Skip to main content
false
Faya Peng
Faya Peng

Faya leads the PM teams responsible for the Data Platform in Splunk Cloud Platform and Splunk Enterprise (includes Search, Indexing, Data Management, and Experiences). Her previous roles at Splunk include leading the Product Marketing team and Business Operations and Strategy for IT Markets/Observability. Faya holds a BS in Electrical Engineering from the University of Texas at Austin and an MBA from Harvard Business School.

Industries 4 Min Read

Cyber Resilience Through the Eyes of Our Public Sector Customers

With cyber resilience high on the agenda at GovSummit 2022, Splunk's public sector customers share their cyber resilience experiences and offer feedback on why they use Splunk.
Learn 4 Min Read

CMDBs Explained: Configuration Management Databases

Meant to provide visibility into all IT assets, CMDBs are routinely underutilized. Learn how to plan, implement and maintain a CMDB to maximize business value.
Learn 6 Min Read

What is ETL?

Strengthen your data foundation by knowing ETL. Short for Extract, Transform, Load, the ETL process is vital for turning all that data into business value.
Security 7 Min Read

All the Proxy(Not)Shells

The Splunk Threat Research Team walks through exploitation of ProxyShell and ProxyNotShell using MetaSploit, and hunts through data in Splunk to showcase different avenues for defenders to identify malicious activity.
Security 5 Min Read

Using MITRE ATT&CK in Splunk Security Essentials

Discover how you can use the ATT&CK framework for a wide array of use cases and to answer a wide range of questions in Splunk Security Essentials (SSE).
Security 5 Min Read

Staff Picks for Splunk Security Reading January 2023

Welcome to the Splunk staff picks blog. Each month, Splunk security experts curate a list of presentations, whitepapers, and customer case studies that we feel are worth a read.
Security 2 Min Read

All of Us Can Defend Each of Us

Splunk's Global Security Strategist Mick Baccio shares his experience attending Hackers on the Hill and invites you to join him and SURGe leader, Ryan Kovar, for the Data Security Predictions 2023 webinar.
Security 5 Min Read

Detect Faster, Rapidly Scope an Incident, and Streamline Security Workflows with Splunk Enterprise Security 7.1

Splunk Enterprise Security 7.1 offers new capabilities to help security teams detect suspicious behavior in real-time, quickly discover the scope of an incident to respond accurately, and improve security workflow efficiencies using embedded frameworks.
Industries 2 Min Read

Leveraging Your Data to Drive Business Outcomes and Improve Cyber Resilience

Splunk's VP of Public Sector Bill Rowan offers three strategies to consider as you plan for a new year of cybersecurity efforts.