Community Blog
Get the latest updates on the Splunk Community, including member experiences, product education, events, and more!

Lighting your way with February’s new Lantern content

KayeChapman
Splunk Employee
Splunk Employee

Hey Splunkers! Welcome to a new monthly blog from the Splunk Lantern team highlighting some of the top content we’ve been publishing each month. 

In case you haven’t heard of us before, Splunk Lantern is a new self-help adoption resource hub providing step-by-step, business outcome-oriented guidance to help you achieve key security, observability, and IT use cases.

As well as our use case library, we host guidance for all Splunk products in our Product Learning guides, with regular updates both on the Lantern website and in our companion app, Splunk Product Guidance

Let’s take a closer look at some of the content we’ve published in February.

 

New Security Articles

The Lantern team have been working on boosting our library of security use cases to help customers of all kinds stay abreast of common threats. We’ve published several new articles this month with searches and best practices you can start using today, including:

Improving Google Chrome Security. If you’re using Google Chrome as an enterprise web browser, this article lays out seven searches you can use to identify different events that may indicate possible security threats - including when malware transfer has taken place, when unsafe site visits have occurred, and when users share unscanned content or sensitive data.

Detecting Darkside ransomware. This article contains 16 searches designed to help you identify whether Darkside ransomware infections have taken place on your network. (Also, if you’re interested in more general ransomware searches, check out our recently-updated Detecting Ransomware article!)

Complying with the HIPAA Security Rule for ePHI. If you’re working in or with the healthcare sector, five searches are listed here to help you stay compliant with HIPAA processing of electronic Personal Health Information.

These are only a few of the security articles published in February. You might also want to check out:

 

New Observability and IT Articles

It’s been an exciting month for Observability and IT on Lantern as we’re working on a whole new suite of use cases freshly designed by Splunk experts to help you solve your observability and IT challenges. More to come on that in the next update, but for now, here’s what’s new:

AWS Elastic Compute Cloud (EC2) monitoring using Splunk Infrastructure Monitoring. If you’re interested in finding new ways to monitor your AWS EC2 instances, check out this article that contains several new videos to help you identify over- or under-utilized instances and set up quality alerts.

Debugging frontend errors. Real user monitoring can help with many software development challenges. This article shows you how Splunk’s Real User Monitoring platform can be used to help with error debugging in the application development process.

 

New Core Platform Articles

With many of our customers moving to the cloud, we’re constantly working to improve our library of articles for customers hoping to better understand their cloud environments.

Understanding workload pricing. If you’re looking to get more data into Splunk and get more value out of it, this article provides a look at how workload pricing can help. It’s got complete step-by-steps for implementation with all the tips you need to get flexibility and control over your data.

Getting Azure Event Hub data into Splunk using the Microsoft Cloud Services Add-on. This article provides guidance on how to configure Event Hub data ingestion using the Splunk Cloud Platform, with a complete walkthrough of the steps you’ll need to follow.

 

What’s next?

Stay tuned for more fresh content from Team Lantern in next month’s March update blog! 

We’re also close to being able to share the details on some exciting new enhancements to the Lantern website. We heard your feedback and we're making improvements to help you discover more guidance, use cases, and best practices, as well as improving Lantern’s look and feel.

We’re in the midst of formulating our changes right now, and will share the news as soon as Lantern emerges from its UI redesign cocoon as a beautiful and extra user-friendly butterfly.

Stay tuned, and please keep telling us about your experience with Lantern so we can continue improving! Leave us feedback on any article in Splunk Lantern by logging in with your Splunk account, or in Splunk Product Guidance by clicking the in-app feedback link.

Tags (1)
Get Updates on the Splunk Community!

Routing logs with Splunk OTel Collector for Kubernetes

The Splunk Distribution of the OpenTelemetry (OTel) Collector is a product that provides a way to ingest ...

Welcome to the Splunk Community!

(view in My Videos) We're so glad you're here! The Splunk Community is place to connect, learn, give back, and ...

Tech Talk | Elevating Digital Service Excellence: The Synergy of Splunk RUM & APM

Elevating Digital Service Excellence: The Synergy of Real User Monitoring and Application Performance ...