Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Splunk Security Event Monitoring - Blue Team Series with Hackersploit

Linode via YouTube

Overview

This course on Splunk Security Event Monitoring aims to teach learners how to set up and configure Splunk for event monitoring. The course covers topics such as installing Splunk, accessing and configuring it, reading and forwarding logs, utilizing log data, exploring the Splunk dashboard, and customizing dashboards. The teaching method includes practical demonstrations and hands-on exercises. This course is intended for individuals interested in cybersecurity, particularly blue team professionals looking to enhance their event monitoring skills using Splunk.

Syllabus

Introduction
What We Will Be Covering
Prerequisites
Introduction to Splunk
What is Splunk?
Splunk Learning Resources
About Our Lab Environment
Beginning the Practical Demo
How to Setup Splunk
How to Access Splunk
How to Configure Splunk
How to Install the Splunk Forwarder
How to Initialize Splunk
How to Add the Forward Server
How to Read the Logs
How to Forward the Log Files
Configure inputs.conf
Verify Data is Being Forwarded
How to Make Use of the Log Data
Exploring the Splunk Dashboard
Customizing Your Dashboards
Conclusion

Taught by

Linode

Reviews

4.0 rating, based on 1 Class Central review

Start your review of Splunk Security Event Monitoring - Blue Team Series with Hackersploit

  • Voka Uma Mahesh
    very helpful for splunk beginner to know what it is ? and how to use splunk and analyse different logs such as network,system logs etc in different convinent ways like depending on location in maps,

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.