Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

June 2024

Splunk Ranked Number 1 in the 2024 Gartner Critical Capabilities for Security Information and Event Management

In addition to Splunk’s recognition as a 10-time Leader in the 2024 Gartner Magic Quadrant for Security Information and Event Management (SIEM), we are extremely proud to announce that Splunk was ranked as the #1 SIEM solution in all three Use Cases in the 2024 Gartner Critical Capabilities for Security Information and Event Management report.

Top Cybersecurity Certifications To Earn Today

Splunk is proud to be recognized as a Leader in SIEM by Forrester, Gartner and IDC. Download the latest Magic Quadrant to see why. Get the report → Learn more about Splunk's Security Products & Solutions: The lucrativeness of cybersecurity keeps going up, with more companies realizing the need to employ reliable people to forestall and manage cyberattacks. That means there are plenty of security jobs available...however, the right people for this job aren’t always easy to find and hire.

LNK or Swim: Analysis & Simulation of Recent LNK Phishing

LNK (shortcut) files are a common starting point for many phishing campaigns. Threat actors abuse the unique properties of LNK files to deceive users and evade detection and prevention countermeasures, making them potent tools for compromising systems and networks. In this blog, we'll provide an in-depth analysis of recent LNK phishing campaigns, examining the tactics, techniques, and procedures (TTPs) employed by threat actors.

Reduce False Alerts - Automatically!

Analysts rely on User and Entity Behavior Analytics (UEBA) tools to track anomalies, investigate incidents, and respond to cybersecurity threats. However, the varying nature of user and entity behaviors across different organizations means that predetermined thresholds often fail to account for unique baselines. Even within the same environment, temporal variations can cause significant differences in monitoring signals.

Introducing the SIEM of the Future: Splunk Enterprise Security 8.0

It’s been an exciting year for Splunk Enterprise Security! In May, we celebrated being recognized as a Leader ten times in a row in the 2024 Gartner Magic Quadrant for SIEM. We’re not stopping there. We’re excited to introduce the SIEM of the Future to keep the momentum going. Splunk Enterprise Security 8.0 is available now in a private preview.