Splunk [Security, Compliance and Fraud Track] 2019 .conf Videos w/ Slides

Splunk [Security, Compliance and Fraud Track] 2019 .conf Videos w/ Slides

by

Splunk [Security, Compliance and Fraud Track] 2019 .conf Videos w/ Slides Splunk User Behavior Analytics (UBA) contains the largest library of unsupervised machine learning in the market. In this session we’ll show how to analyze data from both cloud and on-premises data sources in both types of deployment (cloud/on-premises) to convey the unique benefits of Splunk UBA. We’ll discuss real world examples that showcase the importance of using UBA and all other tools at your disposal for day-to-day threat hunting. Specifically, we’ll show how to use Splunk Enterprise, Splunk Enterprise Security, and Splunk UBA together to hunt and detect anomalies that can reveal significant threats. We’ll wrap up with best and worst practices from deployments seen throughout the world.

Speaker(s)
Tom Smit, Staff Sales Engineer, Splunk

Slides PDF link – https://conf.splunk.com/files/2019/slides/SEC1248.pdf?podcast=1577146214

Product: Splunk Enterprise, Splunk Enterprise Security, Splunk User Behavior Analytics, AI/ML
Track: Security, Compliance and Fraud
Level: Intermediate

Recent Episodes

  • Advanced Threat Hunting and Anomaly Detection with Splunk UBA [Splunk Enterprise, Splunk Enterprise Security, Splunk User Behavior Analytics, AI/ML]

    4 years ago
  • Anatomy of an Attack []

    4 years ago
  • Attacking and Defending Kubernetes: A Purple Team Approach to Improving Detection Using Splunk Enterprise Security, Splunk Phantom and Peirates [Splunk Enterprise Security, Phantom]

    4 years ago
  • ATT&CK™ing Linux with SPL [Splunk Enterprise, Splunk Enterprise Security]

    4 years ago
  • ATT&CK™ Yourself Before Someone Else Does [Splunk Enterprise, Splunk Enterprise Security, Phantom]

    4 years ago
  • Augment Your Security Monitoring Use Cases with Splunk's Machine Learning Toolkit [Splunk Enterprise, Splunk Machine Learning Toolkit, AI/ML]

    4 years ago
  • Automate Forensic Investigations in AWS with Splunk [Splunk Enterprise]

    4 years ago
  • Automate Your Phishing Response with Splunk Enterprise Security, Splunk Phantom, and Machine Learning [Splunk Enterprise, Splunk Enterprise Security, Phantom]

    4 years ago
  • Best Practices for Rapid Containment of Incidents [Splunk Enterprise, Phantom]

    4 years ago
  • Beyond Tier 1 Automation: The Hidden Value of Splunk Phantom Automation for Security Operations [Splunk Enterprise, Phantom]

    4 years ago