Skip to main content
false
David Dalling
David Dalling

David is a subject matter expert with over 20 years of Information Security experience and IT Operations. He is an accomplished, motivated, and versatile IT professional in a variety of Information Technology fields ranging from hands-on systems development, testing, and management to enterprise-level strategic planning, and consultation. David is a man of firsts; He helped get the DHS Enterprise Security Operations program its first ever ATO, wrote the first ever common control package for DHS, received a security engineering award at DHS HQ for developing a metrics program that contributed to DHS first ever perfect score card. Taking this experience David then lead the development of the first ever Managed XDR service to receive its FedRAMP Authorization. David has now taken his love to take on new challenges to Adventure racing were he purposely gets lost in the woods to compete with Trail running, Mountain biking and kayaking for 100s miles. As the Global VP for Splunk’s Cyber Strategist team, David helps drive the security strategy for Splunk and its security products.

Tips & Tricks 3 Min Read

Find the Unusual with the Splunk App for Behavioral Profiling 2.0

We're excited to announce the release of the Splunk App for Behavioral Profiling 2.0 with a variety of capabilities providing enhancements across the application workflow in response to customer feedback.
Learn 4 Min Read

Cybersecurity Skills for Pros To Have in 2024

Become a a well-rounded cybersecurity professional with these must-have skills! You'll tackle the ever-evolving threat landscape and protect sensitive information.
Security 5 Min Read

OT Security Is Different, Isn’t IT?

Explore the differences between OT security and IT security, delving into industry-specific challenges and solutions, with insights into the Purdue Model and how Splunk can help.
Learn 7 Min Read

Risk Mitigation for Organizations: The Complete Guide

Risks aren't always bad, but some sure are. Mitigate the risks you can, with a variety of risk strategies available to you. Learn more here.
Learn 5 Min Read

Executive Order (EO) 14110: Safe, Secure & Trustworthy AI

Executive Order (EO) 14110 outlines how American organizations must develop and use AI in safe, secure and trustworthy ways. Get the full story here.
Tips & Tricks 3 Min Read

Monitoring Pi-hole using Pi-hole Exporter and OpenTelemetry: A Comprehensive Guide

By following this comprehensive guide, you can set up the OpenTelemetry collector to collect metrics from your Pi-hole installation easily. Sending the metrics to Splunk Observability Cloud enables you to visualize and analyze these metrics effectively, ensuring your Pi-hole operates optimally and enhances your online experience by blocking unwanted ads and trackers.
Security 2 Min Read

Staff Picks for Splunk Security Reading December 2023

Splunk security experts share their December list of presentations, whitepapers, and customer case studies that they feel are worth a read.
Security 3 Min Read

Splunk Enterprise Security 7.3 Delivers a Refined Analyst Experience and Enhanced Risk Context for Seamless Incident Triage

Announcing Splunk Enterprise Security 7.3, delivering a refined analyst experience and enhanced risk context for seamless incident triage.
Learn 6 Min Read

AI Governance in 2024: An Overview

AI governance can shape a future with AI in a way that benefits everyone. Learn how, with these key concepts, challenges, and potential solutions.