Splunk: A Tale of Two SOCs: Regaining Control Using Automation

Splunk: A Tale of Two SOCs: Regaining Control Using Automation

 PST
Online

Is the volume of inbound security alerts outpacing the investigation and response capacity of your team? If so, you are not alone. Many organizations are looking for ways to bridge their talent gap, work more efficiently, and respond to threats faster. Join this live panel discussion to hear the journey of two teams who are using the Splunk Phantom security orchestration, automation and response (SOAR) platform to mature their operations.

You will learn:

  • Security challenges unique to their environment
  • How the Phantom SOAR platform helps
  • Lessons learned during their automation journeys