Skip to main content
false
Leadership
6 min read
Splunk is now officially part of Cisco, bringing the full power of the network together with market-leading security and observability solutions.

Featured Articles

.conf24

.conf & .conf Go
1 min read
Congratulations to all of the 2024 Splunkie Award winners announced at .conf24!
.conf & .conf Go 2 Min Read

Data Integration for Higher Education: An NJIT and Splunk Case Study

With Splunk, NJIT can combine disparate streams of event, academic and infrastructure data to bolster physical and digital security across the campus.
.conf & .conf Go 2 Min Read

Announcing the 2024 Splunk Partner Awards Winners!

Congratulations to the 2024 Splunk Partner Awards winners and our entire partner community on an outstanding year!
.conf & .conf Go 3 Min Read

Supercharge Insights with Generative AI: Splunk AI Assistant for SPL is now GA

Announced at .conf24, Splunk AI Assistant for SPL is now available globally for Splunk Cloud users.
.conf & .conf Go 3 Min Read

Cisco and Splunk Bring Full-Stack Observability to the Entire Enterprise

Splunk has teamed up with Cisco to deliver engineers and ITOps teams with an improved leading observability experience.

Learn

Latest Articles

Bulletins 4 Min Read

Supplementary Security Advisory for Splunk Apps/Add-ons

This security advisory specifically pertains to Apps/Add-ons (i.e. Extensions) to Splunk Products for CVE 2021-44228 and CVE-2021-45046.
Security 3 Min Read

Splunk SOAR Playbooks: TruSTAR Indicator Enrichment

Learn about the TruSTAR Indicator Enrichment playbook, providing a strong foundation for utilizing threat intelligence in SOAR.
DevOps 3 Min Read

Enabling the Self Driving Cloud with Splunk Observability Cloud and GKE Autopilot

Announcing Splunk's Observability Cloud and OpenTelemetry upcoming support for GKE Autopilot
Security 9 Min Read

Log4Shell - Detecting Log4j Vulnerability (CVE-2021-44228) Continued

Good news, you can use Splunk to proactively hunt using Network Traffic and DNS query logs data sources to detect potential Log4Shell exploit. From Splunk SURGe, learn even more detections against CVE-2021-44228.
Platform 3 Min Read

Splunk Cloud Self-Service: Announcing The New Admin Config Service API For Private Applications

Learn more about how customers can leverage the new ACS private app management to gain more value from their Splunk deployment.
Bulletins 12 Min Read

Splunk Security Advisory for Apache Log4j (CVE-2021-44228, CVE-2021-45046 and others)

Splunk is currently reviewing our supported products for impact and evaluating options for remediation and/or or mitigation.Please return to this posting for the most up to date information.
Security 12 Min Read

Active Directory Lateral Movement Detection: Threat Research Release, November 2021

The Splunk Threat Research Team recently updated the Active Directory Lateral Movement analytic story to help security operations center (SOC) analysts detect adversaries executing these techniques within Windows Active Directory (AD) environments.
Security 9 Min Read

Log4Shell - Detecting Log4j 2 RCE Using Splunk

A serious remote code execution (RCE) vulnerability (CVE-2021-44228) in the popular open source Apache Log4j logging library poses a threat to thousands of applications and third-party services that leverage this library. From Splunk SURGe, learn how you can detect Log4j 2 RCE using Splunk.
Partners 2 Min Read

High Five: The Latest Integrations from Splunk, Microsoft and GitHub

Get the latest on new integrations from Splunk, Microsoft and GitHub in this roundup on the latest updates.