Visit us at Booth #1940 to see how Splunk Security is powering the SOC of the future. 

Splunk Security Booth Demos

Get a live demo of Splunk Security to learn how you can deploy industry-defining technologies to detect threats accurately, rapidly gain context for holistic investigation, and automate response to address risk proactively.

 

Unify Threat Detection, Investigation & Response | Powered by Splunk Enterprise Security

Learn how Splunk’s market-leading SIEM has revolutionized the SOC workflow experience by helping analysts seamlessly detect what matters, investigate holistically and respond rapidly.

Automate to Work Smarter & Respond Faster | Powered by Splunk SOAR
Learn how Splunk SOAR automates alert triage and response, allowing your security team to free up time to be more proactive.

Take the Manual Work Out of Threat Analysis | Powered by Splunk Attack Analyzer 
Learn how automated threat analysis of suspected malware or credential phishing threats helps analysts better understand active threats and accelerate investigation and response. 

Continuous Asset and Identity Intelligence | Powered by Splunk Asset and Risk Intelligence

Learn how the newest Splunk Security product delivers continuous asset discovery and compliance monitoring.

Reduce your learning curve and enhance your SPL knowledge | Powered by AI Assistant for SPL
Learn how Splunk AI assistant for SPL allows you to onboard users quicker and write SPL queries more efficiently. Come see how our AI assistant allows you to easily interact with our chat bot experience.

Speed Up Analyst Workflows with AI | Powered by AI Assistant in Enterprise Security
Learn how Splunk AI Assistant in Enterprise Security will help you investigate incidents faster by answering analyst questions to speed up workflows and address threats more rapidly.

Train, Deploy, and Integrate Custom ML Models | Powered by Splunk Machine Learning and Deep Learning Toolkits
With the explosion of AI, it is important to utilize machine-learning to optimize technology environments and accelerate detection, investigation, and response. Come learn how Splunk's Machine Learning Toolkit and Splunk App for Deep Learning and Data Science allow you to integrate custom ML and deep learning models into the Splunk Platform.
 

Looking for something else? Don’t worry, our technical experts will be able to access additional information onsite to help answer your questions. 
 

In-Booth theater sessions

Stop by the booth to hear from experts on the latest Splunk Security and AI offerings as well as presentations from our featured partners.

Wednesday, August 7, 2024

Time

Title

10:00 - 10:30 am 

Introducing Splunk Enterprise Security 8.0

10:30 - 11:00 am 

Fortify your security with AI Assistants

11:00 - 11:30 am 

Cisco Talos: Our job is your defense
presented by: Cisco

11:30 am - 12:00 pm 

Seeing through the lies: Fraud with Splunk

12:00 - 12:30 pm 

Gain a single view on your IT & OT with Managed Security from NCC Group
presented by: NCC Group 

12:30 - 1:00 pm 

Continuous Asset and Identity Intelligence from Splunk Asset and Risk Intelligence

1:00 - 1:30 pm 

Learn how OCSF Can be Used to Improve Your Detections and Security Coverage

1:30 - 2:00 pm 

Catch Phish Faster with Splunk Attack Analyzer and Splunk SOAR

2:00 - 2:30 pm 

Empower SecOps with Splunk Security Featuring the Splunk SOC

2:30 - 3:00 pm 

Automate Security Operations in Seconds

3:00 - 3:30 pm 

Attack to Defend: Simulating Adversaries with Splunk Attack Range

3:30 - 4:00 pm 

Securing LLMs with Splunk and OWASP

4:00 - 4:30 pm 

Achieving PEAK Performance with the PEAK Threat Hunting Framework

4:30 - 5:00 pm 

Enhancing Enterprise Security: Leveraging Splunk and Tenable for Holistic Visibility and Effective Alerting Across IT and OT Assets
presented by: Tenable

5:00 - 5:30 pm 

Finding signals in the Noise: Success with Risk Based Alerting

Thursday, August 8, 2024

Time

Title

10:00 - 10:30 am 

Exploring the Strategic Advantage of Enterprise Security Content Updates (ESCU)

10:30 - 11:00 am 

Talos Incident Response: The latest from the front lines

11:00 - 11:30 am 

Empower SecOps with Splunk Security Featuring the Splunk SOC

11:30 am - 12:00 pm 

Continuous Asset and Identity Intelligence from Splunk Asset and Risk Intelligence

12:00 - 12:30 pm 

Empowering Your Security Workflows in Splunk with Recorded Future Intelligence
presented by: Recorded Future 

12:30 - 1:00 pm 

Learn How Splunk and Amazon Security Lake Can Work Together to Improve Your Security Visibility

1:00 - 1:30 pm 

Scaling detections with slim defense: Making skinny great again!

1:30 - 2:00 pm 

The Security Detail from SURGe

2:00 - 2:30 pm 

Fortify your security with AI Assistants

2:30 - 3:00 pm 

Leveraging AI to Detect Threats Beyond the Enterprise
presented by: Dataminr