Quick navigation

Claim your company

Click here

USA

Splunk

Year of founding : 2004

Employees : 1k-5k

Leading software platform for machine data that enables customers to gain real-time Operational Intelligence
Splunk Security utilizes the Splunk software platform for machine data as a Security Analytics Platform, providing state of the art Analytics-Driven SIEM, Anti-Fraud, Theft, and Abuse, Log Management and Security Investigation and response services
Products

Splunk Enterprise Security

Analytics-Driven SIEM that provides insight into machine data generated from security technologies such as network, endpoint, access, malware, vulnerability and identity information

Splunk Phantom Security Orchestration & Automation

Harness the full power of your existing security investments with security orchestration, automation and response