Skip to main content
false
Leadership
6 Min Read
Splunk is now officially part of Cisco, bringing the full power of the network together with market-leading security and observability solutions.

Featured Articles

Security

Security
3 Min Read
Announcing the availability of Cisco Talos Incident Response services to Splunk customers.
Security 8 Min Read

Observability Meets Security: Build a Baseline To Climb the PEAK

Splunker James Hodgkinson looks at how to apply the baseline hunting process to some common O11y data sources and shows how the OpenTelemetry standard offers easier data analysis.
Security 11 Min Read

LLM Security: Splunk & OWASP Top 10 for LLM-based Applications

Threats to LLMs are real. Let’s look at top LLM threats and show you how, with Splunk, you can better defend LLM-based applications and their users.
Security 3 Min Read

Comprehensive, Continuous, and Compliant: Obtain Proactive Insights with Splunk Asset and Risk Intelligence

Announcing the release of the latest addition to our security product portfolio, Splunk Asset and Risk Intelligence.
Security 2 Min Read

Announcing General Availability of Cisco Talos Intelligence in Splunk Attack Analyzer

We are pleased to announce the general availability of Cisco Talos threat intelligence to all Splunk Attack Analyzer customers globally.

Learn

Latest Articles

Security 5 Min Read

Splunk SOAR Evolved: A Unified TDIR Approach to Automation

Splunk SOAR 6.3.0 and 6.3.1 constitute a significant evolution in how security practitioners can implement, use, and leverage security automation in the SOC more efficiently.
Learn 7 Min Read

Maximum Acceptable Outage (MAO) Explained

Learn how Maximum Acceptable Outage (MAO) helps organizations minimize downtime and ensure business continuity.

Splunk Technical Experts Help Drive Business Outcomes

Splunk technical experts help drive value for customers by enhancing applications, integrations, and business outcomes.
Learn 6 Min Read

What Is Authorization?

Authorization is the process of deciding what actions, parts of a website, or application a given user can access after they have been authenticated.
Learn 8 Min Read

SRE vs. DevOps vs. Platform Engineering: Differences Explained

This article explains SRE vs DevOps vs Platform Engineering, including similarities and differences, and more.

What is a Splunk ‘Aha’ Moment?

Helping our customers be successful in any action, transaction or insight with Splunk is our 'aha' moment every minute of every day.
Splunk Life 3 Min Read

August 2024 Living Our Values Award Winners

Learn about the Splunkers who embody our core values of innovative, passionate, disruptive, open, and fun!
Learn 8 Min Read

Cybersecurity Awareness Month 2024: The Complete Guide

Cybersecurity Awareness Month is an annual initiative observed every October. Get the full details for October 2024.
Learn 8 Min Read

What Is Threat Hunting?

The goal of threat hunting is not only to find more security incidents but to improve automated detection capabilities over time. Learn how and why.