Splunk® Enterprise

Securing Splunk Enterprise

Acrobat logo Download manual as PDF


Acrobat logo Download topic as PDF

About securing the Splunk platform

The Splunk platform provides frameworks that prevent unauthorized access to the platform and the data that you store in it. These frameworks include, but are not limited to:

  • Role-based access control (RBAC)
  • Securement of configurations, data ingestion points, data storage, and internal and external communications using various certificates and encryption schemes
  • Obfuscation of credential details as you log in
The Splunk platform obfuscates credentials as you enter them, which prevents those nearby from viewing them.

The Splunk platform secures and encrypts your configurations and data ingestion points using the latest in transport layer security (TLS) technology, and you can easily secure access to your apps and data by using RBAC to limit who can see what. Read this manual to learn how to configure this access.

You can further secure configurations and your data in Splunk Enterprise by setting up security certificates and encryption for both Splunk Web and internal Splunk communications. Performing these additional steps on your Splunk Enterprise installation reduces its attack surface and mitigates the risk and impact of most vulnerabilities.

Some hardening procedures are simple, such as confirming that your Splunk platform instances are physically secure and that your properly manage Splunk credentials and role-based access. Others, such as configuring encryption, are more complex, but are equally as important to the integrity of your data.

Read this manual to learn about the security concepts that you must consider with regard to the Splunk platform:

  • How to manage role-based access control on Splunk Cloud Platform and Splunk Enterprise using various authentication schemes
  • How to use certificates to secure indexers, forwarders, and Splunk Web on Splunk Enterprise, where data is most vulnerable
  • How to securely install and configure your Splunk Enterprise installation
  • How to use encryption to secure your configuration information on Splunk Enterprise
  • How to use auditing to keep track of activity on your Splunk Enterprise instance

Use the How to secure and harden your Splunk software installation as a checklist and roadmap to ensure that you make your configuration and data as secure as possible.

Last modified on 22 December, 2022
  NEXT
How to secure and harden your Splunk platform instance

This documentation applies to the following versions of Splunk® Enterprise: 7.0.0, 7.0.2, 7.0.3, 7.0.4, 7.0.5, 7.0.6, 7.0.7, 7.0.8, 7.0.9, 7.0.10, 7.0.11, 7.0.13, 7.1.0, 7.1.1, 7.1.2, 7.1.3, 7.1.4, 7.1.5, 7.1.6, 7.1.7, 7.1.8, 7.1.9, 7.1.10, 7.2.0, 7.2.2, 7.2.3, 7.2.4, 7.2.5, 7.2.6, 7.2.7, 7.2.8, 7.2.9, 7.2.10, 7.3.0, 7.3.1, 7.3.2, 7.3.3, 7.3.4, 7.3.5, 7.3.6, 7.3.7, 7.3.8, 7.3.9, 8.0.0, 8.0.1, 8.0.2, 8.0.3, 8.0.5, 8.0.10, 7.2.1, 7.0.1, 8.0.4, 8.0.9, 8.1.0, 8.1.1, 8.1.2, 8.1.3, 8.1.4, 8.1.5, 8.1.6, 8.1.7, 8.1.8, 8.1.9, 8.1.10, 8.1.11, 8.1.12, 8.1.13, 8.1.14, 8.2.0, 8.2.1, 8.2.2, 8.2.3, 8.2.4, 8.2.5, 8.2.6, 8.2.7, 8.2.8, 8.2.9, 8.2.10, 8.2.11, 8.2.12, 9.0.0, 9.0.1, 9.0.2, 9.0.3, 9.0.4, 9.0.5, 9.0.6, 9.0.7, 9.0.8, 9.1.0, 9.1.1, 9.1.2, 9.1.3, 9.2.0, 8.0.6, 8.0.7, 8.0.8


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters