Threat Hunting with Splunk: Hands-on Tutorials for the Active Hunter

At Splunk, you may hear us pontificating on our ponies about how awesome and easy it is to use Splunk to hunt for threats.

Why, all you need to do is use X and Y with Splunk to find a Z score (no zombies were injured) and BOOM! That baddie in your network is detected.

Going back to at least a decade, we’ve tried to make it easy — as you’ll see in the resources below — and yet threat hunting is about as easy as telling someone how easy it is to draw an owl. (Hint: it isn’t.) So, that’s why we started writing this series in 2017.

Today, we are doubling-down on our threat hunting capabilities. That's why we're updating this series, one article at a time, verifying that each tutorial is the best resource for some aspect of hunting, all using Splunk.

Show me the tutorials!

Want to learn more about threat hunting in general? Keep reading for more information about hunting and the team behind this series, SURGe.

Threat Hunting resources

So, let's make it clear, this entire series is about using Splunk for your threat hunting activities.

Here's some brand new and forever-favorite resources, too, that are about threat hunting with or without Splunk:

Meet the team

The team behind this series is SURGe, an in-house security research team at Splunk. The SURGe team focuses on in-depth analysis of the latest cybersecurity news and finding answers to security problems. All of this is delivered to you in a variety of forms:

Check out all these resources from SURGe and sign up for rapid response alerts.

And now, onto the hunting tutorials!

Tutorials for threat hunting with Splunk

This series will serve as your foundation for hunting with Splunk. (Brand new to Splunk? Explore our SIEM solution, Splunk Enterprise Security: Learn about Splunk ES | Tour Splunk ES)

Each of these articles take a single Splunk search command or hunting concept and break it down to its basic parts. We will help you create a solid base of Splunk knowledge that you can then use in your own environment to hunt for evil. We will cover everything from hypothesis generation to IDS. Splunk commands like stats, eval and lookups will be examined. And have we got queries for you!

As always, happy hunting!

Related Articles

You Bet Your Lsass: Hunting LSASS Access
Security
13 Minute Read

You Bet Your Lsass: Hunting LSASS Access

Dive in as the Splunk Threat Research Team shares how Mimikatz, and a few other tools found in Atomic Red Team, access credentials via LSASS memory.
Risk-Based Alerting: The New Frontier for SIEM
Security
7 Minute Read

Risk-Based Alerting: The New Frontier for SIEM

Risk-Based Alerting (RBA) is an intelligent alerting method with SIEM for security operations to operationalize cyber security frameworks like MITRE ATT&CK, Lockheed Martin's Killchain, or CIS20.
Threat Update: CaddyWiper
Security
4 Minute Read

Threat Update: CaddyWiper

Get a breakdown of the features of the new malicious payload used against Ukraine, CaddyWiper.
Living Off The Land: Threat Research February 2022 Release
Security
6 Minute Read

Living Off The Land: Threat Research February 2022 Release

In this February 2022 release, the Splunk Threat Research Team (STRT) focused on comparing currently created living off the land security content with Sigma and the LOLBas project.
Threat Update DoubleZero Destructor
Security
5 Minute Read

Threat Update DoubleZero Destructor

The Splunk Threat Research Team shares a closer look at a new malicious payload named DoubleZero Destructor (CERT-UA #4243).
Staff Picks for Splunk Security Reading March 2022
Security
2 Minute Read

Staff Picks for Splunk Security Reading March 2022

Check out our Splunk security experts' curated list of presentations, white papers, and customer case studies that we feel are worth a read in the month of March.
Gone in 52 Seconds…and 42 Minutes: A Comparative Analysis of Ransomware Encryption Speed
Security
4 Minute Read

Gone in 52 Seconds…and 42 Minutes: A Comparative Analysis of Ransomware Encryption Speed

With the release of SURGe's new ransomware research, Splunker Shannon Davis shares a closer look into measuring how fast ransomware encrypts files.
Ransomware Encrypts Nearly 100,000 Files in Under 45 Minutes
Security
3 Minute Read

Ransomware Encrypts Nearly 100,000 Files in Under 45 Minutes

Splunk SURGe Report reveals the need for ransomware prevention over response and mitigation.
Detecting HermeticWiper
Security
9 Minute Read

Detecting HermeticWiper

Detecting HermeticWiper destructive software and ransomware decoy with Splunk.