Splunk Tech Talks

Splunk Tech Talks
Deep-dives for technical practitioners.

Splunk Tech Talks

WhitneySink
Splunk Employee
Splunk Employee

Register now to see an overview of the latest security content the team has developed to defend against RCEs, best practices for implementing and using this content and a walkthrough of the detection engineering process the Splunk Threat Research Team follows to create security content for defending against CVEs.

more
0 0 853
WhitneySink
Splunk Employee
Splunk Employee

This tech talk shares how the Splunk Threat Hunting team seamlessly integrated the PEAK Threat Hunting Framework into their workflow while leveraging Splunk.

more
0 1 4,792
WhitneySink
Splunk Employee
Splunk Employee

Watch this Tech Talk to learn about the latest features and enhancements shipped in the new Splunk Enterprise 9.2 release. You will hear from the Splunk product team on platform initiatives that are helping to improve your experience. Hear about our release methodology improvements and how it can help you stay current while meeting the operational constraints of rolling it out in your organization.

more
0 1 1,666
WhitneySink
Splunk Employee
Splunk Employee

Phishing and malware attacks continue to surge, and phishing campaigns grow increasingly complex – all of which leaves analysts buried under a daily avalanche of alerts.

more
0 0 1,531
WhitneySink
Splunk Employee
Splunk Employee

Did you know the Splunk Threat Research Team regularly releases new, pre-packaged security content? Just in the last few months, the team has released dozens of new and updated detections and analytics stories covering the latest threats, including malware campaigns, zero-day vulnerabilities, CVEs, and more.

more
0 2 4,320
WhitneySink
Splunk Employee
Splunk Employee

Join members of the Splunk Machine Learning for Security (SMLS) team, Abhinav Mishra and Kumar Sharad, for a comprehensive overview of techniques including Large Language Models (LLMs), Generative Adversarial Networks (GANs), Diffusion Models, and Autoencoders.

more
0 2 5,529
WhitneySink
Splunk Employee
Splunk Employee

Watch Splunk Applications and Systems Engineer, Daniel Federschmidt as he shares the latest on the Visual Studio Code Extension for Splunk SOAR and see how you can make developing apps a breeze.

more
0 0 8,255
WhitneySink
Splunk Employee
Splunk Employee

The Splunk SOAR team shares more on the latest and greatest updates in version 6.2. 

more
0 2 8,181
WhitneySink
Splunk Employee
Splunk Employee

Plan to leave this session with fundamental knowledge that arms you with everything you need to become a Splunk Deployment Server Guru.

more
0 0 7,868
WhitneySink
Splunk Employee
Splunk Employee

Tune in to see new capabilities that deliver an improved workflow experience for simplified investigations; enhanced visibility and reduced manual workload; and customized investigation workflows for faster decision-making as well as the latest security content updates to protect you from the latest threats.

more
0 3 3,546
WhitneySink
Splunk Employee
Splunk Employee

Discover how you can use Splunk AI to proactively accelerate detection, investigation, and response.

more
0 1 2,329
WhitneySink
Splunk Employee
Splunk Employee

Malware. Risky Extensions. Data Exfiltration. End-users are increasingly reliant on browsers to access corporate resources. This usage explosion has brought browser security front and center. Google Chrome is one of the largest browsers and includes several security controls. Now, Chrome and Splunk are partnering to enhance browser security. Join this tech talk to see an overview and demo of a joint solution that delivers security use case visibility and uses the Splunk platform to automate Google Chrome control response.

more
0 3 2,039
WhitneySink
Splunk Employee
Splunk Employee

Amazon recently announced the General Availability of Security Lake (ASL), a new data lake offering in AWS to store and query security data from both AWS and non-AWS data sources. 

more
0 0 1,687
WhitneySink
Splunk Employee
Splunk Employee

With Splunk Edge Processor, customers can derive more value from and gain more insight into their data, with less toil.

more
0 0 3,460
WhitneySink
Splunk Employee
Splunk Employee

Our latest product innovations support integrated workflows and improved user experiences. This makes it easier for you to detect and predict issues, find root cause, assess risk and impact radius, and remediate — quickly, accurately, at scale.

more
1 0 2,297
WhitneySink
Splunk Employee
Splunk Employee

Since the release of Splunk SOAR 6.0, the Splunk SOAR team has been hard at work implementing new features and integrations to help improve the SOAR user experience.

more
0 1 1,544
WhitneySink
Splunk Employee
Splunk Employee

Join Principal Threat Researcher, Michael Haag, as he walks through:

 

more
0 1 2,321
WhitneySink
Splunk Employee
Splunk Employee

Save time and frustration by leveling up your Cloud Admin Chops! Join us for this Tech Talk to learn how to optimize your Splunk deployment and streamline common admin tasks with Admin Config Service (ACS).

more
1 0 1,386
WhitneySink
Splunk Employee
Splunk Employee

If you’re responsible for creating, maintaining or scaling your Splunk implementation, don’t miss this webinar on the refreshed and revised Splunk Success Framework (SSF).

 

more
0 0 1,323
WhitneySink
Splunk Employee
Splunk Employee

This tech talk highlights how Splunk combined security and machine learning (ML) expertise to implement new detections in the Enterprise Security Content Update (ESCU) app.

more
0 0 1,544
WhitneySink
Splunk Employee
Splunk Employee

This tech talk highlights content developed by the Splunk Threat Research Team in the past quarter, delivered in the form of detections that are grouped into analytic stories and delivered to Splunk customers through the Enterprise Security Content Update (ESCU) app.

more
0 0 1,406
WhitneySink
Splunk Employee
Splunk Employee

Threat research shows that a large percentage of organizations experience DNS attacks. Often, adversaries dynamically generate domain names using Domain Generation Algorithms (DGA) to create C2 infrastructure not prone to static analysis disruption.

more
2 3 3,747
WhitneySink
Splunk Employee
Splunk Employee

Ready to level up your skills with Ingest Actions?

more
2 0 2,596
WhitneySink
Splunk Employee
Splunk Employee

Struggling with alert fatigue, lack of context, and prioritization around security incidents?

more
0 2 5,511
LesediK
Splunk Employee
Splunk Employee

How to manage intelligence upstream to enhance phishing triage flows, enrich investigations, and improve priority scoring.

more
0 1 1,402
WhitneySink
Splunk Employee
Splunk Employee

 How do you utilize the Splunk Cloud Migration Application? 

more
1 2 2,631
melissap
Splunk Employee
Splunk Employee

How to use the analytical power of Splunk to hunt for cyber and insider threats, and also utilizes the Splunk Machine Learning Toolkit (MLKT) for novelty and outlier detection from the noisy security datasets.

more
1 4 7,981
LesediK
Splunk Employee
Splunk Employee

The best of cloud practices and insights into your Enterprise deployment without the operational headache. Learn more.

more
1 0 2,026
LesediK
Splunk Employee
Splunk Employee

Have you wondered what it takes to build a purple Team? Learn how.

more
0 0 1,497
Rumsha
Splunk Employee
Splunk Employee

How the Splunk Threat Research Team leverages the Splunk Attack Range

more
0 1 2,832
Splunk Go!

Don’t miss out on all the resources available for you to learn, get help and play with Splunk.

Upcoming Tech Talks

to attend and for updates on the next Tech Talks