Splunk Launches New Security Cloud

Splunk Inc., provider of the data-to-everything platform, announced its new Splunk Security Cloud, a data-centric modern security operations platform that delivers enterprise-grade advanced security analytics, automated security operations, and integrated threat intelligence with an open, unparalleled ecosystem.

Splunk Security Cloud brings together best-in-class security operations solutions that help customers get maximum value from their data. With Splunk Security Cloud, teams can secure and manage multi-cloud deployments while remaining agile to adapt to ever-evolving threats.

The Splunk product takes a data-centric approach to security, helping teams drive better decisions. Splunk accelerates organizations data-driven outcomes with the robust security operations platform that includes the following capabilities:

  • Advanced Security Analytics includes machine learning-powered analytics to detect and deliver key insights into multi-cloud environments.
  • Automated Security Operations drives faster time to detection, investigation and response; alerts that used to take 30 minutes, now can take as little as 30 seconds.
  • Threat Intelligence that automatically collects, prioritizes and integrates all sources of intelligence driving faster detections.
  • Open Ecosystem helps correlate data across all security tools, regardless of the vendor, for increased visibility and apply prescriptive detections and guidance to detect threats faster.

Splunk has continued to develop a network of partners to help accelerate customers’ journey to the cloud in a secure way, making it easier to focus on key business outcomes. Splunk takes an open approach with its 2,500 plus partners enabling best-of-breed choice for joint customers.

Additionally, its automation ecosystem includes more than 300 third-party integrations that support more than 2,000 operations actions that allows customers to correlate data across their disparate security tools for increased visibility and apply prescriptive detections and guidance to detect threats faster.

Splunk has been working with AWS to release new offerings that provide a more curated experience for customers that have an AWS-centric cloud adoption model. Optimized for AWS customers, the Splunk Security Analytics for AWS offering is a simplified security analytics solution designed for lean security teams running on AWS. Splunk Security Analytics for AWS leverages deep, centralized visibility of AWS environments, accelerating threat detection, investigation and response capabilities for security teams with fewer staff. Splunk Security Analytics for AWS is scheduled to be available on AWS Marketplace on June 29.

In the meantime, Splunk also completed the acquisition of TruSTAR, a cloud-native security company providing a data-centric intelligence platform. TruSTAR extends Splunk’s leadership in security analytics through cloud-native threat intelligence integration and automation. TruSTAR’s intelligence platform, which works with the Splunk security portfolio, will be integrated deeper into the Splunk Security Cloud in the coming months, allowing Splunk customers to enrich their SOC workflows with normalized threat intelligence from third-party sources and from their own historical events and investigations reducing the time it takes for customers to detect and remediate issues before they impact the business.

Splunk Security Cloud and security products are available in the United States, and will be available in APAC and EMEA in the future. Pricing packages are designed for different customer maturity levels. For more information on Splunk Security Cloud, Splunk IT Cloud, and Splunk Observability Cloud, visit the Splunk website.