Skip to main content
false
Faya Peng
Faya Peng

Faya leads the PM teams responsible for the Data Platform in Splunk Cloud Platform and Splunk Enterprise (includes Search, Indexing, Data Management, and Experiences). Her previous roles at Splunk include leading the Product Marketing team and Business Operations and Strategy for IT Markets/Observability. Faya holds a BS in Electrical Engineering from the University of Texas at Austin and an MBA from Harvard Business School.

Security 3 Min Read

Cybersecurity Today: Alice in Wonderland Meets the Matrix & Total Recall

The scale of cyber attacks and the complexity of networks exacerbate the situation. Operators face three significant challenges: an IT security ecosystem that is fragmented and in flux, users that are both human and machine, and multiple threats with varying levels of severity and sophistication.
IT 3 Min Read

A New Fast Lane to Value: Introducing Splunk’s IT Essentials Learn and Work Apps

Read all about our two new free new apps — IT Essentials Learn and IT Essentials Work — to help guide you on your journey towards IT maturity.
Security 3 Min Read

Detecting the Sudo Baron Samedit Vulnerability and Attack

Looking for ways to detect and protect against the SUDO Baron Samedit vulnerability (CVE-2021-3156)? Look no further. In this blog we tell you how to proactively detect vulnerable servers using Splunk and also to detect malicious folks who are attempting to exploit this vulnerability for nefarious outcomes!
Splunk Life 2 Min Read

Splunker Stories: Helina Pontohsupit

In our latest edition of our "Splunker Stories" series, we meet with one of Splunk’s Human Resources Shared Services Specialists in our Sydney, Australia office. We sat down with Helina to learn more about the path which led her to Splunk, her experiences with the Royal Australian Air Force, and her passion for people and Splunk products!
Security 4 Min Read

TruSTAR Enclave: Not Your Grandpa’s 'Trusted Circle'

TruSTAR’s Enclave technology is the most advanced cloud-based governance engine for enterprise cyber intelligence – read on to discover how it has evolved to meet the needs of integration, automation and intelligence sharing.
Partners 16 Min Read

Getting to Know Google Cloud Audit Logs

So you've set up a Google Cloud Logging sink along with a Dataflow pipeline and are happily ingesting these events into your Splunk infrastructure, but now what? Learn eight useful signals hiding within Google Cloud audit logs.
Platform 2 Min Read

Splunk AR: Admin AR Web App

Check out how the Splunk AR web app allows administrators to manage their entire AR experience at scale and all in one unified place.
Security 3 Min Read

Visual Link Analysis with Splunk: Part 1 - Data Reduction

Part 1 of a multi-part series exploring ways to use Splunk for link analysis. This blog focuses on data reduction.
Platform 5 Min Read

Get to Know Splunk Machine Learning Environment (SMLE)

An introduction to SMLE Labs and a showcase of the various ML capabilities at a high level by walking you through the environment, step-by-step.