Skip to main content
false

Security Blogs

Latest Articles

Security 1 Min Read

Three Questions For Empowering Security: From Gartner’s Risk and Security Management Summit Europe

Key takeaways from this year's Gartner Risk and Security Management Summit Europe
Security 4 Min Read

November Spawned an Osquery

This blogs reviews how to hunt through osquery logs
Security 2 Min Read

Mount an Effective Defense Against Credential Dumping

Learn about the new Analytic Stories and searches in the August releases of Splunk's Enterprise Security Content Update
Security 3 Min Read

I Azure You, This Will Be Useful

This blog post describes how to use Azure Active directory for basic hunting and discovery
Security 3 Min Read

Staff Picks for Splunk Security Reading August 2018

A selection of presentations, white papers and blog posts you might have missed in this month (or before), handpicked from the Splunk security world
Security 3 Min Read

The Future is Cloudy with a Chance of Microsoft Office 365

This blog reviews the data that comes out of Office365 and how to use it to hunt in Splunk.
Security 2 Min Read

What Keeps the CISO Awake at Night? Four Dreaded Security Headlines

Would your organization's security team be prepared if these headlines appear in tomorrow's news?
Security 4 Min Read

Here's What's New in ESCU: July 2018

Find out what's new in the July 2018 releases of Splunk Enterprise Security Content Update (ESCU)!
Security 3 Min Read

Staff Picks for Splunk Security Reading July 2018

A selection of presentations, white papers and blog posts you might have missed in this month (or before), handpicked from the Splunk security world