码迷,mamicode.com
首页 > 其他好文 > 详细

Splunk连续四年入围 Gartner SIEM 领导者魔力象限

时间:2016-10-24 18:12:36      阅读:273      评论:0      收藏:0      [点我收藏+]

标签:software   including   security   

SAN FRANCISCO – August 15, 2016 – Splunk Inc. (NASDAQ: SPLK), provider of the leading software platform for real-time Operational Intelligence, today announced it has been named a leader in Gartner’s 2016 Magic Quadrant for Security Information and Event Management (SIEM)* for the fourth straight year. Splunk is positioned as having the furthest completeness of vision in the Leaders quadrant. Gartner evaluated the Splunk security portfolio, including Splunk Enterprise and Splunk Enterprise Security (ES). To view the report, go to the Splunk website.

“The need for early targeted attack detection and response is driving the expansion of new and existing SIEM deployments. Advanced users seek SIEM with advanced profiling, analytics and response features,” write Gartner report authors Kelly Kavanagh, principal research analyst, Toby Bussa, research director and Oliver Rochford, research director.
“After being named a leader in the Gartner Magic Quadrant for SIEM for four years running, Splunk is honored to now be  positioned furthest for completeness of vision,” said Haiyan Song, senior vice president of security markets, Splunk. “We believe this industry-leading position is a reflection of the market fully embracing an analytics-driven approach to security, a testament to the strength of our security platform and the success our customers have achieved. As we continue to introduce new capabilities such as Adaptive Response, we will further strengthen the security posture of Splunk ES as the nerve center for security operations.”

To protect against advanced threats coming from motivated attackers, many modern enterprises are using Splunk as the nerve center of their Security Operations Center (SOC), and are complementing it with the addition of Splunk User Behavior Analytics (UBA) to automatically detect cyber attacks and insider threats. This expanded analytics-driven approach helps organizations to accelerate the analysis, detection and response to threats.

To learn more about Splunk Enterprise Security:
Register now for .conf2016, the 7th Annual Splunk Conference, featuring more than 180 sessions and more than 4,500 Splunk customers, partners, experts and employees. .conf2016 is being held September 26-29, 2016 at the Walt Disney World Swan and Dolphin Resorts in Orlando, Florida.

Gartner, Magic Quadrant for Security Information and Event Management, Kelly Kavanagh, Oliver Rochford, Toby Bussa, August 10, 2016. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner‘s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.


本文出自 “君子见机,达人知命” 博客,请务必保留此出处http://splunkchina.blog.51cto.com/977098/1864903

Splunk连续四年入围 Gartner SIEM 领导者魔力象限

标签:software   including   security   

原文地址:http://splunkchina.blog.51cto.com/977098/1864903

(0)
(0)
   
举报
评论 一句话评论(0
登录后才能评论!
© 2014 mamicode.com 版权所有  联系我们:gaon5@hotmail.com
迷上了代码!