Splunk® Secure Gateway

Use Splunk Secure Gateway

Splunk Secure Gateway is included in Spunk Enterprise version 8.1.0 and higher. Splunk Secure Gateway lets you configure your Connected Experiences mobile app deployment and register devices to a Splunk instance. See About Splunk Secure Gateway to learn more.

Troubleshoot Splunk Secure Gateway

Have an admin see the following topics in the Administer Splunk Secure Gateway manual to troubleshoot Splunk Secure Gateway.

Last modified on 27 October, 2020
Select which Splunk apps to show dashboards from in the mobile apps  

This documentation applies to the following versions of Splunk® Secure Gateway: 2.4.0, 2.0.2, 2.5.6 Cloud Only, 2.5.7, 2.6.3 Cloud only, 2.7.3 Cloud only, 2.7.4, 2.8.4 Cloud only, 2.9.1 Cloud only, 2.9.3 Cloud only, 2.9.4 Cloud only, 3.0.9, 3.1.2 Cloud only, 3.2.0 Cloud only, 3.3.0 Cloud only, 3.4.251, 3.5.15 Cloud only


Was this topic useful?







You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters