Skip to main content
false

Security Blogs

Security
3 min read
Announcing the availability of Cisco Talos Incident Response services to Splunk customers.

Latest Articles

Security 3 Min Read

The New & Improved Splunk Guide to Risk-Based Alerting

Splunker Haylee Mills shares a brand new version of the step-by-step guide to success with the risk-based alerting framework.
Security 3 Min Read

Staff Picks for Splunk Security Reading August 2024

Splunk security experts share their curated list of presentations, whitepapers, and customer case studies that they feel are worth a read.
Security 8 Min Read

Observability Meets Security: Build a Baseline To Climb the PEAK

Splunker James Hodgkinson looks at how to apply the baseline hunting process to some common O11y data sources and shows how the OpenTelemetry standard offers easier data analysis.
Security 3 Min Read

What Does Powering the Modern SOC Look Like in ANZ?

Splunker Craig Bates dives into what powering the modern SOC looks like in Australia and New Zealand.
Security 3 Min Read

Observability Meets Security: Tracing that Connection

Splunker James Hodgkinson looks at how you can use traces to see directly into the workings of an application to find a potential threat.
Security 3 Min Read

Comprehensive, Continuous, and Compliant: Obtain Proactive Insights with Splunk Asset and Risk Intelligence

Announcing the release of the latest addition to our security product portfolio, Splunk Asset and Risk Intelligence.
Security 3 Min Read

Fortify Digital Resilience with Splunk + Cisco Talos Incident Response

Announcing the availability of Cisco Talos Incident Response services to Splunk customers.
Security 11 Min Read

LLM Security: Splunk & OWASP Top 10 for LLM-based Applications

Threats to LLMs are real. Let’s look at top LLM threats and show you how, with Splunk, you can better defend LLM-based applications and their users.
Security 2 Min Read

Announcing General Availability of Cisco Talos Intelligence in Splunk Attack Analyzer

We are pleased to announce the general availability of Cisco Talos threat intelligence to all Splunk Attack Analyzer customers globally.
Security 6 Min Read

Embracing Observability Tools to Empower Security Incident Response

Bridge the gap between development and security with OpenTelemetry and observability tools.
Security 3 Min Read

Driving vSOC Detection with Machine Learning

In this blog, Splunker Jim Goodrich takes a deep dive into an API security use case, using machine learning to detect API anomalies, and more.
Security 4 Min Read

Staff Picks for Splunk Security Reading July 2024

Welcome to the Splunk staff picks blog, featuring a curated list of presentations, whitepapers, and customer case studies that our Splunk security experts feel are worth a read.
Security 6 Min Read

AcidPour Wiper Malware: Threat Analysis and Detections

The Splunk Threat Research Team provides an analysis of AcidPour and how to use Splunk’s out-of-the-box security content to help defend against this wiper malware.
Security 3 Min Read

How Splunk SOAR is Helping Organizations Achieve a More Resilient Approach to Security

We worked with Peerspot to capture some of the ways customers have found success while using Splunk SOAR as part of their security stack.
Security 4 Min Read

Splunk Security Content for Impact Assessment of CrowdStrike Windows Outage

This blog is intended to help existing Splunk customers who are also customers of CrowdStrike gain visibility into how the CrowdStrike outage may be impacting their organizations.
Security 3 Min Read

Splunk at Black Hat 2024: Strategic Transformations to Power the SOC of the Future

At Black Hat 2024, Splunk will demonstrate how we’re empowering security teams to embrace strategic transformations and navigate the complex threat landscape.
Security 8 Min Read

Breaking Down Linux.Gomir: Understanding this Backdoor’s TTPs

The Splunk Threat Research Team provides an analysis of Linux.Gomir to help security analysts, blue teamers and Splunk customers defend against this threat.
Security 4 Min Read

Woken by Ransomware, Are We Hypnotized by Tunnel Vision?

Splunker Ronald Beiboer examines if ransomware has blinded us to the more invisible attacks and how cybersecurity can help.