Splunk® Secure Gateway

Release Notes

Splunk Secure Gateway is a default enabled application that's included in Splunk Cloud version 8.1.2103 and Splunk Enterprise version 8.1.0 and higher. An admin must agree to the opt-in notice before using Splunk Secure Gateway. See Get started with Splunk Secure Gateway to get started.
This documentation does not apply to the most recent version of Splunk® Secure Gateway. For documentation on the most recent version, go to the latest release.

Splunk Secure Gateway release notes

Splunk Secure Gateway ships as a default-enabled app in Splunk Cloud Platform and Splunk Enterprise. The following tables show the Splunk most up-to-date Secure Gateway version that's associated with each Splunk platform version:

Splunk Cloud Platform

Splunk Cloud Platform Version Splunk Secure Gateway version
8.2.2104 2.5.6
8.1.2103 2.5.5

Splunk Enterprise

Splunk Enterprise Version Splunk Secure Gateway Version
8.2.2 2.7.4
8.2.0 2.5.7

Splunk Secure Gateway is included in Splunk Cloud version 8.1.2103 and Splunk Enterprise version 8.1.0 and higher.

Splunk Secure Gateway lets you register mobile devices and configure your mobile app deployment for the Connected Experiences apps. Splunk Secure Gateway also serves as the back-end infrastructure for delivering messages over a secure cloud bridge. This backend infrastructure is called Spacebridge.

To learn more about Spacebridge security, see About the Splunk Secure Gateway security process.

If you're already using Splunk Cloud Gateway, see Migrate from Splunk Cloud Gateway to Splunk Secure Gateway.

Spacebridge has been certified to meet SOC2, Type 2 and ISO 27001 standards. Splunk Cloud customers who have specifically purchased a HIPAA or PCI-DSS regulated environment may transmit the applicable regulated data to Spacebridge as it is HIPAA and PCI-DSS compliant. Spacebridge may not be used in environments that require the FIPS 140-2 standard for cryptographic modules. See Splunk Secure Gateway and Spacebridge Compliance Standards to learn more.

What's New

This version of Splunk Secure Gateway has the following updates:

Splunk Secure Gateway is used to configure and send information to all Connected Experiences apps, so issues pertaining to Splunk Secure Gateway pertain to all Connected Experiences apps.

If Splunk Secure Gateway isn't responding, see Troubleshoot Splunk Secure Gateway performance issues and Troubleshoot Splunk Secure Gateway connection issues for troubleshooting steps.

For a list of supported visualizations and dashboard configurations, see Visualization support for the Connected Experiences apps.

Known issues

This version of Splunk Secure Gateway has the following known issues:

Last modified on 08 December, 2021
  Visualization support for the Connected Experiences apps

This documentation applies to the following versions of Splunk® Secure Gateway: 2.5.6 Cloud Only, 2.5.7


Was this topic useful?







You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters