دوره Pluralsight: Splunk Enterprise Security Administration

A Splunk Enterprise Security (ES) Admin manages a Splunk Enterprise Security environment, including ES event processing and normalization, deployment requirements, technology add-ons, settings, risk analysis settings, threat intelligence and protocol intelligence configuration, and customization’s. This skill demonstrates an individual’s ability to install, configure, and manage a Splunk Enterprise Security deployment.

Syllabus

Splunk Enterprise Security: Big Picture

Planning, Deploying, and Configuring Splunk Enterprise Security

Managing Splunk Enterprise Security Data and Dashboards

Designing and Creating Add-ons for Splunk Enterprise Security

Tuning and Creating Correlation Searches in Splunk Enterprise Security

Configuring Threat Intelligence in Splunk Enterprise Security

Pluralsight: Splunk Enterprise Security Administration