Splunk Cloud Overview Flashcards

1
Q

What does Splunk Cloud provide?

A
  • Hosted and supported by Splunk
  • Enterprise functionality and features hosted on someone else’s machines
  • Reliability for data processing and search
  • Faster time to value with Splunk managed environment and hosted software. Reduced infra investment.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Splunk Cloud deployment is ______.

A

Automated, highly flexible, and scalable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

True or False: Splunk Cloud has the same components as Splunk Enterprise.

A

True.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What are the components of Splunk?

A
  • Universal and/or Heavy Forwarders
  • Search Head
  • Indexer(s)
  • Manager Node
  • License Manager
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What components of a Splunk Cloud deployment are considered on-prem/customer cloud?

A
  • Universal/Heavy Forwarders
  • Optional Intermediate UF/HF
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What components of a Splunk Cloud deployment are considered hosted?

A
  • Search Head(s)
  • Indexer(s)
  • Manager Node
  • License Manager
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is required to access Forwarders?

A

SSL secure connection access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What are customer responsibilities in a Splunk Cloud deployment?

A
  • Forwarding data to Splunk
  • Managing configurations such as source type, index and contextual details
  • Administer and coordinate changes to manage users, data retention, config and maintenance, license, ingestion, etc.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What aspects of a Splunk Cloud deployment are managed by Splunk?

A

Reliability.

  • Ingestion and data management
  • Indexing and storage of data
  • Searchable data access
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What licensing options are available to Splunk Cloud customers?

A
  • Ingestion based
  • Infrastructure usage-based
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

How is license option determined for a customer?

A

Based on:
- Current and future ingestion size
- Correct sizing calculated on potential workload
- Need for flexibility and scalability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Ingestion violations are _____.

A

Not enforced.

They are monitored and adjustments to volume or infrastructure resourcing is done on:
- Usage review of consumption
- To meet performance challenges and customer growth.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

How does ingestion licensing work?

A

Aggregated daily volume of data indexed as GB/day of data ingest.

  • All Splunk capabilities at a set cost for ingesting data
  • No additional costs to increase resources for index or search activities.
  • Additional data can be purchased to the next ingest level available or to unlimited data volumes.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

How does workload/infrastructure licensing work?

A

Splunk Virtual Core (SVC) units of data processing capacity used for a mix of ingest and search.

  • All Splunk capabilities at a set cost of a fixed size infrastructure deployed.
  • No ingestion violation - allowed unmetered ingest
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

How are Splunk Virtual Cores (SVCs) measured?

A

SVCs are measured as units of Compute, Memory, and I/O resources consumed by Splunk processes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are the benefits of Splunk Cloud?

A
  • Advice and troubleshooting support
  • Asset management and automated infra deployment
  • Automated processing and implementation
  • Regular maintenance and upgrade
  • Monitoring and alerting of system health and security
  • IT ops and Security specialists
  • 24/7 Network Operation Center
17
Q

What are Splunk Cloud’s Secure Controls

A
  • Limited managed access to host components
    • Search Head GUI access only
    • No CLI access
    • No License pooling
      Cloud Application Vetting compliance
    • Installed apps should comply to vetting policy, ensures data security and improved platform visibility
  • Secure forwarding using Forwarder Credentials App
    • Secure SSL and TLS forwarding unique to customer environment
18
Q

What are the two designations of Splunk Cloud deployments?

A
  • Classic
  • Victoria
19
Q

What is the difference between Splunk Cloud Classic and Victoria deployments?

A
  • HEC Configuration
  • Hybrid Search (not supported in Victoria)
  • IDM (No IDM on Victoria experience)
  • Self-Service App Installation
20
Q

What is the difference in CLI from On-Prem and Cloud?

A

On-prem supports CLI, Cloud does not have access.

21
Q

What is the difference in Apps from On-Prem and Cloud?

A

On-prem customers decide what apps run in a deployment, Cloud customers can only install vetted and approved apps.

22
Q

What is the difference in Direct TCP and syslog inputs from On-Prem and Cloud?

A

On-prem supports these, Cloud customers cannot send these directly to Splunk Cloud.

23
Q

What is the difference in Scripted alerts from On-Prem and Cloud?

A

On-prem supports these, Cloud only supports them in the context of approved apps.

24
Q

What is the difference in License pooling from On-Prem and Cloud?

A

Supported on-prem, not supported in Cloud

25
Q

What is the difference in HEC from On-Prem and Cloud?

A

On-prem has it enabled by default, Splunk Cloud has it enabled via ELB on port 443.

26
Q

What is the difference in Splunk API from On-Prem and Cloud?

A

On-prem has it enabled by default, Cloud has it accessible by Cloud Support and API Self-service App

27
Q

What is the difference in Network Connection from On-Prem and Cloud?

A

On-prem can use TCP and UDP, optional secure connection; Cloud can use inbound TCP only with SSL secure connection.