Skip to main content
false

Security Blogs

Latest Articles

Security 6 Min Read

Defending Against Phishing Frameworks with Splunk Enterprise Security Content Updates

Attackers often use phishing framework kits to generate faux websites to trick unwitting users into visiting and/or giving up sensitive information.
Security 3 Min Read

Boss of the SOC (BOTS) Advanced APT Hunting Companion App: Now Available on Splunkbase

If you want to learn more about threat hunting with Splunk, this app in conjunction with the BOTSv2 data set is just the answer!
Security 2 Min Read

Three Reasons It’s Time to Re-Evaluate Your Approach to Security Operations

Enterprise Strategy Group (ESG) identifies three major drivers fueling the need for a new approach to building/maintaining Security Operations Centers (SOCs)
Security 5 Min Read

Staff Picks for Splunk Security Reading May 2019

A selection of presentations, white papers and blog posts you might have missed in this month (or before), handpicked from the Splunk security world
Security 3 Min Read

North American BOTS Day 2019

Everything you need to know about North American BOTS Day 2019
Security 3 Min Read

Using Security Essentials 2.4: Analytics Advisor

Here are the benefits of using this awesome new feature
Security 4 Min Read

Staff Picks for Splunk Security Reading April 2019

A selection of presentations, white papers and blog posts you might have missed in this month (or before), handpicked from the Splunk security world
Security 4 Min Read

Threat Intel and Splunk Enterprise Security Part 2 - Adding Local Intel to Enterprise Security

Splunker John Stoner shares a walkthrough for how to add local threat intelligence into Splunk Enterprise Security
Security 6 Min Read

Service Providers Need More Than a SIEM

If you're a security-focused service provider, we've got good news for you – Splunk is more than just a SIEM solution.