Splunk, a leader in cybersecurity and observability hosted its .conf23 user conference in Las Vegas last week. If you couldn’t make the trip for their 20th anniversary, fear not! We have all the latest here.
What happened at Splunk’s .conf23?
The conference was huge, with more than 7000 attendees, 1500 partners and 40 sponsors. Along with educational workshops and keynote speeches, there were over 200 technical breakout sessions. All these offerings work to provide attendees with technical and theoretical knowledge to bring back to their teams. This will boost digital resilience and extend the benefits to their customers.
Gary Steele, president and CEO of Splunk said ahead of the event…
“Splunk is celebrating 20 years of helping organizations around the world keep their digital systems secure and reliable,” … “To mark the occasion, we will unveil exciting new AI-enhanced products and other powerful innovations across security and observability to thousands of our customers and partners at .conf23.”
Representatives from FedEx, Carnival and IKEA were all in attendance. And VMware came along to share their latest security and observability products. At the start of the conference Splunk customers and executives came together to demonstrate their unified security and observability platform. Splunk Enterprise Security allows businesses to manage their security risks with data-driven insights, ML-powered threat detection and full visibility.
.conf23 Highlights
One of the stand out educational sessions of the event was run by CardinalOps about MITRE ATT&CK, a group of over 500 techniques used by threat groups including APT28, the Lazarus Group, FIN7, and LAPSUS$. It’s thought that already 89% of organisations use these methods to mitigate security risks, so this talk tapped into a vital topic.
CardinalOps’, MITRE ATT&CK Security Layers solves several prevalent operational problems, extends protections and provides users with “detection-in-depth”. The new tool will allow users to quickly find blind spots, which can ultimately be rectified.
The world of business is becoming more and more digitised which brings with it many unprecedented security risks. Company leaders need to be adaptable to these changes. The solutions put forward by .conf23 speakers and partners would help enable this development.
Jon Oltsik from TechTarget’s Enterprise Strategy Group said…
“As the digital landscape evolves, organizations really need a holistic approach to security and observability. A comprehensive strategy can help security teams safeguard their valuable assets, detect and address potential threats proactively, ensure regulatory compliance, maintain operational continuity and build trust among their stakeholders,” … “Splunk’s latest innovations can help, as they are designed to empower and speed up IT operations, security operations and engineering teams’ work and collaboration for detecting, investigating and remediating security issues.”
Conclusion
Splunk’s inspiring .conf23. Bought together thousands of people keen to learn about cybersecurity and observability. As all businesses now rely on the digital world, executives will benefit from engaging with these discussions. Not just to handle their own companies’ security risks but to find new ways of working in our changing world. Will you be at Splunk’s conference next year?