icon/x Created with Sketch.

Splunk Cookie Policy

We use our own and third-party cookies to provide you with a great online experience. We also use these cookies to improve our products and services, support our marketing campaigns, and advertise to you on our website and other websites. Some cookies may continue to collect information after you have left our website. Learn more (including how to update your settings) here.
Accept Cookie Policy

We are working on something new...

A Fresh New Splunkbase
We are designing a New Splunkbase to improve search and discoverability of apps. Check out our new and improved features like Categories and Collections. New Splunkbase is currently in preview mode, as it is under active development. We welcome you to navigate New Splunkbase and give us feedback.

Accept License Agreements

This app is provided by a third party and your right to use the app is in accordance with the license provided by that third-party licensor. Splunk is not responsible for any third-party apps and does not provide any warranty or support. If you have any questions, complaints or claims with respect to this app, please contact the licensor directly.

Thank You

Downloading uberAgent UXM - Digital Employee Experience (DEX)
SHA256 checksum (uberagent-uxm-digital-employee-experience-dex_711.tgz) 95c6cd7a024e69543d02aa882e662247e3d034132de380e4bba5bc900ecd0969 SHA256 checksum (uberagent-uxm-digital-employee-experience-dex_710.tgz) 74200e4153d77fcb46283c5ee8f2bf348b300f10c02c84973160d8dc4138c2d4 SHA256 checksum (uberagent-uxm-digital-employee-experience-dex_702.tgz) b5b013c10f3202bf190f83013fae20987d2a7f8f6611cb4f25619fb444040de6 SHA256 checksum (uberagent-uxm-digital-employee-experience-dex_701.tgz) 925a3fe2f6b17802fad2ccb97acf7a1aa8e347562d8bf5460ca3f83df39bd800 SHA256 checksum (uberagent-uxm-digital-employee-experience-dex_700.tgz) fc63b84cd7a064009ebaa140e0232d9e4dad2b6fd01a2540a479e8c6a97b75bf SHA256 checksum (uberagent-uxm-digital-employee-experience-dex_623.tgz) bb24cacc97056feec3dd9ec5a954e09878569738291c7ee4e2d1b9a95b397a04 SHA256 checksum (uberagent-uxm-digital-employee-experience-dex_622.tgz) d691538dbc05c647764637dd28a586935a460b7773d86b4cbd72639701164839 SHA256 checksum (uberagent-uxm-digital-employee-experience-dex_620.tgz) f2efb8df327285683adb3abfacb4a0070515c33f6624f632c43347c8ffb4acef SHA256 checksum (uberagent-uxm-digital-employee-experience-dex_611.tgz) 60d82d6a7a9679e411e6a7766d99421fce56b25bae2f8ff5d5da343e169228f6 SHA256 checksum (uberagent-uxm-digital-employee-experience-dex_610.tgz) c866a1879491204b3920e7ca0d437eaa29c2dd0d67832cc0f57f71cb53cd3c07 SHA256 checksum (uberagent-uxm-digital-employee-experience-dex_600.tgz) f5723fc3cd63c9fcd159bcd26d7abc172aa1c12f7f8462ba7026f6698e3a0fab SHA256 checksum (uberagent-uxm-digital-employee-experience-dex_531.tgz) edba4337e4f073b6cdff90cceef267b69d15efad97f7298ed8c71eae79c59f22
To install your download
For instructions specific to your download, click the Details tab after closing this window.

Flag As Inappropriate

splunk

uberAgent UXM - Digital Employee Experience (DEX)

Splunk Cloud
Overview
Details
This is the searchhead app for the uberAgent UXM user experience monitoring product. See the details tab for other required and optional components of the uberAgent solution.

***************************************************
Please note that DATA MODEL ACCELERATION NEEDS TO BE ENABLED MANUALLY due to Splunk app certification policies. App versions without these restrictions are part of the download package that is available at https://uberagent.com/download/.

See the documentation for details: https://uberagent.com/docs/uberagent/latest/kb/installation-upgrade/differences-when-using-uberagent-with-splunk-cloud/
***************************************************

uberAgent is an innovative Windows and macOS user experience monitoring and security analytics product for physical and virtual endpoints.

uberAgent's UX highlights include detailed information about boot and logon duration (showing why and when boots/logons are slow), application unresponsiveness detection, network reliability drilldowns, process startup duration, application usage metering, browser performance per website, and remoting protocol insights.

On the security side, uberAgent provides deep visibility at a low data volume through its flexible process tagging engine for identifying risky activity with predefined rules for many common threats.

Try uberAgent yourself. Setting up a PoC is quick and easy: https://uberagent.com/docs

Installation instructions and full documentation on uberagent.com

uberAgent consists of two main components: the actual agent runs on the endpoints you want to be monitored, sending the data it collects to the configured backend either directly or via Splunk's Universal Forwarder. The second main component, implemented as a set of Splunk apps, provides dashboards, visualizations, searches, and reports.

The Agent

uberAgent's data collecting component is a lightweight agent that runs independently of any runtimes or frameworks. The agent's footprint is so small that it is truly unobtrusive on the monitored endpoints and does not affect user density.

Where other products rely on operating system sources such as performance counters, WMI, or similar unfiltered data, uberAgent comes with its own metrics. Instead of raw data uberAgent gives you information that matters (see uberAgent's list of metrics).

The agent is highly configurable: metrics can be turned on or off individually, the data collection frequency can be chosen freely, blacklists and whitelists (supporting regular expressions) allow for fine-grained control. This ensures that only data you really need is sent to the backend for indexing.

Browser Extensions

uberAgent's endpoint agent is complemented by browser extensions, which enable uberAgent to collect performance and usage metrics from web apps, too. Extensions are available for all major browsers.

The Splunk Apps

Multiple Splunk apps help process and visualize the data collected by the agent. The indexer app lives on Splunk indexers and mainly creates uberAgent's index and data input. Dashboard apps implement the user interface, providing different views into the collected data. uberAgent comes with two dashboard apps: one for uberAgent UXM and another for uberAgent ESA.

uberAgent's main apps are complemented by special-purpose apps that offer a different view of the existing uberAgent data, such as the uberAgent Helpdesk app.

Most dashboards are searchable and have extensive filtering capabilities to give you a fast and powerful way of isolating specific data. Time range pickers make it easy to go back to the exact time a problem occurred.

uberAgent makes full use of Splunk's advanced UI components to display a beautiful user interface that fluidly adapts to screen width and device type. As a result, it works equally well on a tablet as on a PC or Mac.

Download

Download uberAgent here. The download package contains all required components: endpoint agents for Windows and macOS as well as Splunk apps.

Release Notes

Version 7.1.1
Jan. 30, 2024
Version 7.1.0
Oct. 4, 2023
Version 7.0.2
June 1, 2023
Version 7.0.1
Jan. 11, 2023
Version 7.0.0
Sept. 13, 2022
Version 6.2.3
May 27, 2022
Version 6.2.2
April 29, 2022
Version 6.2.0
Nov. 17, 2021
Version 6.1.1
June 14, 2021
Version 6.1.0
May 20, 2021
Version 6.0.0
Nov. 30, 2020
Version 5.3.1
Dec. 18, 2019

Subscribe Share

Are you a developer?

As a Splunkbase app developer, you will have access to all Splunk development resources and receive a 10GB license to build an app that will help solve use cases for customers all over the world. Splunkbase has 1000+ apps from Splunk, our partners and our community. Find an app for most any data source and user need, or simply create your own with help from our developer portal.

Follow Us:
Splunk, Splunk>,Turn Data Into Doing, Data-to-Everything, and D2E are trademarks or registered trademarks of Splunk Inc. in the United States and other countries. All other brand names,product names,or trademarks belong to their respective owners.