YouTube Splunk Courses List

YouTube offers a variety of Splunk courses to help users learn the basics of Splunk and how to use it effectively. Splunk courses on YouTube provide users with the opportunity to learn the fundamentals of Splunk and how to use it to their advantage.

ADVERTISEMENT

7 Related Courses

for YouTube Splunk Courses
Free

Splunk Fundamentals 1 ( SPLUNK #1)

star_rate
5/5
Youtube Youtube 5 5 learners
Click Here

This course provides an overview of Splunk certification paths, including Splunk Basic, Splunk Enterprise, and Splunk Universal Forwarder. It covers topics such as Splunk architecture, installation, and how to obtain a free developer license. Additionally, it explains how to install Universal Forwarder in Google Cloud Platform. View all

Free

Splunk SIEM Training Tutorials

star_rate
5.0/5
Youtube Youtube 5 5 learners
Click Here

This course provides an introduction to Splunk for cyber security, as well as tutorials on investigating Cerber ransomware and hunting advanced persistent threats (APT) with Splunk. It covers topics such as web activity monitoring, log analysis, and threat hunting. Participants will gain the skills to use Splunk to detect and respond to security threats. View all

ADVERTISEMENT

Free

Splunk Admin ( SPLUNK #0)

star_rate
5.0/5
Youtube Youtube 3 3 learners
Click Here

This course provides an overview of Splunk Admin, Universal Forwarder, and Splunk Basic. It covers the installation of full stack Splunk in a Google Cloud Ubuntu Instance, the installation of Universal Forwarder in a Google Cloud Ubuntu Instance, and the installation of Splunk in a Google Cloud Windows Instance. It is designed to help users understand the basics of Splunk and how to install it in the cloud. View all

Free

Advanced Threat Hunting With Splunk

star_rate
4.0/5
Youtube Youtube 2 2 learners
Click Here

This course provides an in-depth look at advanced threat hunting with Splunk. It covers topics such as how to install Splunk on a Linux box, setting up universal forwarding, threat hunting, kill chain analysis, data analysis, and data sources and possibilities for 2021. Participants will gain a comprehensive understanding of the tools and techniques needed to effectively hunt for threats. View all

ADVERTISEMENT

Free

Splunk Security Event Monitoring Blue Team Series with Hackersploit

star_rate
4.0/5
Youtube Youtube 2 2 learners
Click Here

This course introduces Splunk Security Event Monitoring, a powerful tool for Blue Team security professionals. It covers the basics of Splunk, including its learning resources and lab environment, and provides a practical demo on how to set up and access Splunk. Participants will gain an understanding of how to use Splunk to monitor and detect security events. View all

Free

Greys Academy

star_rate
5.0/5
Youtube Youtube 3 3 learners

Gain an introduction to Greys Academy View all

Free

Splunk Machine Learning

star_rate
4.0/5
Youtube Youtube 2 2 learners

Gain an introduction to Splunk Machine Learning View all

To provide you with the best possible user experience, we use cookies. By clicking 'accept', you consent to the use of cookies in accordance with our Privacy Policy.