Share:
By Jane Wong June 22, 2021

To say that the past year presented its fair share of cybersecurity challenges to the InfoSec community would be a drastic understatement. The rapid migration to remote work at scale left 80% of CIOs unprepared, and SecOps teams struggled to confront the evolving threat landscape with disparate toolkits and skill sets. Not to mention that as more organizations shifted to hybrid and multi-cloud environments at scale, cloud complexity (and cloud-based threats) skyrocketed. In fact, according to recent findings from our State of Security Report, cloud security is currently the No. 1 business priority and security challenge driving investment and change.

That is why today, we're excited toannounce the new Splunk Security Cloud- the only data-centric modern security operations platform that delivers enterprise-grade advanced security analytics, automated security operations, and threat intelligence with an open, unparalleled ecosystem.

Splunk Security Cloud: Modern Cybersecurity for a Hybrid Cloud World

Splunk Security Cloud was designed with a data-centric approach to security in mind - helping teams drive better decisions. This first-of-its-kind, modern, robust security operations platform includes the following capabilities:

  • Advanced Security Analytics includes machine learning-powered analytics to detect and deliver key insights into multi-cloud environments.
  • Automated Security Operations drives faster time to detection, investigation and response; alerts that used to take 30 minutes, now can take as little as 30 seconds.
  • Threat Intelligence that automatically collects, prioritizes and integrates all sources of intelligence driving faster detections.
  • Open Ecosystem helps correlate data across all security tools, regardless of the vendor, for increased visibility and apply prescriptive detections and guidance to detect threats faster
'Splunk Security Cloud combines advanced security analytics, streamlined security operations and an open and thriving ecosystem, bringing together Splunk's and our partners' industry leading security solutions to help our customers securely embrace digital transformation and SOC modernization.'
- Jane Wong, Vice President, Product Management, Security at Splunk
University of Arizona Tackles New Security Challenges with Splunk

The University of Arizona turned to Splunk to understand and mitigate new challenges when nearly all of its 60,000 students, faculty and staff quickly moved off-campus when the pandemic hit last year.

'Security solutions with advanced analytics and automation help educational institutions and universities better defend against new challenges, such as IoT and edge computing attacks, and help us provide the most secure experience to our students and faculty. We are excited to partner with Splunk into the future and look forward to their continuous innovation in security.'
- Lanita Collette, Deputy Chief Information Officer and Chief Information Security Officer, University of Arizona

Activating Partnerships to Enable Best-of-Breed Choice

But, wait - that's not all! Our ever-expanding partner ecosystem continues to be a massive driver for security success at scale. With over 2,500 plus partners, Splunk's open approach to its partner ecosystem enables organizations to take a more agile approach to high impact integrations - enabling best-of-breed choice for joint customers.

Plus, our automation ecosystem now includes over 300 third-party integrations that support more than 2,000 operations actions - allowing customers to better correlate data across disparate security tools for increased visibility and more prescriptive detection.

Not to mention that now, with Amazon Web Services (AWS), we're launching Splunk Security Analytics for AWS for small security teams! Designed for lean security teams running on AWS, Splunk Security Analytics for AWS provides deep, centralized visibility into AWS environments, accelerating threat detection and investigation capabilities for security teams with fewer staff. With enhancements like these, we're helping make your security team lean, mean, SecOps machines - no matter the size!

The Best of Both Worlds: Security Analytics and Cloud-Native Threat Intelligence

Lastly, the launch of Splunk Security Cloud comes on the heels of Splunk's recent acquisition of TruSTAR, a cloud-native security company specializing in data-centric threat intelligence. TruSTAR, which further extends Splunk's leadership in security analytics through cloud-native threat intelligence integration and automation, will be integrated deeper into the Splunk Security Cloud in the coming months - allowing Splunk customers to enrich their SOC workflows with normalized threat intelligence from third-party sources and from their own historical events and investigations.

Get Started with Splunk Security Cloud Today

Visit our website for more information on the Splunk Security Cloud for security team solutions and get started today.

Attachments

  • Original document
  • Permalink

Disclaimer

Splunk Inc. published this content on 22 June 2021 and is solely responsible for the information contained therein. Distributed by Public, unedited and unaltered, on 22 June 2021 12:08:01 UTC.