Back to Search Begin New Search Save Search Auto-Notify
Accelerate Security, Agility, and Visib...
Maintaining physical, on-prem servers can be expensive. Between the hard cost of on-prem equipment and the soft labor cost to maintain these systems, it's no wonder that more businesses are taking their holistic digital ecosystem to the cloud.View this on-demand webinar supporting your cloud migration efforts. As more critical workloads move to AWS, you need to gain critical security, operational, and cost management insights across your entir...
Add Favorite
MF Compliance with Splunk: Continuous M...
The Risk Management Framework (RMF) was introduced to help federal agencies better manage the many risks correlated with operating an information system. Splunk offers a flexible, cost-efficient, and integrated solution to allow agencies to meet their RMF compliance requirements. NIST Special Publication 800-53 is the set of security and privacy controls designed to protect organizations from cybersecurity risks that are the result of an ever-...
Add Favorite
Strong Security Starts with Strong IT O...
Splunk ITSI is a premium analytics solution that correlates and applies machine learning to infrastructure, application, and business data for 360° service monitoring, predictive analytics, and streamlined incident management. Unlike point event management or IT monitoring solutions, ITSI correlates and applies machine learning to metric, log, and trace data for end-to-end intelligence across your entire environment. ITSI also combines vie...
Add Favorite
Splunk Webinar Series: To the Basics an...
Curious about how Splunk can help your organization? Join us for this informative on demand webcast series where we will discuss a variety of topics ranging from Splunk 101, machine data, IT operations, security, and more. This series will provide a wide overview of how you can leverage your machine data, gain real-time insights, and make smarter business decisions within your agency. There's An App for That: Splunk Security Essentials Your or...
Add Favorite
Operationalizing Learning Data with the...
What if you could leverage existing data sources from Learning Management Systems, Learning Record Stores, and IT assets to achieve more real-time student success insights?Join us to watch a demo of the Splunk Student Success Toolkit and learn how your institution can:Employ a universal data platform for both learning and enterprise IT data sourcesOperationalize low-latency data sources such as Caliper event streams to enable continuous measur...
Add Favorite
Splunk Cloud Meets the FedRAMP Security...
Join Splunk and your DOE peers in this on demand webcast on the recent Splunk FedRAMP authorization and what this means to DOE. During this DOE-focused webinar attendees will gain insight regarding: Overview of Splunk's FedRAMP announcement & Compliance Aspects of Splunk Cloud Benefits of leveraging Splunk in the cloud Splunk apps and premium solutions authorized for use What is and isn't covered when leveraging Splunk's FedRAMP SaaS offer...
Add Favorite
NextGen Compliance for the Department o...
While compliance efforts are top-of-mind across the Department of Energy, the wrong approach can be costly and result in excruciating audits and a failing grade on scorecards. Innovators are leveraging their data and finding, if properly executed, the initiative can be seamless and ensure critical cyber hygiene.Is NERC CIP important to you? How about CDM? If so, please join us for a discussion on compliance and risk management frameworks, spec...
Add Favorite
SOAR Into Advanced Cyber Defense with S...
Join Splunk and Carahsoft for a presentation and demo where we will discuss how Splunk Phantom can help your team achieve optimum security operations regardless of what security tools or SIEM you're using. Through Splunk Phantom, users will be able to leverage technology for orchestration and automation as an integral part of their Security Operations Center (SOC) platform to accelerate incident response while addressing the skills shortage. T...
Add Favorite
Splunk Enterprise Security for the Army
Splunk Enterprise Security (ES) is the nerve center of the security ecosystem, giving teams the insight to quickly detect and respond to internal and external attacks, and simplify threat management minimizing risk. Splunk ES helps teams gain organization-wide visibility and security intelligence for continuous monitoring, incident response, SOC operations, and providing executives a window into business risk.Join Splunk and Carahsoft for a pr...
Add Favorite
Splunk for CMMC Solution
The Splunk for the Cybersecurity Maturity Model Certification (CMMC) solution provides a prescriptive approach for organizations to meet, monitor, and track CMMC's required cybersecurity and compliance practices. The solution's pre-built analytic, dashboards, and workflows provide organizations with a clear path to achieving near-term certification and long-term maturity growth. Join Splunk and Carahsoft for a presentation and demo where we wi...
Add Favorite
Back to Search Begin New Search