At .conf25, we announced how Splunk Enterprise Security (ES) has transformed to today’s AI-powered SecOps platform—unifying industry-leading technologies across SIEM, SOAR, User and Entity Behavior Analytics (UEBA), threat intelligence, and detection engineering with purpose-built AI across the entire Threat Detection, Investigation, and Response (TDIR) workflow—empowering Security Operations Centers (SOCs) to end analyst fatigue, deliver faster security outcomes, reduce risk, and build resilience for the agentic-AI era.
In today’s complex cybersecurity landscape, SOCs face an ever-expanding attack surface, sophisticated insider threats, and advanced unknown attacks that traditional security tools struggle to detect. Insider threats—whether malicious, accidental, or due to compromised credentials—pose a growing risk across hybrid, cloud, and on-premises environments. The vast volume of behavioral data overwhelms legacy tools, generating excessive false positives and leaving critical threats undetected, oftentimes creating alert fatigue and thinned bandwidth for security professionals.
Our enhanced UEBA capability, now natively available in ES, empowers SOCs to transition from reactive, fragmented workflows to a proactive, behavior-driven security posture. By continuously baselining and analyzing user, device, and entity behaviors, UEBA detects subtle deviations that signal insider threats and advanced attacks. Its machine learning models adapt dynamically, uncovering hidden risks and reducing alert fatigue. This user-centric approach provides SOC teams with contextual intelligence and situational awareness to prioritize and respond effectively, strengthening the entire TDIR.
Enterprise Security’s UEBA capability helps to complete a holistic TDIR approach, enabling security teams to shift from reactive, incident-driven workflows to proactive, behavior-focused operations. By analyzing and baselining the regular activity of users, devices, and entities, UEBA identifies deviations that signal potential threats. Unlike traditional correlation rules, UEBA’s machine learning models continuously learn and adapt, uncovering hidden threats that would otherwise go unnoticed. This capability allows SOCs to detect known, unknown, and hidden threats across the enterprise, reducing alert fatigue and empowering analysts with actionable insights.
At its core, our UEBA capability uses key functionality to achieve this:
Entity Risk Score
MITRE ATT&CK Heatmap in UEBA
Our UEBA capability is designed to excel at challenges most SOCs struggle with:
Customers previewing ES Premier and exploring UEBA have already uncovered real insider threats and avoided being compromised:
See it in action with this click-through demo
By seamlessly integrating UEBA and SOAR, ES now delivers end-to-end incident response within one platform. This means SOCs can:
Are you ready to find out why Splunk Enterprise Security is the leading AI-powered SecOps platform? Take the next step and explore ES Premier.
Follow all the conversations coming out of #splunkconf25!
The world’s leading organizations rely on Splunk, a Cisco company, to continuously strengthen digital resilience with our unified security and observability platform, powered by industry-leading AI.
Our customers trust Splunk’s award-winning security and observability solutions to secure and improve the reliability of their complex digital environments, at any scale.