IE11 Not Supported

For optimal browsing, we recommend Chrome, Firefox or Safari browsers.

Splunk Boss of the SoC Competition

July 30, 2019 | 11:00 AM5:30 PM

Join us July 30 for a Boss of the SOC (BOTS), a cyber security capture the flag competition at FTB.

Join us July 30 for a Boss of the SOC (BOTS), a cyber security capture the flag competition at FTB.

As a contestant, you will explore and investigate realistic security event data.

During the competition, you'll practice your security skills and compete against peers for prizes and bragging rights. Players will be given a series of questions of varying type and difficulty and points are awarded for both accuracy and speed. Competitors will gain a stronger and more realistic understanding of their strengths regarding incident investigations. In addition, the results will highlight areas for training and education.
Contestants are encouraged to sign up in teams of up to four for the best chance to become the Boss of the SOC!

REGISTER HERE

Splunk helps make organizations more resilient. Leading organizations use our unified security and observability platform to keep their digital systems secure and reliable. Organizations trust Splunk to prevent security, infrastructure, and application issues from becoming major incidents, absorb shocks from digital disruptions and accelerate transformation. Splunk helps SecOps, ITOps and DevOps teams deliver these outcomes with comprehensive visibility, rapid detection and investigation, and optimized response, all at the scale necessary for the world's largest digitized organizations.