Skip to main
University-wide Navigation

The University of Kentucky has become an approved partner with Splunk, a security information and event management (SIEM) platform, to offer free training to students, faculty, and IT professionals. Course topics offered include how to use the Splunk platform and develop skills that are often sought after in careers in cybersecurity.  

For more information on how to make an account and register for courses with Splunk, visit Where can I get Splunk training? in the Tech Help Center. 

The Splunk platform is used by the Enterprise Cybersecurity team within UK Information Technology Services (UK ITS). For more information about cybersecurity initiatives at UK, visit its.uky.edu/cybersafe

Additionally, UK ITS has a video series for those interested in learning more about themes of cybersecurity safety and best practices in real (and humorous) scenarios. Watch Seasons 1 and 2 of “Restricted Intelligence” by visiting Cybersecurity Web Series. Note that this series is only available for students, faculty, and staff and requires logging in with linkblue credentials.