Splunk Enterprise Security

Is there a way to create custom use case categories within ES?

plimon
Explorer

Hello,

Is there a way to create custom use case categories within the use case library for ES?
The out-of-the-box categories look fairly rigid:
Abuse, Adversary Tactics, Best Practices, Cloud Security, Compliance, Malware, Vulnerability, etc.

Some SOC users are asking if this is possible without doing crazy XML file changes.

0 Karma
1 Solution

lakshman239
Influencer

I believe if you create your custom searches with categories in local/analytic_stories.conf and analyticsstories.conf [ try to mimic same pattern as in default] and supplement with related savedsearches/correlationsearches.conf, the dashboards should be able to use them.

Additionally, you can also send feedback via the app for them to take a note and advise.

View solution in original post

lakshman239
Influencer

I believe if you create your custom searches with categories in local/analytic_stories.conf and analyticsstories.conf [ try to mimic same pattern as in default] and supplement with related savedsearches/correlationsearches.conf, the dashboards should be able to use them.

Additionally, you can also send feedback via the app for them to take a note and advise.

plimon
Explorer

Hey Lakshman,

Thanks for the feedback. I was able to create a custom category through editing those two.conf files related to analytic stories. I also requested a future enhancement to app developers.

0 Karma

lakshman239
Influencer

Glad it helped.Pls accept if you are satisfied to close this thread.

0 Karma
Get Updates on the Splunk Community!

Splunk Custom Visualizations App End of Life

The Splunk Custom Visualizations apps End of Life for SimpleXML will reach end of support on Dec 21, 2024, ...

Introducing Splunk Enterprise 9.2

WATCH HERE! Watch this Tech Talk to learn about the latest features and enhancements shipped in the new Splunk ...

Adoption of RUM and APM at Splunk

    Unleash the power of Splunk Observability   Watch Now In this can't miss Tech Talk! The Splunk Growth ...