Skip to main content
false
Splunk Threat Research Team
Splunk Threat Research Team

 

The Splunk Threat Research Team is an active part of a customer’s overall defense strategy by enhancing Splunk security offerings with verified research and security content such as use cases, detection searches, and playbooks. We help security teams around the globe strengthen operations by providing tactical guidance and insights to detect, investigate and respond against the latest threats. The Splunk Threat Research Team focuses on understanding how threats, actors, and vulnerabilities work, and the team replicates attacks which are stored as datasets in the Attack Data repository

Our goal is to provide security teams with research they can leverage in their day to day operations and to become the industry standard for SIEM detections. We are a team of industry-recognized experts who are encouraged to improve the security industry by sharing our work with the community via conference talks, open-sourcing projects, and writing white papers or blogs. You will also find us presenting our research at conferences such as Defcon, Blackhat, RSA, and many more.


Read more Splunk Security Content

Security 2 Min Read

Fight Web Fraud with Splunk Enterprise Security Content Update's October Release

Use Splunk Enterprise Security Content Update (ESCU) searches to help you detect and prevent web fraud
Security 1 Min Read

A Threat-Delivery Service for Slacking Hackers?

Once a mere trojan downloader, Emotet has evolved to become a threat-delivery service.
Security 2 Min Read

Mount an Effective Defense Against Credential Dumping

Learn about the new Analytic Stories and searches in the August releases of Splunk's Enterprise Security Content Update
Security 4 Min Read

Here's What's New in ESCU: July 2018

Find out what's new in the July 2018 releases of Splunk Enterprise Security Content Update (ESCU)!
Security 2 Min Read

Detecting the Hidden Threat Before It’s Too Late

Unchecked, cybercriminals may establish communications channels inside your environment and send periodic beacons back to their own servers. Splunk Enterprise Security can help you stop them.
Security 2 Min Read

The Importance of Enforcing Multifactor Authentication in Your AWS Environment

A new detection search in Splunk Enterprise Security Content Update v 1.0.15 helps you monitor for users in your AWS environment for users not being authorized by multiple factors
Security 1 Min Read

Detect and Investigate Malicious Activity in Your AWS Environment with Splunk Enterprise Security Content Update

A new Enterprise Security Content Update Analytic Story helps you monitor for suspicious events that could indicate that an adversary has compromised your cloud.
Security 1 Min Read

Sneak Preview of the Enterprise Security Content Update for March 28, 2018 (Part 2)

A second look at the highlights of what's included in the Enterprise Security Content Update for March 28, 2018