Skip to main content
false
Faya Peng
Faya Peng

Faya leads the PM teams responsible for the Data Platform in Splunk Cloud Platform and Splunk Enterprise (includes Search, Indexing, Data Management, and Experiences). Her previous roles at Splunk include leading the Product Marketing team and Business Operations and Strategy for IT Markets/Observability. Faya holds a BS in Electrical Engineering from the University of Texas at Austin and an MBA from Harvard Business School.

Leadership 6 Min Read

Are You a Good or Great Boxer? Real-World Approaches of Building Cyber Resilience in 2023

You must have been asleep not to have heard about Splunk’s new mission - ‘to build a safer and more resilient digital world’. Why have we chosen this? Well, not because it is a snappy little tagline, but because we know how important digital resilience is to all of our customers in our ever changing times.
Security 4 Min Read

Introducing the PEAK Threat Hunting Framework

Introducing the PEAK Threat Hunting Framework, bringing a fresh perspective to threat hunting and incorporating three distinct types of hunts.
Security 3 Min Read

Send Your SOAR Events to Splunk

Make your SIEM your single point of truth by ingesting events that are otherwise seen only by Splunk Security, Orchestration, Automation and Response (SOAR).
Learn 6 Min Read

Endpoint Monitoring: The Ultimate Guide for Enterprise Security & Compliance

Endpoint monitoring is crucial in 2023, providing real-time visibility into the security posture of all your devices — and your employees’ devices.
Leadership 3 Min Read

Building a Safer and More Resilient Digital World

Splunk CEO, Gary Steele, reflects on his first year and the moments that have shown how Splunk provides mission-critical value to security, IT and engineering teams globally.
Learn 4 Min Read

Kotter’s 8 Steps for Leading Change in Organizations

Organizational change is hard. But following 8 steps will help! Read on for practical tips and insights for success with the Kotter 8 step process.
Security 15 Min Read

These Are The Drivers You Are Looking For: Detect and Prevent Malicious Drivers

The Splunk Threat Research Team explores how to detect and prevent malicious drivers and discusses Splunk Security Content available to defend against these types of attacks.
Learn 6 Min Read

Data Science vs. Data Analytics Explained: How To Use Both

Don’t be confused! Data science and data analytics are different concepts. Learn all about it here, so you’ll know exactly how they can work together.
Learn 5 Min Read

Log Analytics: Everything To Know About Analyzing Log Data

Breaking news: Log data can provide a ton of value, if you know how to do it right. Read on to get everything you need to know to maximize value from logs.