CybersecurityNews

Splunk Intends to Acquire TruSTAR

Extends Security Analytics Leadership With Cloud-Native Intelligence Platform Capabilities

Splunk Inc. has signed a definitive agreement to acquire TruSTAR, a San Francisco-based cloud-native security company providing a data-centric intelligence platform. With this acquisition, Splunk will advance its ability to offer the world’s most comprehensive security solutions in the cloud. With TruSTAR, Splunk further expands its existing security capabilities, giving customers the ability to access all their data to cut through complexity, drive highly effective detection and respond to threats faster and in an autonomous fashion.

“In today’s data age, integrated and automated intelligence is critical to accelerate detection, streamline response and increase cyber resilience. TruSTAR’s cloud-native solution centralizes threat data from a wide array of sources so it can be seamlessly integrated into Security Analytics and SOAR workflows to provide more autonomous, higher efficacy security operations,” said Sendur Sellakumar, Senior Vice President, Cloud and Chief Product Officer, Splunk. “We’re excited to bring TruSTAR’s visionary, data-centric platform into our security offerings as Splunk continues to deliver best in class security capabilities for our customers.”

TruSTAR’s Intelligence Platform enables customers to operationalize all sources of security intelligence across their ecosystem of teams, tools and partners. With TruSTAR’s capabilities added to the Splunk Data-to-Everything Platform, customers will be able to autonomously and seamlessly enrich their detection and response workflows with normalized intelligence from third party threat intelligence sources as well as from their internal, historical intelligence sources. Ultimately, this will increase the effectiveness of their detections, accelerate automation and reduce the time it takes for customers to detect and remediate issues before they have an impact on the business.

TruSTAR customers will also be able to take advantage of community and freemium feeds from several of Splunk’s commercial threat intelligence integration partners including Intel471, Recorded Future and Mandiant.

“We founded TruSTAR to help security teams unlock the signal in their data to accelerate automation and power seamless intelligence sharing while preserving privacy in the cloud,” said Patrick Coughlin, Co-founder and CEO, TruSTAR. “We’re thrilled to join Splunk. Combining TruSTAR with Splunk’s leading enterprise data platform will bring security and IT teams to a new level of integration, automation and resilience.”

Related posts

IBM Launches New QRadar Security Suite

adminsmec

Uniphore Launches Unite App Alliance Partner Program

adminsmec

Tally Solutions Oraganized Event in Lucknow

adminsmec