CÔNG TY TNHH TRAINOCATE VIỆT NAM
Splunk

Đào tạo chính hãng

Splunk

Splunk kết hợp vớiTrainocate cung cấp các khóa đào tạo về nhiều công nghệ khác nhau trong Splunk. Mục tiêu là để giúp cá nhân hoặc công ty nắm bắt nhanh nhất có thể về thông tin thực tế liên quan để đảm bảo tính linh hoạt và giảm thời gian ngừng hoạt động xuống mức tối thiểu.

Các khóa đào tạo sẽ tập trung vào nền tảng Splunk, Enterprise Security, IT Operations and Observability.

Splunk

Lọc theo

Technology Splunk

Delivery Mode

SPLK-DMOD - Data Models

This three-hour course is for knowledge managers who want to learn how to create and accelerate data models. Topics will cover datasets, designing data models, using the Pivot editor, and accelerating data models.
3 hours

SPLK-SOPZ - Search Optimization

This three-hour course is for power users who want to improve search performance. Topics will cover how search modes affect performance, how to create an efficient basic search, how to accelerate reports and data models, and how to use the tstats command to quickly query data.
3 hours

SPLK-DPP - Developing Phantom 4.10 Playbooks

This 9 hour course prepares IT and security practitioners to plan, design, create and debug playbooks for Phantom.
2.0 ngày

SPLK-ADMPHAN4.10 - Administering Phantom 4.10

This 13.5 hour course is intended for experienced Phantom consultants who will be responsible for complex Phantom solution development, and will prepare the attendee to integrate Phantom with Splunk as well as develop playbooks requiring custom coding and REST API usage. Potential attendees have received a passing grade in all prerequisite courses, and should ensure they can devote all of their attention to the class, as the course work is very challenging. Students will develop a custom solution with Phantom, Splunk and custom Python code. The labs provide requirements for the solution; the student must plan and execute the development. This will require thoughtful focus, experimentation and problem-solving skills.
2.0 ngày

SPLK-ADVSOARIMP - Advanced SOAR Implementation

This 13.5 hour course is intended for experienced SOAR consultants who will be responsible for complex SOAR solution development, and will prepare the attendee to integrate SOAR with Splunk as well as develop playbooks requiring custom coding and REST API usage. Potential attendees have received a passing grade in all prerequisite courses, and must ensure they can devote all of their attention to the class, as the course work is very challenging. Students will develop a custom solution with SOAR, Splunk and custom Python code. The labs provide requirements for the solution; the student must plan and execute the development. This will require thoughtful focus, experimentation and problem-solving skills.
3.0 ngày

SPLK-ADVPHANIMP4.10 - Advanced Phantom Implementation 4.10

This 13.5 hour course is intended for experienced Phantom consultants who will be responsible for complex Phantom solution development, and will prepare the attendee to integrate Phantom with Splunk as well as develop playbooks requiring custom coding and REST API usage. Potential attendees have received a passing grade in all prerequisite courses, and should ensure they can devote all of their attention to the class, as the course work is very challenging. Students will develop a custom solution with Phantom, Splunk and custom Python code. The labs provide requirements for the solution; the student must plan and execute the development. This will require thoughtful focus, experimentation and problem-solving skills.
3.0 ngày

SPLK-ADMSOAR - Administering Splunk SOAR

This 3.5 hour course prepares IT professionals to configure and manage SOAR.
4 hours

SPLK-DEVSOARPB - Developing SOAR Playbooks

This 9 hour introductory course prepares IT and security practitioners to plan, design, create and debug basic playbooks for SOAR. Students will learn fundamentals of SOAR playbook capabilities, creation and testing. This course is a pre-requisite for the Advanced SOAR Implementation course. 
2.0 ngày

SPLK-IISS - Investigating Incidents with Splunk SOAR

This 3 hour course prepares security practitioners to use SOAR to respond to security incidents, investigate vulnerabilities, and take action to mitigate and prevent security problems.
3.0 ngày

SPLK-CTAPM - Configuring Tracing and Profiling for Splunk APM

This single subject course targeted to DevOps enables you to learn configuration techniques to send traces to Splunk APM. Through in-person discussions and hands-on activities, learn to deploy the Splunk OpenTelemetry Collector on a Linux host. Use the OpenTelemetry Collector to configure processor components to modify trace metadata. Use auto-instrumentation to send in traces without altering your code. Enable AlwaysOn profiling to monitor code performance. This course assumes familiarity with navigating Splunk APM which is covered in the course Using Splunk Application Performance Monitoring.
3 hours

SPLK-INSTRUAPPAPM - Instrumenting Applications for Splunk APM

This 1-day virtual course targeted to developers and DevOps enables you to instrument your applications to send traces to Splunk APM. Through in-person discussions and hands-on activities, learn to deploy the Splunk OpenTelemtry Connector on a Linux host. Use auto-instrumentation to send in traces without altering your code. Use manual instrumentation to create spans and add metadata to spans. This course assumes familiarity with navigating Splunk APM which is covered in the course Using Splunk Application Performance Monitoring. This lab-orientated class is designed to help you learn the fundamentals of instrumenting your code to send in traces. All hands-on labs are in Python and Java.
5 hours

SPLK-MONINFRAF - Splunk Infrastructure Monitoring Fundamentals

This course serves as the foundation for all other Splunk Infrastructure Monitoring courses. It is targeted towards DevOps/SRE/Observability teams, Senior On-call Engineers, Onboarding and Monitoring Strategists and Developers. This 1-virtual day course provides a fundamental understanding of Splunk Infrastructure Monitoring concepts such as the Splunk IM data model and different types of metadata. See how you can search for metrics, find more information about a metric, visualize and alert on metrics. Learn to use appropriate rollups, interpret chart data based on chart resolution, rollups and analytic functions. All concepts are taught using lectures and scenario-based hands-on activities.
5 hours

SPLK-VIZALRTINFRAMON - Visualizing and Alerting in Splunk Infrastructure Monitoring

This course assumes that you have completed the course Splunk Infrastructure Monitoring Fundamentals. It is targeted towards DevOps/SRE/Observability teams, Senior On-call Engineers, Onboarding and Monitoring Strategists and Developers. This 1-virtual day course describes ways to enhance your dashboards and alerts to help with troubleshooting. Find insights using analytics in charts and detectors. Create detectors for common use cases. All concepts are taught using lectures and scenario-based hands-on activities.
5 hours

SPLK-APPPRFMMON - Using Splunk Application Performance Monitoring

This 1-virtual day course targeted to developers and DevOps enables you to use Splunk APM to analyze traces, troubleshoot and monitor your microservices-based applications. Through in-person discussions and hands-on activities, deep dive into uses of distributed tracing, navigating the Splunk APM app to analyze traces, visualize and alert on APM metrics. All concepts and taught through discussions and hands-on activities.
5 hours

SPLK-APPMETSPLKIM - Ingesting Application Metrics in Splunk IM

This 1-day virtual course, targeted towards developers and DevOps, focuses on creating custom metrics to monitor your applications/services with Splunk IM. Learn to instrument applications/services to send in custom metrics that characterize the application of service. Define relevant metadata for your metrics to let you find, filter and aggregate the metrics that you want to chart or alert on. Create charts and custom dashboards to visualize these custom metrics. Create detectors to monitor the metrics to alert when there are any issues with the application or service. Learn the concepts and apply the knowledge through discussions and hands-on activities.
1.0 ngày

SPLK-TERRAPROSPLKIM - Using the Splunk IM Terraform Provider

This virtual 2-day course targeted towards DevOps, Observability and SRE teams is a follow-up to the course "Automation Using the REST and SignalFlow APIs". Learn to use the Splunk Terraform provider to manage Splunk IM resources for visualization, alerting and teams. Create and manage detectors and muting rules. Learn to create and modify teams including team notification policies.
2.0 ngày

SPLK-AUTORESTSFLO - Automation Using the REST and SignalFlow API

Splunk IM exposes a comprehensive API that allows you to automate any action that can be done using the User Interface. This 2-day virtual course provides the foundation for you to use the API to automate bulk actions such as the creation of charts, dashboards, and alerts. See how to programmatically perform computations that can be used in charts and detectors or streamed in real-time. Use the API to manage Splunk IMteams Learn the concepts and apply the knowledge through discussions and hands-on activities.
2.0 ngày

SPLK-LOGOBS - Using the Splunk Log Observer

This course is designed for developers responsible for debugging their own applications, and for SREs responsible for troubleshooting performance issues. The Splunk Log Observer is built primarily for DevOps teams working on applications built on modern tech stacks (containerized micro-services). However, the course it can be taken by anyone who wants to view recent log data in a no-code environment. This 1-virtual-day course describes how to use the tool to work with log data using the no-code user interface. You will learn to create, save, and share search filters; and to investigate the shape of your log data. You will analyze logs with aggregation functions and group by rules. And you will create rules to manipulate incoming data, as well as to generate synthetic metrics from log data. All concepts are taught using lectures and scenario-based hands-on activities.

Bản quyền thuộc về Trainocate Việt Nam

back to top