Splunk Security Event Monitoring - Blue Team Series with Hackersploit

Splunk Security Event Monitoring - Blue Team Series with Hackersploit

Linode via YouTube Direct link

Introduction

1 of 22

1 of 22

Introduction

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Splunk Security Event Monitoring - Blue Team Series with Hackersploit

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Introduction
  2. 2 What We Will Be Covering
  3. 3 Prerequisites
  4. 4 Introduction to Splunk
  5. 5 What is Splunk?
  6. 6 Splunk Learning Resources
  7. 7 About Our Lab Environment
  8. 8 Beginning the Practical Demo
  9. 9 How to Setup Splunk
  10. 10 How to Access Splunk
  11. 11 How to Configure Splunk
  12. 12 How to Install the Splunk Forwarder
  13. 13 How to Initialize Splunk
  14. 14 How to Add the Forward Server
  15. 15 How to Read the Logs
  16. 16 How to Forward the Log Files
  17. 17 Configure inputs.conf
  18. 18 Verify Data is Being Forwarded
  19. 19 How to Make Use of the Log Data
  20. 20 Exploring the Splunk Dashboard
  21. 21 Customizing Your Dashboards
  22. 22 Conclusion

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.