Skip to main content
false
Faya Peng
Faya Peng

Faya leads the PM teams responsible for the Data Platform in Splunk Cloud Platform and Splunk Enterprise (includes Search, Indexing, Data Management, and Experiences). Her previous roles at Splunk include leading the Product Marketing team and Business Operations and Strategy for IT Markets/Observability. Faya holds a BS in Electrical Engineering from the University of Texas at Austin and an MBA from Harvard Business School.

Security 2 Min Read

Splunk Integrates with Amazon Security Lake to Deliver Analytics Using the Open Cybersecurity Schema Framework

We're proud to be one of the early partners of Amazon Security Lake, allowing joint Splunk and AWS customers to efficiently ingest the OCSF-compliant data to help improve threat detection, investigation and response.
Security 2 Min Read

How Good is ClamAV at Detecting Commodity Malware?

We ran over 400,000 instances of malware to see how good ClamAV really is. Here's the data.
Security 2 Min Read

Staff Picks for Splunk Security Reading November 2022

Hello, everyone! Welcome to the Splunk staff picks blog. Each month, Splunk security experts curate a list of presentations, whitepapers, and customer case studies that we feel are worth a read. We hope you enjoy.
Security 6 Min Read

NIS2 is coming… What does it mean?

On 28th November, European Member States formally adopted the revision of the Network and Information Security Directive (NIS2) (EN, DE, FR). The Directive will enter into force before the end of the year, but will only be applicable after EU Member States transpose the Directive into national law - by September 2024. So now is the time for a heads-up about the upcoming changes and what they will mean for your cybersecurity operations.
Learn 5 Min Read

The CISO Role: What Does a Chief Information Security Officer Do?

Understand the vital role of CISO, including responsibilities, skills and experience, reporting & hierarchy, salary ranges and how to hire a CISO.
Leadership 2 Min Read

Data can help Europe navigate through turbulent times

One of the reasons I joined Splunk six months ago was because I am convinced that data has the potential to solve some of the biggest challenges society faces. It’s safe to say that Europe faces a number of challenges at the moment. The legacy of Covid-19 and the geo-political situation in the region has had a significant impact both economically and on society as a whole. Climate change remains a major concern after a year marked by drought and extreme temperatures.
Security 3 Min Read

Explore the Splunk SOAR Adoption Maturity Model

SOAR helps you orchestrate security workflows and automate tasks in seconds to empower your SOC, work smarter and respond faster. Increasingly, security automation is becoming seen as a milestone in maturing your security operations. And maturing security operations is something all organizations need to do, with the rising threat of attacks and threats of all kinds.
Learn 6 Min Read

What’s InfoSec? Information Security Explained

Learn about InfoSec in this educational introduction. Information security is a major component of cybersecurity focused on protecting sensitive data.
Tips & Tricks 5 Min Read

Dashboard Design: Visualization Choices and Configurations

Getting started with dashboards or looking for a refresh on best practices? Read this blog to learn how to design and build effective Splunk dashboards to drive data insights with these helpful tips on visualization choices and configurations!