Skip to main content
false

SURGe Blogs

Latest Articles

Security 12 Min Read

Peeping Through Windows (Logs): Using Sysmon & Event Codes for Threat Hunting

Windows and endpoints go together like threat hunting and Splunk. Let's look at the most valuable Sysmon event codes for threat hunting in Splunk.
Security 4 Min Read

Threat Hunting with Splunk: Hands-on Tutorials for the Active Hunter

Curious about threat hunting in Splunk? Wanna brush up on your baddie-finding skills? Here's the place to find every one of our expert articles for hunting with Splunk.
Security 7 Min Read

Detecting DNS Exfiltration with Splunk: Hunting Your DNS Dragons

DNS data is an all-too-common place for threats. Find out how to use Splunk to hunt for threats in your DNS. We will slay those DNS dragons.
Security 10 Min Read

Trust Unearned? Evaluating CA Trustworthiness Across 5 Billion Certificates

In this blog post, we dive into our recent research project, in which the Splunk SURGe team analyzed more than five billion TLS certificates to find out if the CAs we rely on are really worthy of our trust.
Security 9 Min Read

Model-Assisted Threat Hunting (M-ATH) with the PEAK Framework

Welcome to the third entry in our introduction to the PEAK Threat Hunting Framework! Taking our detective theme to the next level, imagine a tough case where you need to call in a specialized investigator. For these unique cases, we can use algorithmically-driven approaches called Model-Assisted Threat Hunting (M-ATH).
Security 3 Min Read

Splunk Field Hashing & Masking Capabilities for Compliance

Satisfy internal and external compliance requirements using Splunk standard components.
Security 9 Min Read

Hypothesis-Driven Hunting with the PEAK Framework

Details on hypothesis-driven threat hunting with the PEAK framework.
Security 8 Min Read

Paws in the Pickle Jar: Risk & Vulnerability in the Model-sharing Ecosystem

As AI / Machine Learning (ML) systems now support millions of daily users, has our understanding of the relevant security risks kept pace with this wild rate of adoption?
Security 4 Min Read

Introducing the PEAK Threat Hunting Framework

Introducing the PEAK Threat Hunting Framework, bringing a fresh perspective to threat hunting and incorporating three distinct types of hunts.