Risk Based Alerting: The New Frontier for SIEM

Поділитися
Вставка
  • Опубліковано 8 жов 2024
  • Risk based alerting (RBA) is a transformational methodology to reduce alerts, close gaps, and derive more value from every security data source. Haylee breaks down the basics of the process and how that translates into better alerting with Splunk Enterprise Security.
    November 2022 update! Visit our newly published The Essential Guide to Risk-Based Alerting here:
    www.splunk.com...
  • Наука та технологія

КОМЕНТАРІ • 6

  • @jdkforchrist
    @jdkforchrist Рік тому

    Haylee did a magnificent job telling a story and communicating the value of RBA through the demo.

  • @ksofog
    @ksofog Рік тому +3

    Great video and explanation. Made it much easier to digest when navigating through Splunk itself and seeing how everything ties together.

    • @7thdrxn
      @7thdrxn Рік тому

      Glad you enjoyed it Josh! Make sure to check out the Essential Guide to RBA if you need step-by-steps on planning out your implementation in ES. :)

  • @SaiyanParmos
    @SaiyanParmos Рік тому +3

    Thank you so much for making this video... It helped so much...

  • @charly19940
    @charly19940 Рік тому +2

    Awesome!! thanks

  • @jamesyoung6116
    @jamesyoung6116 2 роки тому +2

    Love it!