Splunk

Splunk

Achieve automation of security operations! Splunk Phantom introduction seminar

We will introduce Splunk Phantom, a SOAR (Security Orchestration Automation and Response) product that automates security operations, with use cases and demonstrations. By automatically executing investigations, judgments, and countermeasures against detected events, it is possible to greatly reduce the number of man-hours required for a series of operations from threat detection to countermeasures.

POINT

  • Operations that can be made more efficient by SOAR in security operations
  • Phantom overview, examples, pricing, system requirements, etc.
  • Phantom demonstration

Example of content

  • Example of content
  • Example of content

About Splunk Phantom

Splunk Phantom is a SOAR product that achieves efficient and accurate operation by automating tasks in security operations and linking with other products. By automatically executing incident response tasks triggered by correlation analysis alerts from installed security devices and SIEM products, operators can make decisions and respond quickly.

Splunk Phantom supports your organization's security operations with six features.

Contact information

Macnica
In charge of Splunk

Inquiry/Document request

In charge of Macnica Splunk Co., Ltd.

Mon-Fri 8:45-17:30