Follow Datanami:
December 7, 2017

Splunk Named as a Leader in Gartner’s 2017 Magic Quadrant for Security Information and Event Management

SAN FRANCISCO, Dec. 7, 2017 — Splunk Inc. (NASDAQ: SPLK), today announced it has been named a Leader in Gartner’s 2017 Magic Quadrant for Security Information and Event Management for the fifth straight year. For the report, Gartner evaluated Splunk’s security offerings, including Splunk EnterpriseSplunk Enterprise Security (ES)and Splunk User Behavior Analytics (UBA). Go to the Splunk website to view a complimentary copy of the Gartner 2017 Magic Quadrant for Security Information and Event Management.

“Security and risk management leaders (SIEM) are implementing and expanding SIEM to improve early targeted attack detection and response. Advanced users seek SIEM with advanced profiling, analytics and response features,” wrote Gartner report authors Kelly M. Kavanagh, Principal Research Analyst, and Toby Bussa, Research Director.

According to Gartner’s 2017 report, “The security information and event management (SIEM) market is defined by the customer’s need to analyze event data in real time for the early detection of targeted attacks and data breaches, and to collect, store, analyze, investigate and report on event data for incident response, forensics and regulatory compliance.” Splunk expanded its security portfolio offerings across machine learning, advanced behavior analytics and incident response this year.

“Splunk’s vision of analytics-driven security forms the foundation of our security solutions, including SIEM and UBA. This approach has become widely adopted in the industry as the scope and impact of emerging cyberthreats continue to rise,” said Haiyan Song, senior vice president and general manager of Security Markets, Splunk. “Splunk is honored to be recognized as a Leader in Gartner’s Magic Quadrant for Security Information and Event Management for the fifth year in a row as we strive to help our customers turn security data into insights and actionable intelligence. We believe this recognition identifies our success and we look forward to building on it as we bring innovative solutions for advanced threat detection, investigation and incident response to Splunk’s security portfolio.”

With the rise of cyberthreats and the shortage of industry skills to combat such threats, Splunk’s security solutions are bridging the gap with data science. Splunk’s security analytics platform and integrated solutions are proving to add true value for organizations of all sizes:

  • Aflac is using Splunk ES at the center of its Threat Intelligence System, giving the insurance giant the ability to make sense of the data it receives from over 20 different threat intelligence platforms. Since implementing Splunk ES, Aflac reports that it has blocked over two million threats and automated threat hunting, giving the company valuable time back to focus on proactive security strategy.
  • Heartland Jiffy Lube is using Splunk ES and Splunk UBA to help identify security threats across the auto maintenance and servicing organization. The machine learning capabilities in Splunk solutions enabled Heartland Jiffy Lube security operations center (SOC) analysts to reduce threat response time from hours to realtime, with 25 percent less total cost of ownership.
  • TransAlta used Splunk Enterprise and Splunk ES to evolve its managed SOC, ingesting thousands of logs to better understand and enhance its security posture. Today, TransAlta can now detect and respond to modern threats, while achieving Level 5 SOC maturity with excellent endpoint visibility. This allows the Canada-based power generation company to accelerate its incident investigation process from days to minutes.

As the SIEM market continues to evolve, more Splunk customers are using Splunk’s Adaptive Response ecosystem, giving them the ability to detect and respond to cyberattacks faster than ever within their security nerve center. Splunk customers are also complementing Splunk ES and Splunk UBA with Splunk ES Content Update and Splunk Security Essentials for Fraud Detection. To learn more about Splunk’s security portfolio, visit the Splunk website.

1Gartner, “Magic Quadrant for Security Information and Event Management,” Kelly M. Kavanagh, Toby Bussa, December 4, 2017.

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

About Splunk Inc.

Splunk Inc. (NASDAQ: SPLK) turns machine data into answers. Organizations use market-leading Splunk solutions with machine learning to solve their toughest IT, Internet of Things and security challenges. Join millions of passionate users and discover your “aha” moment with Splunk today: http://www.splunk.com.


Source: Splunk Inc.

Datanami