icon/x Created with Sketch.

Splunk Cookie Policy

We use our own and third-party cookies to provide you with a great online experience. We also use these cookies to improve our products and services, support our marketing campaigns, and advertise to you on our website and other websites. Some cookies may continue to collect information after you have left our website. Learn more (including how to update your settings) here.
Accept Cookie Policy

We are working on something new...

A Fresh New Splunkbase
We are designing a New Splunkbase to improve search and discoverability of apps. Check out our new and improved features like Categories and Collections. New Splunkbase is currently in preview mode, as it is under active development. We welcome you to navigate New Splunkbase and give us feedback.

Accept License Agreements

This app is provided by a third party and your right to use the app is in accordance with the license provided by that third-party licensor. Splunk is not responsible for any third-party apps and does not provide any warranty or support. If you have any questions, complaints or claims with respect to this app, please contact the licensor directly.

Thank You

Downloading Query Federated Search
To install your download
For instructions specific to your download, click the Details tab after closing this window.

Flag As Inappropriate

splunk

Query Federated Search

Overview
Details
Query's Federated Search allows security teams to add additional data sources directly in Splunk's search without additional data costs - decoupling data value from data cost. Query Federated Search integrates your distributed enterprise data easily using APIs and integrates your data into the Splunk® console.

With Query Federated Search you can:

* Vastly increase visibility across your enterprise
Query Federated Search lets you find data from all types of data sources - including semi-structured cloud object storage, warehouses, lakehouses, and more - with a single search, to detect and respond to security issues faster.

* Add new data sources in minutes
Query can easily add data sources via API in a matter of minutes versus hours, days or weeks to add directly to Splunk.

* Full use of the Splunk interface and reporting tools
Results are delivered in Splunk’s interface and can be included in reporting and graphics the same as any other data point.

* Add data sources without incremental data costs
Reduce cost by storing data where you want without compromising security. No more compromising on data in the SIEM due to expense!

Visit Query’s product documentation here.

Are you a developer?

As a Splunkbase app developer, you will have access to all Splunk development resources and receive a 10GB license to build an app that will help solve use cases for customers all over the world. Splunkbase has 1000+ apps from Splunk, our partners and our community. Find an app for most any data source and user need, or simply create your own with help from our developer portal.

Follow Us:
Splunk, Splunk>,Turn Data Into Doing, Data-to-Everything, and D2E are trademarks or registered trademarks of Splunk Inc. in the United States and other countries. All other brand names,product names,or trademarks belong to their respective owners.