Skip to main content
false

Security Blogs

Security
3 Min Read
Announcing the availability of Cisco Talos Incident Response services to Splunk customers.

Latest Articles

Security 2 Min Read

Using CircleCI and Splunk AppInspect

Splunk Principal Security Researcher Jose Hernandez explains how to validate your Splunk apps before submitting to Splunkbase
Security 5 Min Read

Staff Picks for Splunk Security Reading February 2019

A selection of presentations, white papers and blog posts you might have missed in this month (or before), handpicked from the Splunk security world
Security 2 Min Read

Catching the Coldroot RAT

Detect signs of the Mac Coldroot RAT malware in your environment with Splunk Enterprise Security Content Update (ESCU)
Security 2 Min Read

Dear Buttercup: The Security Letters

A blog series answering the questions of customers around the world about Splunk security products like Splunk Enterprise Security, Splunk Phantom, Splunk ESCU, Spunk UBA and more
Security 5 Min Read

Modifying the Incident Review Page

How to modify the Incident Review page and add information to Notable Events in Splunk Enterprise Security
Security 4 Min Read

ATT&CK-ing the Adversary: Episode 3 – Operationalizing ATT&CK with Splunk

In the final episode in the MITRE ATT&CK trilogy, we focus on applying what we learned and operationalizing it with ATT&CK to assist our security operations
Security 5 Min Read

ATT&CK-ing the Adversary: Episode 2 - Hunting with ATT&CK in Splunk

Using MITRE ATT&CK to focus your threat hunting in Splunk
Security 4 Min Read

Staff Picks for Splunk Security Reading January 2019 | Splunk

A selection of presentations, white papers and blog posts you might have missed in January 2019, handpicked from the Splunk security world.
Security 7 Min Read

Great (Endpoint) Moments with Mr. Lincoln

A look at speedy hunting techniques through Microsoft Sysmon data with Splunk
Security 4 Min Read

| datamodel Endpoint

Discover what's new in Splunk Common Information Model (CIM) 4.12
Security 2 Min Read

Using Automation to Defend Against the Emotet APT at McGraw-Hill Education

McGraw-Hill Education details how they use the Splunk Phantom SOAR platform to defend against the Emotet APT
Security 4 Min Read

ATT&CK-ing the Adversary: Episode 1 - A New Hope

This blog is the first in a three part series and introduces MITRE ATT&CK and how it can be used in threat hunting
Security 2 Min Read

I Do Not Like Your Ransom Scam. I Do Not Like It, SamSam I Am.

Find out how Splunk Enterprise Security Content Updates can protect you from the SamSam ransomware.
Security 5 Min Read

Staff Picks for Splunk Security Reading December 2018

A selection of presentations, white papers and blog posts you might have missed in this month (or before), handpicked from the Splunk security world
Security 2 Min Read

Using Splunk User Behavior Analytics (UBA) to Detect Malicious PowerShell Activity

Powershell attacks are on the rise and pose a major threat to enterprises. Find out how to use Splunk User Behavior Analytics (UBA) to detect malicious Powershell activity.
Security 3 Min Read

Get More Flexibility and Accelerated Searches with the New Endpoint Data Model

November's Splunk Enterprise Security Content Update (ESCU) releases included some powerful updates, adapting searches to leverage the new Endpoint Data Model
Security 4 Min Read

Staff Picks for Splunk Security Reading November 2018

A selection of presentations, white papers and blog posts you might have missed in this month (or before), handpicked from the Splunk security world
Security 1 Min Read

Shifting Mindsets: Modernizing the Security Operations Center

How to go from an 'old school' to a 'new school' defender