Operations | Monitoring | ITSM | DevOps | Cloud

Latest Posts

Six-peat! Once Again, IDC Ranks Splunk #1 in ITOA Market Share

We just got some great news. IDC has ranked Splunk #1 for both market share and market revenue in their IDC Worldwide IT Operations Analytics Software Market Shares, 2019 report. This is the sixth year in a row IDC has ranked Splunk as #1 in ITOA. While we’re proud of this recognition, let me say right away that our success is due to the continued success of our customers, and we’re very grateful for the opportunity to be a part of it.

MLTK Smart Workflows

I’m excited to announce the launch of a new series of apps on Splunkbase: MLTK Smart Workflows. These apps are domain-specific workflows, built around specific use cases, that can be used to help you develop a set of machine learning models with your data. In this blog post, I’d like to take you through the process we adopted for developing the workflows.

Detect Ransomware in Your Data with the Machine Learning Cloud Service

While working with customers over the years, I've noticed a pattern with questions they have around operationalizing machine learning: “How can I use Machine Learning (ML) for threat detection with my data?”, “What are the best practices around model re-training and updates?”, and “Am I going to need to hire a data scientist to support this workflow in my security operations center (SOC)?” Well, we are excited to announce that the SplunkWorks team launched a new add-

Introducing The Amazon Connect App for Splunk

We’ve seen quite a bit of change this year as businesses have had to pivot to accelerating their digital transformation strategy, and placing even more emphasis on leveraging technology as a competitive differentiator. Most have continued to stress the importance of maintaining excellent customer relationships through their contact centers, but the playing field has changed as they now have to tap into data for insights that may have normally been gleaned through an analog approach.

Working in the SOC with Power Tools: Splunk and Polarity

Have you ever had to saw through a board by hand? I had to finish a partial cut by hand the other day while building a new mantle for my fireplace. It’s slow and difficult, and it often results in a lesser quality cut than one done with a power tool. It’s good exercise, though! We should all have to do it at least once so we appreciate our power tools more.

Best Practices for Delivering a Business-Driven Security Posture

The main focus for cybersecurity teams — moving beyond compliance — is to deliver the level of security required to manage the likelihood of a breach and the potential impact to the business. This is more effective than simply focusing on the cost of delivering security services.

A breath of fresh air - Turning data into improved indoor air quality with Splunk

Suffering from severe headaches during meetings, feeling fatigued and lethargic due to lengthy powerpoints and monologues (you know, the ones that go on and on)? If that sounds oh so familiar to you, we have good news: it’s not you. And (usually) neither are your colleagues nor their presentations to blame. More often than not, the culprit for a “meeting hangover” is “bad”, stale air.

Galileo and Splunk: Ensuring Patient Trust with Serverless Observability

When it comes to patient care, convenience and trust are critical to success. Healthcare startup Galileo prioritizes just that through technology that gives people 24/7 access to medical care and improves the dialogue between patients and their doctors. Galileo ensures uptime, minimizes latency, and reduces errors so patients get the help they need when they need it and can ultimately live better, healthier lives.

Splunking Azure: Event Hubs

Event Hubs are a big data streaming PasS capability provided by Azure. Event Hubs can process data or telemetry produced from your Azure environment. They also provide us a scalable method to get your valuable Azure data into Splunk! Splunk add-ons like the Splunk Add-on for Microsoft Cloud Services and the Microsoft Azure Add-on for Splunk provide the ability to connect to, and ingest all kinds of data sources from your Azure environment.

Detecting CVE-2020-1472 (CISA ED 20-04) Using Splunk Attack Range

The recent disclosure of CVE-2020-1472 vulnerability by Microsoft showcases the need for tools that allow defenders to quickly replicate published exploit code, register attack data, and create signatures or other mitigations against released exploits with a high likelihood of exploitation against popular infrastructure or operating systems.