Skip to main content
false
Faya Peng
Faya Peng

Faya leads the PM teams responsible for the Data Platform in Splunk Cloud Platform and Splunk Enterprise (includes Search, Indexing, Data Management, and Experiences). Her previous roles at Splunk include leading the Product Marketing team and Business Operations and Strategy for IT Markets/Observability. Faya holds a BS in Electrical Engineering from the University of Texas at Austin and an MBA from Harvard Business School.

Security 9 Min Read

Dark Crystal RAT Agent Deep Dive

The Splunk Threat Research Team (STRT) analyzed and developed Splunk analytics for this RAT to help defenders identify signs of compromise within their networks.
Security 2 Min Read

Splunk Security with the Infosec App

Get an overview of the InfoSec App for Splunk and learn more about what customers can achieve with it.
Security 3 Min Read

Play Now with BOTS Partner Experiences: Okta

Introducing our third BOTS Partner Experience with Identity-as-a-Service provider Okta!
Industries 2 Min Read

Defense Information Systems Agency Data Strategy Implementation Plan: Advanced Analytics

Get a closer look into the Defense Information Systems Agency’s (DISA) Data Strategy Implementation Plan, which calls for a focus on advanced data analytics among its line of efforts.
Partners 2 Min Read

Splunk Immersive Experience: The Future with Splunk & AWS

We’re pleased to announce progress in one of our strategic initiatives with AWS: the Splunk Immersive Experience Center (SIE) in Splunk’s London Paddington office.
Security 3 Min Read

2022 Gartner Magic Quadrant for SIEM: Splunk Named a Leader for the 9th Consecutive Year

Splunk has been named a Leader in the 2022 Gartner Magic Quadrant for Security Information and Event Management, marking the ninth consecutive year for Splunk in the Leaders Quadrant.

Inside the SecOps Team at bet365: Moving your SIEM to the Cloud

Get the inside scoop of how bet365 migrated to Splunk Cloud for increased performance and enhanced security capabilities.
Security 3 Min Read

Federated Search for Security

Splunker Johan Bjerke outlines some of the new security use cases Federated Search enables across Splunk deployments.
Security 2 Min Read

Detect Fraud Sooner with the Splunk App for Fraud Analytics

Leverage your data to detect, investigate and respond to fraud sooner with the Splunk App for Fraud Analytics.