Splunk Tech Talks
Deep-dives for technical practitioners.

Splunk Security Content for Threat Detection & Response, Q1 Roundup

WhitneySink
Splunk Employee
Splunk Employee

Join Principal Threat Researcher, Michael Haag, as he walks through:

  • An introduction to the Splunk Threat Research Team
  • 14 analytic stories developed in Q1 (February - April) related to adversary tradecraft, ransomware, and emerging threats
  • New machine learning detections
  • New Splunk SOAR playbook packs 
  • How to utilize pre-built detections from the Splunk Threat Research Team within Splunk Enterprise Security

Get Updates on the Splunk Community!

.conf24 | Registration Open!

Hello, hello! I come bearing good news: Registration for .conf24 is now open!   conf is Splunk’s rad annual ...

Splunk is officially part of Cisco

Revolutionizing how our customers build resilience across their entire digital footprint.   Splunk ...

Splunk APM & RUM | Planned Maintenance March 26 - March 28, 2024

There will be planned maintenance for Splunk APM and RUM between March 26, 2024 and March 28, 2024 as ...