Back to Search Begin New Search Save Search Auto-Notify
Webinar: Predict and Prevent with Splunk
Join us for a discussion on how you can leverage Splunk to visualize, monitor, and manage the performance of the key services that power your mission through real-time dashboards, reports, and alerts. Whether you're developing applications or running, securing, and auditing IT - Splunk can help you gain fast value from your data. During this informative webinar, we will discuss: How to leverage Splunk Enterprise, IT Service Intelligence (ITSI)...
Add Favorite
Orchestration & Automation for Lockheed...
Security and IT Ops teams are working hard identifying, analyzing, and mitigating threats facing their organizations. Splunk gives you the full power of orchestration, automation, and response to executing actions in seconds, not hours. Join us to learn how Splunk Phantom can help your team achieve optimum security and IT operations regardless of what security tools or SIEM you're using. Through Splunk Phantom, users will be able to leverage t...
Add Favorite
Take NASA's Security to the Next Level...
During these times, agency frontline workers, help desk, and support teams have gone remote. So, what has Splunk done to address what agencies can do to better facilitate personnel productivity for these teams who are charged with ensuring mission continuity, application security, and availability? Join us for a series of on-demand webinars that are designed to introduce you to the Splunk ecosystem and provide you with a deeper dive into how i...
Add Favorite
Go with the Flow - Building Sustainable...
Security teams are working hard identifying, analyzing, and mitigating threats facing their organizations. Splunk Phantom allows you to harness the full power of your existing security investment with security orchestration, automation, and response. With Splunk Phantom, you can execute actions in seconds, not hours. View our on-demand presentation and demo with Splunk and SGT on the power of Splunk Phantom's workflow engine. During the presen...
Add Favorite
Combat RMF & Compliance Challenges with...
Splunk helps defense agencies monitor and assess their systems for RMF compliance by automating the gathering, analysis, and reporting of system data relevant to RMF control families. Attendees joined us for a complimentary virtual workshop where attendees learned specific ways Splunk helps embrace RMF such as: Continuous monitoring of security controls and their effectiveness Audit trail collection and reporting Helping determine the acceptab...
Add Favorite
Security Programs that Thrive in Econom...
As the world braces for a possible recession, companies are already beginning to tighten their belts and restrict spending in security departments. Yet, if 2021 and the explosion of ransomware, new nation-state-sponsored security attacks, and the skyrocketing cyber insurance premiums taught us anything, it is that security programs must continue to improve in order to stand a chance at meeting today’s cybersecurity challenges. In this pr...
Add Favorite
Splunk's Key Security Applications Demo...
Attendees joined us for a Splunk webinar where we provided an overview of our three essential apps - Security Essentials, Compliance Essentials, and Enterprise Security. Our experts showcased the features, benefits, and capabilities of each app and how they can help improve your organization's security posture, comply with regulations, and streamline operations. During this on-demand webinar, attendees gained A comprehensive understanding of S...
Add Favorite
Increase Operational Efficiency with Fo...
Attendees learned more about the partnership between Forescout & Splunk at our webinar. This was a live session with two of our in-house demo specialists for an informative and interactive discussion that helped attendees better understand how the use cases and capabilities of Forescout and Splunk can help organizations maximize SOC efficiency and enterprise visibility.
Add Favorite
Set It and Forget It: Practical Automat...
Do you have too many Security Analysts and Engineers sitting around with nothing to do? We didn't think so; you are not alone. You may have heard how security automation can elevate your team and help move you from playing defense and reacting to incoming threats. Go on the offensive, get empowered, and get in control of your security operations to achieve your strategic goals. Splunk’s Security Orchestration, Automation, and Response (...
Add Favorite
Automate Evidence Collection: Manage Cy...
Is your GRC strategy enabling information security activities within your organization? Today's audit and compliance practices require time and resource-intensive information-gathering techniques that produce static and “point in time” results. Organizations can streamline information and evidence gathering by leveraging existing system data, creating objective evidence, maintaining compliance, and reducing risk. Join us for an inf...
Add Favorite
Back to Search Begin New Search