Course curriculum

  • 1

    Course Objectives

  • 2

    Introduction to Splunk

    • Splunk and its introduction, working, indexing and deployment

  • 3

    Components of Splunk

  • 4

    Splunk Roles and apps

    • What are Splunk apps?

    • Home App

    • Search & Reporting App

    • Tour of Splunk Search app (Lab)

    • Splunk Users and Roles

    • Assessment for Splunk Roles and apps

  • 5

    Getting Data In

    • Splunk data handling process

    • Data Input Types

    • Default Metadata Settings

    • File upload - Add data using file (Lab)

    • Monitoring Windows and Linux authentication logs using an Universal forwarder (Lab)

    • Onboarding PCAP data (Lab)

    • Monitoring Check Point Syslog data using native forwarding (Lab)

    • Assessment for Getting Data In

  • 6

    Basics of Splunk Search

    • Search Assistant

    • Using time range to filter search results

    • Search job

    • What are Fields?

    • Using fields and search modes

    • Splunk search (Lab)

    • Assessment for Basics of Splunk Search

Meet your Instructor

Senior Security Engineer

Arun Kumar S

Arun is proficient in Windows and Linux OS, including different protocols and technologies and is adept in researching / working on CheckPoint, OSSIM, Snort, pfSense, Vyatta, ELK Stack, Security Onion, etc:. He knows his way around advanced implementation, maintenance and optimization of Splunk Enterprise software solutions in various levels in remote locations.

He is adept as a Senior Security Engineer and familiar with Splunk Professional Services Engineer with Splunk certification as a Sales Representative and trained as Splunk Core User, Core Power User and Enterprise Admin.

Aspirant Ratings

5 star rating

Great Class 'virtualacademy'

Pramod Sharma

Wow, What an easy class to learn Splunk fundamental, it's very clear, understandable, I really like the course and it's very well taught by Instructors.

Wow, What an easy class to learn Splunk fundamental, it's very clear, understandable, I really like the course and it's very well taught by Instructors.

Read Less

Subscribe to our Newsletter

Add your email to the mailing list to get the latest updates.

Skill-up to Stay Ahead

Brush-up your Cybersecurity knowledge and skills to stay relevant and ahead of Hackers.