Skip to main content
false
Leadership
6 min read
Splunk is now officially part of Cisco, bringing the full power of the network together with market-leading security and observability solutions.

Featured Articles

Security

Security
6 min read
Announcing the release of Splunk Security Essentials version 3.8.0, which adds maturity journey and benchmarking.
Security 3 Min Read

Staff Picks for Splunk Security Reading March 2024

Welcome to the March 2024 Splunk staff picks, featuring a curated list of presentations, whitepapers, and customer case studies that we feel are worth a read.
Security 4 Min Read

UEBA Superpowers: Enhance Security Visibility with Rich Insights to Take Rapid Action Against Threats

Splunk UBA illuminates hidden corners of your org's digital ecosystem, providing unparalleled visibility into behaviors and patterns that define the network's pulse.
Security 5 Min Read

Add To Chrome? - Part 4: Threat Hunting in 3-Dimensions: M-ATH in the Chrome Web Store

SURGe experiments with a method to find masquerading using M-ATH with Splunk and the DSDL App.
Security 7 Min Read

Detecting New Domains in Splunk (Finding New Evil)

Ready to find "new" domains that may be naughty? We'll walk you through how to use Splunk & Splunk Enterprise Security to do that: get the full story here!

Learn

Latest Articles

Tips & Tricks 4 Min Read

The All New Performance Insights for Splunk

Introducing the new and improved Performance Insights for Splunk, a tool for your infrastructure performance monitoring tool belt.
Security 3 Min Read

Staff Picks for Splunk Security Reading April 2024

Splunk security experts share their list of presentations, whitepapers, and customer case studies from April 2024 that they feel are worth a read.
.conf & .conf Go 2 Min Read

Get Ready for .conf24: A Can’t-Miss For Security Professionals

Splunker Dane Disimino dives into what makes .conf24 an essential gathering for security experts.
Bulletins 1 Min Read

Cribl Litigation Update

An update on Splunk's intellectual property and unfair competition complaint against Cribl filed on October 5, 2022.
Learn 3 Min Read

Threat Assessments & How To Assess a Cyberthreat

To respond to threats effectively, you need to understand what damage that threat can cause. Threat assessments are a crucial part of any cybersecurity strategy.
Learn 9 Min Read

Cloud Strategies: How To Build a Cloud Strategy for Success

Going to the cloud is a no-brainer for many teams and organizations. Still, there’s a smart way to do it: with a cloud strategy. Get the full story here.
Learn 2 Min Read

Log Monitoring with AI: What Makes Monitoring Intelligent?

Monitoring log data offers so many benefits and proactive approaches in your organization. Understand what using AI for log monitoring can do, too.
Splunk Life 2 Min Read

The Endless Possibilities of Diverse Thinking

Splunk's Tom Casey reflects on what it means to be neurodivergent and how valuable it is to include people with different brains.
Learn 3 Min Read

Incident Review: How To Conduct Incident Reviews & Postmortems

Reviewing incidents or doing an “incident postmortem” helps your team learn from incidents. Learn the best ways to maximize the value in your incident review practice.