icon/x Created with Sketch.

Splunk Cookie Policy

We use our own and third-party cookies to provide you with a great online experience. We also use these cookies to improve our products and services, support our marketing campaigns, and advertise to you on our website and other websites. Some cookies may continue to collect information after you have left our website. Learn more (including how to update your settings) here.
Accept Cookie Policy

We are working on something new...

A Fresh New Splunkbase
We are designing a New Splunkbase to improve search and discoverability of apps. Check out our new and improved features like Categories and Collections. New Splunkbase is currently in preview mode, as it is under active development. We welcome you to navigate New Splunkbase and give us feedback.

Accept License Agreements

Thank You

Downloading Splunk App for VMware
SHA256 checksum (splunk-app-for-vmware_404.tgz) 35dfe55a8366fbf3f8592ef974975c2ff363da5a33cf2359f02947a3ce56ce60 SHA256 checksum (splunk-app-for-vmware_403.tgz) 64e4dc44169a1efe669ca736405f194fa5c4254803b8598a0b494b6f766ad7af SHA256 checksum (splunk-app-for-vmware_402.tgz) 5559876dc5d8436c80eaafcd0950e210f32791159dca4b649bf16b8d75bb4b4f SHA256 checksum (splunk-app-for-vmware_401.tgz) c29f8b5f12be9882fd56afa19ed602d949013589fabf09978849641696d53772 SHA256 checksum (splunk-app-for-vmware_400.tgz) f0a96f553c745c320dd762890a1eb459f6d43a6fe99172d50e6ecffcdb7c3631 SHA256 checksum (splunk-app-for-vmware_347.tgz) 784f859635695019eb1649cdc1e9dc43a523134025d161267511d75b18058e89 SHA256 checksum (splunk-app-for-vmware_345.tgz) 65ab6df2f78566b16729ad06a0dfd83eaae6c054d3430c6e0b6039d2e3545df5 SHA256 checksum (splunk-app-for-vmware_344.tgz) 3e0e4965f2fd5cbe51163504b850a8b7fb04bfe925a8995e9239a0614646aa0a SHA256 checksum (splunk-app-for-vmware_343.tgz) 20dea57905b93e67911d3bde59fdac011f0153875d009d9dd970cd1a3a373a1b SHA256 checksum (splunk-app-for-vmware_342.tgz) 4bb71f7bc8bca21c9db751b03825508e1355987e6cb2dc349ae70d7c29da5b51 SHA256 checksum (splunk-app-for-vmware_341.tgz) 5922fdf6f43916525ac66317fcba2a5c26134c5fb4892cb1710184006b767c61 SHA256 checksum (splunk-app-for-vmware_340.tgz) 047ac78fe1c78bd8105c01aa651001d44d68e2e0c236ee978c6768a73a30690e SHA256 checksum (splunk-app-for-vmware_332.tgz) 6bcaecc756a0fbaa2d5fba8ff10218467c0b19910dec030b77825faf10269031 SHA256 checksum (splunk-app-for-vmware_331.tgz) b5edf3ce5e1ee4e34db435f24df01101694fa1d944fecf73d76b9bbe7d454489 SHA256 checksum (splunk-app-for-vmware_322.zip) 1521961dda4455b895b820b45a936e2e9f524454815ed739fc52f2a01b94a434
To install your download
For instructions specific to your download, click the Details tab after closing this window.

Flag As Inappropriate

splunk

Splunk App for VMware

Splunk Cloud
Splunk Built
This app has been archived. Learn more about app archiving.
This app is NOT supported by Splunk. Please read about what that means for you here.
Overview
Details
Prior to launching IT Essentials Work, Splunk has offered multiple Splunkbase apps to manage their IT infrastructure, and customers have had to maintain each of these apps individually. IT Essentials Work allows customers to monitor many types of different infrastructure types side by side, without having to switch between different apps. We highly recommend that customers either purchase IT Service Intelligence to holistically monitor virtualized environments or use the latest free version of IT Essentials Work 4.9 (available May 2021) for out of the box host level VMware infrastructure monitoring. For more details on this announcement and migration options, please contact your sales representative.

The Splunk App for VMware provides deep operational visibility into granular performance metrics, logs, tasks and events and topology from hosts, virtual machines and virtual centers. It empowers administrators with an accurate real-time picture of the health of the environment, proactively identifying performance and capacity bottlenecks.

The Splunk App for VMware version 4.0.4 is compatible with Splunk version 8.0. and above and VMware vSphere versions 6.5 and above.

To provide the best experience for Splunk users who want to monitor their VMware infrastructure, Splunk is refocusing engineering efforts on our IT Essentials Work and IT Service Intelligence offerings. As a result, we will End Of Sale the Splunk App for VMware on April 30, 2021 and End of Life will be August 31, 2022.

To learn about the Splunk App for VMWare, see the official documentation here on docs.splunk.com.

For information on what has been fixed as well as known issues, see the release notes.

Release Notes

Version 4.0.4
April 13, 2022
Version 4.0.3
Sept. 20, 2021
Version 4.0.2
Jan. 4, 2021
Version 4.0.1
Sept. 17, 2020
Version 4.0.0
Aug. 25, 2020
Version 3.4.7
May 5, 2020
Version 3.4.5
May 23, 2019
Version 3.4.4
Dec. 7, 2018
Version 3.4.3
Oct. 19, 2018
Version 3.4.2
June 13, 2018
Version 3.4.1
Jan. 3, 2018
Version 3.4.0
June 13, 2017
Version 3.3.2
Jan. 10, 2017

The Splunk App for VMWare is compatible with Splunk Enterprise 6.3 and above and the Splunk Add-on for VMWare 3.3.1 and aboce

Version 3.3.1
Oct. 21, 2016
Version 3.2.2
April 8, 2016

Subscribe Share

Are you a developer?

As a Splunkbase app developer, you will have access to all Splunk development resources and receive a 10GB license to build an app that will help solve use cases for customers all over the world. Splunkbase has 1000+ apps from Splunk, our partners and our community. Find an app for most any data source and user need, or simply create your own with help from our developer portal.

Follow Us:
Splunk, Splunk>,Turn Data Into Doing, Data-to-Everything, and D2E are trademarks or registered trademarks of Splunk Inc. in the United States and other countries. All other brand names,product names,or trademarks belong to their respective owners.