Webinars

Elevate Your Defenses with Splunk and DomainTools


Identify Malicious Intent and Reduce Your Attack Surface

We’re pleased to share the latest updates to the DomainTools Apps for Splunk and Splunk SOAR. Users will gain deeper insights into their network infrastructure to identify, prioritize, and take proactive defense measures against risky Internet communication in your environment.

In this deep-dive presentation, VP of Product Strategy Dan Nunes, and DomainTools Security Evangelist Tim Helming, will discuss how the DomainTools Apps for Splunk, Enterprise Security, and Splunk SOAR allow you to improve your hunt with:

  • Inline Farsight DNSDB Enrichment, providing near-real-time visibility of DNS queries and responses
  • Contextualizing domain indicators by showing active subdomains seen in passive DNS traffic
  • Prioritizing indicators based on IPs, creating a more manageable set based on the presence of observed DNS traffic that maps to high risk domains
  • Improved in-app documentation with the new inline enrichment features 
  • Our enhanced Enterprise Security tie-in for additional context from DNSDB or Iris
  • Monitoring for connected infrastructure with new functionality added in Splunk SOAR

We invite you to register for this live presentation to learn how Splunk and DomainTools can make your investigations more powerful and efficient.