Skip to main content
false

Security Blogs

Latest Articles

Security 4 Min Read

Zipf's Law and Fraud Detection

Splunker Nimish Doshi breaks down Zipf’s Law to look for possible indicators of fraud.
Security 4 Min Read

Safe Passage: Seamless Transition Path for IBM QRadar Customers

The SOC is where it all goes down and where dedicated SecOps teams work tirelessly to protect every digital corner of an organization.
Security 5 Min Read

Reduce False Alerts – Automatically!

Splunker Xiao Lin explains the 'False Positive Suppression Model,' now in the UBA tool.
Security 8 Min Read

LNK or Swim: Analysis & Simulation of Recent LNK Phishing

LNK files are a common starting point for many phishing campaigns. Read on to strengthen your defenses against these LNK file phishing attacks.
Security 10 Min Read

Deploy, Test, Monitor: Mastering Microsoft AppLocker, Part 2

Leverage the power of Splunk to ingest, visualize, and analyze AppLocker events, enabling you to gain valuable insights and strengthen your organization's security posture.
Security 11 Min Read

Deploy, Test, Monitor: Mastering Microsoft AppLocker, Part 1

The Splunk Threat Research Team provides a comprehensive overview of AppLocker and guidance for getting started with AppLocker policies
Security 6 Min Read

Security Insights: Detecting CVE-2024-4040 Exploitation in CrushFTP

The Splunk Threat Research Team explores how Splunk can help you identify and investigate CVE-2024-4040 exploitation in your CrushFTP environment.
Security 3 Min Read

Splunk Security Content for Threat Detection & Response: Q1 Roundup

Learn about the latest security content from Splunk.
Security 15 Min Read

Previous Security Content Roundups from the Splunk Threat Research Team (STRT)

Recap: Learn about the last four quarters of security content from the Splunk Threat Research Team.