Splunk® Secure Gateway

Administer Splunk Secure Gateway

Acrobat logo Download manual as PDF


Splunk Secure Gateway is a default enabled application that's included in Splunk Cloud version 8.1.2103 and Splunk Enterprise version 8.1.0 and higher. An admin must agree to the opt-in notice before using Splunk Secure Gateway. See Get started with Splunk Secure Gateway to get started.
This documentation does not apply to the most recent version of Splunk® Secure Gateway. For documentation on the most recent version, go to the latest release.
Acrobat logo Download topic as PDF

Choose which Splunk apps to show dashboards from in the mobile apps

In Splunk Secure Gateway, admins can choose which apps to show dashboards from in the Connected Experiences mobile apps. This configuration is global. Dashboards from the apps you choose show for all devices registered to the Splunk platform instance with this configuration.

Default behavior

The Connected Experiences apps follow the role based access controls (RBAC) set in Splunk Web. If a user is able to view a dashboard in Splunk Web, they're able to view it in the Connected Experiences mobile app. To learn more about RBAC, see Use access control to secure Splunk data.

Users are able to view any dashboards in the Splunk Mobile alerts they receive, even those from apps that you don't select.

The Splunk Web RBAC settings take precedence over the Splunk Secure Gateway App Selection page settings. If an '''App Selection''' page setting conflicts with a Splunk Web RBAC setting, the Splunk Web RBAC setting prevails.

Prerequisites

Steps

To select which Splunk apps to retrieve dashboards from, perform the following steps:

  1. In Splunk Secure Gateway, navigate to the App Selection tab.
  2. Select the Splunk apps you want the Connected Experiences mobile apps to retrieve dashboards from.
    Select the app again to remove it.
  3. Click Save.

If you remove all apps from Selected apps and list is empty, the Connected Experiences apps retrieve dashboards from all apps in Available apps.

Last modified on 27 August, 2021
PREVIOUS
Splunk Secure Gateway and Spacebridge Compliance Standards
  NEXT
Change the Splunk Secure Gateway ID

This documentation applies to the following versions of Splunk® Secure Gateway: 2.4.0, 2.0.2, 2.5.6 Cloud Only, 2.5.7, 2.6.3 Cloud only, 2.7.3 Cloud only, 2.7.4


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters