SlideShare a Scribd company logo
beginners and powerful enough for expert data analysts. Search
using specific terms or expressions and powerful statistical and
reporting commands. Correlate events across multiple data sources
to reveal new insights. Automatically detect patterns across
massive sets of data. Zoom in and out using a visual timeline to spot
trends and spikes. Drill down into results and eliminate noise to find
the needle in the haystack. Respond to important events, as they
occur, in real time.
Add Knowledge. Splunk Enterprise automatically discovers
knowledge from your machine data at search time so you can start
using new data sources immediately. You can add context and
meaning to your machine data by identifying, naming and tagging
fields and data points. Use the pivot interface to enable any user to
automatically discover relationships in the data and build powerful
reports, without mastering the search language. Easily define data
models that describe relationships in machine data. Install content,
add-ons and apps from the Splunk apps website to leverage
prepackaged inputs, views and searches for specific use cases, data
sources and technologies. Enrich search results with information
from external asset management databases, configuration
management systems and user directories.
Monitor and Alert. Turn searches into real-time alerts to monitor
threshold conditions around the clock. Automatically trigger
actions such as sending automated emails, executing remediation
scripts or posting to RSS feeds. Send an SNMP trap to your system
management console or generate a service desk ticket. Alerts can
be set to any level of granularity and can be based on a variety of
thresholds, trend-based conditions and complex patterns, such as
abandoned shopping carts, brute force attacks and fraud scenarios.
Report and Analyze. Empower every IT and business user
to analyze machine data. Rapidly build powerful reports and
dashboards and view them from your desktop or mobile device.
Create PDFs and share them with key stakeholders on a scheduled
or ad hoc basis. Embed charts into third-party business applications
for broader accessibility. Drill down from anywhere in a chart to
the underlying raw events or to another dashboard, form, view or
external website. Make it easier for everyone in your organization to
turn machine data into powerful insights.
Product Overview
Splunk Enterprise is the industry-leading platform for machine data.
Machine data is one of the fastest growing, most complex areas of
big data. It’s also one of the most valuable, containing a categorical
record of user transactions, customer activity, sensor readings,
machine behavior, security threats, fraudulent activity and more.
Splunk Enterprise collects all your machine data from wherever it’s
generated, including physical, virtual and cloud environments (see
Figure 1). It enables you to search, monitor and analyze your data
from one place in real time. Troubleshoot problems and investigate
security incidents in minutes, not hours or days. Monitor your end-
to-end infrastructure to avoid service degradation or outages. Gain
operational intelligence with real-time visibility and critical insights
into customer experience, transactions and other key business
metrics. Splunk Enterprise is available as a software download or
cloud-based service*, and makes your machine data accessible,
usable and valuable across the organization.
Delivering End-to-End Operational Intelligence
Collect and Index Any Machine Data. Collect and index any
machine data from virtually any source, format or location in real
time. Data streaming from packaged and custom applications,
app servers, web servers, databases, wire data from networks,
virtual machines, mobile devices, telecoms equipment, operating
systems, sensors, mainframes and much more. Simply point Splunk
Enterprise at your data and intuitive interfaces guide you through
previewing, onboarding and preparing your data, making it more
useful for further search and analysis.
Search and Investigate. Whether you’re responsible for running,
securing and auditing IT, developing applications or providing
analytics to the business, search is the starting point for discovering
a new world of possibilities from your data. Splunk Enterprise
includes a Search Processing Language (SPL™) simple enough for
The Platform for Operational Intelligence
Splunk® Enterprise
•	 Deliver real-time operational intelligence to IT and
business users
•	 Identify and resolve issues up to 70% faster and
reduce costly escalations by up to 90%
•	 Monitor systems and infrastructure in real time to
identify issues before they impact your business
•	 See the whole picture across IT to track key
performance indicators and make better decisions
•	 Understand trends, patterns of activity and
behavior for customers, transactions and systems
H I G H L I G H T S
Figure 1: Splunk Enterprise collects machine data from wherever it’s generated.
P R O D U C T D ATA S H E E T
Any Machine Data
IT Users
Security
Custom
Applications
Networks Databases Servers
Smartphones
and Devices
Web
Services
Data
Analysts
Security
Analysts
Business
Users
Wire
Data
Any Machine Data
IT Users
Security
Custom
Applications
Networks Databases Servers
Smartphones
and Devices
Web
Services
Data
Analysts
Security
Analysts
Business
Users
Wire
Data
P R O D U C T D ATA S H E E T
www.splunk.com
250 Brannan St., San Francisco, CA 94107 info@splunk.com | sales@splunk.com 866-438-7758 | 415-848-8400 apps.splunk.com
Item # DS-splunk-127
© 2014 Splunk Inc. All rights reserved. Splunk, Splunk>, Listen to Your Data, The Engine for Machine Data, Hunk, Splunk Cloud, Splunk Storm and SPL are trademarks and
registered trademarks of Splunk Inc. in the United States and other countries. All other brand names, product names, or trademarks belong to their respective owners.
Features
Splunk
Free
Splunk
Enterprise
Splunk
Cloud
Indexing Volume 500MB/day
Unlimited
According to
license
5GB/day
to TB/day
According to
license
Data Onboarding • • •
Universal Indexing • • •
Search • • •
Distributed Search •
Monitoring and Alerting • •
Reporting • • •
Knowledge Mapping • • •
Dashboards • • •
Data Model • • •
Pivot • • •
Event Pattern Detection • • •
High Performance Analytics Store • • •
Report Acceleration • • •
Embedded Reports • • •
PDF Delivery • •
Access Control & Single Sign-On • •
Single-Site Clustering •
Multisite Clustering •
Distributed Management
Console
•
Universal Forwarder • • •
Forwarder Management • • •
Rich Developer Environment • • •
Apps • • •
Premium Apps • •
Standard Support •
Enterprise Support • •
*Splunk Cloud is currently available in the U.S.A. and Canada
Custom Dashboards and Views. Build custom dashboards that meet
the needs of the different users and groups in your organization.
Quickly create custom dashboards using shareable panels that
integrate multiple charts and views of your real-time data and access
them from your desktop or mobile device. Personalize dashboards
for different users in your organization—managers, business and
security analysts, auditors, developers and operations teams. Users
can re-use existing panels and edit dashboards using a simple
drag-and-drop interface and can use integrated charting controls to
change chart types or views dynamically.
Splunk Apps. Do more by taking advantage of hundreds of apps
and other content that extend the power of Splunk Enterprise.
Apps deliver a targeted user experience for different roles, use
cases and enterprise technologies. There are a growing number
of apps built by our community, partners and Splunk. These apps
can help you visualize data in new ways or provide pre-defined
views of leading technologies such as VMware, Microsoft, Cisco
and F5. Visit the Splunk Apps website to browse content and apps
or to create and post your own.
Enterprise Ready. Splunk Enterprise scales to collect and index
hundreds of terabytes of data per day across multigeography,
multidatacenter, physical or virtual infrastructures. Out-of-the-box
integration with traditional relational databases and new open source
data stores drive more value from your data. Because insights from
your data are mission critical, clustering provides the high availability
you need, even as you scale out your low-cost, distributed computing
environment. Multisite clustering delivers continuous availability in
the event of an outage or disaster for deployments that span multiple
sites. The Distributed Management Console enables you to monitor
your scaled out enterprise deployment from one place.
Role-Based Security. Much of an organization’s critical business
insights is found in machine data, which is why Splunk Enterprise
provides robust security features, including secure data handling,
role-based access controls, auditability and assurance of data
integrity. Splunk Enterprise integrates with LDAP-compliant
directory services like Microsoft® Active Directory to adhere to
enterprise-wide security policies and support single sign-on.
Rich Developer Environment. Enable developers to integrate data
and functionality from Splunk Enterprise into applications across
the enterprise using software development kits (SDKs) for Java,
JavaScript, C#, Python, PHP and Ruby. Developers can also build
Splunk Apps with custom dashboards, flexible UI components and
custom data visualizations using common development languages
such as JavaScript, HTML5 and Python.
Get up and running in minutes
Splunk Enterprise is available as a free download. Try it on
your laptop and then deploy it to your datacenter or cloud
environment. Splunk Cloud is available as a cloud service in the
U.S. and Canada, and offers the industry’s only 100 percent
uptime SLA. Either way, you’ll be up and running with an easy-to-
use web interface and powerful enterprise platform for analyzing
your machine data.
Free Download
Splunk Enterprise. Download Splunk Enterprise for free. You’ll get
a Splunk Enterprise 6.1 license for 60 days and you can index up to
500 megabytes of data per day. After 60 days, or anytime before
then, you can convert to a perpetual free license or purchase an
enterprise license by contacting sales@splunk.com.
Splunk Cloud. Sign up for Splunk Cloud, which delivers Splunk
Enterprise as a service. Currently available in the U.S.A. and Canada.
P R O D U C T D ATA S H E E T
www.splunk.com
250 Brannan St., San Francisco, CA 94107 info@splunk.com | sales@splunk.com 866-438-7758 | 415-848-8400 apps.splunk.com
Item # DS-splunk-127
© 2014 Splunk Inc. All rights reserved. Splunk, Splunk>, Listen to Your Data, The Engine for Machine Data, Hunk, Splunk Cloud, Splunk Storm and SPL are trademarks and
registered trademarks of Splunk Inc. in the United States and other countries. All other brand names, product names, or trademarks belong to their respective owners.
S P L U N K E N T E R P R I S E : A D D E N D U M
Splunk Product Features & Descriptions
Features Definitions
Indexing Volume Maximum indexing volume per day
Data Onboarding Wizard-based workflow to simplify onboarding of any data source
Universal Indexing Universal real-time indexing of machine data
Search Ad hoc search across real-time and historical data
Distributed Search Search across multiple Splunk deployments; supports load balancing and failover
Monitoring and Alerting Monitor and alert for individual and correlated real-time events
Reporting Ad hoc reports across real-time and historical data
Knowledge Mapping Knowledge mapped to machine data artifacts
Dashboards Highly customizable and interactive dashboards integrating real-time machine data and charts, reports and tables
Data Model Used to define consistent relationships in machine data
Pivot Drag-and-drop UI to explore, manipulate and visualize machine data
Event Pattern Detection Automatically discovers patterns and commonalities in your data with a single click
High Performance Analytics Store High performance analytics technology
Report Acceleration Transparent data summarization technology
Embedded Reports Embed charts and reports in other third-party business applications external to Splunk Enterprise
PDF Delivery Scheduled and automated PDF generation and delivery of reports and dashboards
Access Control & Single Sign-On Integrated role-based access control and user authentication with LDAP directory and single sign-on integration
Single-Site Clustering High availability architecture for machine data availability in a single site deployment
Multisite Clustering High availability architecture for disaster recovery in a multisite deployment
Distributed Management
Console
Centrally manage the health and performance of distributed Splunk deployments
Universal Forwarder Forwarding of data securely and reliably from remote systems in real time
Forwarder Management UI for monitoring and deploying forwarder configurations
Rich Developer Environment Developer platform for building enterprise apps that leverage Splunk software with modern web languages
Apps Access to hundreds of partner, community and Splunk Apps from apps.splunk.com
Premium Apps Access to premium Splunk Apps
Standard Support Access full product documentation, Splunk Apps, Splunk Answers and IRC channel
Enterprise Support Direct access to Splunk customer support, ability to manage cases online, tailored support levels

More Related Content

What's hot

SplunkLive! London 2016 Splunk Overview
SplunkLive! London 2016 Splunk OverviewSplunkLive! London 2016 Splunk Overview
SplunkLive! London 2016 Splunk Overview
Splunk
 
Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On)
Splunk
 
SplunkLive! What's New in Splunk 6 Session
SplunkLive! What's New in Splunk 6 SessionSplunkLive! What's New in Splunk 6 Session
SplunkLive! What's New in Splunk 6 Session
Splunk
 
Splunk Webinar: IT Operations Demo für Troubleshooting & Dashboarding
Splunk Webinar: IT Operations Demo für Troubleshooting & DashboardingSplunk Webinar: IT Operations Demo für Troubleshooting & Dashboarding
Splunk Webinar: IT Operations Demo für Troubleshooting & Dashboarding
Georg Knon
 
SplunkLive! Amsterdam 2015 Breakout - Getting Started with Splunk
SplunkLive! Amsterdam 2015 Breakout - Getting Started with SplunkSplunkLive! Amsterdam 2015 Breakout - Getting Started with Splunk
SplunkLive! Amsterdam 2015 Breakout - Getting Started with Splunk
Splunk
 
Splunk for ITOps
Splunk for ITOpsSplunk for ITOps
Splunk for ITOps
Splunk
 
Splunk Overview
Splunk OverviewSplunk Overview
Splunk Overview
Splunk
 
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction Profiler
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction ProfilerSplunk conf2014 - Dashboard Fun - Creating an Interactive Transaction Profiler
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction Profiler
Splunk
 
Splunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident InvestigationSplunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident Investigation
Georg Knon
 
Machine Data 101
Machine Data 101Machine Data 101
Machine Data 101
Splunk
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT Operations
Splunk
 
Splunk overview
Splunk overviewSplunk overview
Splunk overview
Daniel Hernandez
 
dlux - Splunk Technical Overview
dlux - Splunk Technical Overviewdlux - Splunk Technical Overview
dlux - Splunk Technical Overview
David Lutz
 
SplunkLive! Hamburg / München Advanced Session
SplunkLive! Hamburg / München Advanced SessionSplunkLive! Hamburg / München Advanced Session
SplunkLive! Hamburg / München Advanced Session
Georg Knon
 
Exploring Splunk
Exploring SplunkExploring Splunk
Exploring Splunk
Dmitry Anoshin
 
SplunkLive 2011 Beginners Session
SplunkLive 2011 Beginners SessionSplunkLive 2011 Beginners Session
SplunkLive 2011 Beginners Session
Splunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
Splunk
 
Customer Presentation - Financial Services Organization
Customer Presentation - Financial Services OrganizationCustomer Presentation - Financial Services Organization
Customer Presentation - Financial Services Organization
Splunk
 
Splunk Sales Presentation Imagemaker 2014
Splunk Sales Presentation Imagemaker 2014Splunk Sales Presentation Imagemaker 2014
Splunk Sales Presentation Imagemaker 2014
Urena Nicolas
 

What's hot (19)

SplunkLive! London 2016 Splunk Overview
SplunkLive! London 2016 Splunk OverviewSplunkLive! London 2016 Splunk Overview
SplunkLive! London 2016 Splunk Overview
 
Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On)
 
SplunkLive! What's New in Splunk 6 Session
SplunkLive! What's New in Splunk 6 SessionSplunkLive! What's New in Splunk 6 Session
SplunkLive! What's New in Splunk 6 Session
 
Splunk Webinar: IT Operations Demo für Troubleshooting & Dashboarding
Splunk Webinar: IT Operations Demo für Troubleshooting & DashboardingSplunk Webinar: IT Operations Demo für Troubleshooting & Dashboarding
Splunk Webinar: IT Operations Demo für Troubleshooting & Dashboarding
 
SplunkLive! Amsterdam 2015 Breakout - Getting Started with Splunk
SplunkLive! Amsterdam 2015 Breakout - Getting Started with SplunkSplunkLive! Amsterdam 2015 Breakout - Getting Started with Splunk
SplunkLive! Amsterdam 2015 Breakout - Getting Started with Splunk
 
Splunk for ITOps
Splunk for ITOpsSplunk for ITOps
Splunk for ITOps
 
Splunk Overview
Splunk OverviewSplunk Overview
Splunk Overview
 
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction Profiler
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction ProfilerSplunk conf2014 - Dashboard Fun - Creating an Interactive Transaction Profiler
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction Profiler
 
Splunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident InvestigationSplunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident Investigation
 
Machine Data 101
Machine Data 101Machine Data 101
Machine Data 101
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT Operations
 
Splunk overview
Splunk overviewSplunk overview
Splunk overview
 
dlux - Splunk Technical Overview
dlux - Splunk Technical Overviewdlux - Splunk Technical Overview
dlux - Splunk Technical Overview
 
SplunkLive! Hamburg / München Advanced Session
SplunkLive! Hamburg / München Advanced SessionSplunkLive! Hamburg / München Advanced Session
SplunkLive! Hamburg / München Advanced Session
 
Exploring Splunk
Exploring SplunkExploring Splunk
Exploring Splunk
 
SplunkLive 2011 Beginners Session
SplunkLive 2011 Beginners SessionSplunkLive 2011 Beginners Session
SplunkLive 2011 Beginners Session
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Customer Presentation - Financial Services Organization
Customer Presentation - Financial Services OrganizationCustomer Presentation - Financial Services Organization
Customer Presentation - Financial Services Organization
 
Splunk Sales Presentation Imagemaker 2014
Splunk Sales Presentation Imagemaker 2014Splunk Sales Presentation Imagemaker 2014
Splunk Sales Presentation Imagemaker 2014
 

Similar to Splunk Enterprise 6.1 Solutions Brief

Splunk for application_management
Splunk for application_managementSplunk for application_management
Splunk for application_management
Greg Hanchin
 
Splunk for xen_desktop
Splunk for xen_desktopSplunk for xen_desktop
Splunk for xen_desktop
Greg Hanchin
 
Splunk live london_grs
Splunk live london_grsSplunk live london_grs
Splunk live london_grs
jenny_splunk
 
SplunkLive! Washington DC May 2013 - Splunk Enterprise 5
SplunkLive! Washington DC May 2013 - Splunk Enterprise 5SplunkLive! Washington DC May 2013 - Splunk Enterprise 5
SplunkLive! Washington DC May 2013 - Splunk Enterprise 5
Splunk
 
SplunkLive! Splunk for IT Operations
SplunkLive! Splunk for IT OperationsSplunkLive! Splunk for IT Operations
SplunkLive! Splunk for IT Operations
Splunk
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT Operations
Splunk
 
Tools for Unstructured Data Analytics
Tools for Unstructured Data AnalyticsTools for Unstructured Data Analytics
Tools for Unstructured Data Analytics
Ravi Teja
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
Splunk
 
Splunk for compliance
Splunk for complianceSplunk for compliance
Splunk for compliance
Greg Hanchin
 
Splunk for compliance
Splunk for complianceSplunk for compliance
Splunk for compliance
Greg Hanchin
 
25 Best Data Mining Tools in 2022
25 Best Data Mining Tools in 202225 Best Data Mining Tools in 2022
25 Best Data Mining Tools in 2022
Kavika Roy
 
Splunk
SplunkSplunk
Splunk
Deep Mehta
 
Splunk for f5
Splunk for f5Splunk for f5
Splunk for f5
Greg Hanchin
 
Virtual Gov Day - Application Delivery Breakout - Overview
Virtual Gov Day - Application Delivery Breakout - OverviewVirtual Gov Day - Application Delivery Breakout - Overview
Virtual Gov Day - Application Delivery Breakout - Overview
Splunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
Splunk
 
Splunk app for_windows
Splunk app for_windowsSplunk app for_windows
Splunk app for_windows
Greg Hanchin
 
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT OperationsSplunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
Splunk
 
Splunk app for_enterprise_security
Splunk app for_enterprise_securitySplunk app for_enterprise_security
Splunk app for_enterprise_security
Greg Hanchin
 
SplunkLive! Paris 2016 - Plenary session
SplunkLive! Paris 2016 - Plenary sessionSplunkLive! Paris 2016 - Plenary session
SplunkLive! Paris 2016 - Plenary session
Splunk
 
Splunk for palo_alto
Splunk for palo_altoSplunk for palo_alto
Splunk for palo_alto
Greg Hanchin
 

Similar to Splunk Enterprise 6.1 Solutions Brief (20)

Splunk for application_management
Splunk for application_managementSplunk for application_management
Splunk for application_management
 
Splunk for xen_desktop
Splunk for xen_desktopSplunk for xen_desktop
Splunk for xen_desktop
 
Splunk live london_grs
Splunk live london_grsSplunk live london_grs
Splunk live london_grs
 
SplunkLive! Washington DC May 2013 - Splunk Enterprise 5
SplunkLive! Washington DC May 2013 - Splunk Enterprise 5SplunkLive! Washington DC May 2013 - Splunk Enterprise 5
SplunkLive! Washington DC May 2013 - Splunk Enterprise 5
 
SplunkLive! Splunk for IT Operations
SplunkLive! Splunk for IT OperationsSplunkLive! Splunk for IT Operations
SplunkLive! Splunk for IT Operations
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT Operations
 
Tools for Unstructured Data Analytics
Tools for Unstructured Data AnalyticsTools for Unstructured Data Analytics
Tools for Unstructured Data Analytics
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Splunk for compliance
Splunk for complianceSplunk for compliance
Splunk for compliance
 
Splunk for compliance
Splunk for complianceSplunk for compliance
Splunk for compliance
 
25 Best Data Mining Tools in 2022
25 Best Data Mining Tools in 202225 Best Data Mining Tools in 2022
25 Best Data Mining Tools in 2022
 
Splunk
SplunkSplunk
Splunk
 
Splunk for f5
Splunk for f5Splunk for f5
Splunk for f5
 
Virtual Gov Day - Application Delivery Breakout - Overview
Virtual Gov Day - Application Delivery Breakout - OverviewVirtual Gov Day - Application Delivery Breakout - Overview
Virtual Gov Day - Application Delivery Breakout - Overview
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Splunk app for_windows
Splunk app for_windowsSplunk app for_windows
Splunk app for_windows
 
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT OperationsSplunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
 
Splunk app for_enterprise_security
Splunk app for_enterprise_securitySplunk app for_enterprise_security
Splunk app for_enterprise_security
 
SplunkLive! Paris 2016 - Plenary session
SplunkLive! Paris 2016 - Plenary sessionSplunkLive! Paris 2016 - Plenary session
SplunkLive! Paris 2016 - Plenary session
 
Splunk for palo_alto
Splunk for palo_altoSplunk for palo_alto
Splunk for palo_alto
 

Splunk Enterprise 6.1 Solutions Brief

  • 1. beginners and powerful enough for expert data analysts. Search using specific terms or expressions and powerful statistical and reporting commands. Correlate events across multiple data sources to reveal new insights. Automatically detect patterns across massive sets of data. Zoom in and out using a visual timeline to spot trends and spikes. Drill down into results and eliminate noise to find the needle in the haystack. Respond to important events, as they occur, in real time. Add Knowledge. Splunk Enterprise automatically discovers knowledge from your machine data at search time so you can start using new data sources immediately. You can add context and meaning to your machine data by identifying, naming and tagging fields and data points. Use the pivot interface to enable any user to automatically discover relationships in the data and build powerful reports, without mastering the search language. Easily define data models that describe relationships in machine data. Install content, add-ons and apps from the Splunk apps website to leverage prepackaged inputs, views and searches for specific use cases, data sources and technologies. Enrich search results with information from external asset management databases, configuration management systems and user directories. Monitor and Alert. Turn searches into real-time alerts to monitor threshold conditions around the clock. Automatically trigger actions such as sending automated emails, executing remediation scripts or posting to RSS feeds. Send an SNMP trap to your system management console or generate a service desk ticket. Alerts can be set to any level of granularity and can be based on a variety of thresholds, trend-based conditions and complex patterns, such as abandoned shopping carts, brute force attacks and fraud scenarios. Report and Analyze. Empower every IT and business user to analyze machine data. Rapidly build powerful reports and dashboards and view them from your desktop or mobile device. Create PDFs and share them with key stakeholders on a scheduled or ad hoc basis. Embed charts into third-party business applications for broader accessibility. Drill down from anywhere in a chart to the underlying raw events or to another dashboard, form, view or external website. Make it easier for everyone in your organization to turn machine data into powerful insights. Product Overview Splunk Enterprise is the industry-leading platform for machine data. Machine data is one of the fastest growing, most complex areas of big data. It’s also one of the most valuable, containing a categorical record of user transactions, customer activity, sensor readings, machine behavior, security threats, fraudulent activity and more. Splunk Enterprise collects all your machine data from wherever it’s generated, including physical, virtual and cloud environments (see Figure 1). It enables you to search, monitor and analyze your data from one place in real time. Troubleshoot problems and investigate security incidents in minutes, not hours or days. Monitor your end- to-end infrastructure to avoid service degradation or outages. Gain operational intelligence with real-time visibility and critical insights into customer experience, transactions and other key business metrics. Splunk Enterprise is available as a software download or cloud-based service*, and makes your machine data accessible, usable and valuable across the organization. Delivering End-to-End Operational Intelligence Collect and Index Any Machine Data. Collect and index any machine data from virtually any source, format or location in real time. Data streaming from packaged and custom applications, app servers, web servers, databases, wire data from networks, virtual machines, mobile devices, telecoms equipment, operating systems, sensors, mainframes and much more. Simply point Splunk Enterprise at your data and intuitive interfaces guide you through previewing, onboarding and preparing your data, making it more useful for further search and analysis. Search and Investigate. Whether you’re responsible for running, securing and auditing IT, developing applications or providing analytics to the business, search is the starting point for discovering a new world of possibilities from your data. Splunk Enterprise includes a Search Processing Language (SPL™) simple enough for The Platform for Operational Intelligence Splunk® Enterprise • Deliver real-time operational intelligence to IT and business users • Identify and resolve issues up to 70% faster and reduce costly escalations by up to 90% • Monitor systems and infrastructure in real time to identify issues before they impact your business • See the whole picture across IT to track key performance indicators and make better decisions • Understand trends, patterns of activity and behavior for customers, transactions and systems H I G H L I G H T S Figure 1: Splunk Enterprise collects machine data from wherever it’s generated. P R O D U C T D ATA S H E E T Any Machine Data IT Users Security Custom Applications Networks Databases Servers Smartphones and Devices Web Services Data Analysts Security Analysts Business Users Wire Data Any Machine Data IT Users Security Custom Applications Networks Databases Servers Smartphones and Devices Web Services Data Analysts Security Analysts Business Users Wire Data
  • 2. P R O D U C T D ATA S H E E T www.splunk.com 250 Brannan St., San Francisco, CA 94107 info@splunk.com | sales@splunk.com 866-438-7758 | 415-848-8400 apps.splunk.com Item # DS-splunk-127 © 2014 Splunk Inc. All rights reserved. Splunk, Splunk>, Listen to Your Data, The Engine for Machine Data, Hunk, Splunk Cloud, Splunk Storm and SPL are trademarks and registered trademarks of Splunk Inc. in the United States and other countries. All other brand names, product names, or trademarks belong to their respective owners. Features Splunk Free Splunk Enterprise Splunk Cloud Indexing Volume 500MB/day Unlimited According to license 5GB/day to TB/day According to license Data Onboarding • • • Universal Indexing • • • Search • • • Distributed Search • Monitoring and Alerting • • Reporting • • • Knowledge Mapping • • • Dashboards • • • Data Model • • • Pivot • • • Event Pattern Detection • • • High Performance Analytics Store • • • Report Acceleration • • • Embedded Reports • • • PDF Delivery • • Access Control & Single Sign-On • • Single-Site Clustering • Multisite Clustering • Distributed Management Console • Universal Forwarder • • • Forwarder Management • • • Rich Developer Environment • • • Apps • • • Premium Apps • • Standard Support • Enterprise Support • • *Splunk Cloud is currently available in the U.S.A. and Canada Custom Dashboards and Views. Build custom dashboards that meet the needs of the different users and groups in your organization. Quickly create custom dashboards using shareable panels that integrate multiple charts and views of your real-time data and access them from your desktop or mobile device. Personalize dashboards for different users in your organization—managers, business and security analysts, auditors, developers and operations teams. Users can re-use existing panels and edit dashboards using a simple drag-and-drop interface and can use integrated charting controls to change chart types or views dynamically. Splunk Apps. Do more by taking advantage of hundreds of apps and other content that extend the power of Splunk Enterprise. Apps deliver a targeted user experience for different roles, use cases and enterprise technologies. There are a growing number of apps built by our community, partners and Splunk. These apps can help you visualize data in new ways or provide pre-defined views of leading technologies such as VMware, Microsoft, Cisco and F5. Visit the Splunk Apps website to browse content and apps or to create and post your own. Enterprise Ready. Splunk Enterprise scales to collect and index hundreds of terabytes of data per day across multigeography, multidatacenter, physical or virtual infrastructures. Out-of-the-box integration with traditional relational databases and new open source data stores drive more value from your data. Because insights from your data are mission critical, clustering provides the high availability you need, even as you scale out your low-cost, distributed computing environment. Multisite clustering delivers continuous availability in the event of an outage or disaster for deployments that span multiple sites. The Distributed Management Console enables you to monitor your scaled out enterprise deployment from one place. Role-Based Security. Much of an organization’s critical business insights is found in machine data, which is why Splunk Enterprise provides robust security features, including secure data handling, role-based access controls, auditability and assurance of data integrity. Splunk Enterprise integrates with LDAP-compliant directory services like Microsoft® Active Directory to adhere to enterprise-wide security policies and support single sign-on. Rich Developer Environment. Enable developers to integrate data and functionality from Splunk Enterprise into applications across the enterprise using software development kits (SDKs) for Java, JavaScript, C#, Python, PHP and Ruby. Developers can also build Splunk Apps with custom dashboards, flexible UI components and custom data visualizations using common development languages such as JavaScript, HTML5 and Python. Get up and running in minutes Splunk Enterprise is available as a free download. Try it on your laptop and then deploy it to your datacenter or cloud environment. Splunk Cloud is available as a cloud service in the U.S. and Canada, and offers the industry’s only 100 percent uptime SLA. Either way, you’ll be up and running with an easy-to- use web interface and powerful enterprise platform for analyzing your machine data. Free Download Splunk Enterprise. Download Splunk Enterprise for free. You’ll get a Splunk Enterprise 6.1 license for 60 days and you can index up to 500 megabytes of data per day. After 60 days, or anytime before then, you can convert to a perpetual free license or purchase an enterprise license by contacting sales@splunk.com. Splunk Cloud. Sign up for Splunk Cloud, which delivers Splunk Enterprise as a service. Currently available in the U.S.A. and Canada.
  • 3. P R O D U C T D ATA S H E E T www.splunk.com 250 Brannan St., San Francisco, CA 94107 info@splunk.com | sales@splunk.com 866-438-7758 | 415-848-8400 apps.splunk.com Item # DS-splunk-127 © 2014 Splunk Inc. All rights reserved. Splunk, Splunk>, Listen to Your Data, The Engine for Machine Data, Hunk, Splunk Cloud, Splunk Storm and SPL are trademarks and registered trademarks of Splunk Inc. in the United States and other countries. All other brand names, product names, or trademarks belong to their respective owners. S P L U N K E N T E R P R I S E : A D D E N D U M Splunk Product Features & Descriptions Features Definitions Indexing Volume Maximum indexing volume per day Data Onboarding Wizard-based workflow to simplify onboarding of any data source Universal Indexing Universal real-time indexing of machine data Search Ad hoc search across real-time and historical data Distributed Search Search across multiple Splunk deployments; supports load balancing and failover Monitoring and Alerting Monitor and alert for individual and correlated real-time events Reporting Ad hoc reports across real-time and historical data Knowledge Mapping Knowledge mapped to machine data artifacts Dashboards Highly customizable and interactive dashboards integrating real-time machine data and charts, reports and tables Data Model Used to define consistent relationships in machine data Pivot Drag-and-drop UI to explore, manipulate and visualize machine data Event Pattern Detection Automatically discovers patterns and commonalities in your data with a single click High Performance Analytics Store High performance analytics technology Report Acceleration Transparent data summarization technology Embedded Reports Embed charts and reports in other third-party business applications external to Splunk Enterprise PDF Delivery Scheduled and automated PDF generation and delivery of reports and dashboards Access Control & Single Sign-On Integrated role-based access control and user authentication with LDAP directory and single sign-on integration Single-Site Clustering High availability architecture for machine data availability in a single site deployment Multisite Clustering High availability architecture for disaster recovery in a multisite deployment Distributed Management Console Centrally manage the health and performance of distributed Splunk deployments Universal Forwarder Forwarding of data securely and reliably from remote systems in real time Forwarder Management UI for monitoring and deploying forwarder configurations Rich Developer Environment Developer platform for building enterprise apps that leverage Splunk software with modern web languages Apps Access to hundreds of partner, community and Splunk Apps from apps.splunk.com Premium Apps Access to premium Splunk Apps Standard Support Access full product documentation, Splunk Apps, Splunk Answers and IRC channel Enterprise Support Direct access to Splunk customer support, ability to manage cases online, tailored support levels