Operations | Monitoring | ITSM | DevOps | Cloud

Splunk

Is Operational Resilience in Financial Services actually just a data problem?

Operational resilience is currently a hot topic in Financial Services, largely because of the impact that COVID has had on how customers interact with financial institutions. Almost overnight, the financial services industry had to cope with a large volume of transactions moving to digital channels at the same time as its employees were forced to set up home offices so that they could continue to work remotely.

SOARing to the Clouds with Splunk SOAR

For years, security practitioners have kicked and screamed about their reality. There are too many alerts to fully investigate and manually resolve every day. There is a massive talent shortage of qualified security professionals across the globe. Then couple that with analyst burnout and siloed security point-products. All of these factors are preventing security operation centers (SOCs) from operating at their full potential, with increased efficiency, performance and speed.

Onboarding Data in Splunk Security Analytics for AWS

Splunk Security Analytics for AWS's new data onboarding wizard quickly takes you from subscribing to the service to visualizing your AWS environment. We’ll walk through the wizard in this video, and you’ll see how the new process can save you hours, days, or even weeks when compared to traditional data onboarding processes.

Detecting and Investigating Threats in Splunk Security Analytics for AWS

Splunk Security Analytics for AWS’s pre-built, AWS-specific detections and dashboards allow you to easily visualize your AWS environment and centralize your security analysis and investigations. We’ll walk through some of the offering’s key dashboards and detections in this video, as well as the investigation interface.

SOCtails Episode 4 - Respond Fast to Security Incidents with Automated Playbooks

Investigating and responding to phishing attacks is tedious and time-consuming. Kevin responds to phishing attacks by following a step-by-step manual process catalogued in his "Cybersecurity Playbook." Jeff shows Kevin an easier and faster way to respond using automated playbooks from Splunk SOAR (formerly known as Splunk Phantom).

Introducing the World's First Modern Cloud-Based SecOps Platform: Splunk Security Cloud

To say that the past year presented its fair share of cybersecurity challenges to the InfoSec community would be a drastic understatement. The rapid migration to remote work at scale left 80% of CIOs unprepared, and SecOps teams struggled to confront the evolving threat landscape with disparate toolkits and skill sets. Not to mention that as more organizations shifted to hybrid and multi-cloud environments at scale, cloud complexity (and cloud-based threats) skyrocketed.

Splunk Workload Pricing For the Win!

We at Splunk know that data drives better decisions. We see this with customers, and we live it every day in our own operations within Splunk. Running large cloud services across multiple cloud providers, we have to manage data policies and data processing needs against an increasing set of use cases, as well as the backdrop of regulatory, privacy and security frameworks.

Secure Factory: Time to Step Up for the Manufacturing Industry

The ongoing news of massive cyberattacks on manufacturing and energy companies has been a wake-up call. Operational Technology (OT) Security had not been on the radar of many CISOs and plant managers until they got hit. After reacting in a defensive mode last year it is time to step up with a proactive security strategy including OT. Secure Factory by Splunk helps manufacturing companies better understand and address their unique security challenges.

Understanding the DoD's Data Strategy: Part 1

As my colleague, Tim Frank, wrote about recently in his blog post, "The Department of Defense Data Strategy: An Important Start," in late 2020 the Department of Defense (DoD) released its new Data Strategy — providing focus and direction for the Department’s efforts to become data-centric at all levels of its enterprise.

Splunk SOAR Playbooks: GCP Unusual Service Account Usage

As organizations increase their cloud footprints, it becomes more and more important to implement access control monitoring for as many resources as possible. In previous playbooks, we have shown examples of AWS and Azure account monitoring, but the series would not be complete without also supporting Google Cloud Platform (GCP).