Splunk® SOAR (Cloud)

Migrate from Splunk Phantom to Splunk SOAR (Cloud)

Acrobat logo Download manual as PDF


The classic playbook editor will be deprecated soon. Convert your classic playbooks to modern mode.
After the future removal of the classic playbook editor, your existing classic playbooks will continue to run, However, you will no longer be able to visualize or modify existing classic playbooks.
For details, see:
Acrobat logo Download topic as PDF

About migrating from Splunk Phantom to Splunk SOAR (Cloud)

Splunk SOAR (Cloud) is a cloud-based Security Orchestration, Automation, and Response (SOAR) system that is delivered as a SaaS (software-as-a-service) solution hosted and managed by Splunk. Splunk SOAR (Cloud) delivers the benefits of Splunk Phantom as a cloud-based service. Splunk Phantom users who have purchased Splunk SOAR (Cloud) have the option to migrate their existing Splunk Phantom administration settings, applications, playbooks, and custom functions for use in Splunk SOAR (Cloud). Although Splunk Phantom and Splunk SOAR (Cloud) share many similarities, there are a few restrictions within Splunk SOAR (Cloud) to consider before deciding whether or not to perform the cloud migration. See Restrictions within Splunk SOAR (Cloud). To perform the migration process, complete the following tasks:

Last modified on 27 March, 2024
  NEXT
Restrictions within Splunk SOAR (Cloud)

This documentation applies to the following versions of Splunk® SOAR (Cloud): current


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters