Skip to main content
false
Splunk

The world’s leading organizations trust Splunk to help keep their digital systems secure and reliable. Our software solutions and services help to prevent major issues, absorb shocks and accelerate transformation. Learn what Splunk does and why customers choose Splunk.  

 

Security 3 Min Read

Top 10 Things Keeping CISOs Up at Night in 2020 | Splunk

CISOs face no shortage of challenges. Expanding attack surfaces and complex cloud security environments have given rise to new advanced threats.
Platform 1 Min Read

Splunk Rapid Adoption Packages - Part 1

In this blog we are going to focus on Rapid Adoption Packages - what they and their benefits are.
Splunk Life 2 Min Read

Splunker Stories: Eric Cheng, Senior Software Engineer

Meet Eric - our Splunker who shares his professional journey at Splunk!
Industries 1 Min Read

Splunk Cloud Prioritized for FedRAMP JAB

We are proud to announce that Splunk Cloud™ has been accepted by the Joint Authorization Board (JAB) to pursue a JAB Provisional Authority to Operate (P-ATO) through the FedRAMP Connect program at Moderate Impact Level.
Industries 2 Min Read

Effective Collaboration a Must as Agency Leaders Maximize Telework

We're outlining ways Splunk can help agency leaders ‘maximize flexibility’ in telework without compromising efficiencies.
Security 4 Min Read

Asset & Identity for Splunk Enterprise Security - Part 2: Adding Additional Attributes to Assets

This is part two in a three part series on the Asset & Identity framework in Splunk Enterprise Security, focusing on adding additional field or attributes to further contextualize systems being monitored.