Splunk Enterprise Security

Splunk Enterprise Security
Community Activity
omshanti
Hello together, I installed in Splunk Single Instance Deployment with version 9.0.4 the Splunk ES 7.11 via CLI. If i ...
by omshanti Engager in Splunk Enterprise Security 12-06-2023
1 3
1
3
jbillings
I'm a bit of a rookie and trying to tune the "Threat Activity Detected" correlation search in ES. I would like to tak...
by jbillings Path Finder in Splunk Enterprise Security 12-03-2023
2 1
2
1
vishenps
Hi,I'm new to Splunk and wanted to change the time zone of my Splunk cloud deployment.As of now in my Cloud Monitorin...
by vishenps Path Finder in Splunk Enterprise Security 11-30-2023
0 3
0
3
codeJesus
 Hello, when I run the below SPL , it gave me all the region that a user have accessed from. if I want to exclude a r...
by codeJesus Engager in Splunk Enterprise Security 11-30-2023
0 2
0
2
sidoyle_
Is anyone aware of a way, other than manually, of creating a MITRE ATT&CK Navigator Layer based on the rules enabled ...
by sidoyle_ Explorer in Splunk Enterprise Security 11-30-2023
1 1
1
1
vishenps
Hi Splunkers,I do see 5-6 apps to update in my Splunk cloud, it's asking for restart whenever I'm hovering over updat...
by vishenps Path Finder in Splunk Enterprise Security 11-28-2023
0 5
0
5
EssKay
Hi,I'm trying to setup a way to automatically assign notables to the analysts, and evenly. The "default owner" in the...
by EssKay Engager in Splunk Enterprise Security 11-27-2023
0 0
0
0
abi2023
I want to send customize email from Splunk ES  adaptive response action. How do i add custom templet for email  Messa...
by abi2023 Path Finder in Splunk Enterprise Security 11-20-2023
0 2
0
2
WILLIAMSN02
Hi All, It is recommended to use the i3.8xlarge instance type which comes with ephemeral storage for Splunk indexers...
by WILLIAMSN02 Engager in Splunk Enterprise Security 11-16-2023
1 2
1
2
jonathanpeckham
I'm planning on moving the Enterprise Security app from one search head to another; search heads are not clustered. ...
by jonathanpeckham Explorer in Splunk Enterprise Security 11-14-2023
0 6
0
6
loriexi
 For new RBA users, here are some frequently asked questions to help you better get started with the product.1. What ...
by loriexi Splunk Employee Splunk Employee in Splunk Enterprise Security 11-09-2023
0 0
0
0
NTNS
I have a fairly hefty search that are looking for potential brute-force attempts in my network. I have verified that ...
by NTNS New Member in Splunk Enterprise Security 11-08-2023
0 1
0
1
Niro
Hello,I've set up an identity lookup using ldapsearch - it creates an identity of "username" that contains various de...
by Niro Explorer in Splunk Enterprise Security 11-07-2023
0 5
0
5
jeanyvesnolen
Hello, We have issues to merge our dhcp_asset_list (made of dns record, mac and ip address) into the Asset & Identit...
by jeanyvesnolen Path Finder in Splunk Enterprise Security 11-07-2023
3 7
3
7
saraomd93
i get this error when upload a csv file with 2 column that included id number and maliciuos domain but when i go to t...
by saraomd93 Path Finder in Splunk Enterprise Security 11-06-2023
0 0
0
0
Alan_Chan000
After reviewing the Intelligence Audit Events, the following error message shows up, it seems that the feed cannot wr...
by Alan_Chan000 Loves-to-Learn Lots in Splunk Enterprise Security 11-06-2023
0 1
0
1
bennett_riegel
I've downloaded the splunk security essential files all into my laptop, but I can't figure out how to upload into int...
by bennett_riegel New Member in Splunk Enterprise Security 11-02-2023
0 4
0
4
AL3Z
Hi,Need below search into a web datmodel search index=es_web action=blocked host= * sourcetype= *| stats count by cat...
by AL3Z Builder in Splunk Enterprise Security 10-25-2023
0 1
0
1
AL3Z
Hi,I aimed to merge the "dropped" and "blocked" values under the "IDS_Attacks.action" field in the output of the data...
by AL3Z Builder in Splunk Enterprise Security 10-25-2023
0 4
0
4
AL3Z
Hi,I'm trying to reduce the noise out of these EventCodes which we can exclude in the enterprise security point of vi...
by AL3Z Builder in Splunk Enterprise Security 10-25-2023
0 5
0
5
neerajs_81
Hi, I need to report on when a Notable alert was changed from the default "unassigned" status to " Acknowledged" stat...
by neerajs_81 Builder in Splunk Enterprise Security 10-25-2023
0 1
0
1
alaalsanea
DearsHow to find out what Devices (Switch, Router, etc.), operating systems (Windows, linux, MacOs, etc.), applicatio...
by alaalsanea Observer in Splunk Enterprise Security 10-23-2023
0 1
0
1
StefanoA
Hello everyone,I am concerned about single-event-match (e.g. observable-based) searches and the eventual indexing del...
by StefanoA Explorer in Splunk Enterprise Security 10-19-2023
0 1
0
1
Albert_Cyber
We are in the process of deploying our endpoint logging strategy. Right now, we are using CrowdStrike as our EDR. As ...
by Albert_Cyber Explorer in Splunk Enterprise Security 10-19-2023
0 1
0
1
Albert_Cyber
I am pretty new to ES correlation seraches and I am trying to figure out how to add additionals fields to notable eve...
by Albert_Cyber Explorer in Splunk Enterprise Security 10-17-2023
0 3
0
3
Get Updates on the Splunk Community!

Splunk Mobile: Your Brand-New Home Screen

Meet Your New Mobile Hub  Hello Splunk Community!  Staying connected to your data—no matter where you are—is ...

Introducing Value Insights (Beta): Understand the Business Impact your organization ...

Real progress on your strategic priorities starts with knowing the business outcomes your teams are delivering ...

Enterprise Security (ES) Essentials 8.3 is Now GA — Smarter Detections, Faster ...

As of today, Enterprise Security (ES) Essentials 8.3 is now generally available, helping SOC teams simplify ...
Top Solution Authors