Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Videos

SIEM in Seconds - Splunk Enterprise Security Auto Refresh and Timeline of Notable Events

SOC analysts are overwhelmed sifting through a sea of notable events. They are unable to prioritize events and act fast. With Auto Refresh in the Incident Review interface, users will not have to re-run the Incident Response search or refresh the page. Furthermore, an interactive timeline for notable events within the Incident Response interface enables the SOC to quickly prioritize critical incidents.

SIEM in Seconds - Splunk Enterprise Security Enhanced Risk Analysis Dashboard

With the enhanced risk analysis dashboard in Splunk Enterprise Security, security analysts can now monitor user entity risk events from detections across risk-based alerting and behavioral analytics, which provides a deeper, and more holistic, layer of visibility across all detection events.

SIEM in Seconds - Streamline Investigations with Splunk Enterprise Security

A SOC analyst's day-to-day tasks involve investigating notable events to gather information about security incidents. Recent enhancements within the Incident Review and Risk Analysis dashboards in Splunk Enterprise Security allows analysts to streamline their investigation process and reduce the number of manual tasks they perform daily. Multiple drill-down searches on correlation rules, updates to "dispositions" in the Incident Review dashboard, and hyperlinks in Correlation Search “Next Steps” allow for faster, more efficient investigations.

How the public sector benefits from Splunk's market-leading SIEM platform

A traditional endpoint security solution (EDR/XDR) isn't cutting it anymore today. Learn more about how our market-leading SIEM solution can help organisations detect what endpoint solutions miss and other critical benefits to tackle the challenges of today's threat landscape.

Building Resilient Organizations around IT and Cybersecurity

In this program, we hear from industry leaders focused on how to transform their teams and organizations while facing these challenges and how they address the gap in technically skilled employees while trying to foster this transformation. Speakers: Ed Hubbard, Director, Site Reliability and Monitoring - Travelport Mitch Ashley, CTO, Techstrong Group Principal - Techstrong Research James Brodsky, Group Vice President, Global Security Strategists - Splunk.

Splunk SOAR Logic Loops Demo

Logic Loops are a feature in Splunk SOAR that allow users to reduce the operational complexity of building and maintaining playbooks that require repeatable looping functionalities without having to write their own custom code. This iterative function allows users to automatically retry playbook actions if they fail, or continue with the rest of the playbook when the action succeeds. This function can be applied to use cases like sandbox engines for malicious URL quarantine and remediation as well as forensic investigation workflows.

Coffee Talk with SURGe: 2023-NOV-28 NCSC 2023 Review, ENISA Report, Netherlands Cyber Assessment

Grab a cup of coffee and join Ryan Kovar, Kirsty Paine, and Floris Ladan for a special EMEA edition of Coffee Talk with SURGe. The team from Splunk will compare highlights and similarities across recent cyber threat reports, including: Ryan and Floris also competed in a 60 second charity challenge to explain the importance of red teaming.