28 février - 12:00

BossOfTheSOCC

Description

“Boss of the SOC” (or BOTS) is a “capture the flag” competition. As a participant, you will explore realistic data and investigate Splunk Enterprise, Splunk Enterprise Security, Splunk User Behavior Analytics (UBA) and Splunk SOAR. In this contest, you will practice your security skills and compete against your peers for prizes and honor. Players will be asked to answer a series of questions of varying types and difficulty. Points will then be awarded for both accuracy and speed. Competitors will emerge from this competition with a stronger and more realistic understanding of their strengths in incident management. In addition, the results will highlight relevant elements to pursue with future training.

Will you be the next BOTS champion?

Buy your place!