Welcome to the new Splunkbase! To return to the old Splunkbase, click here.
Warning

This app is archived. Learn more

QOMPLX Add-On for Splunk app icon

QOMPLX Add-On for Splunk

The QOMPLX Add-On for Splunk enables the ingestion of event data from QOMPLX’s Identity Assurance (IA) suite of services into Splunk Enterprise. QOMPLX event data is generated by streaming analysis of system logs and Active Directory authentication data to alert on some of the most devastating attack techniques involving lateral movement, privilege escalation, and credential compromise. The add-on augments existing data feeds with turnkey detections that include deterministic alerts (without false positives) for Golden Ticket, Silver Ticket, DCSync, and DCShadow attacks in near real-time, as well as heuristic-based alerts for Pass-the-Ticket, Pass-the-Hash, Overpass-the-Hash, Kerberoasting, and Skeleton Key attacks. Ingestion of additional event data is also supported, including alerts for other known attack techniques triggered by highly customizable rules built in the QOMPLX customer portal.

Built by QOMPLX Inc
splunk product badge

Latest Version 1.1.0
November 18, 2020
Compatibility
Not Available
Platform Version: 9.4, 9.3, 9.2, 9.1, 9.0, 8.2, 8.1, 8.0, 7.3
Rating

0

(0)

Log in to rate this app
Support
QOMPLX Add-On for Splunk support icon
Not Supported
The QOMPLX Add-On for Splunk enables the ingestion of event data from QOMPLX’s Identity Assurance (IA) suite of services into Splunk Enterprise. QOMPLX event data is generated by streaming analysis of system logs and Active Directory authentication data to alert on some of the most devastating attack techniques involving lateral movement, privilege escalation, and credential compromise. The add-on augments existing data feeds with turnkey detections that include deterministic alerts (without false positives) for Golden Ticket, Silver Ticket, DCSync, and DCShadow attacks in near real-time, as well as heuristic-based alerts for Pass-the-Ticket, Pass-the-Hash, Overpass-the-Hash, Kerberoasting, and Skeleton Key attacks. Ingestion of additional event data is also supported, including alerts for other known attack techniques triggered by highly customizable rules built in the QOMPLX customer portal. QOMPLX provides tools to integrate, contextualize, and analyze data from virtually any source to help organizations identify operational risk and inefficiencies throughout the enterprise. Learn more about QOMPLX at https://www.qomplx.com/.

Categories

Created By

QOMPLX Inc

Type

addon

Downloads

445

Resources

Log in to report this app listing