Splunk


Splunk Inc. is an American public multinational corporation based in San Francisco, California, that produces software for searching, monitoring, and analyzing machine-generated big data via a Web-style interface.
Splunk captures, indexes, and correlates real-time data in a searchable repository from which it can generate graphs, reports, alerts, dashboards, and visualizations.
Splunk makes machine data accessible across an organization by identifying data patterns, providing metrics, diagnosing problems, and providing intelligence for business operations. Splunk is a horizontal technology used for application management, security and compliance, as well as business and web analytics. As of early 2016, Splunk had over 10,000 customers.

History

, Rob Das and Erik Swan co-founded Splunk Inc in 2003. Venture firms August Capital, Sevin Rosen, Ignition Partners and JK&B Capital backed the company.
By 2007 Splunk had raised ; it became profitable in 2009. In 2012 Splunk had its initial public offering, trading under NASDAQ symbol SPLK.
In September 2013 the company acquired Bugsense, a mobile-device data-analytics company. Bugsense provides "a mobile analytics platform used by developers to improve app performance and improve quality". It supplied a "software developer kit" to give developers access to data analytics from mobile devices that it managed from its scalable cloud platform. The acquisition amount was undisclosed.
In July 2015 Splunk acquired Caspida, a cybersecurity startup, for.
In October 2015 Splunk sealed a "cybersecurity alliance" with U.S. government security contractor Booz Allen Hamilton Inc. to offer combined cyberthreat detection and intelligence-analysis technology.
In 2016, Splunk pledged to donate $100 million in software and support for nonprofits and schools over a 10-year period.
According to Glassdoor, it was the fourth highest-paying company for employees in the United States in April 2017.
In October 2017, Splunk acquired certain technology and intellectual property assets from smaller rival Rocana.
On April 9, 2018 Splunk acquired Phantom Cyber Corporation for approximately US$350 million. On April 2018, it reached US$14.8 billion of market capitalization.
On June 11, 2018 Splunk announced its acquisition of VictorOps, a DevOps incident management startup, for US$120 million.
In July, 2018 Splunk acquired KryptonCloud, an industrial IoT and analytics SaaS company.
On May 2019, Splunk worked for 90 companies included in the Fortune 100 list. Splunk announced the acquisition of cloud monitoring company SignalFx on August 21, 2019 for $1.05B. Two weeks later on September 4, 2019, Splunk acquired Omnition—an early-stage startup specializing in distributed tracing—for an undisclosed amount.

Products

Splunk's core offering collects and analyzes high volumes of machine-generated data. It uses a standard API to connect directly to applications and devices. It was developed in response to the demand for comprehensible and actionable data reporting for executives outside a company's IT department.
Splunk Enterprise Security is a security information and event management solution that provides insight into machine data generated from security technologies such as network, endpoint, access, malware, vulnerability and identity information. It is a premium application that is licensed independently from Splunk core.
In 2011, Splunk released Splunk Storm, a cloud-based version of the core Splunk product. Splunk Storm offered a turnkey, managed and hosted service for machine data. In 2013, Splunk announced that Splunk Storm would become a completely free service and expanded its cloud offering with Splunk Cloud. In 2015, Splunk shut down Splunk Storm.
In 2013, Splunk announced a product called Hunk: Splunk Analytics for Hadoop, which supports accessing, searching, and reporting on external data sets located in Hadoop from a Splunk interface.
In 2015, Splunk announced a Light version of the core Splunk product, aimed at smaller IT-environments and mid-sized enterprises. Splunk debuted Splunk IT Service Intelligence in September 2015. ITSI leverages Splunk data to provide visibility into IT performance. Software analytics can detect unusual behavior and determine its causes and the areas it affects.
In 2016, Google announced its cloud platform will integrate with Splunk to expand in areas like IT ops, security, and compliance. The company also announced additional machine learning capabilities for several of its major product offerings, which are installed on top of the platform.
In 2017, Splunk introduced Splunk Insights for ransomware, an analytics tool for assessing and investigating potential threats by ingesting event logs from multiple sources. The software is targeted toward smaller organizations like universities. The company also launched Splunk Insights for AWS Cloud Monitoring, a service to facilitate enterprises' migration to Amazon Web Services' cloud.
In 2018, Splunk introduced Splunk Industrial Asset Intelligence, which extracts information from IIoT data from various resources and presents its users with critical alerts.

Splunkbase

Splunkbase is a community hosted by Splunk where users can go to find apps and add-ons for Splunk which can improve the functionality and usefulness of Splunk, as well as provide a quick and easy interface for specific use-cases and/or vendor products.
Integrations on Splunkbase include the Splunk App for New Relic, the ForeScout Extended Module for Splunk, and Splunk App for AWS.