Post

Splunk Enterprise Security 2025 Update

Splunk Enterprise Security 2025 Update

Next-Gen Features

  1. Natural Language Processing (NLP)
    | ai "Show me failed logins from external IPs last hour"
    => | search sourcetype=linux_secure "authentication failure" 
    | stats count by src_ip 
    | where count > 5
    
  2. Automated Response Playbooks
    1
    2
    3
    4
    5
    6
    
    def isolate_host(host):
     aws.ec2.stop_instances(InstanceIds=[host])
     splunk.post_notable_event(
         action_taken="Host isolated",
         severity="High"
     )
    

Regulatory Compliance

| tstats count WHERE index=_audit 
  BY _time span=1h 
| compliance_check nerc_cip_2025 
| visualize compliance_score over time

This post is licensed under CC BY 4.0 by the author.