Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Logging

What's SIEM? Security Information & Event Management Explained

Effectively detecting, investigating and responding to security threats is not easy. SIEM can help — a lot. SIEM is cybersecurity technology that provides a single, streamlined view of your data, insight into security activities, and operational capabilities so you can stay ahead of cyber threats.

How to Get a Job in Cybersecurity by Leveraging LinkedIn

Landing a SOC job and breaking into the cybersecurity space can feel daunting. One way to set yourself up for success is to leverage professional social networking sites like LinkedIn. When used correctly, LinkedIn can be a powerful tool for growing your connections and landing your dream gig. Not sure how to get a job in cybersecurity by using LinkedIn? Here are some tips.

Introducing Splunk Add-On for Splunk Attack Analyzer and Splunk App for Splunk Attack Analyzer

Following our announcement of Splunk Attack Analyzer in July 2023, we are excited to announce the launch of the Splunk Add-on for Splunk Attack Analyzer and Splunk App for Splunk Attack Analyzer. These offerings help us bolster our unified security operations experience by bringing threat analysis results from Splunk Attack Analyzer into the Splunk platform. The challenges with hiring top talent to staff a modern Security Operations Center (SOC) are ubiquitous.

Cybersecurity: An Introduction & Beginner's Guide

Cybersecurity means protecting computer and network systems against intrusion, theft or damage, and is the main line of defense against a vast number of digital adversaries. Most organizations rely on different cybersecurity frameworks to defend themselves from attacks. These frameworks define best practices — including security auditing, security policy development, key cybersecurity tools and methods for monitoring security conditions over time.

How to Build Your Cybersecurity Leadership Skills as a SOC Analyst

Leadership skills are important for career growth in any industry, and cybersecurity is no exception. While you can certainly have a long, fulfilling career as a SOC analyst, you may be interested in moving up the ranks into a leadership position one day. Whether you aspire to be a SOC director or even a CISO, these tips will help you position yourself and develop the skills needed to move into a cybersecurity leadership role.

Enhance your search experience within Splunk by using the Corelight App

The Corelight App for Splunk provides the foundation for organizations to boost SOC effectiveness and productivity by using Corelight data in Splunk. In this blog, I’ll walk through how the Corelight App leverages Splunk’s Common Information Model (CIM) to enhance users' search experience when they are using Corelight data.

Creating a Threat Hunting Lab in Graylog

When I was looking to break into the cybersecurity industry, I found myself overwhelmed with the sheer amount of content to learn and try. So much of the content, you had to purchase certain things, or it was way too complicated for me to understand at the time. Today, I wanted to break down create an easy walk-through on how to set up a functional threat hunting lab.