Skip to main content
false
Leadership
6 min read
Splunk is now officially part of Cisco, bringing the full power of the network together with market-leading security and observability solutions.

Featured Articles

.conf24

.conf & .conf Go
1 min read
Congratulations to all of the 2024 Splunkie Award winners announced at .conf24!
.conf & .conf Go 2 Min Read

Data Integration for Higher Education: An NJIT and Splunk Case Study

With Splunk, NJIT can combine disparate streams of event, academic and infrastructure data to bolster physical and digital security across the campus.
.conf & .conf Go 2 Min Read

Announcing the 2024 Splunk Partner Awards Winners!

Congratulations to the 2024 Splunk Partner Awards winners and our entire partner community on an outstanding year!
.conf & .conf Go 3 Min Read

Supercharge Insights with Generative AI: Splunk AI Assistant for SPL is now GA

Announced at .conf24, Splunk AI Assistant for SPL is now available globally for Splunk Cloud users.
.conf & .conf Go 3 Min Read

Cisco and Splunk Bring Full-Stack Observability to the Entire Enterprise

Splunk has teamed up with Cisco to deliver engineers and ITOps teams with an improved leading observability experience.

Learn

Latest Articles

Learn 5 Min Read

Shift Left Security: An Introduction

Get the lowdown on shift left security: build security earlier into the software development process (aka to the left) to improve overall application security.
Learn 4 Min Read

What is Ethical Hacking?

Ethical hacking is one way to understand vulnerabilities within your system. Learn how to hack ethically, get trained and see how hacking supports security.
Security 2 Min Read

Putting the 'E' in Team: Solution Integration Enablement for Security Build Motion Partners

Cybersecurity requires a strong team – that's why Splunk has developed a new enablement course for our security partners to help create a better team for our customers.
Security 13 Min Read

From Registry With Love: Malware Registry Abuses

The Splunk Threat Research Team explores the common Windows Registry abuses leveraged by current and relevant malware families in the wild and how to detect them.
Learn 7 Min Read

Cross-Site Scripting (XSS) Attacks & How To Prevent Them

Understand how XSS attacks work and turn internet readers into victims. Learn the techniques, types, impact and — importantly — how to prevent them.
DevOps 3 Min Read

Optimize Application Performance with Code Profiling

Observability tools offer many different features to help contextualize your data. This article discusses what code profiling is and shows an example of how it works.
Learn 3 Min Read

Logs vs Metrics: Pros, Cons & When to Use Which

In the metrics vs logs debate, we come down firmly in the “use both, smartly” camp. See how logs and metrics create a complementary observability foundation.
Learn 5 Min Read

Business Continuity vs. Business Resilience: What's The Difference?

Business resilience is a key trend this year, so let’s outline the differences between business continuity and resilience. Hint: one’s a process, one is much more.
Security 3 Min Read

Introducing Attack Range v3.0

Explore the new features introduced in version 3.0 of the Splunk Attack Range, aimed at helping you build resilient, high-quality threat detections.