Skip to main content
false
Faya Peng
Faya Peng

Faya leads the PM teams responsible for the Data Platform in Splunk Cloud Platform and Splunk Enterprise (includes Search, Indexing, Data Management, and Experiences). Her previous roles at Splunk include leading the Product Marketing team and Business Operations and Strategy for IT Markets/Observability. Faya holds a BS in Electrical Engineering from the University of Texas at Austin and an MBA from Harvard Business School.

Learn 7 Min Read

What are Cybersecurity Frameworks?

Kickstart or enhance your security strategy with a cybersecurity framework. See the best frameworks and understand which are right for your organization.
Tips & Tricks 3 Min Read

Dashboard Studio: It's the Little Things

Check out the small but mighty features released in Splunk Cloud Platform 9.0.2205 and 9.0.2208, including font size control, adjustable table columns, additional search-based tokens, and more!
Learn 2 Min Read

Incident Severity Levels 1-5 Explained

Incident severity levels indicate how an incident impacts your customers, so you can prioritize and respond appropriately. Learn how to define and use them.
Partners 2 Min Read

Accenture's Splunk-Powered Control Tower Offering Accelerates Supply Chain Digitization

Discover how Splunk and Accenture are disrupting the supply chain market with Accenture's Control Tower offering, showcasing the power, flexibility and creativity of combining the Splunk Enterprise platform with the business and technical acumen that Accenture possesses.
Platform 1 Min Read

Improving Security: Updates to Classic (SimpleXML) Dashboards Containing External Links or Content

Starting in Splunk Cloud 9.0.2208, you will be prompted to acknowledge external content in your dashboard and external drilldown links – learn more here.
Security 5 Min Read

Follina for Protocol Handlers

The Splunk Threat Research Team shares how to identify protocol handlers on an endpoint, different ways to simulate adversary tradecraft that utilizes a protocol handler, and a piece of inspiring hunting content to help defenders identify protocol handlers being used in their environment.
Industries 1 Min Read

Bringing Splunk GovSummit Back to the Nation’s Capital

Splunk GovSummit is returning in-person to Washington D.C. on Wednesday, December 14. Get ready to learn how Splunk is helping the Public Sector build the cyber resilience they need to execute their most critical missions.
Learn 4 Min Read

Vulnerabilities, Threats & Risk Explained

Vulnerability, threat and risk are three fundamental concepts in cybersecurity. Learn from industry experts how they differ and play out in IT environments.
Platform 3 Min Read

Welcome to Splunk Secure Gateway 3.0

With the release of Splunk Enterprise 9.0, we’ve shipped Splunk Secure Gateway (the backend service that powers Splunk Mobile) with even more features and tools to help you responsibly manage your mobile fleet.