Skip to main content
false

Security Blogs

Security
3 Min Read
Announcing the availability of Cisco Talos Incident Response services to Splunk customers.

Latest Articles

Security 1 Min Read

Splunk Named a Leader in the 2024 IDC MarketScape for SIEM for Enterprise

Splunk is ranked #1 for the fourth year in a row in the IDC Worldwide Security Information and Event Management Market Shares, 2023: The Leaders in SIEM City report!
Security 2 Min Read

Celebrating 2024 Worldwide BOTS Day

After a successful launch of BOTS at .conf24, we’re ready to take it to the masses with two worldwide BOTSv9 competitions.
Security 17 Min Read

Handala’s Wiper: Threat Analysis and Detections

Cisco Talos and the Splunk Threat Research Team provide a comprehensive analysis that expands on existing coverage of Handala's Wiper and offers unique insights.
Security 13 Min Read

ShrinkLocker Malware: Abusing BitLocker to Lock Your Data

The Splunk Threat Research Team shares their findings and methodologies to aid the cybersecurity community in combating ShrinkLocker effectively.
Security 8 Min Read

The Final Shell: Introducing ShellSweepX

The Splunk Threat Research Team is excited to announce the final tool in the ShellSweep collection: ShellSweepX.
Security 3 Min Read

Splunk Security Content for Threat Detection & Response: Q2 Roundup

Learn about the latest security content from Splunk.
Security 13 Min Read

Previous Security Content Roundups from the Splunk Threat Research Team (STRT)

Recap: Learn about the last four quarters of security content from the Splunk Threat Research Team.
Security 3 Min Read

The New & Improved Splunk Guide to Risk-Based Alerting

Splunker Haylee Mills shares a brand new version of the step-by-step guide to success with the risk-based alerting framework.
Security 3 Min Read

Staff Picks for Splunk Security Reading August 2024

Splunk security experts share their curated list of presentations, whitepapers, and customer case studies that they feel are worth a read.
Security 8 Min Read

Observability Meets Security: Build a Baseline To Climb the PEAK

Splunker James Hodgkinson looks at how to apply the baseline hunting process to some common O11y data sources and shows how the OpenTelemetry standard offers easier data analysis.
Security 3 Min Read

What Does Powering the Modern SOC Look Like in ANZ?

Splunker Craig Bates dives into what powering the modern SOC looks like in Australia and New Zealand.
Security 3 Min Read

Observability Meets Security: Tracing that Connection

Splunker James Hodgkinson looks at how you can use traces to see directly into the workings of an application to find a potential threat.
Security 3 Min Read

Comprehensive, Continuous, and Compliant: Obtain Proactive Insights with Splunk Asset and Risk Intelligence

Announcing the release of the latest addition to our security product portfolio, Splunk Asset and Risk Intelligence.
Security 3 Min Read

Fortify Digital Resilience with Splunk + Cisco Talos Incident Response

Announcing the availability of Cisco Talos Incident Response services to Splunk customers.
Security 11 Min Read

LLM Security: Splunk & OWASP Top 10 for LLM-based Applications

Threats to LLMs are real. Let’s look at top LLM threats and show you how, with Splunk, you can better defend LLM-based applications and their users.
Security 2 Min Read

Announcing General Availability of Cisco Talos Intelligence in Splunk Attack Analyzer

We are pleased to announce the general availability of Cisco Talos threat intelligence to all Splunk Attack Analyzer customers globally.
Security 6 Min Read

Embracing Observability Tools to Empower Security Incident Response

Bridge the gap between development and security with OpenTelemetry and observability tools.
Security 3 Min Read

Driving vSOC Detection with Machine Learning

In this blog, Splunker Jim Goodrich takes a deep dive into an API security use case, using machine learning to detect API anomalies, and more.