Skip to main content
false
Shannon Davis
Shannon Davis

Security practitioner, Melbourne, Australia via Seattle, USA.

Security 5 Min Read

Automated Clean-up of HAFNIUM Shells and Processes with Splunk Phantom

Implement security playbooks to automatically delete Microsoft Exchange Webshells and terminate W3WP spawned processes with Splunk Phantom.
Security 3 Min Read

Macros, We Don’t Need No Stinking Macros! — Featuring the New Microsoft O365 Email Add-On

Using Microsoft O365 for your emails? Take a look at the new Microsoft O365 Email Add-on for Splunk to start getting in-depth security and non security data from your emails today.
Security 2 Min Read

Detecting Data Exfiltration Via the Use of SNICat

TLS SNI extension can now be used to exfiltrate data. Learn how you can add the SNI detection for use in Splunk Enterprise Security.