Splunk® Security Essentials

Use Splunk Security Essentials

Acrobat logo Download manual as PDF


This documentation does not apply to the most recent version of Splunk® Security Essentials. For documentation on the most recent version, go to the latest release.
Acrobat logo Download topic as PDF

Related resources for Splunk Security Essentials

The following sites contain supplemental content to help you use Splunk Security Essentials:

Resource Description
Splunk Security Content The Splunk Security Content site contains security content that is available from the Splunk Threat Research Team. Most content in Splunk Security Essentials originates from here. The Splunk Security Content repository includes Splunk searches, machine-learning algorithms, and Splunk SOAR playbooks. See Splunk Security Content.
Splunk Lantern Splunk Lantern contains documentation on some additional use cases for Splunk Security Essentials. See Security Monitoring: Getting started with use cases in Splunk Security Essentials and Getting started with MITRE ATT&CK in Enterprise Security and Security Essentials on Splunk Lantern.
Last modified on 27 April, 2023
PREVIOUS
About Splunk Security Essentials
  NEXT
Filtering procedures by security maturity in Splunk Security Essentials

This documentation applies to the following versions of Splunk® Security Essentials: 3.7.0


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters