Skip to main content
false
Faya Peng
Faya Peng

Faya leads the PM teams responsible for the Data Platform in Splunk Cloud Platform and Splunk Enterprise (includes Search, Indexing, Data Management, and Experiences). Her previous roles at Splunk include leading the Product Marketing team and Business Operations and Strategy for IT Markets/Observability. Faya holds a BS in Electrical Engineering from the University of Texas at Austin and an MBA from Harvard Business School.

Leadership 2 Min Read

5 Cybersecurity Tips So You Can Sleep at Night

Organizations need to be ready to respond and recover when an incident occurs. Splunk's Jason Lee shares five tips on preparing for a cyberattack.
DevOps 3 Min Read

End of Support for SignalFx Smart Agent & Moving to the OpenTelemetry Collector

Splunk's Aunsh Chaudhari announces the extension of the End of Support date for the SignalFx Smart Agent, and outlines the advantages for and questions related to the migration to the OpenTelemetry Collector.
Learn 9 Min Read

Cyber Kill Chains Explained: Phases, Pros/Cons & Security Tactics

A cyber kill chain framework can help organizations to better understand and combat attacks. Learn about the evolution and applications of the cyber kill chain.
Global Impact 6 Min Read

Honoring our Heroes: Creating Inclusive Workplaces for Veterans to Thrive

Splunk's Rolddy Leyva shares a closer look at how we support veterans at Splunk and shares tips on how companies can create inclusive workplaces to support veterans transitioning into the workforce.
Platform 3 Min Read

Dynamic Data: Data Retention Options in Splunk Cloud Platform

Discover how Splunk Cloud Platform provides customers flexibility and choice on how their data is managed to address the needs of a diverse set of use cases and retention schemes.
Security 2 Min Read

DORA will accelerate cloud migration in Financial Services

The much-anticipated Digital Operational Resilience Act (DORA) is finally here. This Regulation, applicable across the 27 EU Member States, provides a set of guidelines via which financial services organisations will need to prove that they are operationally resilient, i.e, they are able to withstand any unforeseen shocks.
Security 2 Min Read

Splunk Security Award-Winning Momentum in 2022

See why analysts continue to recognize that Splunk Security is a must-have when it comes to the need for SIEM and SOAR solutions.
Leadership 3 Min Read

Splunk Acquires Automated Threat Analysis Startup TwinWave Security and Names New Security Leader

Splunk extends security leadership with the acquisition of TwinWave Security, and names TwinWave’s CEO and co-founder, Mike Horn, Senior Vice President and General Manager of Security.
Learn 3 Min Read

What’s Cloud SIEM? Security Incident & Event Monitoring in the Cloud

SIEM solutions have become go-to components of any cybersecurity practice. But what happens to SIEM in the cloud? Learn all about cloud SIEM in this article.