Cisco completes $28 billion Splunk acquisition

Cisco said today it has closed its $28 billion acquisition of Splunk, promising product innovations across its security, observability and artificial intelligence portfolios with the integration of Splunk.

Splunk’s technology includes wide-reaching software for searching, monitoring and analyzing system data. Network security teams can use this information to gain better visibility into and gather insights about network traffic, firewalls, intrusion detection systems (IDS), intrusion prevention systems (IPS), and security information and event management (SIEM) systems, from on-premises or its cloud-based package, according to Splunk.

With Splunk software in place, network operations teams can monitor network traffic for signs of malware, log activity, and meld data from multiple sources to identify the root cause of security problems or more quickly spot abnormal traffic patterns, according to the company.

Cisco is expected to fairly quickly integrate Splunk technologies across its products, including its Full Stack Observability, Extended Detection and Response (XDR), Security Cloud, ThousandEyes and AppDynamics platforms.

“The combination of Cisco and Splunk will provide unparalleled visibility and insights across an organization’s entire digital footprint, fueled by comprehensive security, observability, and networking solutions,” Cisco CEO Chuck Robbins wrote in a blog about closing the deal. “Our customers will be empowered to deliver seamless, secure customer and employee experiences across the physical, digital, and AI-powered worlds.”

Robbins outlined some plans for the integration of Cisco’s and Splunk’s technologies. First, Cisco intends to incorporate Cisco’s Talos threat intelligence into Splunk to give customers access to comprehensive threat intelligence to improve threat detection, speed incident response, and enable a more proactive security strategy, Robbins stated. 



Source link