Select the directory option from the above "Directory" header!

Menu
Splunk unveils new Adaptive Response Initiative

Splunk unveils new Adaptive Response Initiative

Looks to connect with a community of security vendors to improve cyber-defence strategies and security operations

Security vendor, Splunk, has started a collaborative program called the Adaptive Response Initiative.

It aims to create a community of security vendors to collaborate and improve security operations and cyber-defence strategies.

The founding participants include Carbon Black, CyberArk, Fortinet, Palo Alto Networks, Phantom, Splunk, Tanium, ThreatConnect and Ziften.

Splunk senior vice president of security markets, Haiyan Song, said the mission of the initiative is to bring together the best technologies across the security industry to help organisations combat advanced attacks.

“Adaptive Response aims to more effectively connect intelligence across best-of-breed technologies to help organisations improve their security posture, validate threats and systematically disrupt the kill chain,” she added.

The companies will demonstrate how technology from each will integrate with Splunk software at the RSA Conference San Francisco 2016.

Follow Us

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags Fortinetsplunkrsapalo alto networksSan FranciscoCyberArkHaiyan SongThreatConnectTaniumCarbon BlackPhantomZiftenAdaptive Response InitiativeRSA Conference 2016

Show Comments