Perth

Wednesday 16 October 2024
The Ritz-Carlton, Perth
1 Barrack St
Perth 6000

RSVP Now

Splunk recognizes that public sector employees may be subject to policies and regulations related to the acceptance of meals, gifts, or other business courtesies. If you need further information about this event to verify if this falls within your entity's requirements, please click here for more information.

.confgo

.conf24 is on the go

We’re taking Splunk’s flagship user conference on the road with .conf Go, and we’d love for you to come along for the ride.

.conf Go will be in Perth on Wednesday 16 October this year. Join us to hear from technology and cybersecurity experts on keeping your organization secure, reliable, and moving at the path of innovation.

Whether your organization is new to Splunk, a longtime customer, or yet to begin your Splunk journey, .conf Go is your chance to build connections with industry leaders and learn the latest discoveries that’ll catapult your career to the next level.

Hope we see you in Perth

Agenda

08:15

Registration l Partner Zone

09:00

Welcome & Introduction

09:15

Splunk Keynote

Building Digital Resilience in the Age of AI

While a promising opportunity, AI is accelerating technology challenges that were already underway — compute requirements, complexity, growth in attack surface and data silos. Learn how Splunk’s most recent portfolio enhancements help our customers keep delivering seamless, secure digital experiences — in turn helping build a safer and more resilient digital world. Splunk leaders will also share how the combination of Cisco and Splunk will provide unparalleled visibility and insights across an organization’s entire digital footprint. It’s all here, folks.

Learn More

09:45

Splunk Security

Powering the SOC of the future

10:00

Splunk Observability

Building Observability for the whole enterprise

10:15

Coffee Break l Partner Zone

10:45

Customer Sessions

12:00

Lunch l Partner Zone

 

Session Breakouts:

13:00

Security 1

Empowering SecOps with Splunk® Asset and Risk Intelligence

A New Era of Continuous Asset Discovery and Compliance

Discover how Splunk transforms asset discovery and compliance monitoring, redefining how organizations approach security investigations and risk management. Learn how to leverage your existing Splunk data to build a complete, up-to-date asset inventory. Learn how to seamlessly leverage existing Splunk data sources to empower your security teams to quickly identify compliance gaps, effectively reduce risk exposure, and conduct more in-depth security investigations with accurate context.

Learn More

Observability 1

Splunk AI Assistant for Observability

Turn into a troubleshooting expert with GenAI

Break down knowledge gaps and unlock the full power of Splunk Observability Cloud. Powered by GenAI, Splunk AI Assistant for Observability lets you use natural language to find the problem faster and accelerate troubleshooting. From "What's wrong with the payment service?" to "Why is the Kubernetes node down?", ask your questions to our chatbot to get faster key insights about your environment and guidance on how to troubleshoot issues. Join us in our first-ever GenAI Observability session and learn all about Splunk AI Assistant for Observability!

Learn More

13:45

Security 2

Transform Threat Analysis with Intelligent Automation

Using Splunk® SOAR and Splunk® Attack Analyzer

SOCs struggle with overwhelming numbers of potential threats as well as the development and maintenance of effective repeatable procedures and response plans to deal with the constantly evolving threat landscape. Join this session to learn how the powerful combination of Splunk® Attack Analyzer and Splunk® SOAR provides initial triage at scale, significantly reduces the effort to construct and maintain threat analysis playbooks and allows security teams to respond to attacks at machine speed.

Learn More

Observability 2

To Log or Not to Log

When, Why, and How to Use your observability data to improve performance and manage costs

If you are moving to microservices, but are still using the same log-based monitoring methods you had for your legacy environment, you are leaving money and time on the table. In this session, we will review best practices for when and why to use metrics, traces, and logs as well as provide some tips on how to measure the value of your various data sources and how to get started on your data optimizing journey.

Learn More

14:30

Security 3

Boost SecOps Efficiency

Practical Applications of AI for Security

Unlock the power of generative AI and LLMs for everyday security investigations and simplify complex analyst tasks. Join us as we discuss the future of AI for security operations and the use of generative AI to help SOC analysts with limited or no Splunk experience investigate complex security incidents.

Learn More

Observability 3

The Definitive List of Best Practices for Splunk® IT Service Intelligence

How to Configure, Administer, and Use ITSI for Optimal Results

We're back with more best practices! As seasoned Splunk® IT Service Intelligence (ITSI) experts with years of hands-on experience, we have learned a thing or two about configuring ITSI for optimal results. In this session, we'll share the many awesome best practices we have amassed for designing key performance indicators (KPIs), services, episodes, and machine learning to maximize end-user experience and insights. Whether you're new or experienced, you'll come away with tactical guidance you can use right away.

Learn More

15:15

Networking Reception

Speakers

Christine Low

Christine Low

Head of Observability APAC

Splunk

https://www.linkedin.com/in/auschrislow/

Learn More

Sponsors

Lorem ipsum dolor sit amet

Pellentesque non magna eget ex lobortis finibus. Lorem ipsum dolor sit amet, consectetur adipiscing elit. Etiam nec arcu non eros hendrerit viverra a vitae libero. Etiam et ultricies nulla. Donec euismod lectus magna, eu dignissim mauris hendrerit vulputate.

Speakers

First Lastname

Director Risk Management and Data Protection,
Data Protection Officer (DPO)

Splunk Inc.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Etiam nec arcu non eros hendrerit viverra a vitae libero. Etiam et ultricies nulla. Donec euismod lectus magna, eu dignissim mauris hendrerit vulputate.

Learn More

First Lastname

Director Risk Management and Data Protection,
Data Protection Officer (DPO)

Splunk Inc.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Etiam nec arcu non eros hendrerit viverra a vitae libero. Etiam et ultricies nulla. Donec euismod lectus magna, eu dignissim mauris hendrerit vulputate.

Learn More

First Lastname

Director Risk Management and Data Protection,
Data Protection Officer (DPO)

Splunk Inc.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Etiam nec arcu non eros hendrerit viverra a vitae libero. Etiam et ultricies nulla. Donec euismod lectus magna, eu dignissim mauris hendrerit vulputate.

Learn More

First Lastname

Director Risk Management and Data Protection,
Data Protection Officer (DPO)

Splunk Inc.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Etiam nec arcu non eros hendrerit viverra a vitae libero. Etiam et ultricies nulla. Donec euismod lectus magna, eu dignissim mauris hendrerit vulputate.

Learn More

First Lastname

Director Risk Management and Data Protection,
Data Protection Officer (DPO)

Splunk Inc.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Etiam nec arcu non eros hendrerit viverra a vitae libero. Etiam et ultricies nulla. Donec euismod lectus magna, eu dignissim mauris hendrerit vulputate.

Learn More

First Lastname

Director Risk Management and Data Protection,
Data Protection Officer (DPO)

Splunk Inc.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Etiam nec arcu non eros hendrerit viverra a vitae libero. Etiam et ultricies nulla. Donec euismod lectus magna, eu dignissim mauris hendrerit vulputate.

Learn More

Sponsors