Splunk
  • 10 Dec 2021
  • 1 Minute to read
  • Dark
    Light
  • PDF

Splunk

  • Dark
    Light
  • PDF

Article Summary

Splunk Integration Guide

Splunk collects and indexes data from just about any source imaginable – network traffic, Web servers, custom applications, application servers, hypervisors, GPS systems, stock market feeds, social media, and preexisting structured databases. Integrate AlertOps’ alert management platform with Splunk to receive and respond to critical alerts through email, SMS, push notification, and phone alerts. AlertOps ensures that alerts received from Splunk always reach the correct, available team member by utilizing escalation policies and on-call schedules.

AlertOps Configuration

  1. From the main menu, click on Integrations and then select Inbound Integrations from the sub menu.
  2. Select API tab
  3. Select the 'ADD API INTEGRATION' button, you should now be on the API Integration Detail page.
  4. Select Splunk from the pre-built Integration Templates.
  5. Enter a name for the integration. Select an escalation rule to determine the integration's escalation policy.
  6. Enter the names of recipient group(s) and recipient user(s).
  7. Click 'SAVE.' Then, click 'COPY URL' to copy the URL endpoint to be used in the Splunk configuration.

Graphical user interface, text, application, email  Description automatically generated

Splunk Configuration

Create a webhook in Splunk Click here to view Splunk Webhook Documentation.

Alert Triggering Information

AlertOps will automatically create an incident when a new alert is received from Splunk.

Testing and Troubleshooting

Click here to read about Web API Testing and Troubleshooting.


Was this article helpful?

What's Next
ESC

Eddy, a super-smart generative AI, opening up ways to have tailored queries and responses