Setting up Splunk for Event Correlation in Your Home Lab

When defending one's network and systems from the numerous available attack vectors it is easy to become overwhelmed with the amount of data that can be collected across multiple logs and possibly multiple systems.
By
Aron Warren
November 25, 2013

All papers are copyrighted. No re-posting of papers is permitted

470x382_Generic_Whitepaper.jpg