Splunk Enterprise Security

Splunk Enterprise Security: How to become adept at correlation searches and notable events?

test_qweqwe
Builder

Hello, I have already written similar questions in past, but now it's global issue.
Official documentation not answer to all my questions.

So, let's start!
For example, when I wrote my custom correlation search and created notable event.
Many times it's looks like this or like this.

How me make it look nice and informative?

0 Karma

mdessus_splunk
Splunk Employee
Splunk Employee

Hi, you need to have the relevant fields as output of your rule. For example if your look to some rules in ES, you might find things like this:

... | stats max(_time) as "lastTime",latest(_raw) as "orig_raw",values(result) as "signature",values(src) as "src",values(dest) as "dest",count by "src_user","user" ...

Feel free to post the search you're working on if you need more details.

Get Updates on the Splunk Community!

What's new in Splunk Cloud Platform 9.1.2312?

Hi Splunky people! We are excited to share the newest updates in Splunk Cloud Platform 9.1.2312! Analysts can ...

What’s New in Splunk Security Essentials 3.8.0?

Splunk Security Essentials (SSE) is an app that can amplify the power of your existing Splunk Cloud Platform, ...

Let’s Get You Certified – Vegas-Style at .conf24

Are you ready to level up your Splunk game? Then, let’s get you certified live at .conf24 – our annual user ...