Skip to main content
false
Leadership
6 min read
Splunk is now officially part of Cisco, bringing the full power of the network together with market-leading security and observability solutions.

Featured Articles

.conf24

.conf & .conf Go
1 min read
Congratulations to all of the 2024 Splunkie Award winners announced at .conf24!
.conf & .conf Go 2 Min Read

Data Integration for Higher Education: An NJIT and Splunk Case Study

With Splunk, NJIT can combine disparate streams of event, academic and infrastructure data to bolster physical and digital security across the campus.
.conf & .conf Go 2 Min Read

Announcing the 2024 Splunk Partner Awards Winners!

Congratulations to the 2024 Splunk Partner Awards winners and our entire partner community on an outstanding year!
.conf & .conf Go 3 Min Read

Supercharge Insights with Generative AI: Splunk AI Assistant for SPL is now GA

Announced at .conf24, Splunk AI Assistant for SPL is now available globally for Splunk Cloud users.
.conf & .conf Go 3 Min Read

Cisco and Splunk Bring Full-Stack Observability to the Entire Enterprise

Splunk has teamed up with Cisco to deliver engineers and ITOps teams with an improved leading observability experience.

Learn

Latest Articles

Security 5 Min Read

Data Exfiltration Detections: Threat Research Release, June 2021

Check out detections from the Splunk Threat Research team to detect data exfiltration – also known as data extrusion, data exportation, and data theft – in your environment.
Security 5 Min Read

Five Questions Your Organization Must Ask to Prepare For a Ransomware Attack

What questions should organizations be asking themselves and what steps should they take to prevent or mitigate the next ransomware threat? Splunk's Yassir Abousselham has put together a quick set of questions we’re asking at Splunk that can help you.
DevOps 4 Min Read

The Digital Experience Trap: Are Companies Going Pro With Amateur Tools?

What is the relationship between world-class athletes and world-class IT systems? Explore the similarities in preparation and performance and see how your company stacks up against the competition.
Security 3 Min Read

What's New with Splunk Enterprise Security 6.6?

Learn about the latest and greatest features of Splunk Enterprise Security 6.6.
Security 3 Min Read

Ransomware Groundhog Day: Elevating Your Program in a High-Threat Environment

REvil attackers exploited Kaseya, a highly trusted management software. Here's how security leaders can take actionable steps to improve your business's defenses.
Security 1 Min Read

I Scream, You Scream, We All Scream For BOTS!

We are excited to announce our August Boss of the SOC (BOTS) V event! What’s new in BOTS V? I’m glad you asked. This year, we find our favorite brewery, Frothly, converting to a remote model and embracing the cloud for ‘all the things.'
Platform 5 Min Read

Cyclical Statistical Forecasts and Anomalies – Part 5

When your datasets are far from simple, your anomaly detection techniques must evolve to scale with the growing complexity. In this blog, you will learn various ways to take your anomaly detection to the next level no matter the complexity of your data.
Security 8 Min Read

REvil Ransomware Threat Research Update and Detections

On July 2, 2021, REvil group used Kaseya to distribute malware to its on-premises customers. Splunk has pushed out guidance to help understand and detect REvil. Learn more about the REvil ransomeware group, their tactics, and how to detect them using Splunk.
Security 19 Min Read

Kaseya, Sera. What REvil Shall Encrypt, Shall Encrypt

Kaseya VSA, remote monitoring management (RMM) software heavily used by managed service providers (MSP), was compromised by REvil, and is being used to distribute ransomware to its on-premises customers. Find out more on how to detect REvil in your environment.