If you are under cyberattack or have an urgent need for assistance due to a suspected attack, contact our SOC/CSIRT:

+45 7777 0911 soc@trifork.security

.conf23

For more than a decade, Splunk users and leaders in IT, security, and DevOps have come together at Splunk’s annual conference. .conf provides an ideal opportunity to share knowledge, see inspiring speakers and nab the punniest t-shirts in tech. This year, explore how Splunk can help you overcome today’s toughest digital challenges – read more below.

True to tradition, this year’s program is filled with exciting keynotes, presentations, workshops, and networking sessions, providing ample opportunity to explore how Splunk can help you overcome today’s biggest digital challenges.

Want to respond faster to threats? Pivot better when the unexpected arises? Prevent incidents from becoming major issues? Join fellow experts in security, IT and engineering at .conf23 to learn, network and grow. There is plenty of inspiration to be found, and there will be plenty of chances to delve into everything from basic Splunk functionality to advanced data analysis techniques.

The conference provides a unique opportunity to stay updated on the latest initiatives and explore the newest features and tools of the Splunk platform.

.conf will take place from July 17th to July 20th in Las Vegas. To learn more, visit Splunk’s website by clicking the link on the left.