The holidays are upon us and with that comes booming business and bad actors. Ensuring your business and systems are secure, available and resilient is critical. Not sure where to start? We’ve been working all year long to make sure you’re prepared, protected and able to bounce back.
Silent Night may be a holiday classic, but cybercriminals make a lot of noise around this time of year setting up scam websites, sending holiday-related phishing emails and laying other social engineering traps to harvest credentials. Global Trade magazine estimated a 178 percent increase in malicious e-commerce websites from October to December 2021. While people start winding down for the holidays, hackers ramp up creating havoc like last year’s Log4Shell, the vulnerability that kept more than security blue teams awake through December and beyond. All of this increased activity puts additional pressure on an organization's cyber defenses and stress tests cyber security teams, 62 percent of which are understaffed.
But it’s not all bah humbug. Here are four things you can do to prepare and protect your company through the holidays and all year long.
Conduct some basic cyber hygiene, scan for vulnerabilities and urge your teams to think before they click to avoid holiday phishing attacks.
Spending is up and so is fraud. The Splunk App for Fraud Analytics helps detect, investigate and respond to fraud sooner. See your entire attack surface by monitoring and analyzing data from security, IT and enterprise systems with the Splunk Platform. You can also manage assets and identities and prioritize threats in Splunk Enterprise Security.
Organizations tend to operate with limited staff around now, so it’s important to designate an on-call incident-response team with clear roles and responsibilities in the event of a breach. Sign up for Splunk’s SURGe alerts to get notified quickly about critical vulnerabilities and large-scale incidents.
And finally, test your backup procedures to restore critical data.
Letting your website go down or slow down is so “Last Christmas.” In 2021, up to 87 percent of shoppers abandoned a website that took more than two seconds to load. Finding and fixing problems faster is one way you’ll survive the season and observability is key. Resilient organizations unify security, IT and DevOps to gain visibility across their systems.
Check out our newly published e-book Resilience on Black Friday to find out how seven companies deliver successfully when demand peaks.
With digital experience monitoring (DEM), your organization can achieve greater observability, keep up with an optimal customer-centric digital strategy and respond to problems more effectively. Splunk Synthetic Monitoring is a DEM approach that helps brands visualize CX by emulating the paths a customer might take when shopping on a website. Synthetic Monitoring uses scripts to generate simulated user behavior for different scenarios, geographic locations, device types and helps online retailers find and prevent web performance issues before customers notice.
Splunk Observability Cloud provides full-stack visibility across your infrastructure, applications and business services to improve customer experience, innovate faster and run services with greater resilience, scale and efficiency.
While you’re decking the halls, you’ll also want to check that your alert severity levels are adjusted for your services and KPIs. Your current thresholds may be appropriate for business as usual but the holiday rush drives increased website traffic, message rates, or server usage. Thanks to an idea submitted by Splunk users through Splunk Ideas, we’re rolling out Custom Threshold Windows (CTW), which enables you to adjust your thresholds for spikes when the regular severity levels don’t apply.
Don’t wait until the night before Christmas to find out if you have enough capacity to handle big retail launches or marketing campaigns that drive big time-bound surges in your data indexing needs. Talk to your Splunk representative to make sure you have the platform and practices you need for a joyful season.
----------------------------------------------------
Thanks!
Garth Fort
The Splunk platform removes the barriers between data and action, empowering observability, IT and security teams to ensure their organizations are secure, resilient and innovative.
Founded in 2003, Splunk is a global company — with over 7,500 employees, Splunkers have received over 1,020 patents to date and availability in 21 regions around the world — and offers an open, extensible data platform that supports shared data across any environment so that all teams in an organization can get end-to-end visibility, with context, for every interaction and business process. Build a strong data foundation with Splunk.