Splunk Cloud Platform

is splunk cloud or splunk enterprise capable of being a stix/taxii client?

trojan_81
Path Finder

Hello Splunk Experts,

My organization has splunk cloud and enterprise security. 

I was wondering if Splunk is capable of acting as a stix/taxii client so that I can enroll with a threat intelligence provider and have those feeds come directly into splunk.  I know splunk has a way for me to upload stix/taxii files but that's manual. 

 

Labels (1)
0 Karma

trojan_81
Path Finder

To be clear, I am asking if splunk is able to act as a TAXII client so that it can retrieve STIX formatted threat intelligence automatically. Or will this require a 3rd party service like a Threatconnect or Threatstream?

0 Karma
Get Updates on the Splunk Community!

Announcing Scheduled Export GA for Dashboard Studio

We're excited to announce the general availability of Scheduled Export for Dashboard Studio. Starting in ...

Extending Observability Content to Splunk Cloud

Watch Now!   In this Extending Observability Content to Splunk Cloud Tech Talk, you'll see how to leverage ...

More Control Over Your Monitoring Costs with Archived Metrics GA in US-AWS!

What if there was a way you could keep all the metrics data you need while saving on storage costs?This is now ...