Skip to main content
false
Splunk

The world’s leading organizations trust Splunk to help keep their digital systems secure and reliable. Our software solutions and services help to prevent major issues, absorb shocks and accelerate transformation. Learn what Splunk does and why customers choose Splunk.  

 

Leadership 3 Min Read

Splunk Announces Intent to Acquire TruSTAR

Splunk to Extend Security Analytics Leadership with Cloud-Native Intelligence Platform Capabilities
Platform 3 Min Read

How to Upgrade Your App to jQuery v3.5 or Newer

Announcing the migration to jQuery v3.5 from prior versions in Splunk Enterprise, Splunk Cloud and all apps built on the platform. You need to update this to version 3.5+ by August 31, 2021.
Splunk Life 3 Min Read

Celebrating the Resiliency of the AAPI Community

To commemorate Asian American and Pacific Islander (AAPI) Heritage Month in the United States, we’re proudly celebrating the broader Asian and Pacific Islander (API) community both globally and here at Splunk.
Splunk Life 3 Min Read

Splunker Stories: Brenden Reeves

In our latest edition of our 'Splunker Stories' series, we meet our CNOC Manager, Brenden Reeves to learn more about the path which led him to Splunk, his global travel adventures, and how he embraces our core value of 'open' to encourage inclusiveness.
Industries 6 Min Read

Splunk and Public Safety

With the Splunk platform, public safety agencies can easily make sense of large volumes of data, from any source regardless of format, type, rate or volume, to gain real-time, enterprise-wide visibility, to make fast and confident decisions, and securely share intelligence across agencies enhancing collaboration, trust and program success.
Security 3 Min Read

A Threat As Old As The Internet: Why We Still Care About Malware (And Why You Should Too)

Splunk's CISO Yassir Abousselham dives into why — as IT and security leaders — we need to come up with comprehensive strategies to specifically mitigate malware attacks.