Skip to main content
false

Splunk Enterprise Security Blogs

Latest Articles

Security 5 Min Read

Modifying the Incident Review Page

How to modify the Incident Review page and add information to Notable Events in Splunk Enterprise Security
Security 4 Min Read

ATT&CK-ing the Adversary: Episode 3 – Operationalizing ATT&CK with Splunk

In the final episode in the MITRE ATT&CK trilogy, we focus on applying what we learned and operationalizing it with ATT&CK to assist our security operations
Security 5 Min Read

ATT&CK-ing the Adversary: Episode 2 - Hunting with ATT&CK in Splunk

Using MITRE ATT&CK to focus your threat hunting in Splunk
Security 2 Min Read

Boss of the SOC Scoring Server, Questions and Answers, and Dataset! Open-Sourced and Ready for Download

We have open-sourced the Boss of the SOC dataset (ver1.0) and BOT(S|N) scoring server. They can be used to run your own CTF, perform research, or train your internal users!
Security 2 Min Read

Use Investigation Workbench to Reduce Time to Contain and Time to Remediate

The latest version of Splunk Enterprise Security v 5.0 introduces Investigation Workbench, which streamlines investigations and accelerates incident response
Security 3 Min Read

Detecting Typosquatting, Phishing, and Corporate Espionage with Enterprise Security Content Update

Splunk’s Enterprise Security Content Update (ESCU) app can provide you with early warnings and situational awareness—powerful elements of an effective defense against adversaries
Security 2 Min Read

Splunk Named a Leader in Gartner SIEM Magic Quadrant for the Fifth Straight Year

Gartner's 2017 Magic Quadrant for Security Information and Event Management names Splunk a leader for the fifth straight year
Security 3 Min Read

What You Need to Know About Boss of the SOC

We introduced a new security activity at .conf2016 called “Boss of the SOC” (or BOTS), born from our belief that learning can be both realistic and fun.