Splunk [AI/ML, Splunk Machine Learning Toolkit] 2019 .conf Videos w/ Slides

What's New in Splunk for Security [Splunk Enterprise Security, Splunk User Behavior Analytics, Phantom]

12.23.2019 - By SplunkPlay

Download our free app to listen on your phone

Download on the App StoreGet it on Google Play

Our security research, engineering and product teams have been hard at work building new capabilities to bolster your Splunk security stack. Find out what they’ve been up to since .conf18, and watch a demonstration of the latest innovations in Splunk Enterprise Security, Splunk User Behavior Analytics, and Splunk Phantom. There are other awesome developments that we can’t share now but are excited to share with you at .conf.

Speaker(s)

Kyle Champlin, Senior Product Manager, Splunk

Patriz Regalado, Sr. Product Marketing Manager, Splunk

Rob Truesdell, Sr Director, Product Management, Splunk

Chris Simmons, Director of Product Marketing, Splunk

Koulick Ghosh, Product Manager, Splunk

Slides PDF link - https://conf.splunk.com/files/2019/slides/SEC2366.pdf?podcast=1577146259

More episodes from Splunk [AI/ML, Splunk Machine Learning Toolkit] 2019 .conf Videos w/ Slides