Skip to main content
false
Leadership
6 min read
Splunk is now officially part of Cisco, bringing the full power of the network together with market-leading security and observability solutions.

Featured Articles

.conf24

.conf & .conf Go
1 min read
Congratulations to all of the 2024 Splunkie Award winners announced at .conf24!
.conf & .conf Go 2 Min Read

Data Integration for Higher Education: An NJIT and Splunk Case Study

With Splunk, NJIT can combine disparate streams of event, academic and infrastructure data to bolster physical and digital security across the campus.
.conf & .conf Go 2 Min Read

Announcing the 2024 Splunk Partner Awards Winners!

Congratulations to the 2024 Splunk Partner Awards winners and our entire partner community on an outstanding year!
.conf & .conf Go 3 Min Read

Supercharge Insights with Generative AI: Splunk AI Assistant for SPL is now GA

Announced at .conf24, Splunk AI Assistant for SPL is now available globally for Splunk Cloud users.
.conf & .conf Go 3 Min Read

Cisco and Splunk Bring Full-Stack Observability to the Entire Enterprise

Splunk has teamed up with Cisco to deliver engineers and ITOps teams with an improved leading observability experience.

Learn

Latest Articles

Learn 4 Min Read

SOC 1, 2, 3 Compliance: Understanding & Achieving SOC Compliance

Discover how SOC compliance can give your business a competitive edge and assure your clients to trust your organization with their sensitive data.
Learn 4 Min Read

Vulnerability Types: 5 Types of Vulnerabilities You Need To Know

A vulnerability is any flaw or weakness. Weaknesses that bad actors might attack. So, know the 5 most common types of vulnerabilities to start detecting.
Learn 6 Min Read

The ISO/IEC 27001 Standard for Information Security

Is there a standard for ensuring information security? There sure is, and it’s known as ISO/IEC 27001. Get the latest & greatest information here.
Security 5 Min Read

Baselining and Beyond: What's New in OT Security Add-On v2.2

Splunk has released a new version of OT Security Add-On, designed to help organizations understand their cybersecurity risks, improve their security monitoring, and better detect and react to industrial cybersecurity threats.
Learn 5 Min Read

FedRAMP® Compliance: What It Is, Why It Matters & Tips for Achieving It

Learn about FedRAMP® compliance, the security standard to protect the federal government’s most sensitive unclassified data in the cloud.
Splunk Life 2 Min Read

March 2023 Living Our Values Award Winners

Congratulations to the five Splunkers and one team who truly embody our core values as a company!
Learn 6 Min Read

Credential Stuffing: How To Prevent It

One more reason to NOT reuse passwords! Credential stuffing is the most common cyberattack today. Read here for expert details on how to stop these attacks.
Learn 6 Min Read

Data Streaming: A Complete Introduction

Ever think about how you receive messages so quickly? 🌊 That’s all thanks to Data Streaming, the backbone of so many technologies we rely on daily.
Learn 4 Min Read

The Shared Responsibility Model for Security in The Cloud (IaaS, PaaS & SaaS)

In the cloud, the Shared Responsibility Model is a nice way of saying “I’ll handle these things, you handle those things.” We break it down here for you.