Advanced Computing in the Age of AI | Friday, April 26, 2024

Splunk Expands Adaptive Response Initiative to Strengthen Enterprise Security 

Sept. 29 -- Splunk Inc. (NASDAQ: SPLK), provider of the leading software platform for real-time Operational Intelligence, today announced the expansion of the Adaptive Response Initiative. The initiative, announced earlier this year, brings together leading vendors, leveraging end-to-end context and automated response to help organizations better combat advanced attacks through a unified defense. Acalvio, Anomali, Cisco, CrowdStrike, DomainTools, ForeScout, Okta, Proofpoint, Qualys, Recorded Future and Symantec have now joined the Splunk initiative, bringing together many new capabilities to enterprise security.

“More and more organizations are embracing Splunk Enterprise Security (ES) as the nerve center of their Security Operations Center (SOC). It is important that we enable collaborative architectures so our customers can extend analytics-driven decisions across a multi-vendor security technology stack,” said Haiyan Song, senior vice president of security markets, Splunk. “Splunk welcomes the new participants of the Adaptive Response Initiative and is excited to deliver the new framework in Splunk ES. This helps the security industry to work closer together while helping organizations to leverage intelligence and automation to better defend against attacks.”

Advanced cyber adversaries are continuously leveraging new attack methods that span multiple domains, launching devastating attacks that often leave enterprises vulnerable. Despite advancements in security technologies, most solutions are not designed to work together out-of-the-box, making it challenging to coordinate a response. By leveraging adaptive security architecture, the Adaptive Response framework in Splunk ES provides end-to-end context and automated response across twenty of the world’s leading security technologies – enabling customers to quickly detect threats and execute response.

“The pace and variety of today’s cyberattacks combined with a wide range of security tools in the typical enterprise make for a daunting challenge for security professionals. For real visibility and a truly actionable approach, enterprises demand a level of multi-vendor integration across silos and tools that goes beyond the efforts of the past,” said Scott Crawford, research director of Information Security, 451 Research. “The Adaptive Response capabilities in Splunk Enterprise Security provide the centerpiece of a flexible, ecosystem-driven approach to combat advanced attacks through a more coordinated, automated response.”

Previously announced and founding organizations in the Adaptive Response Initiative include Carbon Black, CyberArk, Fortinet, Palo Alto Networks, Phantom, Tanium, ThreatConnect and Ziften.

For more information and a complete list of security technologies involved in the Adaptive Response Initiative, visit the Splunk website.

About Splunk Inc.

Splunk Inc. (NASDAQ: SPLK) is the market leader in analyzing machine data to deliver Operational Intelligence for security, IT and the business. Splunk provides the enterprise machine data fabric that drives digital transformation. More than 12,000 customers in over 110 countries use Splunk in the cloud and on-premises. Join millions of passionate users by trying Splunk for free: http://www.splunk.com/free-trials.


Source: Splunk

EnterpriseAI