Skip to main content
false
Leadership
6 min read
Splunk is now officially part of Cisco, bringing the full power of the network together with market-leading security and observability solutions.

Featured Articles

.conf24

.conf & .conf Go
1 min read
Congratulations to all of the 2024 Splunkie Award winners announced at .conf24!
.conf & .conf Go 2 Min Read

Data Integration for Higher Education: An NJIT and Splunk Case Study

With Splunk, NJIT can combine disparate streams of event, academic and infrastructure data to bolster physical and digital security across the campus.
.conf & .conf Go 2 Min Read

Announcing the 2024 Splunk Partner Awards Winners!

Congratulations to the 2024 Splunk Partner Awards winners and our entire partner community on an outstanding year!
.conf & .conf Go 3 Min Read

Supercharge Insights with Generative AI: Splunk AI Assistant for SPL is now GA

Announced at .conf24, Splunk AI Assistant for SPL is now available globally for Splunk Cloud users.
.conf & .conf Go 3 Min Read

Cisco and Splunk Bring Full-Stack Observability to the Entire Enterprise

Splunk has teamed up with Cisco to deliver engineers and ITOps teams with an improved leading observability experience.

Learn

Latest Articles

Splunk Life 4 Min Read

Splunker Stories: Jessica Sanders

In the latest edition of our "Splunker Stories" series, we meet with one of Splunk’s Customer Success Managers, Jessica Sanders.
DevOps 3 Min Read

Splunk Developer Winter 2022 Update

What’s the latest from Splunk Developer? Check out our latest winter updates including new Splunkbase preview, easier private app installation in Splunk Cloud Platform, Python SDK updates, more new AppInspect checks, updates on being ready for future Splunk releases and much more.
Security 6 Min Read

Linux Persistence and Privilege Escalation: Threat Research January 2022 Release

In this January 2022 release, The Splunk Threat Research (STRT) team focused on the recently released Sysmon for Linux technology addition to Splunk.
DevOps 3 Min Read

Deep Dive into the App Start Experience

Developer blog on App Startup Service Level Indicators (SLIs) written by the Splunk mobile team.
Security 10 Min Read

Deep Dive on Persistence, Privilege Escalation Technique and Detection in Linux Platform

Deep dive with the Splunk Threat Research Team on Linux Privilege Escalation and Linux Persistence Techniques.
Security 2 Min Read

Staff Picks for Splunk Security Reading February 2022

Each month, Splunk security experts curate a list of news articles, research, white papers, and customer case studies that we feel are worth a read. We hope you enjoy!
IT 9 Min Read

ServiceNow Is Available in Splunk Enterprise!

The new Splunk Content Pack for ServiceNow brings in key data such as: events, change requests, incidents, and business applications from all of your ServiceNow instances into Splunk, and makes it all easily visible and available, so that you can make informed business decisions.
Partners 2 Min Read

2022…The Year You Become Cyber Resilient with Deloitte and Splunk

Splunk Enterprise Security helps power MXDR by Deloitte with continuous intelligence, threat detection, and comprehensive visibility across IT and Operational Technology assets. These capabilities enable MXDR to protect customers anywhere they do business, whether on-prem, hybrid, cloud or multi-cloud environments.
Splunk Life 4 Min Read

Splunker Stories: Natasha Walwyn Robinson

In the latest edition of our "Splunker Stories" series, we met with Splunk Product Legal Counsel, Natasha Walwyn Robinson.