Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help
ProServ

Overview

BlueVoyant's ES Health Check helps maximize your Splunk ES investment. BlueVoyant’s Splunk Enterprise Security Health Check helps optimize your environment within Splunk Enterprise Security. This is a scoped workshop.

Deliverables:

Evaluate your current operational state, reviewing and aligning on the five essential characteristics needed for a successful analytics-driven SOCs:

  • Threat intelligence
  • Advanced analytics
  • Automation
  • Proactively hunt and investigate
  • Adopt an adaptive security architecture

Assess your Splunk ES configuration, governance, and implementation according to Splunk best practices with benchmarking that provides specific areas for optimization for the Splunk tool

Map correlation searches to the MITRE framework to ensure complete coverage and provide feedback regarding search efficiency

Use Case Development Lifecycle and Splunk CIM Compliance – verifies content is being efficiently built and documented in accordance with Splunk best practices to ensure maximum value

Sold by BlueVoyant
Categories
Fulfillment method Professional Services

Pricing Information

This service is priced based on the scope of your request. Please contact seller for pricing details.

Support

Please contact splunk@bluevoyant.com for additional questions, or support.

Service Description available upon request