Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Videos

Detect & Resolve Threats with Real-Time Salesforce Events and Splunk

Salesforce Event Monitoring exposes dozens of logs plus unique enriched and ML-generated real-time events. Learn how Splunk helps you get deep visibility across multiple Salesforce organizations and beyond to flag anomalies, protect against internal and external threats, and prevent accidental data loss. Drill into risky LoginAs behavior and pinpoint user permission changes including over-privileged users. Finally, see how a Salesforce Security team can recognize and respond to a credential stuffing attack... all without leaving Slack!

New User Activity Data Dashboards for BrowseReporter & More (v6.0.2 Webinar) | CurrentWare

This is a live recording of the version 6.0.2 webinar that took place on October 20th, 2021. TIMESTAMPS THE CURRENTWARE SUITE Each module in the CurrentWare Suite can be purchased individually or as a bundle for the best value.

Splunk SOAR Feature Overview: Visual Playbook Editor + Input Playbooks

Splunk SOAR’s new, modern visual playbook editor makes it easier than ever to create, edit, implement and scale automated playbooks to help your team eliminate security analyst grunt work, and respond to security incidents at machine speed. Now, anyone can automate, allowing your team to achieve faster time to value from your SOAR tool. In this demo, we'll show you how to build an "input playbook". Input playbooks are used to automate simple IT and security tasks, and can then be leveraged as part of larger, more complex playbooks for a more modular approach to automation.

Internxt

Here at Internxt, we believe that what humanity can achieve is extraordinary. We want to become a force of positive change that pushes society towards a better, brighter future. To do so, we are completely reengineering the status quo of a variety of industries, through the application of innovation in a way that’s coherent.

Free Webinar | What's new in PAM360

Digital keys and certificates are an important category of non-human privileged identities that encrypt web communications and facilitate identification and authorization of users to privileged systems. The latest version of PAM360 brings a plethora of digital key and certificate management capabilities to the table that help IT administrators track and automate the entire life cycle of digital identities from a single pane of glass.

Exchange Online Classification

Watch this quick tip that shows admins how Egnyte classifies sensitive content found in Exchange Online email repositories. Egnyte enables you to securely share content, by using links. But, we know that email attachments are also a common method for your users to send and receive sensitive information. Ensure you have full visibility into where all of your sensitive content resides by adding Exchange Online as a content source for email classification.

Splunk SOAR Feature Overview: Apps

Splunk SOAR apps are the integration points between Splunk SOAR and other security technologies. Through apps, Splunk SOAR directs your other security tools to perform actions, such as direct VirusTotal to check file reputation or Cisco Firewall to block an IP. Splunk SOAR’s app model supports integration with over 350 tools and over 2100 different actions. All Splunk SOAR apps are available on Splunkbase.