Splunk Tech Talks
Deep-dives for technical practitioners.

Splunk Security Content for Threat Detection & Response, Q1 Roundup

WhitneySink
Splunk Employee
Splunk Employee

Join Principal Threat Researcher, Michael Haag, as he walks through:

  • An introduction to the Splunk Threat Research Team
  • 14 analytic stories developed in Q1 (February - April) related to adversary tradecraft, ransomware, and emerging threats
  • New machine learning detections
  • New Splunk SOAR playbook packs 
  • How to utilize pre-built detections from the Splunk Threat Research Team within Splunk Enterprise Security

Get Updates on the Splunk Community!

Built-in Service Level Objectives Management to Bridge the Gap Between Service & ...

Wednesday, May 29, 2024  |  11AM PST / 2PM ESTRegister now and join us to learn more about how you can ...

Get Your Exclusive Splunk Certified Cybersecurity Defense Engineer Certification at ...

We’re excited to announce a new Splunk certification exam being released at .conf24! If you’re headed to Vegas ...

Share Your Ideas & Meet the Lantern team at .Conf! Plus All of This Month’s New ...

Splunk Lantern is Splunk’s customer success center that provides advice from Splunk experts on valuable data ...