Community Blog
Get the latest updates on the Splunk Community, including member experiences, product education, events, and more!

Check out March’s new Splunk Lantern Content!

KayeChapman
Splunk Employee
Splunk Employee

Hey Splunkers! It’s time for another Splunk Lantern update highlighting some of the top content we’ve published over the past month.

Splunk Lantern is a self-help adoption resource hub providing step-by-step, business outcome-oriented guidance to help you achieve key security, observability, and IT use cases.

As well as our use case library, we host guidance for all Splunk products in our Product Learning guides, with regular updates both on the Lantern website and in our companion app, Splunk Product Guidance

Here’s a full breakdown of everything we’ve published in March.

New Security Articles

We’ve published 14 new articles focusing on endpoint security, vulnerability management, threat hunting and more, with snippets of SPL you can pick up and start using in your environment right away. Here’s the full list:

Also, if you’re a Splunk Intelligence Management (TruSTAR) user, you won’t want to miss our new article on Using the TruSTAR Chrome Extension. The article contains a comprehensive video which explains everything you need to know about how the extension works.

New Observability and IT Articles

Monitoring AWS Relational Database Services (RDS) with Splunk Infrastructure Monitoring is a comprehensive new article that shows the different ways you can monitor RDS. This article includes a number of videos which you can watch to see the exact steps you’ll need to follow to implement monitoring for RDS database services instances, database performance, write performance and system metrics.

Optimizing mobile app startup processes and Monitoring key KPIs relating to the app start experience are two new articles that help you optimize and monitor your mobile apps using Splunk Real User Monitoring (RUM).

New Core Platform Articles

Securing the Splunk Cloud Platform. You can use this article to ​​learn about security processes that apply to the Splunk Cloud Platform, including the different authentication methods available, as well as access and user management, data isolation and governance of the platform work.

Prepare your Splunk Cloud Platform or Splunk Enterprise instance to upgrade to jQuery 3.5. These articles contain the step-by-step guidance you’ll need to upgrade to jQuery 3.5 following the deprecation of jQuery libraries older than v3.5, with comprehensive guidance to get your dashboards and applications ready.

What else?

If you are using our companion add-on, Splunk Product Guidance (SPG), you might have noticed some changes. We've added release announcements to keep you up-to-date on what's new in Splunk Cloud Platform, and we've added the first two of our new adoption guides. The adoption guides, rolled out to select accounts based on product usage, are:

  • Search Performance Guide: This guide helps Splunk Admins understand where to go to learn more about the performance issues and resolution.
  • Data Source Type Uptake Guide: This guide helps admins and power users understand data sources they can ingest in Splunk and how to go about doing so. 

We'll be adding more guides to additional deployments throughout the year. And there's plenty of other great content in SPG that's available to all customers right now.

As well as that, we need to say a very big thanks to everyone who voted for Lantern in the NICE CXOne Expert awards. We're thrilled to announce that WE WON! Lantern has come a very long way since its inception and it’s fantastic to receive this award in recognition of that. Check out our award winner page to find out more!

Finally, Help Yourself to Splunk Knowledge is a recent blog post we’ve produced in collaboration with the Splunk Docs, Knowledge Base and Community teams to help explain how each of our knowledge resources serves different purposes.

And that’s all folks! We hope you’ve found this update helpful. Please tell us about your experience with Lantern so we can continue improving! You can leave us feedback on any article in Splunk Lantern by logging in with your Splunk account, or in Splunk Product Guidance by clicking the in-app feedback link.

— Kaye Chapman,Customer Journey Content Curator

Get Updates on the Splunk Community!

.conf24 | Registration Open!

Hello, hello! I come bearing good news: Registration for .conf24 is now open!   conf is Splunk’s rad annual ...

ICYMI - Check out the latest releases of Splunk Edge Processor

Splunk is pleased to announce the latest enhancements to Splunk Edge Processor.  HEC Receiver authorization ...

Introducing the 2024 SplunkTrust!

Hello, Splunk Community! We are beyond thrilled to announce our newest group of SplunkTrust members!  The ...