated lab environment. The experience captures a day-in-the-life of cybersecurity and IT operations teams who...
July 25-26, 2022
Organizer: Splunk Government Team at Carahsoft
Location: Pyeongteak-si, Gyeonggi-do, KR
Add Favorite
Splunk US DoD Korea Cybersecurity and O...
Join us for a two-day Splunk cybersecurity and observability workshop series!Gain an understanding of solutions that are focused on investigating incidents, analysis for data-driven decisions, and holistic monitoring of IT environments. Attendees will have the opportunity to apply their learning in the fully integrated lab environment. The experience captures a day-in-the-life of cybersecurity and IT operations teams who monitor and troublesho...
July 21-22, 2022
Organizer: Splunk Government Team at Carahsoft
Location: Pyeongteak-si, Gyeonggi-do, KR
Add Favorite
Splunk Security Ninja Workshop EMEA Ser...
Please note these workshop take place during European working hours. Welcome to Splunk Security Ninja Workshop Series. These 4 hour, hands-on security workshops are brought to you by the Splunk team via Zoom. Learn, connect & interact with Splunk subject matter experts, colleagues and industry peers, and have some fun on the way! Google Cloud Platform Security This is a scenario-based hands-on workshop designed for Splunk security customer...
July 21, 2022
Organizer: Splunk
Location: Virtual
Add Favorite
Back to Search Begin New Search