Thanks to visit codestin.com
Credit goes to splunkbase.splunk.com

Welcome to the new Splunkbase! To return to the old Splunkbase, click here.

Get more out of Splunk with applications

Trending Apps on Splunkbase

Splunk Add-on for Amazon Web Services (AWS) app icon
Splunk Add-on for Amazon Web Services (AWS)
By Splunk LLC
The Splunk Add-on for AWS, from version 7.0.0 and above, includes a merge of all the capabilities of the Splunk Add-on for Amazon Security Lake. This allows you to configure the Splunk Add-on for AWS to ingest data across all AWS data sources, facilitating the integration of AWS data into your Splunk platform deployment. If you use both the Splunk Add-on for Amazon Security Lake as well as the Splunk Add-on for AWS on the same Splunk instance, then you must uninstall the Splunk Add-on for Amazon Security Lake before upgrading the Splunk Add-on for AWS to version 7.0.0 or later in order to avoid any data duplication and discrepancy issues. __________________________________________________________________________________________________________ Ingesting data from AWS to Splunk Cloud? Have you tried the new Splunk Data Manager yet? Data Manager makes AWS data ingestion simpler, more automated and centrally managed for you, while co-existing with AWS and/or Kinesis TAs. Read our blog post to learn more about Data Manager and it’s availability on your Splunk Cloud instance: https://splk.it/3e9F863 __________________________________________________________________________________________________________ The Splunk Add-on for Amazon Web Services allows a Splunk software administrator to collect: * Configuration snapshots, configuration changes, and historical configuration data from the AWS Config service. * Metadata for your AWS EC2 instances, reserved instances, and EBS snapshots. * Compliance details, compliance summary, and evaluation status of your AWS Config Rules. * Assessment Runs and Findings data from the Amazon Inspector service. * Management and change events from the AWS CloudTrail service. * VPC flow logs and other logs from the CloudWatch Logs service. * Performance and billing metrics from the AWS CloudWatch service. * Billing reports that you have configured in AWS. * S3, CloudFront, and ELB access logs. * Generic data from your S3 buckets. * Generic data from your Kinesis streams. * Generic data from SQS. * Security events from Amazon Security Lake This add-on provides modular inputs and CIM-compatible knowledge to use with other apps, such as the Splunk App for AWS, Splunk Enterprise Security and Splunk IT Service Intelligence. Versions 5.0.0 and later of the Splunk Add-on for AWS is compatible only with Splunk Enterprise version 8.0.0 and above.
platform
Not Available
rating
(31)
Splunk Add-on for Amazon Web Services (AWS) support icon
splunk supported addon
Splunk Security Essentials app icon
Splunk Security Essentials
By Splunk LLC
Get started with Splunk for Security with Splunk Security Essentials (SSE). Explore security use cases and discover security content to start address threats and challenges. Security Content Library Find security content for Splunk Cloud and Splunk's SIEM and SOAR offerings and deploy out-of-the-box security detections and analytic stories to enhance your investigations and improve your security posture. Cybersecurity Frameworks Identify gaps in your defenses and take control of your security posture with automatic mapping of data and security detections to MITRE ATT&CK® and Cyber Kill Chain® framework. Data and Content Introspection Gain visibility of the data coming into your environment to add context and telemetry to security events. Enrich your security detections with metadata and tags from the Security Content Library. Security Data Journey Get prescriptive security and data recommendations and establish a data strategy to develop a security maturity roadmap. We have changed the security content delivery endpoint for ESCU to comply with Splunk guidance. This means that if you have SSE version 3.7.1 or lower, the last supported ESCU version is ESCU 4.22.0. In order to get the latest ESCU version, you will need to upgrade SSE to version 3.8.0. Learn more: Download the Product Brief : https://www.splunk.com/pdfs/product-briefs/splunk-security-essentials.pdf Try out Splunk Security Essentials: https://www.splunk.com/en_us/form/splunk-security-essentials-online-demo.html Check out the Documentation site: https://docs.splunk.com/Documentation/SSE
platform
Not Available
rating
(56)
Splunk Security Essentials support icon
splunk supported app
Splunk Machine Learning Toolkit app icon
Splunk Machine Learning Toolkit
By Splunk LLC
The Splunk Machine Learning Toolkit delivers new SPL commands, custom visualizations, assistants, and examples to explore a variety of ML concepts. Each assistant includes end-to-end examples with datasets, plus the ability to apply the visualizations and SPL commands to your own data. You can inspect the assistant panels and underlying code to see how it all works. MLTK Quick Reference Guide: https://docs.splunk.com/images/3/3f/Splunk-MLTK-QuickRefGuide-2019-web.pdf Assistants: * Predict Numeric Fields (Linear Regression): e.g. predict median house values. * Predict Categorical Fields (Logistic Regression): e.g. predict customer churn. * Detect Numeric Outliers (distribution statistics): e.g. detect outliers in IT Ops data. * Detect Categorical Outliers (probabilistic measures): e.g. detect outliers in diabetes patient records. * Forecast Time Series: e.g. forecast data center growth and capacity planning. * Cluster Numeric Events: e.g. cluster business anomalies to reduce noise. Smart Assistants (new assistants with revamped UI and better ml pipeline/experiment management): * Smart Forecasting Assistant:: e.g. forecasting app logons with special days. * Smart Outlier Detection Assistant: e.g. find anomalies in supermarket purchases. * Smart Clustering Assistant: e.g. cluster houses by property descriptions. * Smart Prediction Assistant: e.g. predict vulnerabilities in firewall data. Available on both on-premises and cloud. (c) Splunk 2024. All rights reserved.
platform
Not Available
rating
(38)
Splunk Machine Learning Toolkit support icon
splunk supported app

New Splunk Built and Supported Apps

Upgrade Readiness App app icon
Upgrade Readiness App
By Splunk LLC
--- Splunk is ending its support of the Upgrade Readiness App. New upgrade checks for future releases of Splunk platform are in the Monitoring Consoles in Splunk Cloud Platform and Splunk Enterprise. The Upgrade Readiness App will no longer be updated and will be removed from future versions of Splunk platform. For more information, see Upgrade Readiness documentation: https://docs.splunk.com/Documentation/Splunk/latest/UpgradeReadiness/Deprecation --- --- UPDATE Mar 29, 2023 ** The Upgrade Readiness App (URA) on Splunkbase is for ON-PREM ENVIRONMENTS ONLY. ** CLOUD environments get new URA versions WITHIN SPLUNK CORE RELEASES. Upgrading URA ahead of Splunk Core Releases is not supported at this time. --- The Upgrade Readiness App is an extension of the Splunk Python Upgrade Readiness App. In addition to scanning your deployment for features and code that might not work with Python 3, jQuery vulnerabilities, and 9.0 checks. Use the Upgrade Readiness App to prepare your deployment for upgrade to Python 3, jQuery 3.5, and Splunk version 9.0 readiness. This app can scan Splunk apps installed on Splunk Enterprise version 7.3 and higher and Splunk Cloud Platform 8.2.2107 and higher. The app's scan results describe the remediation actions you must take to ensure that your public and private apps work as expected after you are upgraded to a new version of Python on the Splunk platform, as well as actions you must take to remove dependency on vulnerable versions of jQuery. For example, scan results show if any apps and customizations rely on Python 2. This is important as support for Python 2 is being phased out of Splunk software. On Splunk Cloud Platform, the Upgrade Readiness App provides these additional features: - Scan search heads and indexers and view a combined report from both types of instances. - Request an upgrade of the default Python version from Python 2 to Python 3. The Upgrade Readiness App is a tool that assists you with your transition from Python 2 to Python 3, jQuery 3.5, and Splunk version 9.0 readiness. Even if your deployment passes all checks, you must still independently test your private and customized apps and add-ons for incompatibilities. The Upgrade Readiness App comes with Splunk Enterprise 7.3 and higher, as well as Splunk Cloud Platform version 8.2.2109 and higher. You do not need to install the app on these versions of Splunk Enterprise or Splunk Cloud Platform. For more information on the removal of Python / jQuery and how to utilize the Upgrade Readiness App, check out the 21' .conf presentation: https://conf.splunk.com/watch/conf-online.html?search=jquery&locale=watch
platform
Not Available
rating
(16)
Upgrade Readiness App support icon
splunk supported app

Splunkbase Collections

Getting Started with Cisco Apps

24 solutions

See the power of Cisco + Splunk with these improved apps for Security and Observability

Collection icon

Getting Started with AI

9 solutions

These Machine Learning and AI powered apps and assistants give you the power of Machine Learning for common use cases with just a couple of clicks.

Collection icon

Pipeline Analytics for DevOps

13 solutions

Create visibility across your software development lifecycle

Collection icon

Detection and Response

31 solutions

Collect data across multiple security layers and manage threats quickly. Provide comprehensive protection for your organization.

Collection icon

Accenture Cloud Services

3 solutions

Get to value faster with Cloud First.

Collection icon

Getting Started with Security

15 solutions

These are the best apps to help you get started with security.

Collection icon

Most popular Splunk Cloud Apps

Splunk Add-on for Amazon Web Services (AWS) app icon
Splunk Add-on for Amazon Web Services (AWS)
By Splunk LLC
The Splunk Add-on for AWS, from version 7.0.0 and above, includes a merge of all the capabilities of the Splunk Add-on for Amazon Security Lake. This allows you to configure the Splunk Add-on for AWS to ingest data across all AWS data sources, facilitating the integration of AWS data into your Splunk platform deployment. If you use both the Splunk Add-on for Amazon Security Lake as well as the Splunk Add-on for AWS on the same Splunk instance, then you must uninstall the Splunk Add-on for Amazon Security Lake before upgrading the Splunk Add-on for AWS to version 7.0.0 or later in order to avoid any data duplication and discrepancy issues. __________________________________________________________________________________________________________ Ingesting data from AWS to Splunk Cloud? Have you tried the new Splunk Data Manager yet? Data Manager makes AWS data ingestion simpler, more automated and centrally managed for you, while co-existing with AWS and/or Kinesis TAs. Read our blog post to learn more about Data Manager and it’s availability on your Splunk Cloud instance: https://splk.it/3e9F863 __________________________________________________________________________________________________________ The Splunk Add-on for Amazon Web Services allows a Splunk software administrator to collect: * Configuration snapshots, configuration changes, and historical configuration data from the AWS Config service. * Metadata for your AWS EC2 instances, reserved instances, and EBS snapshots. * Compliance details, compliance summary, and evaluation status of your AWS Config Rules. * Assessment Runs and Findings data from the Amazon Inspector service. * Management and change events from the AWS CloudTrail service. * VPC flow logs and other logs from the CloudWatch Logs service. * Performance and billing metrics from the AWS CloudWatch service. * Billing reports that you have configured in AWS. * S3, CloudFront, and ELB access logs. * Generic data from your S3 buckets. * Generic data from your Kinesis streams. * Generic data from SQS. * Security events from Amazon Security Lake This add-on provides modular inputs and CIM-compatible knowledge to use with other apps, such as the Splunk App for AWS, Splunk Enterprise Security and Splunk IT Service Intelligence. Versions 5.0.0 and later of the Splunk Add-on for AWS is compatible only with Splunk Enterprise version 8.0.0 and above.
platform
Not Available
rating
(31)
Splunk Add-on for Amazon Web Services (AWS) support icon
splunk supported addon
Splunk Machine Learning Toolkit app icon
Splunk Machine Learning Toolkit
By Splunk LLC
The Splunk Machine Learning Toolkit delivers new SPL commands, custom visualizations, assistants, and examples to explore a variety of ML concepts. Each assistant includes end-to-end examples with datasets, plus the ability to apply the visualizations and SPL commands to your own data. You can inspect the assistant panels and underlying code to see how it all works. MLTK Quick Reference Guide: https://docs.splunk.com/images/3/3f/Splunk-MLTK-QuickRefGuide-2019-web.pdf Assistants: * Predict Numeric Fields (Linear Regression): e.g. predict median house values. * Predict Categorical Fields (Logistic Regression): e.g. predict customer churn. * Detect Numeric Outliers (distribution statistics): e.g. detect outliers in IT Ops data. * Detect Categorical Outliers (probabilistic measures): e.g. detect outliers in diabetes patient records. * Forecast Time Series: e.g. forecast data center growth and capacity planning. * Cluster Numeric Events: e.g. cluster business anomalies to reduce noise. Smart Assistants (new assistants with revamped UI and better ml pipeline/experiment management): * Smart Forecasting Assistant:: e.g. forecasting app logons with special days. * Smart Outlier Detection Assistant: e.g. find anomalies in supermarket purchases. * Smart Clustering Assistant: e.g. cluster houses by property descriptions. * Smart Prediction Assistant: e.g. predict vulnerabilities in firewall data. Available on both on-premises and cloud. (c) Splunk 2024. All rights reserved.
platform
Not Available
rating
(38)
Splunk Machine Learning Toolkit support icon
splunk supported app
Splunk Security Essentials app icon
Splunk Security Essentials
By Splunk LLC
Get started with Splunk for Security with Splunk Security Essentials (SSE). Explore security use cases and discover security content to start address threats and challenges. Security Content Library Find security content for Splunk Cloud and Splunk's SIEM and SOAR offerings and deploy out-of-the-box security detections and analytic stories to enhance your investigations and improve your security posture. Cybersecurity Frameworks Identify gaps in your defenses and take control of your security posture with automatic mapping of data and security detections to MITRE ATT&CK® and Cyber Kill Chain® framework. Data and Content Introspection Gain visibility of the data coming into your environment to add context and telemetry to security events. Enrich your security detections with metadata and tags from the Security Content Library. Security Data Journey Get prescriptive security and data recommendations and establish a data strategy to develop a security maturity roadmap. We have changed the security content delivery endpoint for ESCU to comply with Splunk guidance. This means that if you have SSE version 3.7.1 or lower, the last supported ESCU version is ESCU 4.22.0. In order to get the latest ESCU version, you will need to upgrade SSE to version 3.8.0. Learn more: Download the Product Brief : https://www.splunk.com/pdfs/product-briefs/splunk-security-essentials.pdf Try out Splunk Security Essentials: https://www.splunk.com/en_us/form/splunk-security-essentials-online-demo.html Check out the Documentation site: https://docs.splunk.com/Documentation/SSE
platform
Not Available
rating
(56)
Splunk Security Essentials support icon
splunk supported app

Most popular SOAR Connectors

Not finding the perfect app? Build it!

As a Splunkbase app developer, you will have access to all Splunk development resources and receive a 10GB license to build an app that will help solve use cases for customers all over the world. Splunkbase has 1000+ apps and add-ons from Splunk, our partners and our community.