Ad Image

Splunk, SIEM, and Security: 8 Videos to Get Started

SplunkVidsIf you work information security and have a pulse, then you’re at least a little familiar with the hype surrounding Splunk Inc., the billion-dollar “unicorn” and purveyor of an increasingly popular big data operational intelligence and real-time analytics platform. Chances are you’re up to your ears in it.

Lately, there’s been a lot of noise surrounding Splunk’s growing security business, which, fueled by the Splunk App for Enterprise Security, accounted for a third of the company revenue, according to Haiyan Song, SVP of security markets at Splunk.

But despite all that we hear about Splunk, its acquisitions, its funding, its updates and integrations, it can be difficult to find out how to get started using the actual product.

Lucky for us, this is the information age, and there a lot of wonderful resources out there where users and organizations can host information (you guessed it) such as past webinars and presentations for public access. One such resource is YouTube.com, maybe you’ve heard of it.

But alas, the information age didn’t come with an abundance of free time, and maybe you don’t want to spend the precious free time you do have in a search bar, maybe you’d rather save that time for the real bar instead.

Lucky for you, we went spelunking (ha!) through the depths of Splunk’s’ YouTube channel, which boasts and impressive 270+ videos and pulled a few of the best resources for learning to use Splunk for security.

These six videos demonstrate how Splunk provides big data and Security Information and Event Manager (SIEM) use cases, and how the technology leverages search, correlation, investigation, and reporting capabilities for continuous monitoring and faster incident investigations. So sit back and enjoy! We hope you found these videos as useful as we did.


Widget not in any sidebars

Splunk Enterprise (SIEM): Why Splunk For Security?

https://www.youtube.com/watch?v=-GbL-2dUeZk

Splunk for Security VS. SIEM

https://youtu.be/h2_MiD9OC_8

Splunk Ransomware Vulnerability Assessment 

https://youtu.be/K-9_PsI29Xc

Splunk for Security Investigation: Command and Control Analysis

https://youtu.be/6hK63_QZVbE

Splunk for Security Investigation: Endpoint Advanced Malware Analysis

https://youtu.be/LPmFDKQ5gDw

Splunk for Security Investigations, Part 1: Threat Detection

https://youtu.be/7DRHt8LJN_g

Splunk for Security Investigations, Part 2: Threat Validation:

https://youtu.be/eY7R4SeHh-E

Splunk for Security Investigations, Part 3: Scoping

https://youtu.be/waMP2jfwRtg

 

Share This

Related Posts