Splunk® App for PCI Compliance

User Manual

Acrobat logo Download manual as PDF


Acrobat logo Download topic as PDF

Overview of the Splunk App for PCI Compliance

The Splunk App for PCI Compliance provides the compliance practitioner with visibility into compliance-relevant threats found in the cardholder data environment. The Splunk App for PCI Compliance provides a top-down and bottom-up view of an organization's current PCI compliance status, allowing a compliance specialist to effectively monitor, investigate, and report on compliance with current Payment Card Industry Data Security Standards (PCI DSS).

The Splunk App for PCI Compliance uses the native search and correlation capabilities in Splunk platform, allowing PCI compliance practitioners to capture, monitor, and report on data from devices, systems, users, and applications in the cardholder data environment. With this app, analysts can quickly investigate and resolve compliance issues.

This manual is intended for PCI compliance practitioners and analysts who are responsible for monitoring, reporting, and investigating PCI DSS compliance status in cardholder data environments.

  • Release Notes: What's new in this release; features and new functionality.
Last modified on 14 February, 2022
  NEXT
Access the Splunk App for PCI Compliance

This documentation applies to the following versions of Splunk® App for PCI Compliance: 5.0.1, 5.0.2, 5.1.0, 5.1.1, 5.1.2, 5.2.0, 5.3.0


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters