Skip to main content
false
Leadership
6 min read
Splunk is now officially part of Cisco, bringing the full power of the network together with market-leading security and observability solutions.

Featured Articles

.conf24

.conf & .conf Go
1 min read
Congratulations to all of the 2024 Splunkie Award winners announced at .conf24!
.conf & .conf Go 2 Min Read

Data Integration for Higher Education: An NJIT and Splunk Case Study

With Splunk, NJIT can combine disparate streams of event, academic and infrastructure data to bolster physical and digital security across the campus.
.conf & .conf Go 2 Min Read

Announcing the 2024 Splunk Partner Awards Winners!

Congratulations to the 2024 Splunk Partner Awards winners and our entire partner community on an outstanding year!
.conf & .conf Go 3 Min Read

Supercharge Insights with Generative AI: Splunk AI Assistant for SPL is now GA

Announced at .conf24, Splunk AI Assistant for SPL is now available globally for Splunk Cloud users.
.conf & .conf Go 3 Min Read

Cisco and Splunk Bring Full-Stack Observability to the Entire Enterprise

Splunk has teamed up with Cisco to deliver engineers and ITOps teams with an improved leading observability experience.

Learn

Latest Articles

Tips & Tricks 5 Min Read

Scale Your Splunk Cloud Operations With The Splunk Content Manager App

To address the absence of a solution that simplifies the administration of Splunk instances and aligns with Splunk's ultimate goal of focusing on generating value from data, we created the App Content Manager for Splunk.
Security 11 Min Read

Hypothesis-Driven Cryptominer Hunting with PEAK

A sample hypothesis-driven hunt, using SURGe's PEAK threat hunting framework, looking for unauthorized cryptominers.
DevOps 5 Min Read

How to Create Great Alerts

Splunker Koray Harman highlights alerting scenarios to avoid and explores some of the ways to create and customize alerts in Splunk Observability Cloud to go from noise to action and improve your MTTx.
Learn 5 Min Read

Cybersecurity Trends: 8 Critical Trends to Watch

Calling all CISOs, security pros & anyone into security: Be prepared (and know how to prepare) for the biggest cyber threats and trends today.

AI at Splunk: Trustworthy Principles for Digital Resilience

Building AI responsibly is one thing, but embedding trust into every aspect of our AI strategy is another entirely – and that’s what Splunk sets out to do. Kriss Deiglmeier and Hao Yang explain more in this blog.
Security 1 Min Read

AI: Keep Your Feet on the Ground

Splunk is excited about AI, but we're keeping our boots on the ground as we partner with customers to leverage AI to improve efficiency while continuing the essentials via Splunk’s platform.
Security 10 Min Read

Enter The Gates: An Analysis of the DarkGate AutoIt Loader

The Splunk Threat Research Team (STRT) provides a deep dive analysis of the DarkGate malware and its use of AutoIt.
Learn 7 Min Read

Defining & Improving Your Security Posture

What is your security posture? The result of all your security strategies, processes and practices. Get the total low-down on evaluating & improving yours.
Learn 1 Min Read

Incident Response Plans: The Complete Guide To Creating & Maintaining IRPs

Need to update your incident response plan? Start here! We’ll show how to create one that works, and how to maintain it for the long haul so it stays effective.