Splunk Enablement Days - Crawl | Walk | Run Workshops for Cyber Protection Teams (CPTs)


This event qualifies for 27 CPEs


Registration is closed


Join us for a three-day Splunk CPT workshop series!
 
Attendees can expect basic to advanced hands-on Splunk training to assist in future mission success.
 
Time Session
June 28
8:30am - 11:30am
 
Kickoff & Splunk 4 Rookies: Splunk team will kick off what to expect over the next few days. Then we'll dive into Splunk 4 Rookies, an introduction to Splunk.
11:30am - 1:00pm

Lunch & APT Falconer Demo: Grab lunch and come back for a demo of the CPT purpose-built app known as APT Falconer.

1:00pm - 4:30pm

Enterprise Security Workshop: In this hands-on workshop attendees will learn how to investigate incidents using Splunk Enterprise and our SIEM Splunk Enterprise Security (ES).

June 29
8:30am - 12:00pm
Investigating with Splunk: This intensive, hands-on workshop is designed to demonstrate how users will use Splunk in a real-world incident investigation scenario.
12:00pm - 12:45pm

Lunch Break

12:45pm - 4:30pm
SOAR (Phantom) Workshop: In this workshop, attendees will learn to use Splunk SOAR to respond to incidents, manage cases and artifacts, as well as automate incident response and other standard operating procedures.
June 30
8:30am - 12:00pm Threat Hunting an APT: A New Adversary: This intensive, hands-on, workshop leverages Splunk Enterprise Core and Enterprise Security (SIEM) as well as the Lockheed Martin Cyber Kill Chain, the MITRE ATT&CK framework, and the Diamond Model to guide discussion on the development of hypotheses and contextualize a real-life threat hunting scenario.
12:00pm - 12:45pm Lunch Break
12:45pm - 4:30pm Threat Hunting an APT: A New Adversary: Come back and wrap the workshop after lunch!
 
 
Click here to view the detailed workshop agenda.
 
Don't miss out! Register today to reserve your spot.
 

Speaker and Presenter Information

Rob Santos, Senior Sales Engineer, Splunk


Brent Matlock, Practice Architect - Security, Splunk


Damien Weiss, National Security Defense Strategist, Splunk

Relevant Government Agencies

Other Federal Agencies, Federal Government, State & Local Government


This event has no exhibitor/sponsor opportunities


When
Tue-Thu, Jun 28-30, 2022, 8:30am - 4:30pm


Cost
Complimentary:    $ 0.00


Where
Aloha Tower Marketplace
1 Aloha Tower Dr
Honolulu, HI 96813
Get directions


Website
Click here to visit event website


Event Sponsors

Splunk


Organizer
Splunk Government Team at Carahsoft


Contact Event Organizer



Return to search results