Splunk Tech Talks
Deep-dives for technical practitioners.

Detect SolarWinds Cyberattack with Splunk Enterprise Security

melissap
Splunk Employee
Splunk Employee

View our Tech Talk: Security Edition, Detect SolarWinds Cyberattack with Splunk Enterprise Security 

 

Splunk Security Research teams have worked diligently to craft detections for our customers to use in their Splunk Cloud and Splunk Enterprise Security solutions. These detections will help you identify any threat actors attempting to replicate those tactics and techniques to compromise your data. Learn how to easily onboard these detections to gain the visibility needed to protect your organization against these emerging threats. We will also share a series of proactive tips to help bolster your organization’s security posture to mitigate similar threats in the future. 

This Tech Talk will allow you to:

  • Onboard and search for Threat Indicators in your Splunk environment to start detecting SolarWinds related malware
  • Start detecting Sunburst malware activity using Splunk by reviewing and updating your log types ingested into Splunk, then examine DNS, network, and host traffic logs
  • Start detecting Supernova webshell malware by examining results of vulnerability scans, hashes and proxy logs

 

Get Updates on the Splunk Community!

ICYMI - Check out the latest releases of Splunk Edge Processor

Splunk is pleased to announce the latest enhancements to Splunk Edge Processor.  HEC Receiver authorization ...

Introducing the 2024 SplunkTrust!

Hello, Splunk Community! We are beyond thrilled to announce our newest group of SplunkTrust members!  The ...

Introducing the 2024 Splunk MVPs!

We are excited to announce the 2024 cohort of the Splunk MVP program. Splunk MVPs are passionate members of ...