Skip to main content
false

SURGe Blogs

Latest Articles

Security 6 Min Read

Using Workflow Actions & OSINT for Threat Hunting in Splunk

Two things will make you a more efficient & effective security analyst: OSINT and workflow actions in Splunk. We've got you covered in this article.
Security 5 Min Read

What Generative AI Means For Cybersecurity: Risk & Reward

Learn the risks and rewards of generative AI in cybersecurity.
Security 2 Min Read

All of Us Can Defend Each of Us

Splunk's Global Security Strategist Mick Baccio shares his experience attending Hackers on the Hill and invites you to join him and SURGe leader, Ryan Kovar, for the Data Security Predictions 2023 webinar.
Security 2 Min Read

Introducing the Ransomware Content Browser

Learn more about the Ransomware Content Browser recently released inside Splunk Security Essentials, aimed at helping customers combat the problem of ransomware.
Security 4 Min Read

Gone in 52 Seconds…and 42 Minutes: A Comparative Analysis of Ransomware Encryption Speed

With the release of SURGe's new ransomware research, Splunker Shannon Davis shares a closer look into measuring how fast ransomware encrypts files.
Security 3 Min Read

Ransomware Encrypts Nearly 100,000 Files in Under 45 Minutes

Splunk SURGe Report reveals the need for ransomware prevention over response and mitigation.
Security 2 Min Read

Introducing Synthetic Adversarial Log Objects (SALO)

Synthetic Adversarial Log Objects (SALO) is a framework for the generation of log events without the need for infrastructure or actions to initiate the event that causes a log event. Learn more about its purpose and how you can utilize it.
Security 2 Min Read

Introducing ATT&CK Detections Collector

Automate and simplify finding detections against ATT&CK techniques used by adversaries with Splunk SURGe's open-sourced project, ATT&CK Detections Collector (ADA).
Security 9 Min Read

Log4Shell - Detecting Log4j Vulnerability (CVE-2021-44228) Continued

Good news, you can use Splunk to proactively hunt using Network Traffic and DNS query logs data sources to detect potential Log4Shell exploit. From Splunk SURGe, learn even more detections against CVE-2021-44228.