Skip to main content
false
Leadership
6 min read
Splunk is now officially part of Cisco, bringing the full power of the network together with market-leading security and observability solutions.

Featured Articles

.conf24

.conf & .conf Go
1 min read
Congratulations to all of the 2024 Splunkie Award winners announced at .conf24!
.conf & .conf Go 2 Min Read

Data Integration for Higher Education: An NJIT and Splunk Case Study

With Splunk, NJIT can combine disparate streams of event, academic and infrastructure data to bolster physical and digital security across the campus.
.conf & .conf Go 2 Min Read

Announcing the 2024 Splunk Partner Awards Winners!

Congratulations to the 2024 Splunk Partner Awards winners and our entire partner community on an outstanding year!
.conf & .conf Go 3 Min Read

Supercharge Insights with Generative AI: Splunk AI Assistant for SPL is now GA

Announced at .conf24, Splunk AI Assistant for SPL is now available globally for Splunk Cloud users.
.conf & .conf Go 3 Min Read

Cisco and Splunk Bring Full-Stack Observability to the Entire Enterprise

Splunk has teamed up with Cisco to deliver engineers and ITOps teams with an improved leading observability experience.

Learn

Latest Articles

Learn 7 Min Read

SNMP & SNMP Monitoring, Explained

Simple Network Management Protocol (SNMP) allows administrators to maintain nearly all aspects of a network — here are the tools and commands admins can put to use.
Leadership 2 Min Read

A Vision for the Future of Cyber

It’s becoming crystal clear that there is a disparity between the demand for skilled cybersecurity professionals and the available talent pool.
.conf & .conf Go 5 Min Read

.conf23: A Security Manager's Guide to the Must-Attend EMEA Sessions

What are the must-attend EMEA security sessions at .conf23? Splunker Matthias Maier highlights the top sessions and why they are not to be missed.
Splunk Life 2 Min Read

Reflecting on 2023 Global Health & Wellbeing Month

Learnings from the events Splunk hosted throughout the month
Learn 6 Min Read

The RCE Attack Guide: Remote Code Execution & Prevention

Remote code execution vulnerability can leave your organization open to attack of all kinds. Discover how attacker utilize RCE, and how you can best defend against common tactics.
Security 9 Min Read

Don’t Get a PaperCut: Analyzing CVE-2023-27350

The Splunk Threat Research team shares insights on the CVE-2023-27350 vulnerability, proof of concept scripts, setting up Splunk logging, and detecting adversaries for secure printing.
Industries 1 Min Read

Splunk Achieves Secure Cloud Solution for SLED with StateRAMP Authorization

Splunk continues its commitment to state and local government and higher education by achieving an 'Authorized' designation from the State Risk and Authorization Management Program (StateRAMP®).
Security 3 Min Read

Splunk SOAR Playbook of the Month: Tackling Phishing Attempts with Identifier Reputation Analysis

Learn how you can use Splunk's identifier reputation analysis playbooks to implement a workflow that will help your team automate the alert and quarantine processes for potential threats based on key identifiers.
Security 11 Min Read

Do Not Cross The 'RedLine' Stealer: Detections and Analysis

The Splunk Threat Research Team provides a deep dive analysis of the RedLine Stealer threat and shares valuable insights to help enable blue teamers to defend against and detect this malware variant.