Splunk® Security Essentials

Use Splunk Security Essentials

Acrobat logo Download manual as PDF


This documentation does not apply to the most recent version of Splunk® Security Essentials. For documentation on the most recent version, go to the latest release.
Acrobat logo Download topic as PDF

See visualizations in the Overview dashboard

The Overview dashboard provides visualizations of your Splunk Security Essentials content. This page is a visual overview of data configured on the Security Content page. Use this page to see the number of data sources and examples in Splunk Security Essentials, the Top Kill Chain phases, how use cases map to different data sources and so on. Click Only Bookmarked to show only your bookmarked data. For more information on bookmarks, see Track your content with the Manage Bookmarks dashboard.

Last modified on 11 November, 2022
PREVIOUS
Use the Configuration menu to Customize Splunk Security Essentials
  NEXT
Review your content with the Security Content page

This documentation applies to the following versions of Splunk® Security Essentials: 3.7.0


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters