Tuesday, March 1, 2016

Splunk Leads Adaptive Response Initiative

Splunk is spearheading an Adaptive Response Initiative to connect with a community of best-of-breed security vendors to improve cyber defense strategies and security operations. The idea is to combine alert and threat information from multiple security domains and technologies.

Splunk said this collective insight enables security teams to make better-informed decisions across the entire kill chain, especially when validating threats and applying analytics-driven response directives to their security environment.

Founding participants of the Adaptive Response Initiative include Carbon Black, CyberArk, Fortinet, Palo Alto Networks, Phantom, Splunk, Tanium, ThreatConnect and Ziften.

“The mission of the Adaptive Response Initiative is to bring together the best technologies across the security industry to help organizations combat advanced attacks,” said Haiyan Song, senior vice president of security markets, Splunk. “Modern cyber threats are dynamic, and attackers are constantly finding new ways to get in and exploit networks and systems. This new challenge goes well beyond preventing individual stages of an attack. Adaptive Response aims to more effectively connect intelligence across best-of-breed technologies to help organizations improve their security posture, quickly validate threats, and systematically disrupt the kill chain.”

http://www.splunk.com