Skip to main content
false
shared header v2
Lucid Search Bar Implementation
Push Down Banner V1 Analytics Patch, remove after implementing V2 (S9 or S10)
Global nav V2 patch, remove after adding the mobile languages fix in the codebase (S7 or S8)
transitional logo header/footer patch

SURGe Security Research Team

Research to reinforce the blue team

SURGe by Splunk logo

Expertise to help solve security problems

The SURGe team focuses on in-depth analysis of the latest cybersecurity news and finding answers to security problems. All of this is delivered to you in the form of research, rapid response guides, suggested reading and events.

Research

Analysis of ransomware binaries Analysis of ransomware binaries

Evaluating CA Trustworthiness

SURGe analyzed more than five billion TLS certificates to find out if the Certificate Authorities we rely on are really worthy of our trust. 

Read the Key Findings
Analysis of ransomware binaries Analysis of ransomware binaries

Analysis of ransomware binaries

SURGe tested 10 of the top ransomware variants to see how long you have until ransomware encrypts your system.

Read the White Paper
Macro-Level ATT&CK analysis Macro-Level ATT&CK analysis

Macro-Level ATT&CK analysis

SURGe combined annual threat reports to highlight adversary behavior via MITRE ATT&CK and help inform defensive planning.

Read the Results
Investigating Generative AI Email Translations Investigating Generative AI Email Translations

Investigating Generative AI Email Translations

SURGe evaluated generative AI’s ability to translate email prompts to determine if it could better enable attackers to craft more sophisticated messaging.

Read the Results
Chrome Browser Extension Analysis Chrome Browser Extension Analysis

Chrome Browser Extension Analysis

SURGe examined whether these extensions facilitate a better browsing experience or represent potential threats lurking in plain sight. 

Read the Findings


Rapid response guides

Get early contextual awareness and initial response techniques for high-profile security events.



More from SURGe

bluenomicon image

Bluenomicon: The Network Defender’s Compendium

Step into the mystical realm of the Bluenomicon – a collection of essays penned by cybersecurity wizards.

the-peak-threat-hunting-framework-collateral-cover

The PEAK Threat Hunting Framework

Take your threat hunting program to a new level with the platform-agnostic hunting framework from SURGe.

security-detail

The Security Detail

In this podcast, co-hosts Audra Streetman and Kirsty Paine interview security experts about the top threats that they’re seeing in their particular vertical.

surge blogs

SURGe blogs

Highlights on the latest SURGe research, cybersecurity insights and advice for making the most of Splunk Security

surge coffee talk

Monthly security staff picks

A curation of industry articles, papers and presentations recommended by Splunk security experts.

Videos and Presentations

Learn more about SURGe research and view presentations from the team.

Added security defenses

Building on rapid response guides, the Splunk Threat Research Team creates detection searches and Splunk SOAR playbooks (where applicable). Learn more about the Splunk Threat Research Team

Splunk threat research team logo

Related security products

Protect your business and elevate your security operations with a best-in-class data platform, advanced analytics and automated investigations and response.

Go to Security Overview
attack-analyzer attack-analyzer

Splunk Attack Analyzer

Automatically detect and analyze the most complex credential phishing and malware threats.

View Product Details
enterprise-security enterprise-security

Splunk Enterprise Security

Industry-defining SIEM to quickly detect, investigate, and respond to threats.

View Product Details
SOAR SOAR

Splunk SOAR

Work smarter by automating repetitive security tasks, respond to incidents in seconds, and increase analyst productivity
and accuracy to better protect your business. 

View Product Details
Splunk User Behavior Analytics Splunk User Behavior Analytics

Splunk User Behavior Analytics

Secure against unknown threats through user and entity behavior analytics.

View Product Details

SURGe Alerts

Sign up to receive notification of any new rapid response guides and quarterly newsletters.