Splunk

Splunk

Verified

The cybersecurity and observability leader

American software company producing software for searching, monitoring, and analyzing machine-generated data via web-style interface

Data Analytics
7,929 employees
San Francisco, California, United States
Founded 2003
Visit Website

Work at Splunk?

Claim this profile to update your company information and connect with buyers

0

Product Overview

Splunk Enterprise

Splunk Enterprise is a comprehensive data platform designed to search, monitor, and analyze machine-generated data from virtually any source at scale. It transforms raw data into actionable insights through powerful search capabilities, real-time alerting, and customizable dashboards for security, IT operations, and business analytics.

Unique Value Proposition

Splunk Enterprise provides the industry's most powerful platform for turning machine data into operational intelligence, with unmatched scalability to handle petabytes of data daily. Its schema-on-read approach and SPL query language enable flexible analysis of any data type, while enterprise-grade security features make it the platform of choice for SOCs and compliance teams worldwide.

Categories

SIEM
Monitoring
Log Management
Analytics
Security Information and Event Management

Target Market

Industries

Financial Services
Government
Healthcare
Telecommunications
Energy & Utilities
Retail
Technology

Company Size

1000 - 50000 employees

Reviews (0)

No reviews yet. Be the first to review!

Pricing Information

Pricing Model

usage_based

Free Trial Available

60-day trial period

Typical Contract Length

12 months

Key Features

Universal Data Indexing
Search Processing Language (SPL)
Real-Time Stream Processing
Machine Learning Toolkit
Predictive Analytics
Custom Dashboards and Visualizations
Alert Management
Correlation Searches
Incident Response Workflows
Threat Intelligence Integration
Compliance Reporting
Data Models and Pivots
Distributed Search Architecture
Data Forwarding and Collection
Field Extraction
Event Processing
Report Scheduling
Role-Based Dashboards
Capacity Planning
Performance Monitoring

Integrations

AWS
Microsoft Azure
Google Cloud Platform
ServiceNow
PagerDuty
Slack
Microsoft Teams
Jira
GitHub
Docker
Kubernetes
VMware
Cisco
Palo Alto Networks
CrowdStrike
Carbon Black
Okta
Active Directory
LDAP
Salesforce
API Available
View Docs

Security Features

Role-Based Access Control
SSL/TLS Encryption
Data Encryption at Rest
Single Sign-On (SSO)
Multi-Factor Authentication
Audit Logging
Common Criteria Certification
FIPS 140-2 Compliance
Data Masking
Secure Token Authentication

Security & Compliance

SOC 2 Type II
ISO 27001
ISO 27017
ISO 27018
ISO 9001
Common Criteria
FedRAMP
CSA STAR

Implementation & Support

Implementation Time

13 weeks (90 days)

Deployment Options

On-Premise
Cloud
Hybrid

Support Hours

24/7

Implementation Support Included
Training Resources Available