Visit Website

Welcome to the Splunk Security Content. This project provides access to a repository of Analytic Stories, security guides that offer insights into tactics, techniques, and procedures (TTPs) mapped to the MITRE ATT&CK Framework, Lockheed Martin Cyber Kill Chain, and CIS Controls. It includes Splunk searches, machine learning algorithms, and Splunk Phantom playbooks designed to work together for threat detection, investigation, and response. Additionally, there are sister projects like Splunk Attack Range, an attack simulation lab, and Contentctl, a tool for building, testing, and packaging content for distribution.

ALTERNATIVES