Ad Image

Symantec Joins Splunk’s Adaptive Response Initiative

SplunkVidsSymantec and four other companies have joined Splunk’s Adaptive Response security initiative, which helps organizations analyze, assess and respond to advanced attacks within their Security Operations Center (SOC), according to a press release.

AlgoSec, Demisto, RedSeal, and Resolve Systems also joined Splunk’s initiative and will integrate security policy management, incident response and endpoint security capabilities.

Splunk, the billion-dollar “unicorn” and purveyor of an increasingly popular big data operational intelligence and real-time analytics platform,  launched the Adaptive Response Initiative last March with aims to connect a community of “best-of-breed” security vendors to improve security operations and strategies through better integration.

Since its launch, the Adaptive Response Initiative has brought together over 20 industry leading security domains covering a wide range of security technologies, including next generation firewall (NGFW), endpoint security, threat intelligence, identity management, incident response and more.

Founding participants of the Adaptive Response Initiative include Carbon Black, CyberArk, Fortinet, Palo Alto Networks, Phantom, Splunk, Tanium, ThreatConnect and Ziften.

Unlike traditional approaches, says Splunk,  the adaptive response model will combine alert and threat information from multiple security domains and technologies, allowing security teams to make better-informed decisions across the board, but especially when validating threats and applying analytics-driven response directives to their security environment.

“Digital transformation is forcing organizations to strengthen their security posture through security analytics. While thousands of organizations rely on Splunk to analyze, assess and respond to threats, we cannot fight them alone,” said Haiyan Song, senior vice president of security markets, Splunk. “Security is a team sport. It is more important than ever for industry-leading technologies in our Adaptive Response Initiative to work together and help organizations detect and defend themselves from growing cyber threats. We welcome our new Adaptive Response members and look forward to working with them to satisfy this critical market requirement.”

Share This

Related Posts