Splunk® Secure Gateway

Release Notes

Acrobat logo Download manual as PDF


Splunk Secure Gateway is a default enabled application that's included in Splunk Cloud version 8.1.2103 and Splunk Enterprise version 8.1.0 and higher. An admin must agree to the opt-in notice before using Splunk Secure Gateway. See Get started with Splunk Secure Gateway to get started.
This documentation does not apply to the most recent version of Splunk® Secure Gateway. For documentation on the most recent version, go to the latest release.
Acrobat logo Download topic as PDF

Splunk Secure Gateway release notes

This version of Splunk Secure Gateway was released on June 4, 2021.

Splunk Secure Gateway is included in Splunk Cloud version 8.1.2103 and Splunk Enterprise version 8.1.0 and higher.

Splunk Secure Gateway lets you register mobile devices and configure your mobile app deployment for the Connected Experiences apps. Splunk Secure Gateway also serves as the back-end infrastructure for delivering messages over a secure cloud bridge. This backend infrastructure is called Spacebridge.

To learn more about Spacebridge security, see About the Splunk Secure Gateway security process.

If you're already using Splunk Cloud Gateway, see Migrate from Splunk Cloud Gateway to Splunk Secure Gateway.

Spacebridge has been certified to meet SOC2, Type 2 and ISO 27001 standards. Splunk Cloud customers who have specifically purchased a HIPAA or PCI-DSS regulated environment may transmit the applicable regulated data to Spacebridge as it is HIPAA and PCI-DSS compliant. Spacebridge may not be used in environments that require the FIPS 140-2 standard for cryptographic modules. See Splunk Secure Gateway and Spacebridge Compliance Standards to learn more.

What's New

This version of Splunk Secure Gateway has the following updates:

Splunk Secure Gateway is used to configure and send information to all Connected Experiences apps, so issues pertaining to Splunk Secure Gateway pertain to all Connected Experiences apps.

If Splunk Secure Gateway isn't responding, see Troubleshoot Splunk Secure Gateway performance issues and Troubleshoot Splunk Secure Gateway connection issues for troubleshooting steps.

For a list of supported visualizations and dashboard configurations, see Visualization support for the Connected Experiences apps.

Fixed issues

This version of Splunk Secure Gateway has the following fixed issues:

Date resolved Issue number Description
2021-05-06 MSB-2172 Parts of UI are unresponsive
2021-03-23 MSB-2029 Trellis visualizations require trellis.splitby option to have a field name value

Known issues

This version of Splunk Secure Gateway has the following known issues:

Date filed Issue number Description
2021-06-09 MSB-2243 securegateway.conf should not require a Splunk restart
2021-06-03 MSB-2226, MAA-2186 Older alerts are still accessible from notifications center after clearing all alerts in mobile app
Last modified on 18 February, 2022
  NEXT
Visualization support for the Connected Experiences apps

This documentation applies to the following versions of Splunk® Secure Gateway: 2.7.3 Cloud only


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters