Back to Search Begin New Search Save Search Auto-Notify
Splunk ESI Contract and DoD
DoD has been growing year over year, investing in Splunk to support continuous monitoring, IT operations, and a number of other use cases. In February, Carahsoft signed a five-year ESI agreement with Splunk. The agreement is a DoD-wide BPA that allows customers to leverage Splunk.Join Splunk and True Zero Technologies as we discuss:How the contract has been structuredThe value it brings to DoDHow to leverage the contractDon't miss out. Registe...
Add Favorite
IT Service Delivery for Distributed Wor...
Join Splunk, Forescout, and Alchemy Global to see how our solution will secure IT service delivery for distributed workforce enablement. With an unprecedented growth in remote connections, our workforce faces a new host of logistical constraints and a larger attack surface than ever before.Before we build an effective remote workforce program, we must ask these questions:How many endpoints are connected at any given time?Are those endpoints co...
Add Favorite
Webinar: Predict and Prevent with Splunk
Join us for a discussion on how you can leverage Splunk to visualize, monitor, and manage the performance of the key services that power your mission through real-time dashboards, reports, and alerts. Whether you're developing applications or running, securing, and auditing IT - Splunk can help you gain fast value from your data. During this informative webinar, we will discuss: How to leverage Splunk Enterprise, IT Service Intelligence (ITSI)...
Add Favorite
Splunk for Remote Contact Center Analytics
Many of you are using Splunk today to gain valuable insights to make data-driven decisions. The unprecedented times bring new challenges and Splunk provides the platform capabilities and the expertise to assist in ensuring continued availability and quality. We can help build on the tremendous work your teams already have in place today. Join Splunk and Carahsoft for a presentation on analytics specific to the help desk or call center. As you...
Add Favorite
Orchestration & Automation for Lockheed...
Security and IT Ops teams are working hard identifying, analyzing, and mitigating threats facing their organizations. Splunk gives you the full power of orchestration, automation, and response to executing actions in seconds, not hours. Join us to learn how Splunk Phantom can help your team achieve optimum security and IT operations regardless of what security tools or SIEM you're using. Through Splunk Phantom, users will be able to leverage t...
Add Favorite
Take NASA's Security to the Next Level...
During these times, agency frontline workers, help desk, and support teams have gone remote. So, what has Splunk done to address what agencies can do to better facilitate personnel productivity for these teams who are charged with ensuring mission continuity, application security, and availability? Join us for a series of on-demand webinars that are designed to introduce you to the Splunk ecosystem and provide you with a deeper dive into how i...
Add Favorite
Go with the Flow - Building Sustainable...
Security teams are working hard identifying, analyzing, and mitigating threats facing their organizations. Splunk Phantom allows you to harness the full power of your existing security investment with security orchestration, automation, and response. With Splunk Phantom, you can execute actions in seconds, not hours. View our on-demand presentation and demo with Splunk and SGT on the power of Splunk Phantom's workflow engine. During the presen...
Add Favorite
Strong Security Starts with Strong IT O...
Splunk ITSI is a premium analytics solution that correlates and applies machine learning to infrastructure, application, and business data for 360° service monitoring, predictive analytics, and streamlined incident management. Unlike point event management or IT monitoring solutions, ITSI correlates and applies machine learning to metric, log, and trace data for end-to-end intelligence across your entire environment. ITSI also combines vie...
Add Favorite
Automate Evidence Collection: Manage Cy...
Is your GRC strategy enabling information security activities within your organization? Today's audit and compliance practices require time and resource-intensive information-gathering techniques that produce static and “point in time” results. Organizations can streamline information and evidence gathering by leveraging existing system data, creating objective evidence, maintaining compliance, and reducing risk. Join us for an inf...
Add Favorite
Accelerating Your Zero Trust Architectu...
Join us for an exclusive Splunk webinar where we will provide an overview of the Zero Trust Framework and how you can leverage Splunk as a key component to your Zero Trust Architecture. Our experts will showcase the features, benefits, and capabilities of Splunk that will help you improve your organization’s security posture and accelerate your Zero Trust Architecture. During this webinar, attendees will: Gain a comprehensive understandi...
Add Favorite
Back to Search Begin New Search