Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

Splunk Becomes a TISAX Participant

Co-author: Matthias Maier, Product Marketing Director at Splunk. With increasing focus on implementing security standards within the digital supply chain, national and industry-specific certifications have become increasingly important. Today, we are excited to announce that Splunk Services Germany GmbH has become a TISAX participant. The alignment with TISAX requirements demonstrates Splunk’s continued commitment to support the heightened security expectations in the automotive industry.

Planning for Success with Risk-Based Alerting

In our last RBA blog post, we talked about some of the problems RBA can help solve. In this post, we explain the methodology we use with Splunk customers as their security teams start working with RBA. In working with our customers, the Splunk Superstar RBA Braintrust has developed a powerful methodology to kickstart your RBA implementation. From first moves to production, these four levels take you step-by-step through the process of successfully getting RBA up and running.

Splunk SOAR Playbook of the Month: Tackling Phishing Attempts with Identifier Reputation Analysis

Security professionals have become all too familiar with the threat posed by phishing. Whether it’s a convincing looking email asking an employee to click a link to update their login credentials or a surprise text from the CEO asking them to send over gift card codes for a customer, phishing attacks have only continued to grow over the years. For 2023 alone, 33 million data records are expected to be compromised due to phishing attacks.

Machine Learning in Security: Detect Suspicious TXT Records Using Deep Learning

There are about 90 DNS resource record types (RR) of which many of them are obsolete today. Of the RR’s used, DNS TXT record offers the most flexibility in content by allowing user defined text. The TXT record initially designed to hold descriptive text (RFC 1035) is widely used for email verification, spam prevention and domain ownership verification.

The Security Analyst Role: Skills, Responsibilities & Salary in 2023

Security breaches and cyberattacks have become the norm. Companies need security experts to identify vulnerabilities and prevent cybercriminals from exploiting them. This is where security analysts come in. In this article, I’ll discuss the security analyst role, including their skills, responsibilities, salary, and more.

7 questions all CxOs should ask to increase cyber resilience before buying more software

Procuring cybersecurity or enterprise resilience software is a multifaceted consideration, typically owned or heavily influenced by technical stakeholders like the CSO, CIO or CTO. But paradoxically, some of the best insights as to whether a particular software or technology is the right choice for your organisation can be gleaned by considering non-technical factors.

Paws in the Pickle Jar: Risk & Vulnerability in the Model-sharing Ecosystem

Early 2023 has been characterized by an explosion of Artificial Intelligence (AI) breakthroughs. Image generators and large language models (LLMs) have captured global attention and fundamentally changed the Internet and the nature of modern work. But as AI / Machine Learning (ML) systems now support millions of daily users, has our understanding of the relevant security risks kept pace with this wild rate of adoption?

Security Monitoring Explained: How Security Monitoring is Your Foundation for Cybersecurity

Security Monitoring is the catch-all name for the process of detecting threats and managing security incidents. It’s generally broken into two phases: In this article, let's take a look at what security monitoring means and how it forms the foundation for your cybersecurity posture.

The Threat Hunting Guide: Everything To Know About Hunting Cyber Threats

Threat hunting has become an increasingly important aspect of cybersecurity, as organizations strive to identify and mitigate security incidents that automated systems may have missed. Yes, the definition of threat hunting can vary, and it generally involves a combination of manual and machine-assisted processes driven by human curiosity and pattern recognition.

Threat Update: AwfulShred Script Wiper

The Splunk Threat Research Team (STRT) continues to analyze and produce content related to the ongoing geopolitical conflict in eastern Europe where new variances of destructive payloads are being released, targeting government and civilian infrastructure. The sole purpose of these destructive payloads is to decimate infrastructure; there is no ransom or alternative presented, and they need to be addressed as soon as they are detected.