Manuals
Splunk® Attack Analyzer


Splunk Attack Analyzer automatically navigates complex attack chains to detect credential phishing and malware threats, generating actionable insights and reducing the friction of repetitive manual tasks typically associated with investigating threats.

Release Notes
Release notes for Splunk Attack Analyzer.

Detect and Analyze Threats with Splunk Attack Analyzer
Detect and analyze potential security threats with Splunk Attack Analyzer.

Related Products

Splunk® App for Splunk Attack Analyzer
Access pre-built dashboards to visualize the jobs coming into Splunk from Splunk Attack Analyzer through the Splunk Add-on for Splunk Attack Analyzer. These dashboards include usage metrics, phishing, and malware information.

Splunk® Add-on for Splunk Attack Analyzer
Get data from Splunk Attack Analyzer into the Splunk platform. The add-on allows you to search Splunk Attack Analyzer data in the Splunk platform using Splunk search capabilities, and submit URLs from the Splunk platform to Splunk Attack Analyzer based on an alert.