Splunk Enterprise Security

Splunk Enterprise Security: How to become adept at correlation searches and notable events?

test_qweqwe
Builder

Hello, I have already written similar questions in past, but now it's global issue.
Official documentation not answer to all my questions.

So, let's start!
For example, when I wrote my custom correlation search and created notable event.
Many times it's looks like this or like this.

How me make it look nice and informative?

0 Karma

mdessus_splunk
Splunk Employee
Splunk Employee

Hi, you need to have the relevant fields as output of your rule. For example if your look to some rules in ES, you might find things like this:

... | stats max(_time) as "lastTime",latest(_raw) as "orig_raw",values(result) as "signature",values(src) as "src",values(dest) as "dest",count by "src_user","user" ...

Feel free to post the search you're working on if you need more details.

Get Updates on the Splunk Community!

Introducing the Splunk Community Dashboard Challenge!

Welcome to Splunk Community Dashboard Challenge! This is your chance to showcase your skills in creating ...

Built-in Service Level Objectives Management to Bridge the Gap Between Service & ...

Wednesday, May 29, 2024  |  11AM PST / 2PM ESTRegister now and join us to learn more about how you can ...

Get Your Exclusive Splunk Certified Cybersecurity Defense Engineer Certification at ...

We’re excited to announce a new Splunk certification exam being released at .conf24! If you’re headed to Vegas ...