Sign In  |  Register  |  About San Anselmo  |  Contact Us

San Anselmo, CA
September 01, 2020 1:33pm
7-Day Forecast | Traffic
  • Search Hotels in San Anselmo

  • CHECK-IN:
  • CHECK-OUT:
  • ROOMS:

Splunk Celebrates Tenth Consecutive Time as a Leader in the 2024 Gartner® Magic Quadrant™ for Security Information and Event Management

Analyst Firm Names Splunk a Leader Based on its Completeness of Vision and Ability to Execute

Splunk Inc., the cybersecurity and observability leader, today announced it has been named a Leader in the 2024 Gartner Magic Quadrant for Security Information and Event Management (SIEM)* for the tenth time in a row. Splunk was also positioned the highest in its Ability to Execute. For a complimentary copy of the 2024 Gartner Magic Quadrant for SIEM, please visit the Splunk website.

“In the rapidly evolving threat landscape, security teams need a seamless experience for threat detection, investigation and response that works across a broad range of security products and technologies,” said Tony Paterra, Vice President of Product Management at Splunk. “We are honored by this recognition which we believe positions us as a trusted SIEM solution built to power the SOC of the future.”

Splunk’s ongoing commitment to innovation is evident in its security portfolio. Significant products and capabilities include:

  • Splunk Enterprise Security: Splunk’s industry-defining SIEM and security analytics solution offers powerful capabilities for comprehensive visibility, accurate detection with context and operational efficiency. With its unique Mission Control feature, security analysts have a modern work surface that unifies processes and workflows across threat detection, investigation and response.
  • Splunk Attack Analyzer: A cloud-based offering that automatically analyzes suspected malware and credential phishing threats by following each step in complex attack chains, rendering a verdict and accelerating investigations.
  • Splunk SOAR: Splunk’s security orchestration, automation, and response (SOAR) solution empowers teams to work smarter by automating repetitive tasks, responding to security incidents in seconds, and increasing analyst productivity and accuracy to better protect businesses.
  • Splunk Threat Research Team: Get the latest detections, research and tools developed by trusted security advisors from the Splunk Threat Research Team into your Splunk Enterprise Security deployment. This infusion enables rapid detection, investigation and response to the most advanced threats.

The Gartner® Magic Quadrant analyzes vendors on the Ability to Execute and on Completeness of Vision. Splunk was recognized in the Leaders quadrant for the tenth consecutive time and positioned the highest in its Ability to Execute.

To learn more about Splunk’s security portfolio, please visit the Splunk website.

*GARTNER is a registered trademark and service mark of Gartner and Magic Quadrant is a registered trademark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and are used herein with permission. All rights reserved. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

About Splunk Inc.

Splunk, a Cisco company, helps build a safer and more resilient digital world. Organizations trust Splunk to prevent security, infrastructure and application issues from becoming major incidents, absorb shocks from digital disruptions, and accelerate digital transformation.

Splunk and Splunk> are trademarks and registered trademarks of Splunk Inc. in the United States and other countries. All other brand names, product names, or trademarks belong to their respective owners. © 2024 Splunk Inc. All rights reserved.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.
 
 
Copyright © 2010-2020 SanAnselmo.com & California Media Partners, LLC. All rights reserved.