Splunk Tech Talks

Splunk Tech Talks
Deep-dives for technical practitioners.

Splunk Tech Talks

WhitneySink
Splunk Employee
Splunk Employee

Join this Tech Talk to learn about the latest features and enhancements shipped in the new Splunk Enterprise 9.2 release. You will hear from the Splunk product team on platform initiatives that are helping to improve your experience. Hear about our release methodology improvements and how it can help you stay current while meeting the operational constraints of rolling it out in your organization.

more
0 0 675
WhitneySink
Splunk Employee
Splunk Employee

Phishing and malware attacks continue to surge, and phishing campaigns grow increasingly complex – all of which leaves analysts buried under a daily avalanche of alerts.

more
0 0 632
LesediK
Splunk Employee
Splunk Employee

Join us to understand the capabilities of Splunk Observability Real User Monitoring (RUM) and Application Performance Monitoring (APM) Products and unleash the power of Splunk Observability.  Register Now

more
0 0 496
WhitneySink
Splunk Employee
Splunk Employee

Did you know the Splunk Threat Research Team regularly releases new, pre-packaged security content? Just in the last few months, the team has released dozens of new and updated detections and analytics stories covering the latest threats, including malware campaigns, zero-day vulnerabilities, CVEs, and more.

more
0 2 3,739
LesediK
Splunk Employee
Splunk Employee

Dive into the world of adaptive thresholds and discover how they help drive accurate alerting so you can reduce false positives, cut alert noise, and better understand when something’s gone wrong.

more
0 0 860
LesediK
Splunk Employee
Splunk Employee

Prevent unplanned downtime with Splunk | Tech Talk Featuring Travelport. Now on-demand 

more
0 2 4,296
WhitneySink
Splunk Employee
Splunk Employee

Join members of the Splunk Machine Learning for Security (SMLS) team, Abhinav Mishra and Kumar Sharad, for a comprehensive overview of techniques including Large Language Models (LLMs), Generative Adversarial Networks (GANs), Diffusion Models, and Autoencoders.

more
0 2 5,254
WhitneySink
Splunk Employee
Splunk Employee

Watch Splunk Applications and Systems Engineer, Daniel Federschmidt as he shares the latest on the Visual Studio Code Extension for Splunk SOAR and see how you can make developing apps a breeze.

more
0 0 8,104
WhitneySink
Splunk Employee
Splunk Employee

The Splunk SOAR team shares more on the latest and greatest updates in version 6.2. 

more
0 2 7,930
LesediK
Splunk Employee
Splunk Employee

Learn about OpenTelemetry's new logging functionality, including its two logging paths, the benefits of each, and real-world production examples.

more
0 1 9,563
LesediK
Splunk Employee
Splunk Employee

Watch the replay and learn about what OpenTelemetry is and why it’s the future of Observability.

more
1 3 8,753
WhitneySink
Splunk Employee
Splunk Employee

Plan to leave this session with fundamental knowledge that arms you with everything you need to become a Splunk Deployment Server Guru.

more
0 0 7,742
WhitneySink
Splunk Employee
Splunk Employee

Tune in to see new capabilities that deliver an improved workflow experience for simplified investigations; enhanced visibility and reduced manual workload; and customized investigation workflows for faster decision-making as well as the latest security content updates to protect you from the latest threats.

more
0 3 3,280
WhitneySink
Splunk Employee
Splunk Employee

Discover how you can use Splunk AI to proactively accelerate detection, investigation, and response.

more
0 1 1,856
WhitneySink
Splunk Employee
Splunk Employee

Malware. Risky Extensions. Data Exfiltration. End-users are increasingly reliant on browsers to access corporate resources. This usage explosion has brought browser security front and center. Google Chrome is one of the largest browsers and includes several security controls. Now, Chrome and Splunk are partnering to enhance browser security. Join this tech talk to see an overview and demo of a joint solution that delivers security use case visibility and uses the Splunk platform to automate Google Chrome control response.

more
0 3 1,774
WhitneySink
Splunk Employee
Splunk Employee

Amazon recently announced the General Availability of Security Lake (ASL), a new data lake offering in AWS to store and query security data from both AWS and non-AWS data sources. 

more
0 0 1,561
WhitneySink
Splunk Employee
Splunk Employee

With Splunk Edge Processor, customers can derive more value from and gain more insight into their data, with less toil.

more
0 0 3,263
LesediK
Splunk Employee
Splunk Employee

Now On-Demand. From Clicks to Conversions: Tune Performance from the User Perspective

more
0 2 9,286
LesediK
Splunk Employee
Splunk Employee

We've lined up our Top Security and Observability Tech Talks for your on-demand summer viewing! Doesn’t matter if you’re a seasoned practitioner or an enthusiastic newcomer there’s plenty to choose from.

more
0 0 8,973
WhitneySink
Splunk Employee
Splunk Employee

Our latest product innovations support integrated workflows and improved user experiences. This makes it easier for you to detect and predict issues, find root cause, assess risk and impact radius, and remediate — quickly, accurately, at scale.

more
1 0 2,160
WhitneySink
Splunk Employee
Splunk Employee

Since the release of Splunk SOAR 6.0, the Splunk SOAR team has been hard at work implementing new features and integrations to help improve the SOAR user experience.

more
0 1 1,406
LesediK
Splunk Employee
Splunk Employee

You can now have greater control over your infrastructure monitoring and metrics costs and usage.

more
0 0 1,866
WhitneySink
Splunk Employee
Splunk Employee

Join Principal Threat Researcher, Michael Haag, as he walks through:

 

more
0 1 2,176
WhitneySink
Splunk Employee
Splunk Employee

Save time and frustration by leveling up your Cloud Admin Chops! Join us for this Tech Talk to learn how to optimize your Splunk deployment and streamline common admin tasks with Admin Config Service (ACS).

more
1 0 1,294
LesediK
Splunk Employee
Splunk Employee

Watch NOW. Together we'll dive deeper into the capabilities and configurations of ITSI alert analytics, storm detection, and triage.

more
0 2 3,683
WhitneySink
Splunk Employee
Splunk Employee

If you’re responsible for creating, maintaining or scaling your Splunk implementation, don’t miss this webinar on the refreshed and revised Splunk Success Framework (SSF).

 

more
0 0 1,242
WhitneySink
Splunk Employee
Splunk Employee

This tech talk highlights how Splunk combined security and machine learning (ML) expertise to implement new detections in the Enterprise Security Content Update (ESCU) app.

more
0 0 1,426
LesediK
Splunk Employee
Splunk Employee

Learn how you can centralize your log management across ITOps and engineering use cases.

more
0 3 4,163
WhitneySink
Splunk Employee
Splunk Employee

This tech talk highlights content developed by the Splunk Threat Research Team in the past quarter, delivered in the form of detections that are grouped into analytic stories and delivered to Splunk customers through the Enterprise Security Content Update (ESCU) app.

more
0 0 1,328
WhitneySink
Splunk Employee
Splunk Employee

Threat research shows that a large percentage of organizations experience DNS attacks. Often, adversaries dynamically generate domain names using Domain Generation Algorithms (DGA) to create C2 infrastructure not prone to static analysis disruption.

more
2 3 3,541
Splunk Go!

Don’t miss out on all the resources available for you to learn, get help and play with Splunk.

Upcoming Tech Talks

to attend and for updates on the next Tech Talks