Skip to main content
false
Footer icon fix, PDB mobile header fix, list css fix
shared header v2
Lucid Search Bar Implementation
Push Down Banner V1 Analytics Patch (3/18/24), remove it if not using v1
Global nav V2 patch, remove after adding the mobile languages fix in the codebase (S7 or S8)
transitional logo header/footer patch
Press Release

New Splunk App for AWS Announced at AWS re:Invent 2015

Splunk and FINRA to Present How Organizations Gain End-to-End Visibility in Large-Scale AWS Environments

AWS re:Invent 2015 and SAN FRANCISCO – October 6, 2015 – Splunk Inc. (NASDAQ: SPLK), provider of the leading software platform for real-time Operational Intelligence, today announced the new release of the Splunk App for AWS at AWS re:Invent 2015. The new version of the app transforms AWS CloudTrail, AWS Config, Amazon CloudWatch, and now Amazon Virtual Private Cloud (Amazon VPC) Flow Logs into easy-to-use dashboards that provide comprehensive security, compliance and operational insights into Amazon Web Services (AWS) environments.

“The new Splunk® App for AWS provides leading enterprises with additional visibility and security as they move mission critical workloads to the cloud with confidence,” said Marc Olesen, senior vice president of cloud solutions, Splunk. “As they efficiently and productively deploy and manage AWS environments, enterprises benefit from end-to-end visibility and the ability to monitor user activity, resource changes, topology and network traffic flows. We are excited to show organizations how this can be done with Splunk cloud solutions at AWS re:Invent 2015.”

“Splunk is an excellent example of a company that leverages rapid, continuous innovation to the benefit of AWS customers,” said Terry Wise, vice president of channels and alliances, Amazon Web Services. “With the Splunk App for AWS, customers can further simplify their operational and security intelligence by centralizing their machine data into easy-to-use dashboards.”

“The Splunk App for AWS succeeded in providing us an effortless click through experience in configuring and monitoring all our AWS logs. Using the Splunk App for AWS we are able to visualize and represent our data in a way that makes sense to developers, system administrators and security professionals in one easy to manage interface. The new VPC Flow logging is an exciting and new added bonus that finally gives us insight into intra-VPC and inter-VPC traffic patterns,” said Nathan J Gibson, product privacy and security lead, ADT.

Gary Mikula, senior director of information security engineering, Financial Industry Regulatory Authority (FINRA) and Praveen Rangnath, senior director of product marketing, Splunk, will present at AWS re:Invent 2015 about how FINRA uses the Splunk App for AWS to gain additional visibility across its cloud data and infrastructure. The session, “How FINRA Gains End-to-End Visibility into Its Large-Scale AWS Environment,” will take place on Thursday, October 8 at 2:45 p.m. PT, located in Murano 3203.

Splunk will also be demonstrating its full portfolio of cloud solutions at AWS re:Invent 2015. Stop by Splunk’s booth (#400) to see live demonstrations of the following products and services:

  • Splunk App for AWS: The enhanced Splunk App for AWS transforms AWS CloudTrail, AWS Config, Amazon CloudWatch and Amazon VPC Flow Logs into easy-to-use dashboards that provide comprehensive security and operational insights into AWS environments.
  • Splunk Cloud: Splunk Cloud delivers the award-winning Splunk® Enterprise as a cloud service with a 100 percent uptime SLA. The platform provides access to Splunk solutions and apps including Splunk Enterprise Security™ and the Splunk App for AWS, and enables centralized visibility across cloud, hybrid and on-premises environments.
  • Splunk Light (cloud service): Splunk Light is a comprehensive solution for small IT environments that automates log search and analysis. Splunk Light is available as an AWS-based cloud service starting at $90 per month.
  • Splunk Enterprise on AWS: Splunk Enterprise is ideal for AWS deployments and makes it simple to collect, analyze and act upon the untapped value of the big data generated by your technology infrastructure, security systems and business applications — giving you the insights to drive operational performance and business results.
  • Splunk Enterprise Security : Splunk Enterprise Security is a security analytics platform that addresses Security Information and Event Management (SIEM) and advanced security use cases by providing pre-packaged dashboards, reports, incident response workflows, analytics, and correlations to quickly identify, investigate, and respond to internal and external threats. Splunk Enterprise Security can be deployed as software or as a cloud service.
  • Splunk IT Service Intelligence (ITSI): ITSI is a new IT monitoring and analytics solution that builds upon Splunk’s deep product expertise and recognized customer value in IT Operations to provide new levels of visibility into the health and key performance indicators of IT services. Splunk ITSI can be deployed on-premises and as a cloud service.

To learn more about Splunk’s cloud solutions, including Splunk Cloud, the industry’s first cloud service for machine data with a 100 percent uptime SLA, visit the Splunk website or sign up for our free cloud trial.

Get up to date information and blogs on all the Splunk activities happening at AWS re:Invent 2015 at the following: http://www.splunk.com/en_us/about-us/events/aws-reinvent.html

About Splunk Inc.

Splunk Inc. (NASDAQ: SPLK) is the market-leading platform that powers Operational Intelligence. We pioneer innovative, disruptive solutions that make machine data accessible, usable and valuable to everyone. More than 10,000 customers in over 100 countries use Splunk software and cloud services to make business, government and education more efficient, secure and profitable. Join hundreds of thousands of passionate users by trying Splunk solutions for free: http://www.splunk.com/free-trials.

Splunk, Splunk>, Listen to Your Data, The Engine for Machine Data, Hunk, Splunk Cloud, Splunk Light, SPL and Splunk MINT are trademarks and registered trademarks of Splunk Inc. in the United States and other countries. All other brand names, product names, or trademarks belong to their respective owners. © 2016 Splunk Inc. All rights reserved.

For more information, please contact:
Media Contact
Tom Stilwell
Splunk Inc.
press@splunk.com
Investor Contact
Ken Tinsley
Splunk Inc.
IR@splunk.com