Skip to main content
false

Security Blogs

Latest Articles

Security 2 Min Read

Introducing Analytics Advisor to Splunk Security Essentials

Splunk Security Essentials (SSE) version 2.4 is now available!
Security 2 Min Read

Boss of the SOC 2.0 Dataset, Questions and Answers Open-Sourced and Ready for Download

You asked, we delivered – Boss of the SOC 2.0 has been open sourced, including dataset, questions, answers and even a scoring server update!
Security 3 Min Read

Threat Intel and Splunk Enterprise Security Part 1 - What’s The Point of Threat Intel in ES?

Find out how threat intelligence works with Splunk Enterprise Security
Security 2 Min Read

Splunk Your Phantom Events

Introducing the Splunk App for Phantom Reporting, available now in Splunkbase
Security 6 Min Read

Cloud Services Have Broken Your Defenses – Here's How to Fix Them

Don't fall for common misconceptions about cloud services. Learn how to protect your cloud infrastructure by shoring up some common holes.
Security 2 Min Read

Using CircleCI and Splunk AppInspect

Learn how to use CircleCI and Splunk AppInspect to validate your Splunk app (before you upload it to Splunkbase!).
Security 4 Min Read

Staff Picks for Splunk Security Reading March 2019

A selection of presentations, white papers and blog posts you might have missed in this month (or before), handpicked from the Splunk security world
Security 1 Min Read

Is Your Security Practice Aligned With Business Outcomes?

How businesses can better align security with business outcomes and prove value.
Security 2 Min Read

SIEM: The Steps Before "The First Steps"

Laying the groundwork before taking those first crucial steps towards the best SIEM for your business