icon/x Created with Sketch.

Splunk Cookie Policy

We use our own and third-party cookies to provide you with a great online experience. We also use these cookies to improve our products and services, support our marketing campaigns, and advertise to you on our website and other websites. Some cookies may continue to collect information after you have left our website. Learn more (including how to update your settings) here.
Accept Cookie Policy

We are working on something new...

A Fresh New Splunkbase
We are designing a New Splunkbase to improve search and discoverability of apps. Check out our new and improved features like Categories and Collections. New Splunkbase is currently in preview mode, as it is under active development. We welcome you to navigate New Splunkbase and give us feedback.

Accept License Agreements

This app is provided by a third party and your right to use the app is in accordance with the license provided by that third-party licensor. Splunk is not responsible for any third-party apps and does not provide any warranty or support. If you have any questions, complaints or claims with respect to this app, please contact the licensor directly.

Thank You

Downloading Anomali ThreatStream Community App
SHA256 checksum (anomali-threatstream-community-app_503.tgz) 2ac07fb38a055c747e91fbf75e30595fb45cc19d05d7baab9b5882c108f8ca2b SHA256 checksum (anomali-threatstream-community-app_502.tgz) 5288083e94f9daa504469aa4564bcc334f5c82f820f55a7baf9aece98076fcea SHA256 checksum (anomali-threatstream-community-app_501.tgz) 416b4793d0cb99e8b6cc0a5094312cab671b7840f75ac7fc0304037070261020 SHA256 checksum (anomali-threatstream-community-app_3312.tgz) 19dcd45b55458cb45590ff231fce6b53277669ea5a089014df40fad53f78f58c SHA256 checksum (anomali-threatstream-community-app_3310.tgz) 737e19ab2adc44e826e947df74acd335410b993ffb55b6633aed8682ab5308bb SHA256 checksum (anomali-threatstream-community-app_339.tgz) 03790a89759161e7f4ca2f1fcca86eebe53ed610800fe4a5f88b67521aacc8d7 SHA256 checksum (anomali-threatstream-community-app_338.tgz) 2f6829d7b654823c4e3c7d192e23f9babab482f98d097efd47dac5a621b3547f SHA256 checksum (anomali-threatstream-community-app_337.tgz) 00b5d8aefe0874bbcd76954b3fec96723f8618ad0b071080ad640578a2ce2b2b SHA256 checksum (anomali-threatstream-community-app_336.tgz) 40957467f8c0de09149d011bee6cd79ca4a2cc12290f76359903ed212b156c56 SHA256 checksum (anomali-threatstream-community-app_335.tgz) e30abde3f74b893474e4074df8a16e3ead955ca1fb56256073699c7f48ed7cc2 SHA256 checksum (anomali-threatstream-community-app_334.tgz) 7b82d24072c426ebf831fc7ab686a618b2a919a28da70f6c729507556bf57a65 SHA256 checksum (anomali-threatstream-community-app_333.tgz) a7175bd1efe06b4d56a1494ac00e2c45890b203924040f075c2a9f8b74be2dd0 SHA256 checksum (anomali-threatstream-community-app_332.tgz) 47f0988d1aad4f6033633d2e0b91136a8e4fac76ecc2d2e8e2f433e68ee70054 SHA256 checksum (anomali-threatstream-community-app_331.tgz) abe380533c7a8528ea6a895202a324a4e3d85afa12e7cc70e99ee381ffa7ee0e
To install your download
For instructions specific to your download, click the Details tab after closing this window.

Flag As Inappropriate

splunk

Anomali ThreatStream Community App

Splunk Cloud
This app has been archived. Learn more about app archiving.
This app is NOT supported by Splunk. Please read about what that means for you here.
Overview
Details
The Anomali Community App for Splunk combines the quality of Anomali’s threat intelligence with the depth of Splunk’s analytics to help organizations identify and respond to external security threats. The application provides subscribers with the capability to instantly check their exposure against published threats and to automate a health check against subscribers’ own live Splunk event data. Once threat matches are identified, Anomali provides security teams with the tools needed to research and investigate IOCs further.

The Anomali Community App for Splunk provides the following functionality:

  • Download and view Weekly Threat Briefings and Breaking News reports, published by Anomali Labs.

  • Scan logs against Anomali content to identify threats in your environment.

  • Optionally upload log summaries to cloud scanning against millions of Indicators of Compromise.

  • Investigate and Respond to threats identified within your environment.

Overview:

https://www.anomali.com/files/eng/SplunkCommunityApp.mp4

Installation:

https://www.anomali.com/files/eng/CommunityAppSetup.mp4

Quick Start Guide:

https://www.anomali.com/files/eng/Anomali-Community-App-for-Splunk-Quick-Start-Guide.pdf

System Requirements:

  • Splunk version 6.4, 6.3
  • Linux (x64) or Windows (x64 or x86)

Feedback:

We value your feedback and will continue to update this app on a regular basis. Please send comments, requests, or feedback to splunk@threatstream.com.

Release Notes

Version 5.0.3
March 28, 2017
  • User Experience improvements
  • Bug Fixes
Version 5.0.2
Nov. 29, 2016

Addressed feedback from Splunk certification team

Version 5.0.1
Oct. 3, 2016

Bug Fixes

Version 3.3.12
June 23, 2016

Updated the product logos

Version 3.3.10
May 2, 2016
Version 3.3.9
April 28, 2016
Version 3.3.8
April 19, 2016
Version 3.3.7
March 22, 2016
Version 3.3.6
Jan. 13, 2016

Fixes for the Default Dashboard

Version 3.3.5
Dec. 23, 2015
Version 3.3.4
Dec. 21, 2015
Version 3.3.3
Dec. 19, 2014

Added new Dashboards
UI improvements.

Version 3.3.2
Aug. 21, 2014

Fixes an issue with indexers receiving unnecessary files.

Note, Current ThreatStream customers will need to install the latest version of Optic Link (4.9.8). Please see the Optic.threatstream.com in the Docs section to download this splunk version.

Version 3.3.1
May 29, 2014

5/2014 - version 3.3.1

  • App now compatible with Splunk Enterprise 6.1

5/2014 - version 3.2.0

  • Additional Fields added to Data Model.
  • Additional columns added to Indicator screen
  • Additional drop downs added to Indicator screen
    ** Note: This app is not compatible with Splunk Enterprise 6.1

5/2014 - version 3.1.3

  • Additional Fields added to Data Model.
  • Additional View added to provide insight into web/proxy actions.

5/2014 - version 3.0.2

  • Backend lookup process refined to pave the way toward a Splunk Enterprise Security Add-on.
  • Data Model Acceleration introduced to provide a big performance boost.
  • Multiple dashboards added, including native splunk Maps

Subscribe Share

Are you a developer?

As a Splunkbase app developer, you will have access to all Splunk development resources and receive a 10GB license to build an app that will help solve use cases for customers all over the world. Splunkbase has 1000+ apps from Splunk, our partners and our community. Find an app for most any data source and user need, or simply create your own with help from our developer portal.

Follow Us:
Splunk, Splunk>,Turn Data Into Doing, Data-to-Everything, and D2E are trademarks or registered trademarks of Splunk Inc. in the United States and other countries. All other brand names,product names,or trademarks belong to their respective owners.