Skip to main content
false

Security Blogs

Latest Articles

Security 7 Min Read

CVE-2019-6340: Going Full Circle

Learn how to detect and investigate signs of a dangerous Drupal exploit detailed in CVE-2018-6340.
Security 4 Min Read

Wire Data, Huh! What Is It Good For? Absolutely Everything, Say It Again Now!

A brief overview of wire data, its uses and sources, and the new Splunk Essentials for Wire Data app
Security 2 Min Read

Using CircleCI and Splunk AppInspect

Splunk Principal Security Researcher Jose Hernandez explains how to validate your Splunk apps before submitting to Splunkbase
Security 5 Min Read

Staff Picks for Splunk Security Reading February 2019

A selection of presentations, white papers and blog posts you might have missed in this month (or before), handpicked from the Splunk security world
Security 2 Min Read

Catching the Coldroot RAT

Detect signs of the Mac Coldroot RAT malware in your environment with Splunk Enterprise Security Content Update (ESCU)
Security 2 Min Read

Dear Buttercup: The Security Letters

A blog series answering the questions of customers around the world about Splunk security products like Splunk Enterprise Security, Splunk Phantom, Splunk ESCU, Spunk UBA and more
Security 5 Min Read

Modifying the Incident Review Page

How to modify the Incident Review page and add information to Notable Events in Splunk Enterprise Security
Security 4 Min Read

ATT&CK-ing the Adversary: Episode 3 – Operationalizing ATT&CK with Splunk

In the final episode in the MITRE ATT&CK trilogy, we focus on applying what we learned and operationalizing it with ATT&CK to assist our security operations
Security 5 Min Read

ATT&CK-ing the Adversary: Episode 2 - Hunting with ATT&CK in Splunk

Using MITRE ATT&CK to focus your threat hunting in Splunk