Skip to content

Palo Alto Networks App for Splunk leverages the data visibility provided by Palo Alto Networks next-generation firewalls and endpoint security with Splunk's extensive investigation and visualization capabilities to deliver an advanced security reporting and analysis tool.

License

Notifications You must be signed in to change notification settings

PaloAltoNetworks/Splunk-Apps

Repository files navigation

Splunk App and Add-on

The official Palo Alto Networks Splunk App and Add-on

This monorepo contains both the App and Add-on for Splunk, including tests, release scripts, and CI/CD configuration

CI/CD Commitizen friendly semantic-release Conventional Commits GitHub contributors

πŸ“– Documentation

https://splunk.paloaltonetworks.com

⬇️ Download

πŸ’¬ Support

πŸ› Bugs / Issues / Feature Requests

Please open all issues, feature requests, and pull requests for the App or Add-on here in this repository. We welcome your feedback and contributions! Let us know how we're doing! πŸ™

πŸ“š App and Add-on READMEs

πŸ“‚ File structure of this repo

  • SplunkforPaloAltoNetworks: Official Splunk App
  • Splunk_TA_paloalto: Official Splunk Add-on (TA)
  • .github: CI/CD workflows
  • scripts: Build and AppInspect validation scripts
  • demo: Docker-based demo with sample data generator
  • test: Test suites and test/development environments
  • addon-builder-exports: Export of TA from Splunk Add-on Builder for future changes/upgrades
  • release.config.js: Release configuration for CI/CD Release workflow

πŸ‘©β€πŸ’» Developer documentation

See CONTRIBUTING.md to change or test the code or for information on the CI/CD pipeline.