Advertisement

Splunk Introduces Splunk Insights for Ransomware

By on

by Angela Guess

A recent press release states, “Splunk Inc., provider of the leading software platform for real-time Operational Intelligence, today announced Splunk® Insights for Ransomware, a new offering that delivers organizations a complete analytics solution to manage ransomware threats. Splunk Insights for Ransomware offers Splunk Enterprise capabilities with user-based pricing and gives organizations real-time insights for proactive assessment and rapid investigation of potential ransomware threats. User-based, tiered pricing for the offering is available for organizations with up to 1000 employees… In today’s evolving threat landscape, maintaining security posture is critical to fighting ransomware, but day-to-day security hygiene is difficult for many smaller organizations constrained by limited resources, budget and time. Splunk Insights for Ransomware is designed to help these organizations with a broad, analytics-driven approach at a low cost and from a centralized platform.”

Haiyan Song, senior vice president of security markets at Splunk, noted, “In today’s threat landscape, the definition of critical infrastructure has expanded from electricity, water and gas to include IT infrastructures. During the WannaCry response, Splunk saw the need for a cost-effective ransomware offering that delivers a centralized point of visibility into potential ransomware activities and threats… Splunk Insights for Ransomware allows us to deliver a way for small teams to combat the big problem of malware in real time. We are proud to provide a clear path for those customers to take full advantage of Splunk solutions to protect their business from ransomware.”

Read more at Business Wire.

Photo credit: Splunk

Leave a Reply