Splunk Security Event Monitoring | Blue Team Series with Hackersploit

Описание к видео Splunk Security Event Monitoring | Blue Team Series with Hackersploit

Continuing our Blue Team series, ‪@HackerSploit‬ covers event monitoring and much more with @Splunkofficial Splunk is the first data-to-everything platform powered by artificial intelligence, advanced data search, and optimized data streaming. Splunk is trusted by hundreds of thousands of users, including 91 of the Fortune 100 companies to advance data security and automation..

Chapters:
0:00 Introduction
1:19 What We Will Be Covering
3:35 Prerequisites
4:00 Introduction to Splunk
7:44 What is Splunk?
8:48 Splunk Learning Resources
9:13 About Our Lab Environment
10:56 Beginning the Practical Demo
11:16 How to Setup Splunk
17:32 How to Access Splunk
18:09 How to Configure Splunk
22:59 How to Install the Splunk Forwarder
23:19 How to Initialize Splunk
25:27 How to Add the Forward Server
30:29 How to Read the Logs
32:30 How to Forward the Log Files
34:00 Configure inputs.conf
36:30 Verify Data is Being Forwarded
37:24 How to Make Use of the Log Data
40:27 Exploring the Splunk Dashboard
47:44 Customizing Your Dashboards
54:53 Conclusion

New to Cloud Computing? Get started here with a $100 credit → https://www.linode.com/linodetube
Read the doc for more information on monitoring your Linode account with Splunk → https://www.linode.com/blog/devops/li...
Learn more about Splunk in the Linode Marketplace → https://www.linode.com/marketplace/ap...
Subscribe to get notified of new episodes as they come out → https://www.youtube.com/linode?sub_co...

#Linode #Splunk #BlueTeam #CyberSecurity
Product: Linode, Splunk, Cyber Security; @HackerSploit ;

Комментарии

Информация по комментариям в разработке