Skip to main content
false

Security Research Blogs

Latest Articles

Security 8 Min Read

REvil Ransomware Threat Research Update and Detections

On July 2, 2021, REvil group used Kaseya to distribute malware to its on-premises customers. Splunk has pushed out guidance to help understand and detect REvil. Learn more about the REvil ransomeware group, their tactics, and how to detect them using Splunk.
Security 3 Min Read

Introducing the World’s First Modern Cloud-Based SecOps Platform: Splunk Security Cloud

Announcing the new Splunk Security Cloud – the only data-centric modern security operations platform that delivers enterprise-grade advanced security analytics, automated security operations, and threat intelligence with an open, unparalleled ecosystem.
Security 5 Min Read

Detecting Password Spraying Attacks: Threat Research Release May 2021

The Splunk Threat Research team walks you through a new analytic story to help SOC analysts detect adversaries executing password spraying attacks, and highlights a few detections from the May 2021 releases.
Platform 4 Min Read

Dashboard Studio: Dashboard Customization Made Easy

Learn more about Splunk Dashboard Studio, a new and intuitive dashboard-building experience, with native capabilities for customizing layout or colors, and adding images or text boxes.
Security 3 Min Read

Tales of a Principal Threat Intelligence Analyst

Discover how threat intelligence can offer valuable insights to help fend off future attacks, no matter how covert or cunning they appear to be.
Security 10 Min Read

EO, EO, It’s Off to Work We Go! (Protecting Against the Threat of Ransomware with Splunk)

We read the 'What We Urge You To Do To Protect Against The Threat of Ransomware' memo and Executive Order (EO14028) in-depth, and this blog is designed to provide you with the information and takeaways to start acting immediately.
.conf & .conf Go 3 Min Read

Boss of the SOC (BOTS!) at .conf21 Virtual

Grace and the team at Frothly are back! Get in on the fun and join Boss of the SOC (BOTS!) at .conf21 virtual.
Security 6 Min Read

DarkSide Ransomware: Splunk Threat Update and Detections

Splunk Threat Research Team (STRT) replicated the DarkSide Ransomware Attack and has released an Analytic Story with several detection searches directed at community shared IOCs.
Security 8 Min Read

The DarkSide of the Ransomware Pipeline

Learn about the Colonial Pipeline ransomware attack and how you can start detecting and remediating DarkSide's activities and attack using Splunk.