Singapore

.conf is on the go

Thanks for your interest in .conf Go Singapore. At this point registration has reached capacity. For more information on .conf24 or to view content from previous .conf please click here.

We’re taking our flagship user conference on the road with .conf Go, and we’d love for you to come along for the ride.

.conf Go will be in Singapore on September 19 this year. Hear about the latest product innovations from Splunk leaders, plus new ways our customers are securing their systems while delivering exceptional customer experiences and innovating for the future.

Whether your organization is a longtime Splunk customer or yet to begin your Splunk journey (or somewhere in between), .conf Go is your chance to join in on the fun and learning. Join us in Singapore!



See below for the agenda and speaker list.

Lorem ipsum dolor sit amet

Time Place Details
10:00am - 10:55am Expo Hall Meet and greet in the lobby outside the Expo Hall before the General Assembly.
11:00am - 11:55am Rm 314 Expert Track: TOP 10 WAYS TO MAKE A DIFFERENCE IN THE INDUSTRY | John Dough, CFO Marketizingly
11:00am - 11:55am Rm 159 Social Track: MODERN NETWORKING | Hosted by: SponsorName

Coming From Content Marketing + PMM (hopefully by week of 7/3)

Lorem ipsum dolor sit amet

Pellentesque non magna eget ex lobortis finibus. Lorem ipsum dolor sit amet, consectetur adipiscing elit. Etiam nec arcu non eros hendrerit viverra a vitae libero. Etiam et ultricies nulla. Donec euismod lectus magna, eu dignissim mauris hendrerit vulputate.

Splunk recognizes that public sector employees may be subject to policies and regulations related to the acceptance of meals, gifts, or other business courtesies. If you need further information about this event to verify if this falls within your entity's requirements, please click here for more information.

Agenda

8:00am
9:00am

Registration | Splunk Technology Clinic & Partner Showcase

9:00am
9:05am

Executive Welcome Address

Raen Lim
Group Vice President, Asia, Splunk

Learn More

9:05am
9:30am

Main Keynote : Ready for Anything

You are in the driver’s seat to ensure your organization’s digital systems remain secure and reliable, despite any disruption. But you can’t do this without bringing your security and observability teams together on a unified platform. Join Splunk leaders and cutting-edge organizations to hear about our latest security, observability, AI and edge innovations that help you better detect, investigate and respond.

Learn More

9:30am
9:55am

Customer Keynote : Singapore Airlines

Soo Tzu Chieh
Vice President Infrastructure Services
Singapore Airlines (SIA)

Learn More

9:55am
10:20am

Splunk Security : Securing the Evolving Digital World

Your security operations team faces challenges today that span people, processes and technology. Detection, investigation and response are spread across siloed tools, while security insights are diffused across interfaces, making it challenging to achieve situational awareness. It’s time to unify your security operations to protect your organization in this evolving digital world. Join us to hear about our latest innovations, how Splunk can help you automate 95% of your incident response, and detect and investigate incidents up to 10 times faster using Splunk’s industry-defining TDIR solution.

Learn More

10:20am
10:40am

Tales from SURGe: Log4Shell, Ransomware Bribes, Geneva, and More

Listen, even the LockBit ransomware group talks about SURGe, Splunk's strategic cybersecurity research group. We do everything from big data analysis of SSL certificates and writing fast blog responses to help defend against threats like Log4Shell, to threat hunting, industry-focused podcasts, and analyzing Chrome browser extension risk. Come listen to the leaders of SURGe talk about the last year of research, how SURGe triages rapid responses, and get the inside scoop on what SURGe is working on for the year to help reinforce the blue team.

Learn More

10:40am
11:00am

Coffee Break

11:00am
11:25am

Splunk Observability : Bringing ITOps and Engineering Together to Deliver Amazing Experiences

Today, it’s no secret—digital runs your business. Now more than ever, there is more to monitor within your environments. You need to have complete visibility across your commercial applications like SAP, Salesforce, and M365 as well as your customer facing, cloud-based web and mobile apps that generate revenue for your business. How do you detect, investigate and respond fast enough to keep customers happy? Join this session to hear from Splunk experts and peers and see how the latest innovations in Splunk Observability will help your teams find and fix problems 80% faster, improve reliability, and help you build amazing customer experiences.

Learn More

11:25am
12:10pm

Executive Fireside Chat : The Key to Enterprise Resilience
— How to quickly overcome disruptions and safeguard your business

Today’s modern organizations need to build digital resilience — keeping their systems secure, reliable and performant in the face of digital disruptions in order to accomplish their missions.

Splunk helps build a safer and more resilient digital world. Organizations trust Splunk to prevent security, infrastructure and application issues from becoming major incidents, absorb shocks from digital disruptions, and accelerate digital transformation.

Learn More

12:10pm
12:30pm

Wrap up

12:30pm
1:30pm

Networking Lunch I Splunk Technology Clinic & Partner Showcase

1:30pm
3:30pm

Breakout Sessions : Security, Observability & Industry Tracks

3:45pm
7:15pm

Capture-the-flag Competition: Splunk Boss of the SOC

What is Splunk Boss of the SOC (BOTS)
BOTS is a blue-team, jeopardy-style, capture-the-flag (CTF) activity where participants leverage Splunk's Security Operations Suite — and other resources — to answer a variety of questions about the type of real-world security incidents that analysts face regularly. We developed BOTS because we were tired of showing up at security conferences and finding the CTFs to be entirely red-team oriented. There are other blue team CTFs out there — especially the grandfather to them all, SANS NetWars — but few of them attempt to recreate the life of a security analyst facing an adversary at all stages of an attack. In BOTS, we work very hard to ask questions that not only require contestants to know or get to know Splunk solutions but also know how to research open-source intelligence and think outside of the "Splunk Security" box.

Played in teams of 2 persons, BOTS requires participants to pivot through realistic data sets using Splunk Enterprise and the entire Splunk product portfolio. The winning team will get a Sony PlayStation 5 console (Disc edition) for each person!

Who Should Play
BOTS is the best place to see where you stand, understand how you can improve, and learn from Splunk experts. All are welcome whether you’re new to Splunk or a self-appointed expert! You’ll be able to spend time working through fun problems and network with a global audience of your peers. If you have the curiosity and desire you should play! There is something for everyone.

The Scenario
You will role play as the quirky Security Analyst “Alice Bluebird”, a security analyst at Frothly, a thriving home brewing supply company. Contestants will pivot through a brand new, realistic dataset using Splunk’s analytics-driven security platform and the wild, wild web. All the while racing the clock (and the globe) to identify the who, how, and where through a series of full forensic investigations.

Register Here

Learn More

Security Track

1:30pm
2:00pm

Vulnerability Tranquility - Navigate the Seas of Vulnerability Management Using Splunk’s Unified Security Operations!

Ah, Vulnerability Management. The Kobayashi Maru of every security team. Endless waves of vulnerabilities can be daunting. Add years of maturity to your vulnerability management program using a new add-on with open source intelligence (OSINT), common vulnerabilities and exposures (CVE) trends, common vulnerability scoring system (CVSS) score tracking, Splunk® Enterprise Security notables, Splunk Mission Control dashboards, exec reports, a new vulnerabilities datamodel, we've got it all! Throw on your .conf hoodie and join our favorite Aussies; Deano and Ry, as they step through a comprehensive vulnerability management solution using Splunk® Enterprise Security and your scan engine of choice.

Learn More

2:00pm
2:15pm

Break | Splunk Technology Clinic & Partner Showcase

2:15pm
2:45pm

Splunk Attack Analyzer, winning the rat-race against phishers so you don't have to!

Fishing has always been a nice pastime to calm and relax, Phishing however has not! From simple emails asking you to reply with your username and password, or a direct click malware download, it has evolved to evade cybersecurity defenders, email filters and sandboxes alike! The modern phishing email contains just enough information to fool the unsuspecting employee whilst hiding itself behind a myriad of hyperlinks, QR codes, Captcha's, copy-pasted images and other evasion techniques to fool the smartest technologies. This makes proper phishing analysis a drudge, taking up time, energy and focus from blue team defenders who could be engaged in other hunting or investigation activities. Luckily Splunk has the answer in the form of Splunk Attack Analyzer, it jumps through all these hoops in order to find the malware or phishing site behind the maze and analyzes any malware in its sandbox or reports any phishing portal that is discovered. Come learn how Splunk Attack Analyzer will defeat modern attackers and prevent them from getting this first foothold in your organization.

Learn More

2:45pm
3:00pm

Break | Splunk Technology Clinic & Partner Showcase

3:00pm
3:30pm

How We Protect You: How We Use Splunk Products at Splunk

We are the Splunk SOC, and we are dang proud of it. Join us as we tell our journey of creating a security operations program built around Splunk products like Splunk® Enterprise Security, Splunk® User Behavior Analytics (UBA), Splunk® SOAR, Splunk Threat Intelligence Management (TIM) and more! Learn how we went from inception to a world-class SOC and our plans for the future. Find out how we respond to rapidly changing threat landscapes and our lessons learned as a supplier and consumer of software. Walk away with our hard-fought knowledge and how to mature your own security operations.

Learn More

Observability Track

1:30pm
2:00pm

Put Your Customers First: Unified Customer Experience with Observability

Customer experience matters. As more business interactions have gone digital and digital services have become more complex, customer expectations for performance have risen in sync. In fact, after just three seconds of waiting, 40% of users will abandon your site. So what happens when you can't infer customer experience from the monitoring tools in your toolkit? Attend this session to learn how you can help you integrate customer experience as a key indicator of system health.

Learn More

2:00pm
2:15pm

Break | Splunk Technology Clinic & Partner Showcase

2:15pm
2:45pm

Disrupt or Be Disrupted: Edge Computing’s Role in Industry Innovation

In today's fast-paced business landscape, innovation is key to staying ahead of the competition. Discover how Splunk® Edge Hub disrupts traditional industry models and drives innovation with edge computing and AI. We will explore how Splunk Edge Hub enables organizations to go beyond data and automate physical operations. We will share real-world examples of companies that have successfully leveraged edge computing to gain a competitive edge and share insights on how you can do the same.

Learn More

2:45pm
3:00pm

Break | Splunk Technology Clinic & Partner Showcase

3:00pm
3:30pm

Breaking Through the Threshold: Using ML To Unlock the Power of Adaptive Thresholding in ITSI

Get ready to level up and accelerate your KPI Thresholding game in Splunk® IT Service Intelligence (ITSI)! Join us for a session in which we reveal a new machine learning (ML) powered feature that helps you configure Adaptive Thresholding easily and more accurately than ever before. With a single click, this feature dynamically configures thresholds tailored to your key performance indicators (KPIs), saving you time and ensuring consistent results. We’ll also share best practices for thresholding, from fine-tuning parameters to excluding outliers for optimal performance.

Learn More

Industry Track

1:30pm
2:00pm

Public Sector

Public Sector

Learn More

2:00pm
2:15pm

Break | Splunk Technology Clinic & Partner Showcase

2:15pm
2:45pm

AWS Session

AWS Session

Learn More

Speakers

Soo Tzu Chieh

Soo Tzu Chieh

Vice President Infrastructure Services

Singapore Airlines (SIA)

Soo Tzu Chieh is Vice President Infrastructure Services in Singapore Airlines’ (SIA) Information Technology Division. He has more than 25 years of IT and aviation industry experience, and has held management positions in IT and Flight Operations business units. His current responsibilities include cloud, system technologies, cyber security, network communications, end user computing and IT service management.

He has led major multi-year IT transformation initiatives involving changes in operating models, technologies and tools which lead to better operational resiliency, speed to market, and cost efficiency.

He has a BSc degree in Computer Science & Information Systems from National University of Singapore.

Learn More

Christopher Lek

Christopher Lek

Director, Cyber Security, Centre for IT Services

Nanyang Technological University (NTU)

Christopher Lek leads the cyber security team for Nanyang Technological University. He has over 20 years of professional experience spanning across the telecommunication, financial sector as well as global conglomerates. He held different roles from governance, risk management, security architecture to cyber defence. He was recognised as one of the top 30 Cyber Security executives for driving business value, leadership and influencing change in the inaugural CSO30 ASEAN awards 2021 and 2022.

Learn More

Raen Lim

Raen Lim

Group Vice President, Asia

Splunk

Raen Lim is Splunk’s Group Vice President of Asia. Based out of Singapore, Raen is responsible for driving revenue growth across key markets in the region.

With more than 20 years of experience spanning sales, market and business development, as well as channel recruitment and enablement, Raen is passionate about using technology to help organizations move forward in their digitization journey and realize outstanding business outcomes.

Prior to joining Splunk, Raen worked at Oracle Corporation, building and growing the cloud applications business across Singapore and ASEAN markets. Raen also served as Regional Vice President of Enterprise Sales at Salesforce, scaling the business in ASEAN by many folds through creating and executing a strong go-to-market strategy, recruiting strong teams and developing the channel ecosystem. Prior to that, Raen had held various sales positions at Symantec Corporation.

Raen holds a Bachelor's degree in Business Studies, majoring in Marketing, from Nanyang Technological University. She also holds a Master of Business Administration degree with Distinction from University of Manchester. Raen also completed executive programs with IESE Business School and University of Michigan – Stephen M. Ross School of Business.

Raen is an avid sportswoman, with interests in cycling and brisk walking. She also enjoys reading and listening to music, as well as cooking.

Learn More

Johnathon "JC" Cervelli

Johnathon "JC" Cervelli

Field CTO

Splunk

Johnathon “JC” Cervelli works with Splunk’s most demanding and visionary customers to ensure we collectively share an exciting vision of the future of data as key to solving big problems. During his 13 years at Splunk, he has twice led Splunk Planform and Enterprise product management, been the global sales leader and the head of product for our IT Solutions group, and was the first head of sales and acting GM of Splunk Cloud. Working closely with Splunk Products, he is the voice of the customer and partners back to our product organization.

Before Splunk he’s been a world-wide product marketing leader for Blue Coat, a strategy manager in Asia for Microsoft, and helped turn around a medium manufacturer as the director of IT and operations. An avid traveler and chef, he enjoys searching for the next exotic meal. Johnathon has a degree in Political Science from the University of Chicago and an MBA from the Yale School of Management.

Learn More

Patrick Lin

Patrick Lin

SVP, GM for Observability

Splunk

Patrick Lin is currently the Vice President of Product Management for Observability at Splunk. He joined Splunk through the acquisition of SignalFx in 2019, where he was the Chief Product Officer. Prior to SignalFx, Patrick held a variety of PM leadership roles, including VP Product Management at VMware, the pioneer in x86 virtualization software. He started his career with Bain & Company, a strategic management consulting firm, and holds an MBA from INSEAD, and MS, BS and BA degrees in Electrical Engineering and East Asian Studies from Stanford University.

Learn More

James Brodsky

James Brodsky

Group Vice President, Global Security Strategist

Splunk

James Brodsky joined Splunk in 2013 and is currently the GVP of Splunk’s Global Security Strategists. He started his career 30 years ago in roles as a network admin, sysadmin, SOC/NOC analyst and manager, but for the past 20 years has held various technical pre-sales IC and leadership positions related to ITOps and SecOps solutions. James has written many public blog posts and whitepapers surrounding security topics for Splunk, and is one of the original co-creators of the Boss of the SOC Blue Team CTF. James also speaks on a regular basis at security practitioner and vendor conferences, and runs several popular annual breakouts at Splunk’s annual user conference. James has a BS from Rochester Institute of Technology, an MBA from University of Colorado, and doesn’t really sleep much.

Learn More

Ryan Kovar

Ryan Kovar

Distinguished Security Strategist and Leader of SURGe

Splunk

Ryan Kovar joined Splunk in 2014 and currently serves as a Distinguished Security Strategist and leader of SURGe, Splunk’s “Blue-collar for the Blue team” strategic security research arm. With over 20 years of experience as a security analyst, threat hunter, defender, and Unix plumber, Ryan loves traveling the world and researching the biggest problems for Splunk’s customers. Before joining Splunk, he worked at organizations like DARPA, US Navy, UK Home Office, and various public/private companies, always in a security practitioner or leader role. Ryan has an MSc in Cyber Security from the University of Westminster, more certifications than he remembers, and has an abject hatred of printers.

Learn More

Edwin Seo

Edwin Seo

Area Vice President, Sales Engineering, Asia

Splunk


Learn More

Ryan Lait

Ryan Lait

Senior Manager, APAC Security Solution Architects

Splunk

Ryan leads our Splunk Security Solution Architect team across the Asia Pacific region. As a former cyber security analyst and Splunk customer in the public and private sectors, he knows first-hand the importance of having end-to-end visibility and context to help make reliable decisions based on facts, not "feelings."

Ryan works with our customers and partners across the globe to improve security maturity and resiliency.

Learn More

Young Cho

Young Cho

Manufacturing Solution Strategist, APAC

Splunk


Learn More

Matthew Moore

Matthew Moore

Staff Observability Strategist

Splunk

Matt is a Staff Observability Strategist at Splunk and an avid wrangler of machine data. Prior to working with Splunk, Matt spent his days working with telephony solutions and wishing there were better tools to understand them than telnet and notepad++ In his spare time, Matt talks to his dog and occasionally terrifies flying instructors. Matt previously experimented with living aboard and restoring an old yacht, but after the reality of cold showers and early mornings, now appreciates living on land with central heating and broadband.

Learn More

Chongming Kong

Chongming Kong

Sales Engineering Manager

Splunk


Learn More

Denver Spitz

Denver Spitz

Staff Sales Engineer

Splunk


Learn More

Jeff Chau

Jeff Chau

Solutions Architect Team Lead - IT & DevOps

Splunk



Learn More

Val Lai

Val Lai

APJ PDM-E Infra (Observability)

Amazon Web Services


Learn More

Sponsors

Singapore

Singapore - 19 September 2023

08:00 - 16:00
Raffles City Convention Centre
80 Bras Basah Rd, Singapore 189560

View Map