Skip to main content
false

Tag: Splunk Enterprise Security

Latest Articles

Security 5 Min Read

Detecting Google Cloud Platform OAuth Token Abuse Using Splunk

Google Cloud Platform's Identity Access Management (IAM) permissions can be used to move laterally and escalate privileges. Learn how to detect GCP OAuth token abuse and remediate these events with Splunk.
Security 2 Min Read

Detect Ransomware in Your Data with the Machine Learning Cloud Service

Get your hands on the Machine Learning Cloud Service add-on for Splunk Enterprise Security to start detecting ransomware in your data.
Security 5 Min Read

Detecting CVE-2020-1472 (CISA ED 20-04) Using Splunk Attack Range

Microsoft's recent security disclosure of CVE-2020-1472 is extremely harmful to systems that have not been patched or lack mitigations in place. Learn how to prevent and detect CVE-2020-1472 using Splunk Attack Range.
Platform 3 Min Read

Splunking Azure: NSG Flow Logs

Splunking NSG flow log data will give you access to detailed telemetry and analytics around network activity to & from your NSG's.
.conf & .conf Go 3 Min Read

Security at .conf20: Your Best Bet for Stay-At-Home Fun in October

It's our favorite time of the year again – .conf season! The Splunk Security team has lined up an awesome collection of sessions that you do not want to miss.
Security 5 Min Read

Adaptable Incident Response With Splunk Phantom Modular Workbooks

Modular Workbooks allow you to effortlessly adapt your security operations workflow. Learn how Splunk Phantom SOAR can help divide tasks into phases, assign responsibilities to team members, and document your work.
Security 2 Min Read

Splunk Named a 2020 Gartner Peer Insights Customers' Choice for Security Information Event Management (SIEM)

We’re honored that Splunk customers chose us as a 2020 Gartner Peer Insights Customers’ Choice for Security Information Event Management (SIEM).
Security 3 Min Read

Don't Let Security Go Up, Up and Away (in the Clouds), Start with Data

Learn how you can start identifying business-critical data, configuring your systems, and demonstrate how to onboard and normalize Windows, Linux and Cisco ASA data into Splunk Cloud so that you can start getting valuable insights today.
Security 2 Min Read

Introducing a New Splunk Add-On for OT Security

The Splunk Add-on for OT Security expands existing Splunk Enterprise Security frameworks to improve security visibility in OT environments for our customers, partners and community members.