Product News & Announcements
All the latest news and announcements about Splunk products. Subscribe and never miss an update!

Security Newsletter Updates | March 2023

melissap
Splunk Employee
Splunk Employee

22-22471-Customer Success Monthly Account Newsletter-101-security-01.jpg

 

March 2023 | Check out the latest and greatest

melissap_0-1679769141727.png

Unify Your Security Operations with Splunk Mission Control 

The recent release of Splunk Mission Control allows your SOC to detect, investigate, and respond to threats from one modern, unified work surface. Learn more about how to utilize Mission Control to streamline your security workflows with response templates and modernize your security operations with automation in our product news and announcements post

melissap_0-1679769141727.png

Splunk SOAR 6.0 

On February 22nd, Splunk released SOAR version 6.0.0, and this release marks the start of our integration efforts with Splunk Mission Control to provide a unified security operations solution. This includes a new integrated browsing experience, the ability to enable SOAR playbooks and actions to run against Mission Control data and lastly a deep integration into the Visual Playbook Editor (VPE) to write playbooks for Mission Control, without the need for custom code or configuration. SOAR 6.0.0 also includes exciting new features and comes with a new version of the Automation Broker (AB). Read the SOAR 6.0 Release Notes here, and release notes for Automation Broker here to learn more.

melissap_0-1679769141727.png

Rapid Detection and Incident Scoping with Splunk ES 7.1 

Watch our on-demand webinar to learn how the recent release of Splunk Enterprise Security can help you: 

  • Detect suspicious behavior in real time using cloud-based streaming analytics
  • Quickly discover the scope of an incident and respond with accuracy using “threat topology visualization”
  • Improve security workflow efficiencies with the new embedded “MITRE ATT&CK visualization” feature

melissap_0-1679769141727.png

New Detections from the Splunk Threat Research Team 

The Splunk Threat Research Team (STRT) has had three releases of security content, which provide you with 45 new detections and 7 new analytic stories. The new security content is available via the ESCU application update process or via Splunk Security Essentials (SSE).

The Splunk Threat Research Team has also published the following blog to help you stay ahead of threats: Fantastic IIS Modules and How to Find Them 

melissap_0-1679769141727.png

Splunk at RSA Conference 2023 

If you’ll be attending RSA in April, be sure to stop by booth 5770 to say hello, grab a Splunk T-shirt and pick up a copy of the brand new book we’ll be releasing at the event. Stay and learn about the latest and greatest happening with Splunk Security by getting a demo or watching a booth presentation, and check out one of the three talks being given by Splunk SURGe team members:

melissap_0-1679769141727.png

Suggested Security Reading 

Did you know that every month Splunk security experts curate a list of suggested content that they think provides value to security professionals? Take a look at all of our security staff picks here, and happy reading!

melissap_0-1679769141727.png

Tune in for a must see Tech Talk! Security EditionSplunk Icon_tech-talk.png

Enhance Security Visibility with Splunk Enterprise Security 7.1 through Threat Topology and MITRE ATT&CK Visualizations

 

Tuesday, March 28, 2023  |  11am–12pm PT Register Now

melissap_0-1679769141727.png

Mission Possible: Splunk Adoption Challenge

melissap_3-1679693435664.png

Splunk Customer Success is recruiting new members for the Mission Possible: Splunk Adoption Challenge! The challenge contains 3 games with high-value content as ‘tasks’ that players need to ‘crack’. Players will start as Splunk rookie recruits and earn points and badges to become Double-O Splunk agents. The challenge is dedicated to helping the players learn about Splunk products, consume essential Splunk knowledge, and build digital resilience.  Click HERE to enter the games!

melissap_0-1679769141727.png

New Splunk Learning Platform launching on May 22!

melissap_2-1679693374600.png

We’re so appreciative of all the curious learners out there who turn to Splunk Education to boost their careers and help their organizations stay resilient. We want to keep you coming back for more, which is why we are launching a new Splunk Learning Platform. This new, feature-rich portal houses all your in-progress eLearning, your in-person enrollments, your completed training, and your course completion certificates. 

Pro Tip: If you have in-progress coursework, please complete it before May 17 – or you’ll have to start over. And, note that the system will be down between May 17-21. All the change will be worth it come May 22! 

melissap_0-1679692506958.png

Learn and Earn with Splunk Education

With the Splunk Learning Rewards program, customer-learners can earn points for completing at least three paid Splunk Education Courses. These points are available to redeem for Splunk swag by going to our Learning Rewards site, which can be accessed with your Splunk.com credentials. Oh, and if you’re the visual type, check out our fun video that shares all the learning rewards excitement.

melissap_0-1679769141727.png

NEW Community Office Hours: Limited Spots Available - Register Today!

Interested in getting hands-on, live help from a Splunk expert? Community Office Hours is a new program that you don’t want to miss. Here, you can ask questions and get live help from a technical Splunk expert on a different topic every month. You must register to attend a session. But spots are limited - so don’t miss out! 

melissap_0-1679692506958.png

Talk to Splunk Product Design

Our product design team is currently looking for Splunk users to talk to about their experiences with Splunk products. Sign up here to participate in upcoming studies and shape the future of our products and roadmaps!

melissap_0-1679692506958.png

Join our Customer Advisory Boards to get early access to product releases

Sign up and join our April 2023 Customer Advisory Boards! You’ll get access to previews of new products and capabilities, interact with industry experts and provide feedback to influence the future of Splunk products. Use this link to sign up! Contact us at advisoryprograms@splunk.com with any questions.

 

Until Next Month,

Happy Splunking!

 

Get Updates on the Splunk Community!

.conf24 | Registration Open!

Hello, hello! I come bearing good news: Registration for .conf24 is now open!   conf is Splunk’s rad annual ...

Splunk is officially part of Cisco

Revolutionizing how our customers build resilience across their entire digital footprint.   Splunk ...

Splunk APM & RUM | Planned Maintenance March 26 - March 28, 2024

There will be planned maintenance for Splunk APM and RUM between March 26, 2024 and March 28, 2024 as ...