Splunk® Secure Gateway

Administer Splunk Secure Gateway

Acrobat logo Download manual as PDF


Splunk Secure Gateway is a default enabled application that's included in Splunk Cloud version 8.1.2103 and Splunk Enterprise version 8.1.0 and higher. An admin must agree to the opt-in notice before using Splunk Secure Gateway. See Get started with Splunk Secure Gateway to get started.
Acrobat logo Download topic as PDF

About Splunk Secure Gateway

Splunk Secure Gateway is included in Splunk Cloud version 8.1.2103 and higher and Splunk Enterprise version 8.1.0 and higher. To view the Splunk Secure Gateway version that's associated with each Splunk platform version, see the Splunk Secure Gateway release notes.

Spacebridge has been certified to meet SOC2, Type 2 and ISO 27001 standards. Splunk Cloud customers who have specifically purchased a HIPAA or PCI-DSS regulated environment may transmit the applicable regulated data to Spacebridge as it is HIPAA and PCI-DSS compliant. Spacebridge may not be used in environments that require the FIPS 140-2 standard for cryptographic modules. See Splunk Secure Gateway and Spacebridge Compliance Standards to learn more.

Features

Users can register their mobile device users and authenticate to Splunk platform instances. Admins can configure their mobile app deployment for the Connected Experiences apps. Splunk Secure Gateway also serves as the back-end infrastructure for delivering messages over a secure cloud-based bridge so mobile devices and Splunk Edge Hubs can securely display data from your Splunk platform instance. This back-end infrastructure is called Spacebridge.

To learn more about Spacebridge and the Connected Experiences apps that are compatible with Splunk Secure Gateway, see About the Splunk Secure Gateway security process.

Splunk Secure Gateway offers the following features:

Feature Description
Support the Connected Experiences mobile apps Splunk Secure Gateway is a required companion app for the following Splunk Connected Experiences mobile apps:
Log into a Splunk platform instance from mobile devices Users can securely authenticate to a Splunk platform instance from their mobile devices using a Connected Experiences mobile app.


Splunk Secure Gateway supports the following authentication methods:

LDAP and local authentication do not require additional configuration.

Configure and manage your Splunk Connected Experiences mobile deployment Manage logged in devices, notifications, mobile dashboard permissions, and authentication methods in Splunk Secure Gateway.

Migrate from Splunk Cloud Gateway to Splunk Secure Gateway

If you're already using the Connected Experiences apps with Splunk Cloud Gateway, see the following information for transitioning the mobile apps.

See Migrate from Splunk Cloud Gateway to Splunk Secure Gateway for important migration information and how to copy your Splunk Cloud Gateway data over to Splunk Secure Gateway.

Get started with Splunk Secure Gateway

See Get started with Splunk Secure Gateway for the requirements and steps for getting started with Splunk Secure Gateway.

Last modified on 22 March, 2024
  NEXT
Get started with Splunk Secure Gateway

This documentation applies to the following versions of Splunk® Secure Gateway: 2.5.6 Cloud Only, 2.5.7, 2.6.3 Cloud only, 2.7.3 Cloud only, 2.7.4, 2.8.4 Cloud only, 2.9.1 Cloud only, 2.9.3 Cloud only, 2.9.4 Cloud only, 3.0.9, 3.1.2 Cloud only, 3.2.0 Cloud only, 3.3.0 Cloud only, 3.4.251, 3.5.15 Cloud only


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters