Geeks for your information

Full Version: Introducing VT4Splunk - The official VirusTotal App for Splunk
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
Quote:
[Image: Logo_VT_Horizontal.png]


TL;DR: VT4Splunk, VirusTotal’s official Splunk plugin, correlates your telemetry with VirusTotal context to automate triage, expedite investigations and unearth threats dwelling undetected in your environment. This extends Splunk’s own VirusTotal plugin for their SOAR. Next March 30th we will host a webinar along with Splunk to show how to do security investigations with Splunk and VirusTotal. Register here!

One of VirusTotal’s main use cases is technology integrations where VirusTotal’s context is used for automatic security telemetry enrichment for false positive discarding, 2nd opinion detection (true positive confirmation) and incident contextualization + investigation.

VirusTotal had Splunk plugins for a while, most of theme developed by community contributors and other 3rd-parties. For instance, VirusTotal’s plugin for Splunk SOAR, which ranks #1 in the Threat Intelligence Reputation space is developed by our friends over at Splunk, and we highly recommend it.

However, we wanted to truly showcase what VirusTotal can do for your SIEM and VT4Splunk v1 is our proposed solutions. It is free and you can download it from Splunkbase. It is compatible with Splunk +8.x Enterprise and Cloud versions.
...
Continue Reading