Request

Elastic Security Workshop

For organizations that qualify, Elastic will dedicate several of our leading technical experts to co-host a session. These sessions can be on-site, virtual or hybrid and conducted in English or local languages.

Elastic Security offers unique capabilities and scale for threat prevention, detection, and response with SIEM and endpoint security. During this session, you'll learn how to:

  • Reduce potential blind spots by converging data without limitations on size, source format, or artificial ingestion rate caps
  • Identify threats more quickly by interrogating data and quickly filtering through data to answer critical questions
  • Reduce response time by alerting on potential threats earlier in the kill chain using relationship analysis and machine learning
  • Equip analysts with workflows to qualify events and perform initial investigations
  • Further investigate for root sources using Elastic’s SIEM features

Note: Because of demand, we may not be able to support all requests quickly so please submit your interest as soon as possible by applying on the adjacent form and we’ll get in touch with you.

Apply Below

Title goes here

Torquent vitae leo quisque ut platea libero ac, parturient sodales curae consectetur volutpat lorem mus, fermentum accumsan magna vehicula sollicitudin egestas.

  • Malesuada tristique faucibus primis semper
  • Malesuada tristique faucibus primis semper
  • Malesuada tristique faucibus primis semper
  • Malesuada tristique faucibus primis semper
  • Malesuada tristique faucibus primis semper
  • Malesuada tristique faucibus primis semper

Agenda

  • 8:30 am - Close

    Ask Me Anything + Demos

  • 8:30 am - Close

    Ask Me Anything + Demos

  • 8:30 am - Close

    Ask Me Anything + Demos

  • 8:30 am - Close

    Ask Me Anything + Demos

Sample Agenda (timing and subjects flexible):
  • 9:00 am

    Introductions; Elastic Security Overview

  • 9:15 am

    Identify and Prepare: Mapping Your Assets

  • 10:00 am

    Detect: Alerting and Event Correlation

  • 10:45 am

    Break

  • 11:00 am

    Detect: Identifying Anomalies

  • 12:00 pm

    Lunch

  • 1:00 pm

    Detect: Threat hunting

  • 1:25 pm

    Respond and Recover: Integrating with case management systems

  • 1:45 pm

    Deploying and scaling Elastic

  • 2:00 pm

    Questions; Group conversation

Elastic may dedicate up to the following
  • 1-2 Elastic Solution Architects
  • 0-2 Elastic Product Managers - Elasticsearch, Kibana, Logstash, etc. (depending on availability)
  • 0-2 Elastic Engineers (depending on availability)
  • If virtual or hybrid - a web conferencing/broadcast platform

If you’re interested in deep dives on other topics, we can further tailor the agenda to fit your use case.

Here are some alternative programs you can apply for: