icon/x Created with Sketch.

Splunk Cookie Policy

We use our own and third-party cookies to provide you with a great online experience. We also use these cookies to improve our products and services, support our marketing campaigns, and advertise to you on our website and other websites. Some cookies may continue to collect information after you have left our website. Learn more (including how to update your settings) here.
Accept Cookie Policy

We are working on something new...

A Fresh New Splunkbase
We are designing a New Splunkbase to improve search and discoverability of apps. Check out our new and improved features like Categories and Collections. New Splunkbase is currently in preview mode, as it is under active development. We welcome you to navigate New Splunkbase and give us feedback.

Accept License Agreements

This app is provided by a third party and your right to use the app is in accordance with the license provided by that third-party licensor. Splunk is not responsible for any third-party apps and does not provide any warranty or support. If you have any questions, complaints or claims with respect to this app, please contact the licensor directly.

Thank You

Downloading Supporting add-on for Open Threat Exchange
SHA256 checksum (supporting-add-on-for-open-threat-exchange_210.tgz) be4fe80fa516038124ea6d4c500b855805fe8a6a627d3a80ff9bb9edd13858b2 SHA256 checksum (supporting-add-on-for-open-threat-exchange_201.tgz) cf6f2b719ef8ba0f962155765ffe70855f169c3659b90227cd95f9ce149e45d5 SHA256 checksum (supporting-add-on-for-open-threat-exchange_200.tgz) 30b55d573b9f8bad5fdf4cc8f0e6e440929578de97d4bcb62ce0586be1cd09f2 SHA256 checksum (supporting-add-on-for-open-threat-exchange_100.tgz) 005f525df0e3e61417c4cf1dec745c1dd1697d00c84cac993f9ea873e5c3615d
To install your download
For instructions specific to your download, click the Details tab after closing this window.

Flag As Inappropriate

splunk

Supporting add-on for Open Threat Exchange

Splunk Cloud
This app is NOT supported by Splunk. Please read about what that means for you here.
Overview
Details
This app integrates the threat data collected by the add-on for Open Threat Exchange (TA-otx) into the Splunk ES threat intelligence system

Supporting add-on for Open Threat Exchange

This app integrates OTX indicators collected by TA-otx into the Splunk Enterprise Security threat intelligence framework.

It does this with a series of saved searches running (by default) every 12 hours. Previous versions of this app used a modular input to do this: this input is no longer required and should be disabled if you still have it in your system.

Requirements

  • TA-otx -- This needs to be collecting OTX data, but there is not a requirement for this add-on on the Splunk ES search head
  • Splunk for Enterprise Security

Setup

To set up this app after install:
1. Ensure that you have OTX data collected by TA-otx and it is fully backfilled to where you want it
1. Customise the macro otx_index to point to where your OTX data is
1. (Optional) Customise the otx_lookback macro if you wish more/less than 90 days of indicators included
1. (Optional) Customise the schedule of all saved searches if you wish more frequent updates

Field mapping

Currently evaluated indicator types from OTX are:

  • domain
  • hostname
  • email
  • FileHash-*
  • URL
  • IPv4
  • IPv6
  • CIDR

These map to the equivalent threat intel groups and fields in Splunk ES.

Other field mappings that are important:

  • A concatenation of OTX tags, targeted industries and targeted countries map to threat_category
  • OTX adversary maps to threat_group
  • The description in the Splunk threat_group_intel collection is composed of both the pulse name and description from OTX
  • The source_path is the URL to view the pulse in detail in OTX

Expiration

There are a set of disabled saved searches called OTX <intel collection> - Retention included. When enabled, these will run overnight and remove any indicator older than 365 days. The exact length of retention can be tuned by modifying the otx_threat_expiry macro.

Release Notes

Version 2.1.0
Oct. 4, 2023

Rewrote some searches in order to better integrate with other threat intel sources

Version 2.0.1
Feb. 24, 2021

Fixed typo in a saved search.

Version 2.0.0
Dec. 7, 2020

Rewrite for Splunk 8.x and Splunk Cloud.

Version 1.0.0
Dec. 31, 2018

Initial release


Subscribe Share

Are you a developer?

As a Splunkbase app developer, you will have access to all Splunk development resources and receive a 10GB license to build an app that will help solve use cases for customers all over the world. Splunkbase has 1000+ apps from Splunk, our partners and our community. Find an app for most any data source and user need, or simply create your own with help from our developer portal.

Follow Us:
Splunk, Splunk>,Turn Data Into Doing, Data-to-Everything, and D2E are trademarks or registered trademarks of Splunk Inc. in the United States and other countries. All other brand names,product names,or trademarks belong to their respective owners.