Skip to main content
false

Tag: Splunk Enterprise Security

Latest Articles

Security 2 Min Read

Upping the Auditing Game for Correlation Searches Within Enterprise Security — Part 1: The Basics

We've compiled step-by-step instructions on how to get deeper insight and audit correlation searches running inside your enterprise security environment.
Security 7 Min Read

Using Splunk to Detect Abuse of AWS Permanent and Temporary Credentials

In this blog, the Splunk threat research team shows how to detect suspicious activity and possible abuse of AWS Permanent and Temporary credentials.
Security 3 Min Read

Australia & New Zealand Boss of the SOC Day 2020

The best things come in threes and for the third year in a row, Splunkers down-under will take to the (virtual) thunderdome to battle it out for supreme bragging rights in the Australia & New Zealand Boss of the SOC (BOTS) Day held on August 20, 2020.
Security 1 Min Read

Tackling Financial Crime is a Matter of Data: Fresh Thinking on an Age-Old Problem

Introducing Splunk's latest thinking on an age-old problem — fighting financial crime. Two new assets explores the current financial crime landscape and key challenges, and also outlines a six-stage framework for using Splunk to operationalize data.
Security 1 Min Read

Detecting Malware and Watering Hole Attacks with Splunk UBA

Watering hole attacks involve a web server that hosts files or applications where the website or files on the site become weaponized with malware. Learn how you can detect and prevent these attacks with Splunk UBA.
Security 3 Min Read

Prevent and Detect Threats Across Multi-Cloud Environments

Learn how to prevent and detect cloud attacks against targets like admins, users and data across AWS, Microsoft Azure and Google Cloud environments.
Security 2 Min Read

Splunk Security Essentials 3.1: Enhanced MITRE ATT&CK Matrix: Find the Content that Matters the Most to You, Faster

This blog will guide you through some of the new features of Security Essentials 3.1 that will help you find the content that matters the most to you, faster.
Security 4 Min Read

Dear Buttercup: MITRE ATT&CK Integration is a Notable Event

Contextualizing correlation searches and notable events in Splunk Enterprise Security with MITRE ATT&CK techniques provides SOC analysts with greater insights into the events they are analyzing
Security 2 Min Read

WFH: A New Reality with New Threats

Working from home expands the cybersecurity threat landscape and attack surface, learn how you can empower your remote workers with Splunk.