Splunk® Enterprise Security

Install and Upgrade Splunk Enterprise Security

This documentation does not apply to the most recent version of Splunk® Enterprise Security. For documentation on the most recent version, go to the latest release.

About Splunk Enterprise Security

Splunk Enterprise Security uses the Splunk platform's searching and reporting capabilities to provide the security practitioner with an overall view of their organization's security posture. Enterprise Security uses correlation searches to provide visibility into security-relevant threats and generate notable events for tracking identified threats. You can capture, monitor, and report on data from devices, systems, and applications across your environment.

This manual is written for a user capable of installing, configuring, and administering Splunk software. If you need training on the Splunk platform and Enterprise Security, see "Education Courses for Enterprise Security Customers".

Other manuals for Splunk Enterprise Security:

  • Release Notes: New and enhanced features, known issues, and bug fixes.
  • User Manual: Using and configuring Splunk Enterprise Security.
Last modified on 22 October, 2015
  Deployment planning

This documentation applies to the following versions of Splunk® Enterprise Security: 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6


Was this topic useful?







You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters