Ad Image

Splunk Announces Adaptive Response Initiative, Teams With Carbon Black, CyberArk, Ziften

SplunkVidsSplunk, Inc., the billion-dollar “unicorn” and purveyor of an increasingly popular big data operational intelligence and real-time analytics platform, has announced a new cybersecurity initiative designed to fight advanced attacks with a “unified defense.”

The Adaptive Response Initiative, led by Splunk, aims to connect a community of “best-of-breed” security vendors, ostensibly under the Splunk umbrella, to improve security operations and strategies through better integration.

Founding participants of the Adaptive Response Initiative include Carbon Black, CyberArk, Fortinet, Palo Alto Networks, Phantom, Splunk, Tanium, ThreatConnect and Ziften.

Unlike traditional approaches, says Splunk,  the adaptive response model will combine alert and threat information from multiple security domains and technologies, allowing security teams to make better-informed decisions across the board, but especially when validating threats and applying analytics-driven response directives to their security environment.

“The mission of the Adaptive Response Initiative is to bring together the best technologies across the security industry to help organizations combat advanced attacks,” said Haiyan Song, senior vice president of security markets, Splunk. “Modern cyber threats are dynamic, and attackers are constantly finding new ways to get in and exploit networks and systems. This new challenge goes well beyond preventing individual stages of an attack. Adaptive Response aims to more effectively connect intelligence across best-of-breed technologies to help organizations improve their security posture, quickly validate threats, and systematically disrupt the kill chain.”

 Splunk’s growing security business, fueled by the Splunk App for Enterprise Security, accounted for a third of the company revenue in Q2 2015, according to Song.


Widget not in any sidebars

Widget not in any sidebars

Share This

Related Posts