false
Splunk Blogs
Observability
3 Min Read
Splunk releases its newest report, State of Observability 2025: The Rise of a New Business Catalyst.

Featured Articles

.conf & .conf Go

Learn

Latest Articles

Security 3 Min Read

Crossed Swords 2025: Lessons From the Frontlines of Cyber Defense with Splunk Enterprise Security

Splunk participated in the NATO Cooperative Cyber Defense Center of Excellence cyberwarfare exercise 'Crossed Swords' by providing tooling and personnel.
Industries 3 Min Read

Solving Manual Mayhem in Telecom with Agentic AI

Agentic AI cuts downtime, improves security, and boosts customer experience, and with unified data from Splunk and Cisco, teams can build more resilient operations.
Leadership 4 Min Read

MachineGPT: Speaking the Language of Machines to Shape the Future of AI

MachineGPT brings the power of generative AI to one of the most overlooked resources: machine data. Splunk SVP & GM Kamal Hathi explains why mastering data as the heartbeat of the digital world is a game changer.
Observability 6 Min Read

How To Choose the Best Synthetic Test Locations

Running all your synthetic tests from one region? Discover why location matters and how the right test regions reveal true customer experience.
Learn 4 Min Read

Managed Security Service Providers (MSSPs) Explained: Benefits, Core Services, and Industry Growth

Discover how Managed Security Service Providers (MSSPs) help organizations close cyber skill gaps, improve resilience, and defend against modern threats.
Security 10 Min Read

Hide Me Again: The Updated Multi-Payload .NET Steganography Loader That Includes Lokibot

An analysis on the updated .NET steganography loader delivering Lokibot malware, including evasion techniques, MITRE ATT&CK TTPs, and Splunk detections to enhance threat identification.
Learn 6 Min Read

How to Build an AI First Organization: Strategy, Culture, and Governance

Adopting an AI First approach transforms organizations by embedding intelligence into strategy, operations, and culture for lasting innovation and agility.
Security 10 Min Read

NotDoor Insights: A Closer Look at Outlook Macros and More

The Splunk Threat Research Team breaks down the NotDoor Outlook-macro backdoor linked to APT28 and shows how to detect these stealthy techniques to strengthen security coverage.
Security 4 Min Read

Strengthen Your Security Operations in the Era of Agentic AI

Strengthen your security operations in the era of agentic AI at EMEA Digital Resilience Week. Learn how Splunk and Cisco unify visibility, automate response, and secure AI workloads. Gain actionable strategies to boost threat detection and resilience. Register now to stay ahead of evolving cyber threats!