Skip to main content
false

SOAR Blogs

Latest Articles

Security 3 Min Read

Splunk SOAR Playbooks: TruSTAR Indicator Enrichment

Learn about the TruSTAR Indicator Enrichment playbook, providing a strong foundation for utilizing threat intelligence in SOAR.
Partners 2 Min Read

Monitor Salesforce’s Real-Time Events with Splunk

The power of the new Splunk integration with Salesforce's Real-Time Event Monitoring (RTEM) enables customers to track security concerns such as failed logins, suspicious login-as activities and high risk permission modifications. Find out more in this blog.
Industries 2 Min Read

Splunk Wins Third Ever NAVWAR Enterprise Artificial Intelligence Prize Challenge for Exceptional SOAR Capabilities

Naval Information Warfare Systems Command (NAVWAR) enterprise recently announced that Splunk is the winner of its third prize challenge in the Artificial Intelligence Applications to Autonomous Cybersecurity (AI ATAC) Challenge series.
Security 3 Min Read

Lift Your Spirits With Splunk SOAR

Halloween is just around the corner and we’re looking forward to trick-or-treating, donning our best costumes, and watching [scary] movies. Read on to learn how a few of our favorite Halloween movies remind us of our most recent Splunk SOAR updates.
.conf & .conf Go 3 Min Read

SURGe: Blue Collar for the Blue Team

Splunk has a new security research team focused on in-depth analysis of the latest cybersecurity news to help the public navigate security incidents with confidence using Splunk.
.conf & .conf Go 4 Min Read

Speeding Detection, Investigation, and Response with Splunk for Security

We're unveiling several features and announcements focused on improving your ability to battle security threats and transform securely with Splunk for security.
Security 4 Min Read

PowerShell Detections — Threat Research Release, August 2021

Adversaries are using PowerShell attacks, but luckily the Splunk Threat Research Team (STRT) has developed PowerShell analytics for Splunk by using the Splunk Attack Range to collect the generated logs, and hunt for suspicious PowerShell.
.conf & .conf Go 6 Min Read

Security at .conf21 Virtual: Analytics-Fueled, Automation-Driven and Cloud-Delivered

Explore the .conf21 Security Track with track chair John Dominguez as he outlines his favorite security sessions and what you should earmark for .conf this year.
Security 4 Min Read

Partner Spotlight: NCU-ISAO Members Gain Actionable Intelligence with TruSTAR

We recently spoke with Brian Hinze, NCU-ISAO Vice President, Member Services and Operations, to learn more about why NCU-ISAO chose TruSTAR for intelligence management, and how member organizations are using TruSTAR for information sharing and collaboration.