Visit us at Booth N-5457 to see how Splunk Security is powering the SOC of the future. 

Security demos

Get a live demo of Splunk Security to learn how you can deploy industry-defining technologies to detect threats accurately, rapidly gain context for holistic investigation, and automate response to address risk proactively.

 

Unify Threat Detection, Investigation & Response | Powered by Splunk Enterprise Security

Learn how Splunk’s market leading SIEM delivers advanced analytics, unparalleled search capabilities and actionable intelligence to accelerate threat detection and investigation.

Automate to Work Smarter & Respond Faster | Powered by Splunk SOAR
Learn how Splunk SOAR automates alert triage and response, allowing your security team to free up time to be more proactive.

Take the Manual Work Out of Threat Analysis | Powered by Splunk Attack Analyzer 
Learn how automated threat analysis of suspected malware or credential phishing threats helps analysts better understand active threats and accelerate investigation and response. 

Monitor Compliance & Minimize Risk | Powered by Splunk Asset and Risk Intelligence

Learn how the newest Splunk Security product delivers continuous asset discovery and compliance monitoring

 

Looking for something else? Don’t worry, our technical experts will be able to access additional information onsite to help answer your questions. 
 

Test your skills on Automation Defender 

Do you have what it takes to automate like a pro? Interested in getting some hands-on experience with Splunk SOAR? Then stop by the Splunk booth and try out Automation Defender! This bite-sized sampling of our popular Automation Games event, puts players right in the seat of a SOC analyst as they're tasked with solving a security event as quickly as they can via the array of features provided by Splunk SOAR. This game provides seasoned Splunk SOAR aficionados the chance to show their skills and compete for the top clear times each day. For those new to Splunk SOAR, Automation Defender provides users with the opportunity to get some practical hands-on experience with the product and learn some of the basics of automation and playbooks with help from our SOAR Support Specialists.

In-Booth theater sessions

Stop by the booth to hear from security experts on the latest Splunk Security offerings and product innovations as well as presentations from our featured partners.

Monday, May 6, 2024

Time

Title

5:30-5:45 pm

Detect What Matters, Investigate Holistically, and Respond Rapidly with Splunk Enterprise Security                             

6:00-6:15 pm

Introducing Splunk Asset and Risk Intelligence 

Tuesday, May 7, 2024

Time

Title

10:30 -10:45 am

Power of the SOC of the Future with Splunk Security

11:00-11:15 am

Security Use Cases Enhanced by AI and ML

11:30-11:45 am

Introducing Splunk Asset and Risk Intelligence

12:00-12:15 pm

Security Operations for Digital Resilience, Presented by Google Cloud

12:30-12:45 pm

State of Security 2024: Fresh Research and Key Findings

1:00-1:15 pm

Attack to Defend: Simulating Adversaries with Splunk Attack Range

1:30-1:45 pm

Learn How Splunk and Amazon Security Lake Can Work Together to Improve Your Security Visibility

2:00-2:15 pm

Get Your (Automation) Game On!

2:30-2:45 pm

Introducing The Security Detail

3:00-3:15 pm

Cisco + Splunk

3:30-3:45 pm

Machine Learning in Security at Splunk

4:00-4:15 pm

Reduce Investigation and Response Time with Automated Threat Analysis

4:30-4:45 pm

Outsmart Fraud with Splunk: Data Driven Analytics

5:00-5:15 pm

Automating Security Workflows, Presented by Recorded Future

Wednesday, May 8, 2024

Time

Title

10:30 -10:45 am

Achieving PEAK Performance with the PEAK Threat Hunting Framework

11:00-11:15 am

Community at the Core: Building a Resilient RBA Framework Together

11:30-11:45 am

Generative AI in Security

12:00-12:15 pm

Cyber Resilience with Zero Trust and Effective Detections, Presented by Zscaler

12:30-12:45 pm

Catch Phish Faster with Splunk Attack Analyzer and Splunk SOAR

1:00-1:15 pm

Cisco + Splunk

1:30-1:45 pm

Let's Get Iterative: How to Use Logic Loops

2:00-2:15 pm

Learn how OCSF Can be Used to Improve Your Detections and Security Coverage

2:30-2:45 pm

Exploring the Strategic Advantage of Enterprise Security Content Updates (ESCU)

3:00-3:15 pm

Introducing Splunk Asset and Risk Intelligence

3:30-3:45 pm

CI/CD Workflows for Building, Testing, and Deploying Your Splunk Searches with contentctl

4:00-4:15 pm

Empower SecOps with Splunk Security Featuring the Splunk SOC

4:30-4:45 pm

Unlock OT/ICS Visibility with Splunk: A Security Journey

5:00-5:15 pm

Enhancing Enterprise Security: Leveraging Splunk and Tenable for Holistic Visibility and Effective Alerting Across IT and OT Assets, Presented by Tenable

Thursday, May 9, 2024

Time

Title

10:30 -10:45 am   

State of Security 2024: Fresh Research and Key Findings.                                                                                                                                

11:00-11:15 am

First Steps with Splunk SOAR

11:30-11:45 am

Simplify Compliance and Reduce Risk with Splunk

12:00-12:15 pm

The Cybersecurity Talent Crisis: Your SOC as a Workforce Incubator, Presented by Tekstream

12:30-12:45 pm

Community at the Core: Building a Resilient RBA Framework Together