Skip to main content
false

SOAR Blogs

Latest Articles

Security 2 Min Read

Splunk Security with the Infosec App

Get an overview of the InfoSec App for Splunk and learn more about what customers can achieve with it.
Leadership 3 Min Read

How Splunk Spent Its Summer

Splunk's Garth Fort shares a look back at a few of our stellar achievements over the last few months.

Splunk Snags Six 'Best of' Awards From Customer Reviews on TrustRadius

Thanks to our great customer reviews, Splunk receives six new awards from TrustRadius!
Security 6 Min Read

Introducing Splunk Attack Range v2.0

The Splunk Attack Range project has officially reached the v2.0 release with a host of new features – get all the details from the Splunk Threat Research Team.

Splunk Tops Award Season with 10 Customer Review Wins Across Security Portfolio From TrustRadius

We’re thrilled to announce that TrustRadius has recognized two of our Splunk Security products — Splunk Enterprise Security and Splunk Security Orchestration, Automation and Response (SOAR) — with 10 Top Rated Awards for 2022.
.conf & .conf Go 6 Min Read

The Summer of Security at .conf22!

Dive into the .conf22 Security content track with track chair John Dominguez.
Security 6 Min Read

Linux Persistence and Privilege Escalation: Threat Research January 2022 Release

In this January 2022 release, The Splunk Threat Research (STRT) team focused on the recently released Sysmon for Linux technology addition to Splunk.
Security 10 Min Read

Deep Dive on Persistence, Privilege Escalation Technique and Detection in Linux Platform

Deep dive with the Splunk Threat Research Team on Linux Privilege Escalation and Linux Persistence Techniques.
Security 9 Min Read

Detecting Malware Script Loaders using Remcos: Threat Research Release December 2021

Start detection against behaviors and TTPs from a Remcos loader that utilizes DynamicWrapperX (dynwrapx.dll) to execute shellcode and inject Remcos RAT into the target process.