Skip to main content
false

Tag: Splunk Enterprise Security

Latest Articles

.conf & .conf Go 4 Min Read

Speeding Detection, Investigation, and Response with Splunk for Security

We're unveiling several features and announcements focused on improving your ability to battle security threats and transform securely with Splunk for security.
Partners 2 Min Read

Splunk and Mandiant: Formidable Defense Against Attackers

Splunk and Mandiant have partnered to deliver a formidable defense allowing customers to tap into Mandiant’s threat intelligence and expertise and Splunk’s powerful analytics to stay ahead of attackers and threats.
Security 2 Min Read

No Regrets Using Autoregress

The autoregression command, which is a centralized streaming command, is used to calculate a moving average. Learn how to use this command to gather information, just in time for Boss of the SOC v6!
Security 15 Min Read

Active Directory Discovery Detection: Threat Research Release, September 2021

In this blog post, we’ll walk you through this analytic story, demonstrate how we can simulate these attacks using PoshC2 & PurpleSharp to then collect and analyze the resulting telemetry to test our detections.
Security 3 Min Read

Splunk and DTEX Systems Leverage Human Telemetry and Zero Trust to Mitigate Insider Risks and Account Compromise

Splunk and DTEX Systems have partnered to offer an integrated solution that captures, analyzes and streams a single, noise-free endpoint data signal.
Security 4 Min Read

PowerShell Detections — Threat Research Release, August 2021

Adversaries are using PowerShell attacks, but luckily the Splunk Threat Research Team (STRT) has developed PowerShell analytics for Splunk by using the Splunk Attack Range to collect the generated logs, and hunt for suspicious PowerShell.
Industries 3 Min Read

Splunk Welcomes the Formation of the Joint Cyber Defense Collaborative

Splunk welcomes the roll out of the Joint Cyber Defense Collaborative (JCDC) as a significant step forward in leveraging collaborative data and defense to battle cyber attacks from criminal organizations and nation states.
Security 2 Min Read

What Do Organizations Value Most in a SIEM/Security Analytics Provider? In a Word: Actionability

According to 451 Research’s Voice of the Enterprise survey data, 64% say integration and correlation of threat intelligence is very important when selecting a SIEM vendor. Learn where Splunk Enterprise Security can give you actionable insights.
Security 2 Min Read

Security Modernization Starts with Data and Splunk at Black Hat 2021

It’s time to take that breach vacation and get the inside scoop at what Splunk has happening at Black Hat 2021.