ComputerWeekly.com Research Library

Powered by Bitpipe.com

All Research Sponsored By:Splunk

  • The PEAK Threat Hunting Framework

    The PEAK Threat Hunting Framework provides a practical, customizable approach to help organizations create or refine their threat hunting programs. Learn how to secure remote access, improve detection, and build user trust by downloading this eBook.

  • Security Use Cases Enhanced by AI and ML

    Discover how AI and ML can enhance security use cases across your organization. From identifying user access anomalies to detecting fraudulent activity, this research explores proven techniques to improve detection efficiency and reduce manual processing. Read the full eBook to learn more.

  • Analyzing the Economic Benefits of Splunk Security

    According to Enterprise Strategy Group (ESG) research, 52% of respondents believe that security operations are more difficult today than they were two years ago. Cyberthreats have evolved and complex workflows result in limited visibility into the attack surface. Analyze the economic benefits of a unified security platform with this ESG report.

  • Evolving From Monitoring: Why Observability Is Essential for Your Business

    In this 10-page e-book, discover the business value of observability and 9 key capabilities of an observability tool.

  • State of Security The Race to Harness AI

    Cybersecurity advances as organizations use AI for threat detection, security ops, and talent growth. Yet, data leaks and AI attacks are concerns. Discover how to balance risks and opportunities of generative AI in the 2024 State of Security report.

  • Empower Engineers with Unified Observability

    When businesses experience growing pains, it’s a good thing, but only if you can hire and retain the right employees to keep up with growing customer demands. For one IT security company, they turned to a platform that improves recruiter productivity, manages hiring growth, and sources more candidates. Read this IDC case study to learn more.

  • Observability Buyer’s Guide

    To drive digital resilience, many organizations have adopted an observability tool. So, when evaluating the observability market, what selection criteria should IT leaders keep in mind? Tap into this 18-page buyer’s guide to discover 3 key considerations.

  • Top Cybersecurity Threat Detections With Splunk And MITRE ATT&CK

    Organizations can combat cyber threats by aligning MITRE ATT&CK with Splunk’s Analytic Stories. The guide details tactics like reconnaissance and lateral movement, offering Splunk searches and playbooks for detection. Teams can then investigate and remediate. Access the full paper for pre-built detections and enhanced defense insights.

  • 6 Lessons for Cybersecurity Leaders

    49% of organizations have suffered a data breach over the last 2 years, according to recent research by Splunk and the Enterprise Strategy Group. How can you boost your organization’s cybersecurity in the face of evolving threats? Explore 6 lessons for cybersecurity leaders, including to augment your cloud fluency.

  • FY32Q1_Sanofi_Alexander_Kreussler

    Join Sanofi's Head of Global Monitoring Services, Alexander Kreussler, as he shares his Splunk journey, including migrating legacy and application monitoring infrastructure. He'll also show how Splunk is used by 150+ users across every technology team for monitoring, troubleshooting and diagnostics.

  • The State of Observability 2023

    Observability leaders are reporting better visibility, experiencing fewer talent challenges, maximizing ROI on their observability investments and more. Learn how in this global research report.

  • FY23Q2_Surge_ransomware

    SURGe, Splunk’s internal strategic research group, seeks to provide security practitioners with information that’s useful for their everyday work. Because of this, the group decided to research a major pressing threat: ransomware. View this webcast to access SURGe’s breakdown of 10 major ransomware strains.

  • Correlated Monitoring with Splunk & SAP

    With Splunk’s IT Service Intelligence, the Service Intelligence for SAP Content Pack, and the most mature SAP-certified Splunk connector, PowerConnect, Splunk can help you analyze your business-critical SAP data. In this session, hear from Splunk and SAP specialists as they cover the dynamic duo of Splunk and SAP.

  • GigaOm Radar for Cloud Observability

    In 2021, GigaOm released their first report, evaluating vendors and products in the observability space. Now in its third year, the report offers a forward-looking assessment of Splunk and 19 other solutions. Read the report to learn how an observability solution can help you provide massive scalability and build exceptional customer experiences.

  • Adopting Splunk’s Data-Driven Security Platform as Your SIEM

    Early detection, rapid response and collaboration are needed to mitigate advanced threats faced by today’s enterprise security teams. Register for your complimentary copy of “Adopting Splunk's Analytics-Driven Security Platform as Your SIEM” to learn about the value adds of a security-analytics platform.

  • The State of Security 2023

    Check out this e-book for Splunk's State of Security findings in 2023, and discover why security leaders have made resilience their main metric for measuring security success.

  • Market Guide for AIOps Platforms

    By automating the contextualization of vast and diverse amounts of operational data, AIOps platforms facilitate decision-making throughout the design, deployment, execution, and operation stages. But one of the main barriers to implementing AIOps platforms is the difficulty measuring their value and a lack of understanding of

  • 5 SOC Modernisation Stories: Insights from Shell, Thales & more

    On average, organisations have more than 30 security solutions in place. This is why modernising your Security Operations Center (SOC) to maximize productivity and effectiveness has become a top priority. Using real customer stories of SOC modernisation, this webinar will share what customers learned during their SecOps modernisation efforts.

  • The Essential Guide to Risk-Based Alerting

    The Essential Guide to Risk Based Alerting details how RBA, through Splunk Enterprise Security, can reduce the number of overall alerts while increasing the fidelity of alerts that do arise. Download the must-have guide today to learn more.

  • The Forrester Wave™: Security Analytics Platforms, Q4 2022

    In this 28-criterion evaluation of security analytics platforms, Forrester identified the 14 most significant ones — Devo, Elastic, Exabeam, Gurucul, IBM, Logpoint, LogRhythm, Micro Focus, Microsoft, Rapid7, Securonix, Splunk, Sumo Logic, and Trellix — and researched, analyzed, and scored them. This report shows how each provider measures up.

  • Splunk Observability and IT Predictions 2023

    Check out this e-book for Splunk's IT predictions for 2023, and discover the trends pushing observability into the limelight for the upcoming year.

  • The Essential Guide to Ransomware

    Ransomware is a growing problem for organizations of every size and kind, with the number of attacks and the money spent to clean up the damage on the rise. Learn how you can avoid becoming another ransomware statistic with the Essential Guide to Ransomware.

  • 4 Lessons for Observability Leaders in 2023

    How do organizations continue to improve their visibility and responsiveness across increasingly dynamic infrastructures? Download this white paper to discover 4 lessons for observability leaders in 2023.

  • 6 Myths of AIOps Debunked

    When it comes to artificial intelligence, there’s as much fear, uncertainty and doubt about what it’ll bring as there is hope that it’ll solve all of our problems.In 6 Myths of AIOps Debunked, tackle some of the most common myths and misconceptions regarding AIOps.

  • The Transformational CISO’s Guide to Security Orchestration, Automation and Response

    Download your complimentary copy of “The Transformational CISO’s Guide to Security Orchestration, Automation and Response (SOAR)” to learn the four qualities of a CISO executives value most, and how SOAR can help many of the biggest challenges facing CISOs.

Bitpipe Definitions: A B C D E F G H I J K L M N O P Q R S T U V W X Y Z Other

ComputerWeekly.com Research Library Copyright © 1998-2024 Bitpipe, Inc. All Rights Reserved.

Designated trademarks and brands are the property of their respective owners.

Use of this web site constitutes acceptance of the Bitpipe Terms and Conditions and Privacy Policy.