Splunk & Kinney Group  RMF
RMF Compliance with Splunk:
Continuous Monitoring for DoD Systems
 
Wednesday, November 4, 2020
1:00pm ET; 10:00am PT
60 minutes
Online
REGISTER NOW »
Attend & receive
1 (ISC)2 CPE credit! 

The Risk Management Framework (RMF) was introduced to help federal agencies better manage the many risks correlated with operating an information system. Splunk offers a flexible, cost efficient, and integrated solution to allow agencies to meet their RMF compliance requirements. 

 

Join Splunk and Kinney Group for an introduction to Splunk and how you can meet RMF requirements within the Department of Defense (DoD). During this webinar, attendees will: 

  • Learn what Splunk is and how it functions at a basic level
  • Gain an understanding of RMF and how Splunk addresses compliance requirements 
  • View a live demo of Splunk’s ability to automate compliance reporting, reduce manual time of compliance investigations, and learn how to be prepared for audit requests via continuous monitoring

Don’t miss out! Register today to learn how you can stay ahead of compliance mandates with an analytics-driven approach!


carahsoft
Jeffrey Allen
571-662-3819
Partnered with: 
By supplying my contact information, I authorize Carahsoft and its vendors and partner community to contact me with personalized communications about their products and services. Please review our Privacy Policy for more details or to opt-out at any time.
 
 
 
© 2020 Carahsoft Technology Corp.
11493 Sunset Hills Road
Reston, Virginia  20190
www.carahsoft.com
T: 703.871.8500  |  F: 703.871.8505