Skip to main content
 
 
Splunk Lantern

How to set up Splunk Mobile app

 

Splunk Mobile gives you access to your dashboards, reports, and alerts while you are on-the-go. This app is free for both iOS and Android devices.

To get started, download the Splunk Mobile app for the device you're using and securely log your device into your Splunk deployment using Splunk Secure Gateway.

1. Download Splunk Mobile

Download Splunk Mobile for the device you're using:

iOS App Store logo.png   Splunk-mobile-google-play.png

2. Set up Splunk Secure Gateway

Splunk Secure Gateway (SSG) is included with Splunk Enterprise version 8.1 and higher and Splunk Cloud Platform version 8.1.2103 and higher. Watch the following video to learn how to set up SSG and register your first device.

Splunk Secure Gateway enables you to:

  • Register mobile devices
  • Manage mobile fleet configurations
  • Securely transmit data from your Splunk on-premise or cloud deployments
  • Control data routing through specific regions: AMER, EMEA, and APAC

3. Log your device into your Splunk deployment

After setting up SSG, you can log your device into the Splunk platform instance using several methods. Watch the video below to see a couple of the most common ways to log in.

To learn about all the login methods available, read Log in to a Splunk platform instance in a Connected Experiences app.