G-Cloud 11 services are suspended on Digital Marketplace

If you have an ongoing procurement on G-Cloud 11, you must complete it by 18 December 2020. Existing contracts with Adarma Ltd are still valid.
Adarma Ltd

Splunk - Big Data Software Services

Splunk is a log aggregation platform that transforms data into operational intelligence. It enables organisations to search, analyse, monitor, visualise and act on massive streams of data generated by websites, applications, networks, mobile and other devices. Splunk includes IT Operations & Service Intelligence, Security & Compliance, and Big Data Analytics.

Features

  • Analyse machine data from systems with a variety of formats
  • Monitor performance of network infrastructure against service level agreements
  • Reduce legacy software and application costs with realtime network intelligence
  • Provide effective security compliance and reduce costs
  • Detect and reduce internal and external cyber threats
  • Understand and anticipate users needs, and proactively monitor
  • Increase security and network management assets productivity
  • Consolidate capabilities, reducing platform and application specific tools
  • Analyse ‘big data’

Benefits

  • Fraud and cyber threat detection analysis
  • Big Data analytics, machine data from internet/internal network
  • Real time analysis for operational intelligence and business reporting
  • Information assurance and security analysis including advanced /persistent threats
  • Monitor and ensure compliance issues
  • Monitor performance against Service Level Agreements
  • Monitor non-heterogeneous networks with unpredictable formats
  • Monitor Logistics RFID and logistics databases machine data (HUMS)
  • Monitor and manage internet of things including SCADA data

Pricing

£575 a gigabyte a year

  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at enquiries@adarma.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 11

Service ID

6 6 8 2 7 5 7 0 0 1 1 7 3 9 5

Contact

Adarma Ltd David Calder
Telephone: 0333 0058535
Email: enquiries@adarma.com

Service scope

Software add-on or extension
Yes, but can also be used as a standalone service
What software services is the service an extension to
These services can be used in conjunction with our other services:
Adarma Operations Centre (SOC), and Splunk Design, Implementation, and Analytics Support Services
Cloud deployment model
Public cloud
Service constraints
None
System requirements
Splunk Cloud Subscription

User support

Email or online ticketing support
Email or online ticketing
Support response times
Depend on the prioirity of the case. Response times range from 30 minutes to two business days.
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
WCAG 2.1 AA or EN 301 549
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
No
Onsite support
Yes, at extra cost
Support levels
Adarma can provide 24/7, Extended weekday (7am-7pm) or standard working hours support (9am-5pm) either onsite or remotely. Costs will vary dependant on the hours of service required and SLAs agreed. SLAs will be agreed for all support services.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
- Onboarding service is included at an additional cost
- User documentation is available
- Online training is available
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
  • Other
Other documentation formats
Website
End-of-contract data extraction
Via the usual reporting, data presentation and API facilities that the service offers.

Export to cloud based storage (i.e S3 or other supported service)
End-of-contract process
The off-boarding process is invoked to close user accounts and remove customer data from the service. No additional cost is incurred for this.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Firefox
  • Chrome
  • Safari 9+
Application to install
Yes
Compatible operating systems
  • IOS
  • Linux or Unix
  • MacOS
  • Windows
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
Splunk Mobile Access gives you a powerful way to view, analyze, and share Operational Intelligence – anywhere, anytime – using Apple iOS or Android mobile devices. Tailored alerts and views allow managers to track and act on key performance indicators and enable front-line administrators to monitor and investigate their operational status from any location.
Service interface
Yes
Description of service interface
Standard Splunk service interface.
Accessibility standards
WCAG 2.1 AA or EN 301 549
Accessibility testing
Conducted by Splunk
API
Yes
What users can and can't do using the API
The Splunk Cloud REST API provides methods for accessing every feature in our product.
API documentation
Yes
API documentation formats
  • HTML
  • PDF
API sandbox or test environment
Yes
Customisation available
Yes
Description of customisation
Splunk is an agile and customisable platform which can be altered to meet a wide range of business needs via the web user interface. Permissions to do so is managed on a role/user based level

Scaling

Independence of resources
Splunk is an enterprise-scale service using cloud scaling technologies to maintain service levels.

Analytics

Service usage metrics
Yes
Metrics types
Various service metrics are supported as all platform logging events are exposed via the search interface. Examples are: Number of searches, events of interest, alerts, emails, users logins, system performance, system compliance, PII data audit, etc.
Reporting types
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Reseller providing extra features and support
Organisation whose services are being resold
Splunk

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Security Clearance (SC)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
EU-US Privacy Shield agreement locations
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least every 6 months
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
  • Physical access control, complying with another standard
  • Encryption of all physical media
Data sanitisation process
Yes
Data sanitisation type
Deleted data can’t be directly accessed
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
Via the usual reporting, data presentation and API facilities that the service offers
Data export formats
Other
Other data export formats
Raw Text
Data import formats
  • CSV
  • Other
Other data import formats
  • Text
  • Windows Event Logs
  • Any other machine data format

Data-in-transit protection

Data protection between buyer and supplier networks
TLS (version 1.2 or above)
Data protection within supplier network
TLS (version 1.2 or above)

Availability and resilience

Guaranteed availability
100%
Approach to resilience
Splunk is an enterprise-scale service using cloud scaling technologies to maintain service levels
Outage reporting
Public dashboards,
APIs,
Email alerts.

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
Access restrictions in management interfaces and support channels
Splunk offers role-based access to correctly restrict users' access to data
Access restriction testing frequency
At least once a year
Management access authentication
  • 2-factor authentication
  • Username or password

Audit information for users

Access to user activity audit information
No audit information available
Access to supplier activity audit information
No audit information available
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
Certification Europe
ISO/IEC 27001 accreditation date
11/05/2018
What the ISO/IEC 27001 doesn’t cover
Third party security
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Other security certifications
No

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
ISO/IEC 27001
Information security policies and processes
Control procedures in accordance with ISO 27001 in order to protect the company and our clients from financial and repetitional risk.

All members of staff must:
• Understand their responsibilities
• Recognise where our security policies impact use of devices
• Report Security Incidents and Weaknesses according to proceedure
• Have awareness of the management controls that are in place
• Undergo Security Management training upon joining and complete a refresher each year

Our Core Information Security Team comprises:
• Management Team
• Operational Security Function
• Internal Audit/Project Management Function

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
The configuration and change Managent Process is published online in the following links
https://www.splunk.com/en_us/legal/terms/splunk-cloud-service-support-terms.html and https://www.splunk.com/pdfs/legal/Splunk-Support-Agreement-101.pdf
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
The vulnerability Managent Process is published online in the following links
https://www.splunk.com/en_us/legal/terms/splunk-cloud-service-support-terms.html and https://www.splunk.com/pdfs/legal/Splunk-Support-Agreement-101.pdf
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
Monitoring Process is published online in the following links
https://www.splunk.com/en_us/legal/terms/splunk-cloud-service-support-terms.html and https://www.splunk.com/pdfs/legal/Splunk-Support-Agreement-101.pdf
Incident management type
Supplier-defined controls
Incident management approach
Incident Managent Process is published online in the following links
https://www.splunk.com/en_us/legal/terms/splunk-cloud-service-support-terms.html and https://www.splunk.com/pdfs/legal/Splunk-Support-Agreement-101.pdf

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Public sector networks

Connection to public sector networks
No

Pricing

Price
£575 a gigabyte a year
Discount for educational organisations
No
Free trial available
Yes
Description of free trial
15 day free trial

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at enquiries@adarma.com. Tell them what format you need. It will help if you say what assistive technology you use.