
Enterprise security and observability platform (part of Cisco) providing unified threat detection, investigation, and response (TDIR) capabilities. Features comprehensive security certifications including SOC 2 Type II, ISO 27001, FedRAMP Moderate, and TX-RAMP, with annual third-party penetration testing, 24/7 Security Operations Center, and extensive compliance coverage for regulated industries including HIPAA and PCI DSS.
Third-party audited certification validating comprehensive information security management system implementation with annual surveillance audits and 3-year recertification, covering 114 security controls across organizational security, human resources, operations, and access management domains.
ISO 27001:2013 certification validating Splunk's comprehensive information security management system implementation with annual surveillance audits. Certification covers all Splunk cloud services with documented security controls across organizational security, access management, operations, and human resources domains.
Third-party audited certification validating cloud security controls and implementation guidance with annual surveillance audits covering cloud-specific security controls for cloud service providers and customers.
ISO 27017:2015 cloud security certification validating cloud-specific security controls for Splunk Cloud Platform. Annual surveillance audits cover cloud service provider responsibilities and implementation guidance for secure cloud operations.
Third-party audited certification validating personal data protection in cloud services with annual surveillance audits covering privacy controls and data protection measures for cloud service providers.
ISO 27018:2019 certification validating personal data protection in Splunk's cloud services with annual surveillance audits covering privacy controls and data protection measures for cloud-based personally identifiable information processing.
Service Organization Control 1 Type II report providing independent assurance on controls at a service organization relevant to user entities' internal control over financial reporting, with testing of operating effectiveness over a period of time (typically 6-12 months) for ICFR compliance.
SOC 1 Type II report validating financial reporting controls with independent audit of operational effectiveness for Splunk Cloud SOAR services. Report provides assurance on controls relevant to user entities' internal control over financial reporting.
A comprehensive audit report that verifies a service organization's controls related to security, availability, processing integrity, confidentiality, and privacy over a period of time (typically 6-12 months)
Splunk Cloud Platform maintains SOC 2 Type II certification with independent third-party audits validating security, availability, and confidentiality controls. Annual report covers access controls, system monitoring, data protection, and incident response procedures across all Splunk cloud services including Splunk Cloud, Observability Cloud, and SOAR platforms.
Comprehensive recovery framework detailing IT system restoration procedures, recovery time objectives, backup strategies, testing protocols, and incident response measures for maintaining business operations during disruptive events.
Comprehensive Disaster Recovery Plan reviewed and approved by management annually with annual testing. Plan includes cross-region disaster recovery capabilities, triple data replication, data backup systems, and documented recovery procedures to manage significant disruptions to Splunk Cloud operations.
Executive-approved security framework establishing incident detection, analysis, containment, eradication, and recovery procedures with defined roles, communication protocols, and post-incident review processes for effective security incident management.
Splunk Incident Response Framework (SIRF) establishing comprehensive procedures for preparing and responding to security incidents. Framework includes responsive actions, consequence remediation, lessons learned documentation, and continuous improvement processes with regular testing through planned reviews and live simulations.
Comprehensive privacy policy outlining data collection, processing, storage, and sharing practices, user rights, and privacy safeguards to ensure transparent and compliant data handling practices.
Comprehensive privacy policy outlining data collection, processing, sharing, and protection practices for Splunk services. Policy covers GDPR compliance, data subject rights, data deletion on request, and global privacy requirements with dedicated Privacy Center for customer access.
Security vulnerability disclosure framework establishing clear guidelines for security researchers to report vulnerabilities with defined scope, submission process, and response timelines for coordinated vulnerability management.
Security vulnerability disclosure program encouraging security researchers to report vulnerabilities through Splunk's Advisory page. Program includes clear submission guidelines, scope definition, and coordinated disclosure process for vulnerability management across all Splunk products and services.
Industry-standard questionnaire enabling cloud service providers to document security controls and practices, allowing customers to assess cloud security posture, compliance with industry standards, and third-party risk management capabilities through standardized evaluation criteria.
Cloud Security Alliance Consensus Assessments Initiative Questionnaire documenting Splunk's cloud security controls and practices. Standardized questionnaire enables customers to assess Splunk's cloud security posture and compliance with CSA Cloud Controls Matrix framework.
Financial protection mechanism providing coverage for business disruptions and financial losses resulting from cybersecurity incidents, data breaches, and other cyber-related events to ensure business continuity and risk mitigation.
Splunk maintains cyber insurance coverage providing financial protection and incident response resources for security events. Insurance supports breach response, recovery costs, and business continuity during cybersecurity incidents.
Advanced encryption standard implementing 256-bit key length for data at rest protection, providing military-grade security for sensitive data storage and ensuring confidentiality of customer information.
Advanced Encryption Standard (AES) 256-bit encryption for data at rest across Splunk Cloud Platform. Encryption available as premium service enhancement for customers requiring enhanced data protection compliance and regulatory requirements.
Legal agreement establishing data processing terms, responsibilities, and safeguards between data controller and processor, ensuring compliance with data protection regulations and defining data handling requirements.
Comprehensive Data Processing Addendum (DPA) available for Splunk customers with regional variants for EEA/UK/Swiss (with GDPR data transfer mechanisms) and U.S. state law compliance. Electronic signature process with executed copies provided to designated signatories, updated August 2024.
Logical separation controls ensuring customer data cannot leak into training datasets, with dedicated data processing pipelines that maintain strict separation between training data and enterprise customer data.
Logical data separation enforced across Splunk Cloud environments with customer stacks logically separated from each other. Virtualization at server, storage, and network layers ensures strict separation for each customer instance with multi-tenant architecture maintaining data isolation.
Pre-employment screening process to verify candidate credentials, criminal history, and employment history, ensuring only qualified and trustworthy individuals are hired for positions involving sensitive data or systems.
Splunk personnel with access to customer content undergo background checks in accordance with legal requirements, commensurate to job duties. Personnel activity is logged and monitored for all support and professional services accessing customer data or systems.
Enterprise-grade access controls including multi-factor authentication, single sign-on (SAML SSO), and role-based access controls for comprehensive user management and security.
Enterprise-grade identity and access management with least privilege principle, role-based access controls, and multi-factor authentication (2FA) required for remote access. Supports SSO integrations (SAML v2) with Okta, Azure AD, PingFederate, and other compliant identity providers.
Federal Risk and Authorization Management Program Moderate baseline authorization validating cloud security controls for federal agencies through third-party assessment covering NIST 800-53 moderate impact controls for cloud service providers serving U.S. government agencies.
FedRAMP Moderate authorization for Splunk Cloud Platform enabling federal agency adoption with NIST 800-53 moderate baseline controls. Authorization validates security controls through independent third-party assessment for processing federal moderate impact data.
Health Insurance Portability and Accountability Act compliance with Business Associate Agreement support for handling Protected Health Information (PHI) and electronic PHI (ePHI), implementing technical and organizational safeguards, breach notification procedures, and regulatory compliance for healthcare data.
HIPAA Business Associate Agreement support for healthcare customers processing Protected Health Information (PHI) through Splunk Cloud Platform. Splunk implements technical and organizational safeguards, breach notification procedures, and regulatory compliance controls for healthcare data protection.
Network-based intrusion detection system (IDS) with specialized detection logic to identify potential security threats, unauthorized access, and anomalous behavior, enabling early detection of attacks and generation of security alerts.
Host-based intrusion detection system logging attempted access and providing automatic alerts to trigger incident management procedures. Splunk collects log, event, and sensor-based data for continuous monitoring, detection, and investigation of suspicious activity across all cloud environments.
Payment Card Industry Data Security Standard certification validating secure handling of credit card information through third-party assessments covering network security, access controls, encryption, and monitoring requirements for protecting cardholder data.
PCI DSS compliance certification validating secure handling of payment card information across Splunk services. Third-party assessment covers network security, access controls, encryption, and monitoring requirements for protecting cardholder data environments.
Mandatory employee education program covering cybersecurity best practices, threat recognition, and incident reporting, required within 30 days of hire and annually thereafter to maintain security-conscious workforce.
Annual information security awareness training required for all Splunk employees with ongoing security campaigns on phishing, social engineering, and key security topics. Training program aligned with industry best practices and regulatory requirements.
In-house Security Operations Center (SOC) providing continuous security monitoring with 24x7x365 assessment of activity logs through detection algorithms and centralized Security Information and Event Management (SIEM) systems.
24x7x365 Security Operations Center (SOC) providing continuous security monitoring with Detection and Monitoring Operations team ensuring confidentiality, integrity, and availability of Splunk services through security event triage, threat hunting, threat intelligence, and incident support.
Comprehensive system status monitoring and reporting infrastructure providing real-time visibility into service availability, performance metrics, and operational health with public status pages and incident communication.
Public system status page providing real-time visibility into Splunk service availability and performance across all products. Includes historical uptime data, incident reporting, and maintenance window notifications for proactive service monitoring.
Comprehensive supply chain risk management program including security controls governing third-party relationships, vendor security assessments, and ongoing monitoring of external parties to ensure security posture compliance.
Comprehensive Vendor Risk Management program conducting security due diligence and risk assessments of third-party vendors prior to onboarding. Ongoing vendor monitoring using risk-based approach with written agreements imposing security, confidentiality, and privacy obligations aligned with Splunk's risk profile and regulatory requirements.
Transport Layer Security protocol implementing TLS 1.2 or higher for data in transit protection, ensuring secure communication channels and preventing unauthorized interception of customer data during transmission.
Industry-standard SSL/TLS 1.2+ encryption for all data in transit across Splunk Cloud Platform. All forwarders, user sessions, and electronic messaging secured with Transport Layer Security with opportunistic TLS encryption on email gateways.
Texas Risk and Authorization Management Program Level 2 authorization validating cloud security controls for Texas state agencies through independent third-party assessment covering security, privacy, and compliance requirements for cloud service providers serving Texas government entities.
TX-RAMP Level 2 authorization validating Splunk's cloud security controls for Texas state agencies. Independent third-party assessment covers security, privacy, and compliance requirements for serving Texas government entities.
Formal vulnerability management process including regular vulnerability assessments, patch management with documented SLAs, vulnerability prioritization and remediation based on severity levels, and continuous monitoring of security vulnerabilities.
Comprehensive Threat and Vulnerability Management program continuously monitoring for vulnerabilities through vendor acknowledgments, security researcher reports, internal vulnerability scans, Red Team activities, and personnel identification. Threats ranked by severity and assigned for remediation.
Industry-leading Web Application Firewall (WAF) service monitoring web traffic, detecting anomalies, and deploying rulesets to protect online applications from security threats and ensure continued security and availability.
Web Application Firewall (WAF) monitoring web traffic and detecting anomalies across Splunk cloud infrastructure. Firewalls configured to prevent unauthorized access with privileged firewall access restricted to authorized personnel only.
Regular independent security assessments conducted by third-party experts to identify vulnerabilities and security weaknesses before exploitation, ensuring ongoing security validation.
Annual third-party penetration testing conducted by external security vendors on Splunk's corporate and cloud environments to detect network and application security vulnerabilities. Critical findings are evaluated, documented, and remediated with additional internal penetration testing performed periodically throughout the year.
Security vulnerabilities disclosed through vendor's security advisory program or public CVE databases requiring software patches and updates. Regular vulnerability disclosures indicate transparent security practices but require timely patching and update management to maintain secure deployments.
Splunk maintains transparent vulnerability disclosure through security advisory program with 24 CVEs reported in 2025 (avg CVSS 5.7) and 41 in 2024 (avg CVSS 6.15), showing improving security trend. All vulnerabilities promptly patched with no reported exploitation or customer impact in production environments.
Security risks from unsafe deserialization of untrusted data allowing potential remote code execution or privilege escalation. Deserialization vulnerabilities require immediate patching and input validation controls to prevent exploitation through malicious data payloads.
CVE-2024-23678: High-severity unsafe deserialization vulnerability in Splunk Enterprise for Windows versions below 9.0.8 and 9.1.3 due to improper path input sanitization. Promptly patched in January 2024 with no reported exploitation or customer impact.
Security vulnerabilities allowing injection of malicious content into application logs or audit trails, potentially enabling code execution, log tampering, or security monitoring evasion. Log injection risks require input sanitization, output encoding, and secure log handling practices.
CVE-2023-32712: High-severity unauthenticated log injection vulnerability allowing ANSI escape code injection potentially enabling code execution in vulnerable terminal applications. Affected Splunk Enterprise versions below 9.1.0.2, 9.0.5.1, and 8.2.11.2, resolved through June 2023 security updates with no confirmed exploitation incidents.
Security risks introduced through third-party application integrations and supply chain vulnerabilities. Each integration can introduce potential security risks if not properly vetted, monitored, and managed according to organizational security standards.
Multiple critical vulnerabilities in bundled third-party packages (OpenSSL, pytorch, jinja2, onnx) within Splunk Universal Forwarder and Python for Scientific Computing. Splunk proactively upgraded packages in June 2025 demonstrating strong supply chain vulnerability management and prompt remediation practices.
Primary cloud infrastructure provider hosting all application services, databases, and data storage. Critical infrastructure supporting 99.99% uptime requirements with global data residency controls.
Primary cloud infrastructure provider for Splunk Cloud Platform, Splunk On-Call, and general hosted services. Hosting and infrastructure services including compute, storage, networking, security monitoring, and performance optimization. Customer selects region based on available Splunk Cloud regions.
Cloud infrastructure provider hosting applications, databases, and data storage. Critical infrastructure supporting compute, storage, and AI/ML services with global data residency controls.
Cloud infrastructure provider for hosted services offering hosting, infrastructure, security monitoring, and performance optimization. Customer selects region based on available regions supported by Splunk offerings.
Cloud infrastructure provider hosting applications, databases, and data storage. Critical infrastructure supporting compute, storage, and AI services with enterprise-grade security and compliance.
Cloud infrastructure provider for hosted services offering hosting, infrastructure, security monitoring, and performance optimization. Customer selects region based on available regions supported by Splunk offerings.
Customer service and support platform, security monitoring, and performance optimization across general Splunk offerings. Manages customer support interactions, ticketing, and service analytics.
Customer service and support tools for general Splunk offerings. Provides issue tracking, knowledge management, and security monitoring capabilities through Jira Service Management and Confluence platforms.
Cloud data warehouse platform hosting structured and semi-structured data. Provides scalable data storage, analytics, and business intelligence for large-scale data processing and analysis.
Data warehouse and service analytics platform for general Splunk offerings. Provides customer service analytics, data warehousing, and business intelligence capabilities for Splunk's internal operations.
API integration and configuration management platform for Splunk Cloud Platform. Provides integration services, data connectivity, and configuration management across Splunk cloud services.
Customer success and support platform for Splunk Cloud Platform and Splunk Threat Intelligence Management. Manages customer engagement, health scoring, and support operations analytics.
Communication platform providing SMS, voice, and video APIs. Handles messaging, voice calls, and video conferencing for customer communication and engagement.
Communication platform providing SMS, voice, and messaging services for Splunk On-Call and Splunk Threat Intelligence Management. Enables in-service communication for incident alerting and notification delivery.
Email delivery service for transactional email infrastructure. Provides email API services with sending, receiving, tracking, and analytics capabilities for application emails and notifications.
Email service provider for Splunk On-Call handling in-service communication and notification delivery. Provides transactional email, alerting, and messaging infrastructure for incident response workflows.
Subscription billing and revenue management platform for Splunk Observability Cloud and Splunk On-Call. Provides security monitoring, performance optimization, and subscription lifecycle management for Splunk's SaaS offerings.
Data pipeline and ETL platform for Splunk On-Call providing automated data integration, configuration management, and data synchronization between Splunk services and external data sources.
Enterprise identity and access management provider for Splunk Cloud Platform, Splunk Observability Cloud, and AppDynamics. Provides SSO, MFA, and identity security monitoring for Splunk services and customer authentication.
AI infrastructure provider through Azure OpenAI Service for Splunk Enterprise Security, Splunk Attack Analyzer, and Splunk AI Assistant in Observability. Provides large language model capabilities with regional data processing options selectable by customer. Used for AI-powered security analysis and intelligent automation features.
Infrastructure automation and security platform providing secrets management, infrastructure provisioning, service networking, and security policy enforcement for cloud infrastructure.
Infrastructure automation and secrets management platform for Splunk Cloud Platform. Provides security monitoring, performance optimization, and infrastructure-as-code capabilities for Splunk's cloud infrastructure management.
Customer communication platform managing live chat, support tickets, and user messaging. Processes customer conversations, support interactions, and user engagement data for customer success operations.
Customer support and engagement platform across Splunk products. Manages customer communications, support chat, knowledge base, and customer engagement workflows.