Skip to main content
 
 
Splunk Lantern

Compliance

 

Splunk compliance apps make it easier to meet audit requirements by providing visualizations across frameworks and controls, helping you to take action and respond more effectively.

With Compliance Essentials, you can start leveraging machine data logs and configurations to help with validation and attestation to:

  • CMMC version 1.0
  • NIST SP 800-53
  • Revision 5 for RMF
  • FISMA
  • NIST SP 800-171
  • Revision 2 for DFARS

With the Splunk App for PCI Compliance, you can review and measure the effectiveness and status of PCI compliance technical controls in real time. You can also identify and prioritize any control areas that may need to be addressed.

Each control comes with guidance and customizations to meet your organization's particular needs, as well as future use cases. There are options to align to domains or practices, and multiple ways to export the content and visualization. Panels and dashboards help identify trends and activity beyond audit documentation needs. Actions are included in the audit trail and can be reviewed and measured for effectiveness.

Watch the following video to learn more. 

Article Type: Topic