Follow Datanami:
June 22, 2021

Splunk Launches New Security Cloud

SAN FRANCISCO, Jun 22, 2021 — Splunk Inc. (NASDAQ: SPLK), provider of a Data-to-Everything Platform, today announced the new Splunk Security Cloud, a data-centric modern security operations platform that delivers enterprise-grade advanced security analytics, automated security operations, and integrated threat intelligence with an open, unparalleled ecosystem. For more information on Splunk Security Cloud visit the Splunk website.

Splunk Security Cloud brings together best-in-class security operations solutions that help customers get maximum value from their data. With Splunk Security Cloud, teams can secure and manage multi-cloud deployments while remaining agile to adapt to ever-evolving threats.

“At Splunk, we believe security is a data problem and data drives better decisions, providing the foundation for security analytics,” said Sendur Sellakumar, Chief Product Officer, Splunk. “As the volume and complexity of data grows and customers’ digital environments get more complex, Splunk Security Cloud provides the best solutions to help customers solve their ever-evolving security challenges.”

Splunk Security Cloud Provides a Unified, Data-Centric View Across Cloud and Hybrid Environments

Splunk Security Cloud takes a data-centric approach to security, helping teams drive better decisions. Splunk accelerates organizations data-driven outcomes with this robust security operations platform that includes the following capabilities:

  • Supercharge your security operations center (SOC) with advanced orchestration, automation and response capabilities.

    Advanced Security Analytics includes machine learning-powered analytics to detect and deliver key insights into multi-cloud environments.

  • Automated Security Operations drives faster time to detection, investigation and response; alerts that used to take 30 minutes, now can take as little as 30 seconds.
  • Threat Intelligence that automatically collects, prioritizes and integrates all sources of intelligence driving faster detections.
  • Open Ecosystem helps correlate data across all security tools, regardless of the vendor, for increased visibility and apply prescriptive detections and guidance to detect threats faster.

Splunk Ecosystem Delivers Unparalleled Security Partner Integrations

“Security is a team sport, and no single product or service can solve all customers’ security needs,” continued Sellakumar. “Enterprises we talk to have anywhere from 25 to 50 tools in their environment, including multiple control points, increasing operational costs and complexity for the Security Operations Centers1. Organizations need to have the freedom to leverage a combination of solutions for their security needs, hence the reason why we believe our partner ecosystem is so important for our customers, enabling faster solutions for their needs. As a result, solution providers need to come together to enable a cohesive solution set for our joint customers.”

Splunk has continued to develop a vast network of partners to help accelerate customers’ journey to the cloud in a secure way, making it easier to focus on key business outcomes. Splunk takes an open approach with its 2,500 plus partners enabling best-of-breed choice for joint customers. Additionally, our automation ecosystem includes over 300 third-party integrations that support more than 2,000 operations actions that allows customers to correlate data across their disparate security tools for increased visibility and apply prescriptive detections and guidance to detect threats faster. Amazon Web Services (AWS) and BlueVoyant are just a few of the companies helping organizations digitally transform and move to the cloud securely.

Splunk Announces New Security Analytics for AWS Solution for Small Security Teams

Splunk has been working with AWS to release new offerings that provide a more curated experience for customers that have an AWS-centric cloud adoption model. Optimized for AWS customers, the new Splunk Security Analytics for AWS offering is a simplified security analytics solution designed for lean security teams running on AWS. Splunk Security Analytics for AWS leverages deep, centralized visibility of AWS environments, accelerating threat detection, investigation and response capabilities for security teams with fewer staff. Splunk Security Analytics for AWS is scheduled to be available on AWS Marketplace on June 29, 2021.

Splunk Completes Acquisition That Strengthens Security Portfolio With Key Automation Capabilities

Splunk also completed the acquisition of TruSTAR, a cloud-native security company providing a data-centric intelligence platform. TruSTAR extends Splunk’s leadership in security analytics through cloud-native threat intelligence integration and automation. TruSTAR’s intelligence platform, which works with the Splunk security portfolio today, will be integrated deeper into the Splunk Security Cloud in the coming months, allowing Splunk customers to enrich their SOC workflows with normalized threat intelligence from third-party sources and from their own historical events and investigations reducing the time it takes for customers to detect and remediate issues before they impact the business.

Availability

Splunk Security Cloud and Security products are available now in the United States, and will be available in APAC and EMEA in the future. For more information on Splunk Security Cloud, Splunk IT Cloud, and Splunk Observability Cloud, visit the Splunk website.

Additional information on potential factors that could affect Splunk’s financial results is included in the company’s Quarterly Report on Form 10-Q for the fiscal quarter ended April 30, 2021, which is on file with the U.S. Securities and Exchange Commission (“SEC”) and Splunk’s other filings with the SEC. Splunk does not assume any obligation to update the forward-looking statements provided to reflect events that occur or circumstances that exist after the date on which they were made.

About Splunk Inc.

Splunk Inc. (NASDAQ: SPLK) turns data into doing with the Data-to-Everything Platform. Splunk technology is designed to investigate, monitor, and analyze and act on data at any scale.


Source: Splunk Inc.

Datanami