Splunk® SOAR (On-premises)

Install and Upgrade Splunk SOAR (On-premises)

Acrobat logo Download manual as PDF


This documentation does not apply to the most recent version of Splunk® SOAR (On-premises). For documentation on the most recent version, go to the latest release.
Acrobat logo Download topic as PDF

Migrate from to Splunk SOAR (Cloud)

Splunk SOAR (Cloud) is a cloud-based Security Orchestration, Automation, and Response (SOAR) system that is delivered as a SaaS (software-as-a-service) solution hosted and managed by Splunk.

Splunk SOAR (Cloud) delivers the benefits of as a cloud-based service. users who have purchased Splunk SOAR (Cloud) have the option to migrate their existing administration settings, applications, playbooks, and custom functions for use in Splunk SOAR (Cloud).

Although and Splunk SOAR (Cloud) share many similarities, there are a few restrictions within Splunk SOAR (Cloud) to consider before deciding whether or not to perform the cloud migration. See Restrictions within Splunk SOAR (Cloud) in the Migrate from to Splunk SOAR (Cloud) manual.

To see the steps required to perform the migration, see the Migrate from to Splunk SOAR (Cloud) in the Migrate from to Splunk SOAR (Cloud) manual.

Last modified on 22 September, 2021
PREVIOUS
Upgrade an unprivileged Cluster
  NEXT
default credentials, script options, and sample configuration files

This documentation applies to the following versions of Splunk® SOAR (On-premises): 5.0.1


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters