Operations | Monitoring | ITSM | DevOps | Cloud

May 2021

Easily Automate Across Your AWS Environments with Splunk Phantom

When running Splunk Phantom with AWS services, it can be tricky to make sure Splunk Phantom has the right access. When you’re managing multiple AWS accounts, the effort to configure Splunk Phantom’s access to every account can feel insurmountable. Fortunately, Amazon has the Security Token Service to solve this problem with temporary credentials, so we’ve integrated it with Splunk Phantom!

How Can Companies Benefit from Observability? | Splunk's Spiros Xanthos & influencer Jo Peterson

Observability – what is it? Until now, the tools IT and DevOps teams have relied on to monitor and manage applications have often been disconnected. With a massive shift to cloud infrastructure, organizations are now wrestling with operational complexity. Leadership must look to solutions that break down silos and offer real-time insights and visibility to decrease time troubleshooting.

Advanced Link Analysis, Part 3 - Visualizing Trillion Events, One Insight at a Time

This is Part 3 of the Advanced Link Analysis series, which showcases the interactive visualization of advanced link analysis with Splunk partner, SigBay. The biggest challenge for any data analytics solution is how it can handle huge amounts of data for demanding business users. This also puts pressure on data visualization tools. This is because a data visualization tool is expected to represent reasonably large amounts of data in an intelligent, understandable and interactive manner.

3 Ways to Upgrade Your IT Strategy with Business KPIs

As companies accelerate their digital transformation, technology innovations are now a critical component of any business strategy. Industry leaders are spending more money on technology than their counterparts, prioritizing growth and customers. CEOs now see CIOs and tech leaders as their primary partners in driving business innovation.

Little Code, Big Impact: Easily Scale your Security Automation with Splunk SOAR

The great Ricky Bobby from Talladega Nights once said, “If you ain’t first, you’re last.” Whether we’re talking about a NASCAR race or responding to a security alert, being able to quickly discover attacks and adversaries and respond rapidly is critically important to reducing risks and managing threats to your organization. How do we suggest you do that? With a SOAR (Security Orchestration Automation & Response) tool.

DarkSide Ransomware: Splunk Threat Update and Detections

The ransomware campaign against the Colonial Pipeline highlights the dangers and real-life consequences of cyberattacks. If you want to understand how to use Splunk to find activity related to the DarkSide Ransomware, we highly recommend you first read “The DarkSide of the Ransomware Pipeline” from Splunk’s Security Strategist team. In short, according to the FBI, the actors behind this campaign are part of the “DarkSide” group.

What's New: Splunk Enterprise 8.2

Welcome back to another day in paradise. Today we are announcing the release of Splunk Enterprise 8.2. Since our last release of Splunk Enterprise 8.1 at .conf20, we have continued development of new and enhanced capabilities for our twice a year release cadence. In Splunk Enterprise 8.2, we have focused our development offers across a number of themes: insights, admin productivity, data infrastructure, and performance.

Monitoring Model Drift in ITSI

I’m sure many of you will have tried out the predictive features in ITSI, and you may even have a model or two running in production to predict potential outages before they occur. While we present a lot of useful metrics about the models’ performance at the time of training, how can you make sure that it is still generating accurate predictions? Inaccuracy in models as the underlying data or systems change over time is natural.

The Hidden Cost of Sampling in Observability

Today’s software is incredibly complicated and creates tons of data. Metrics, logs, and traces are generated constantly by hundreds of services for even simple applications. Every transaction can generate on the order of kilobytes of metadata about the transaction — and multiplying that to account for even a small amount of concurrency can create a few megabytes a second (or ~300GB/day) of data that needs to be captured and analyzed for later use.

A Threat As Old As The Internet: Why We Still Care About Malware (And Why You Should Too)

Every career has defining moments. Most are spread out over years or even decades, but the cybersecurity world has had two career-defining moments just in the past year. It started with the global shutdown due to the COVID-19 pandemic. Overnight, many organizations were forced to support employees working remotely. CISOs, like me, were expected to keep both our company and its employees safe in a completely unpredictable world.

Stream Your AWS Services Metrics to Splunk

Amazon Web Services (AWS) recently announced the launch of CloudWatch Metric Streams. Cloudwatch Streams can stream metrics from a number of different AWS resources using Amazon Kinesis Data Firehose to target destinations. The new service is different from the current architecture. Instead of polling, metrics are delivered via an Amazon Kinesis Data Firehose stream. This is a highly scalable and far more efficient way to retrieve AWS service metrics.

Splunk SOAR Playbooks: Suspicious Email Domain Enrichment

Despite the myriad pathways to initial access on our networks, phishing remains the single most popular technique for attackers. The open nature of email and our reliance on it for communication make it difficult for defenders to classify messages, so it is no surprise that suspicious email investigation is a top use case for automation. Today, we are releasing a new community playbook for Splunk SOAR (previously Splunk Phantom) to help enrich suspicious email events.

Rappi Relies on Splunk Observability Cloud to Meet its 30-Minute Guarantee

Hear from Rappi’s EVP Engineering, Alejandro Comisario about how as one of the largest technology startups in Latin America, the on-demand delivery service relies on the Splunk Observability Cloud for real-time, end-to-end visibility across its complex backend system of 1k+ microservices. Since COVID-19 Rappi has grown 300%, relying on Splunk’s real-time observability to eliminate app issues for customers and stay on top of its infrastructure, applications, and overall business. With Splunk APM, Rappi now has in-depth insights into service behavior and directed troubleshooting, bringing developers’ mean-time-to-resolution (MTTR) down by 90+%.

Splunk Observability Cloud: Cutting through the complexity of modern applications

As infrastructure modernizes, it becomes more complex and more difficult to monitor and operate. To truly understand what your systems are doing, you need full-stack, end-to-end observability. We built Splunk Observability Cloud to eliminate your blind spots and go from alert to problem resolution in seconds–not hours. Splunk Observability Cloud provides one unified experience for seamless monitoring, troubleshooting, and resolution across any stack, at any scale.

Splunk Log Observer: Log analysis built for DevOps

Log analysis is a key part of getting answers from your stack, and Splunk Log Observer, part of the Splunk Observability Cloud, is built for fast, powerful log analysis. Trust the industry-leading expert on logs to help you draw insights fast from any volume of data, in real-time, without having to write any queries by hand.

Splunk Digital Experience Monitoring: Real insights into real user experience

Great user experience and web performance are essential for modern applications. Time spent waiting leads customers to leave. To keep users happy and revenue flowing, you need to know what's happening from the user's perspective. Splunk Digital Experience Monitoring (RUM & Synthetics) helps you see how your users really experience your site. As part of Splunk Observability Cloud, Digital Experience Monitoring gives you an end-to-end look at how your application is performing.

Splunk APM maximizes performance by seeing everything in your application.

Innovate faster in the cloud and elevate your user experiences with Splunk APM. Built for the cloud-native enterprise, Splunk APM uses all your data in NoSample^TM^ full fidelity for you to act on your data in seconds. Free your code and future-proof your applications today with Splunk APM. Get a free trial as part of Splunk Observability Cloud today.