Splunk Tech Talks
Deep-dives for technical practitioners.

Hunting for Malicious PowerShell using Script Block Logging

melissap
Splunk Employee
Splunk Employee

View our Tech Talk: Security Edition, Hunting for Malicious PowerShell using Script Block Logging 

The Splunk Threat Research Team most recently began evaluating more ways to generate security content using native Windows event logging regarding PowerShell Script Block Logging. This method provides greater depth of visibility as it provides the raw (entire) PowerShell script output. There are three sources that may enhance any defender's perspective: module, script block and transcript logging. We focused our security content on script block logging (4104) as it provides the most granular visibility of PowerShell scripts that execute on an endpoint. However, we also provided a way to gather all three for testing validation, production or curiosity.

Tune in to this Tech Talk to learn about:

  • What is a malicious powershell
  • How to detect malicious powershell with script block logging
  • How to implement threat hunting in your operations to prevent breaches
Get Updates on the Splunk Community!

Webinar Recap | Revolutionizing IT Operations: The Transformative Power of AI and ML ...

The Transformative Power of AI and ML in Enhancing Observability   In the realm of IT operations, the ...

.conf24 | Registration Open!

Hello, hello! I come bearing good news: Registration for .conf24 is now open!   conf is Splunk’s rad annual ...

ICYMI - Check out the latest releases of Splunk Edge Processor

Splunk is pleased to announce the latest enhancements to Splunk Edge Processor.  HEC Receiver authorization ...