Skip to main content
false
Leadership
6 min read
Splunk is now officially part of Cisco, bringing the full power of the network together with market-leading security and observability solutions.

Featured Articles

.conf24

.conf & .conf Go
1 min read
Congratulations to all of the 2024 Splunkie Award winners announced at .conf24!
.conf & .conf Go 2 Min Read

Data Integration for Higher Education: An NJIT and Splunk Case Study

With Splunk, NJIT can combine disparate streams of event, academic and infrastructure data to bolster physical and digital security across the campus.
.conf & .conf Go 2 Min Read

Announcing the 2024 Splunk Partner Awards Winners!

Congratulations to the 2024 Splunk Partner Awards winners and our entire partner community on an outstanding year!
.conf & .conf Go 3 Min Read

Supercharge Insights with Generative AI: Splunk AI Assistant for SPL is now GA

Announced at .conf24, Splunk AI Assistant for SPL is now available globally for Splunk Cloud users.
.conf & .conf Go 3 Min Read

Cisco and Splunk Bring Full-Stack Observability to the Entire Enterprise

Splunk has teamed up with Cisco to deliver engineers and ITOps teams with an improved leading observability experience.

Learn

Latest Articles

Industries 2 Min Read

Splunk Partners with Internet2 to Make Solutions More Accessible for the Academic Research and Education Community

Working closely with the Internet2 NET+, Splunk Service Advisory Board and Carahsoft, Internet2 NET+ Cloud Services has added Splunk Cloud to the NET+ Program.
Industries 6 Min Read

Visible Risks Assessments in the Financial Services Industry

This blog entry provides a proposal to add risk scores to all relevant Financial Services reports within a firm that will provide compliance and risk management departments more KPIs to make decisions faster. The reports come from Splunk dashboards. Several examples are listed and prescription on how to do this is provided.
Learn 5 Min Read

Spear Phishing & How To Prevent It

Highly targeted spear phishing attacks focus on specific individuals in businesses. Are you one of them? Are you being targeted? Find out here.
Security 2 Min Read

Who's the Boss? EMEA Boss Of The SOC DAY 2023

Boss of the SOC (BOTS) is Splunk’s blue-team capture the flag-esque competition in which defenders use Splunk’s suite of security products to find APT threats, discover attacks and figure out what happened to our favorite virtual organization “Frothly Brewing Co.”
Learn 5 Min Read

Command and Control (C2) Attacks Explained

Good: command and control systems identify and respond to threats. Bad news: it’s also a way attackers take control to carry out malicious activities.
Learn 6 Min Read

Data Centers: The Ultimate Guide To Data Center Cooling & Energy Optimization

Because data contribute heavily to carbon emissions (thus overall climate change), they are the perfect place to optimize and reduce energy usage.
Security 5 Min Read

What Generative AI Means For Cybersecurity: Risk & Reward

Learn the risks and rewards of generative AI in cybersecurity.
Industries 6 Min Read

Trust, understanding, and love

Not an 80s pop ballad, but technical considerations for financial services organisations in the year ahead.
Learn 3 Min Read

Mean Time to Acknowledge (MTTA): What It Means & How To Improve MTTA

The sooner you know about a problem, the sooner you can address it, right? Well, that’s exactly what MTTA measures. Let’s take a look.