false
Jose Enrique Hernandez

Jose Enrique Hernandez

Currently, Jose Enrique Hernandez is the Director of Threat Research at Splunk (STRT). Previously Jose is co-founded Zenedge acquired by Oracle. Jose is known for creating several security-related projects, including: Splunk Attack Range, Splunk Security Content, Git-Wild-Hunt, Melting-Cobalt, and BlackCert projects. He also works as a maintainer to security industry critical repositories such as Atomic Red Team and lolbas-project.github.io.

Security 5 Min Read

Using MITRE ATT&CK in Splunk Security Essentials

Discover how you can use the ATT&CK framework for a wide array of use cases and to answer a wide range of questions in Splunk Security Essentials (SSE).
Security 5 Min Read

Staff Picks for Splunk Security Reading January 2023

Welcome to the Splunk staff picks blog. Each month, Splunk security experts curate a list of presentations, whitepapers, and customer case studies that we feel are worth a read.
Security 2 Min Read

All of Us Can Defend Each of Us

Splunk's Global Security Strategist Mick Baccio shares his experience attending Hackers on the Hill and invites you to join him and SURGe leader, Ryan Kovar, for the Data Security Predictions 2023 webinar.
Security 5 Min Read

Detect Faster, Rapidly Scope an Incident, and Streamline Security Workflows with Splunk Enterprise Security 7.1

Splunk Enterprise Security 7.1 offers new capabilities to help security teams detect suspicious behavior in real-time, quickly discover the scope of an incident to respond accurately, and improve security workflow efficiencies using embedded frameworks.
Industries 2 Min Read

Leveraging Your Data to Drive Business Outcomes and Improve Cyber Resilience

Splunk's VP of Public Sector Bill Rowan offers three strategies to consider as you plan for a new year of cybersecurity efforts.
Learn 4 Min Read

What is Ethical Hacking?

Ethical hacking is one way to understand vulnerabilities within your system. Learn how to hack ethically, get trained and see how hacking supports security.
Security 2 Min Read

Putting the 'E' in Team: Solution Integration Enablement for Security Build Motion Partners

Cybersecurity requires a strong team – that's why Splunk has developed a new enablement course for our security partners to help create a better team for our customers.
Security 13 Min Read

From Registry With Love: Malware Registry Abuses

The Splunk Threat Research Team explores the common Windows Registry abuses leveraged by current and relevant malware families in the wild and how to detect them.
Observability 5 Min Read

It’s time to rethink your approach to SAP monitoring

Discover how modern SAP observability solutions enhance performance, minimize risks during migrations, and align SAP with business goals. Learn how real-time monitoring empowers digital transformation.