Splunk Search Processing Language | TryHackMe Splunk: Exploring SPL

Поділитися
Вставка
  • Опубліковано 9 кві 2024
  • In this video walkthrough, we covered an introduction to Splunk Search Processing Language (SPL) and discussed the basic commandsand various types of functions used in comparison, boolean and logical operations. Splunk Search Processing Language is used to execute commands and functions to extract useful insights from the logs ingested into the SIEM. These insights help cyber security analysts and incident responders to paint a picture around what happened and the nature of the cyber incident.
    *****
    Receive Cyber Security Field, Certifications Notes and Special Training Videos
    / @motasemhamdan
    ******
    Writeup
    motasem-notes.net/en/splunk-s...
    TryHackMe Splunk: Exploring SPL
    tryhackme.com/r/room/splunkex...
    ********
    LinkedIn
    [1]: / motasem-hamdan-7673289b
    [2]: / motasem-eldad-ha-bb424...
    Instagram
    / dev.stuxnet
    Twitter
    / manmotasem
    Facebook
    / motasemhamdantty

КОМЕНТАРІ • 3

  • @enesyildiz3637
    @enesyildiz3637 2 місяці тому

    Thanks for this video! ❤ This was a great one!

  • @yousefalaa2241
    @yousefalaa2241 Місяць тому

    الله يبارك حاج معتصم