Share:
By Dave Donnelly September 02, 2021

We're pleased to announce that Splunk has achieved U.S. Department of Defense (DoD) Provisional Authorization by the U.S. Defense Information Systems Agency (DISA) at Impact Level 5 (IL5), which allows U.S. Government agencies to use Splunk Cloud Platform for higher sensitivity Controlled Unclassified Information (CUI). The authorization closely follows our FedRAMP Moderate authorization and further validates Splunk Cloud Platform security and compliance for mission critical information and national security systems across a wide variety of cybersecurity, mission analytics and AI use cases.

This milestone reinforces our commitment to partner with U.S. public sector agencies to ensure the success of their missions with the Splunk Data-to-Everything Platform, driving confident decisions and decisive actions through real-time, data-driven insights. Federal, state and local agencies like the U.S. Census Bureau trust Splunk for their critical data needs. The DoD IL5 provisional authorization provides our customers the assurance that Splunk Cloud Platform meets U.S. Department of Defense security and risk management framework compliance requirements for security, DevOps and IT teams. Splunk Cloud Platform maintains the highest level of data security by incorporating industry leading best practices into our security program.

'The US Government has Splunk's unwavering commitment to make the strategic investments necessary to meet their often complex, mission-critical needs,' said Teresa Carlson, President and Chief Growth Officer at Splunk. 'The DoD Impact Level 5 authorization for Splunk Cloud Platform further demonstrates that commitment by providing a secure, cloud compliant platform to enable data-driven decision making and promoting faster innovation.'


The service is designated as a U.S. Government Community Cloud, and is initially available to U.S. Federal Agencies who can access the service via the Defense network (NIPRnet). For this offering, service delivery and support is performed by U.S. Citizens on U.S. soil. Splunk Cloud Platform with DoD Impact Level 5 authorization is available for sale now, with Defense network (NIPRnet) connectivity coming soon.

With this provisional authorization, the Pentagon, federal agencies and contractors can now use Splunk Cloud Platform to process the most sensitive unclassified, mission-critical and national security data in cloud computing environments, including data related to national security and the protection of life and financial assets. Splunk Cloud Platform enables organizations across industries to accelerate innovation while minimizing risk when working with highly sensitive private sector and public sector data.

Visit Splunk Cloud Platform to learn more about our provisional authorization (additional capabilities will become available in the coming months), and please contact your Splunk sales representative to begin your cloud journey.

Attachments

  • Original document
  • Permalink

Disclaimer

Splunk Inc. published this content on 02 September 2021 and is solely responsible for the information contained therein. Distributed by Public, unedited and unaltered, on 02 September 2021 22:31:02 UTC.