Skip to main content
false
Leadership
6 min read
Splunk is now officially part of Cisco, bringing the full power of the network together with market-leading security and observability solutions.

Featured Articles

.conf24

.conf & .conf Go
1 min read
Congratulations to all of the 2024 Splunkie Award winners announced at .conf24!
.conf & .conf Go 2 Min Read

Data Integration for Higher Education: An NJIT and Splunk Case Study

With Splunk, NJIT can combine disparate streams of event, academic and infrastructure data to bolster physical and digital security across the campus.
.conf & .conf Go 2 Min Read

Announcing the 2024 Splunk Partner Awards Winners!

Congratulations to the 2024 Splunk Partner Awards winners and our entire partner community on an outstanding year!
.conf & .conf Go 3 Min Read

Supercharge Insights with Generative AI: Splunk AI Assistant for SPL is now GA

Announced at .conf24, Splunk AI Assistant for SPL is now available globally for Splunk Cloud users.
.conf & .conf Go 3 Min Read

Cisco and Splunk Bring Full-Stack Observability to the Entire Enterprise

Splunk has teamed up with Cisco to deliver engineers and ITOps teams with an improved leading observability experience.

Learn

Latest Articles

Industries 4 Min Read

Cyber Resilience Through the Eyes of Our Public Sector Customers

With cyber resilience high on the agenda at GovSummit 2022, Splunk's public sector customers share their cyber resilience experiences and offer feedback on why they use Splunk.
Learn 4 Min Read

CMDBs Explained: Configuration Management Databases

Meant to provide visibility into all IT assets, CMDBs are routinely underutilized. Learn how to plan, implement and maintain a CMDB to maximize business value.
Learn 6 Min Read

What is ETL?

Strengthen your data foundation by knowing ETL. Short for Extract, Transform, Load, the ETL process is vital for turning all that data into business value.
Security 7 Min Read

All the Proxy(Not)Shells

The Splunk Threat Research Team walks through exploitation of ProxyShell and ProxyNotShell using MetaSploit, and hunts through data in Splunk to showcase different avenues for defenders to identify malicious activity.
Security 5 Min Read

Using MITRE ATT&CK in Splunk Security Essentials

Discover how you can use the ATT&CK framework for a wide array of use cases and to answer a wide range of questions in Splunk Security Essentials (SSE).
Security 5 Min Read

Staff Picks for Splunk Security Reading January 2023

Welcome to the Splunk staff picks blog. Each month, Splunk security experts curate a list of presentations, whitepapers, and customer case studies that we feel are worth a read.
Security 2 Min Read

All of Us Can Defend Each of Us

Splunk's Global Security Strategist Mick Baccio shares his experience attending Hackers on the Hill and invites you to join him and SURGe leader, Ryan Kovar, for the Data Security Predictions 2023 webinar.
Security 5 Min Read

Detect Faster, Rapidly Scope an Incident, and Streamline Security Workflows with Splunk Enterprise Security 7.1

Splunk Enterprise Security 7.1 offers new capabilities to help security teams detect suspicious behavior in real-time, quickly discover the scope of an incident to respond accurately, and improve security workflow efficiencies using embedded frameworks.
Industries 2 Min Read

Leveraging Your Data to Drive Business Outcomes and Improve Cyber Resilience

Splunk's VP of Public Sector Bill Rowan offers three strategies to consider as you plan for a new year of cybersecurity efforts.