Skip to main content
false
Leadership
6 min read
Splunk is now officially part of Cisco, bringing the full power of the network together with market-leading security and observability solutions.

Featured Articles

Security

Security
3 min read
Announcing the availability of Cisco Talos Incident Response services to Splunk customers.
Security 8 Min Read

Observability Meets Security: Build a Baseline To Climb the PEAK

Splunker James Hodgkinson looks at how to apply the baseline hunting process to some common O11y data sources and shows how the OpenTelemetry standard offers easier data analysis.
Security 11 Min Read

LLM Security: Splunk & OWASP Top 10 for LLM-based Applications

Threats to LLMs are real. Let’s look at top LLM threats and show you how, with Splunk, you can better defend LLM-based applications and their users.
Security 3 Min Read

Comprehensive, Continuous, and Compliant: Obtain Proactive Insights with Splunk Asset and Risk Intelligence

Announcing the release of the latest addition to our security product portfolio, Splunk Asset and Risk Intelligence.
Security 2 Min Read

Announcing General Availability of Cisco Talos Intelligence in Splunk Attack Analyzer

We are pleased to announce the general availability of Cisco Talos threat intelligence to all Splunk Attack Analyzer customers globally.

Learn

Latest Articles

Learn 6 Min Read

Cross-Site Scripting (XSS) & How to Prevent Attacks

Learn about Cross Site Scripting (XSS) attacks and how they work. Check out its examples, types, impacts, and ways to prevent it.
Security 3 Min Read

The New & Improved Splunk Guide to Risk-Based Alerting

Splunker Haylee Mills shares a brand new version of the step-by-step guide to success with the risk-based alerting framework.
Security 3 Min Read

Staff Picks for Splunk Security Reading August 2024

Splunk security experts share their curated list of presentations, whitepapers, and customer case studies that they feel are worth a read.
Learn 7 Min Read

What Is an Advanced Persistent Threat (APT)?

With the cybersecurity landscape changing more than ever, advanced persistent threats (APTs) are proving to be one of most important threats.
Learn 8 Min Read

What's GRC? Governance, Risk & Compliance Explained

GRC ensures organizations meet third-party requirements while still hitting high-performance goals. Learn what it is and how to implement it.

New GenAI Search Revamps Customer Experience

Splunk has launched a GenAI summary feature in search platforms designed to give users a quick and accurate glance of the most pertinent information they are looking for.
Splunk Life 4 Min Read

Leading with Empathy: Creating a Community of Emotional Intelligence Champions

Splunk's Emotional Intelligence Program enables Splunkers to perform at their highest levels, allowing them to be more innovative, while showing empathy and inclusion.
Industries 4 Min Read

Strengthening Australia's Government Data and Digital Services with Splunk Digital Resilience

This blog shares perspectives on how Splunk works with the Australian government to provide a unique approach to solve some of the public sector's toughest challenges.
Splunk Life 2 Min Read

Meet the Splunktern: Ramit Batra

Meet our Product Manager Intern Ramit Batra as he shares his Splunktern journey, career goals, and tips for future interns.