Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Advanced Threat Hunting With Splunk

via YouTube

Overview

This course aims to teach InfoSec professionals how to perform hands-on deep technical security analysis using Splunk. By the end of the course, learners will be able to install Splunk on a Linux box, set universal forwarding, conduct threat hunting, analyze data, understand data sources, execute search queries with Boolean logic, add data, and perform advanced queries. The teaching method involves tutorials and practical demonstrations. The course is intended for InfoSec professionals looking to enhance their skills in security event analysis using Splunk.

Syllabus

Splunk Tutorial (1): How to Install Splunk on a Linux Box.
Splunk Tutorial (2): How to Set Universal Forwarding.
Splunk Tutorial(3): Threat Hunting, Kill Chain, and Data analysis.
Splunk Tutorial(4): Data Sources & Possibilities 2021.
Splunk Tutorial(5): Basics, Search Queries and Boolean Logic.
Splunk Tutorial(6): Adding Data and Basic Queries 2021.
Splunk Tutorial(7): Queries and Searching Events 2021.
Splunk Tutorial(9): Explaining a Complex Query in 2021.
Search Commands & Critical Events In Splunk 2021.

Taught by

nfoSecAddicts

Reviews

Start your review of Advanced Threat Hunting With Splunk

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.