Let's Get Critical: The Capabilities You Need for an Analytics-Driven SIEM

Logo
Presented by

Girish Bhat, Director of Security Product Marketing at Splunk & Chris Shobert, Senior Sales Engineer at Splunk

About this talk

Splunk Enterprise Security (ES) is an analytics-driven SIEM that powers successful security operations teams. But did you know it is actually made up of distinct frameworks that can each be leveraged independently to meet specific security use cases? Join us to learn the technical details behind key ES frameworks including: asset and identity correlation, notable event, threat intelligence, risk analysis, investigation and adaptive response. Splunk experts will discuss real-world examples and demo the key frameworks, which will help you to solve your security challenges. Speakers: Girish Bhat, director of security product marketing at Splunk Chris Shobert, senior sales engineer at Splunk Agenda: 10min - Overview of Splunk Enterprise Security 40min - Demonstration of key frameworks 10min - Q&A
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (291)
Subscribers (38825)
Splunk helps make organizations more resilient. Leading organizations use our unified security and observability platform to keep their digital systems secure and reliable. Organizations trust Splunk to prevent security, infrastructure, and application issues from becoming major incidents, absorb shocks from digital disruptions and accelerate digital transformation.