Skip to main content
false
Faya Peng
Faya Peng

Faya leads the PM teams responsible for the Data Platform in Splunk Cloud Platform and Splunk Enterprise (includes Search, Indexing, Data Management, and Experiences). Her previous roles at Splunk include leading the Product Marketing team and Business Operations and Strategy for IT Markets/Observability. Faya holds a BS in Electrical Engineering from the University of Texas at Austin and an MBA from Harvard Business School.

Industries 1 Min Read

Splunk Moves Closer to a Secure Cloud Solution for SLED with an 'In Process' Status for StateRAMP Authorization

Splunk is 'In Process' to attain a StateRAMP Authorization, further validating our continued commitment to state, local and higher institutions.
Learn 11 Min Read

Monitoring vs Observability vs Telemetry: What's The Difference?

Don’t be confused, be creative. Observability is a lot more than mere monitoring. In fact, the possibilities are practically endless. Find out more here.
Learn 6 Min Read

Canonical Data Models (CDMs) Explained

Take control of your organization's data mess. Canonical data models will reduce the work you do to your data. Find out exactly how to get started.
Platform 4 Min Read

Bring More ML to Splunk: Inference Externally Trained ONNX Models in MLTK 5.4.0

The Splunk Machine Learning ToolKit (MLTK) now enables users to upload their pre-trained models in MLTK with a simple UI.
Security 1 Min Read

Splunk Observability & Security Weeks - Best Practices for Strong Cyber Resilience and Business Success

This March, we are holding two weeks of virtual sessions across EMEA, packed with thought provoking and educational content to suit everyone. Whether your area of expertise is in security or IT & observability — we’ve got you covered.
Leadership 3 Min Read

Industry Predictions for 2023

The need for “cognitive trust” is driving a deeper focus on enterprise resilience, but it may look different depending on the industry you are looking at… In this blog, we take a look at some of the predictions we have for Industries in 2023.
Learn 5 Min Read

CSIRTs: Computer Security Incident Response Teams

A major security incident happens: you need to minimize the impact and restore normality ASAP. The best way to do it? The CSIRT. Get all the details about this team.
Partners 2 Min Read

We’re Open! The Splunk Immersive Experience, powered by AWS is officially launched

The newly launched Splunk Immersive Experience brings to life the tangible customer problems Splunk and AWS help to solve through a guided journey of industry specific use cases and challenges. Showing new and emerging ways to get the most out of both Splunk and AWS.
Industries 5 Min Read

Exploring DORA: Why creating a path to resilience maturity is a critical success factor for financial services organisations

In this blog, we share some insights about the requirements of DORA, as well as how Splunk can support financial services organisations on their resilience journey.