Splunk® Supported Add-ons

Splunk Add-on for CyberArk

Acrobat logo Download manual as PDF


Acrobat logo Download topic as PDF

About the Splunk Add-on for CyberArk

Version 1.2.0
Vendor Products Privileged Threat Analytics (PTA) 12.2, Enterprise Password Vault (EPV) 12.2

The Splunk Add-on for CyberArk allows a Splunk software administrator to pull system logs and traffic statistics from Privileged Threat Analytics (PTA) 12.2 and Enterprise Password Vault (EPV) 12.2 using syslog in Common Event Format (CEF). This add-on extracts CyberArk real-time privileged account activities (such as individual user activity when using shared accounts) into the Splunk platform and Splunk Enterprise Security, providing a single place to analyze unusual account activity.

This add-on provides the inputs and CIM-compatible knowledge to use with other Splunk apps, such as Splunk Enterprise Security and the Splunk App for PCI Compliance.

Download the Splunk Add-on for CyberArk from Splunkbase at http://splunkbase.splunk.com/app/2891.

Last modified on 08 December, 2021
  NEXT
Installation overview for the Splunk Add-on for CyberArk

This documentation applies to the following versions of Splunk® Supported Add-ons: released


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters