Splunk Asset and Risk Intelligence accelerates security investigations

Splunk announced Splunk Asset and Risk Intelligence, a solution designed to power the SOC of the future by helping businesses streamline compliance, reduce cyber risk and eliminate the sources of shadow IT. This new addition builds upon Splunk’s robust security portfolio, which includes Splunk Enterprise Security, Splunk Attack Analyzer and Splunk SOAR. With operations spread across cloud, hybrid, on-prem and IoT systems, security operations teams need continuous and comprehensive visibility of all assets deployed across … More

The post Splunk Asset and Risk Intelligence accelerates security investigations appeared first on Help Net Security.

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter