Cisco to Acquire Threat Detection Company SnapAttack to Power Splunk


Cisco has announced its acquisition of the threat detection company SnapAttack. This acquisition aims to supercharge Cisco’s ever-expanding security portfolio, particularly by enhancing Splunk—Cisco’s leading Security Information and Event Management (SIEM) platform.

The merger underscores Cisco’s commitment to empowering organizations in the fight against an evolving and increasingly sophisticated threat landscape.

Transforming Threat Detection and Response

SnapAttack specializes in providing end-to-end solutions for the detection content lifecycle, from discovery to testing, validation, and deployment.

Its proprietary threat intelligence-backed approach enables organizations to stay ahead of the curve by continuously monitoring and adapting to new tactics, techniques, and procedures (TTPs) employed by cyber adversaries.

2024 MITRE ATT&CK Evaluation Results Released for SMEs & MSPs -> Download Free Guide

Splunk, now part of Cisco’s security ecosystem, offers a robust Threat Detection, Investigation, and Response (TDIR) platform that powers security operation centers (SOCs) worldwide.

Its flagship product, Splunk Enterprise Security (ES), includes prepackaged and regularly updated detection content through Enterprise Security Content Updates (ESCU).

The integration of SnapAttack will accelerate the delivery of innovative capabilities within Splunk ES, giving security teams enhanced control and visibility over their detection efforts.

Key Benefits of the SnapAttack Acquisition

The acquisition promises to deliver a next-generation SOC experience, with accelerated threat detection, improved insights, and seamless platform modernization.

  • Enhanced Detection Engineering: SnapAttack’s advanced AI and machine learning-powered tools will allow defenders to quickly identify detection gaps, author new content, and prioritize responses, ensuring comprehensive coverage against emerging threats.
  • Deeper Insights: Organizations will gain a clearer understanding of their current threat coverage, enabling them to address detection gaps and refine defensive strategies.
  • SIEM Modernization: SnapAttack’s detection translation technology simplifies migrations to Splunk ES, reducing costs and operational burdens while improving overall security outcomes.

As cybersecurity threats grow more complex, Cisco’s acquisition of SnapAttack positions it to deliver a holistic TDIR solution that supports today’s modern SecOps teams.

The deal marks a significant step toward building the SOC of the future by integrating predictive intelligence, rapid threat detection, and automation into a unified platform.

Cisco’s investment in SnapAttack reflects its dedication to redefining cybersecurity for a dynamic digital world. Organizations can now look forward to more robust and proactive defenses, ensuring they stay one step ahead of cyber threats.

Investigate Real-World Malicious Links, Malware & Phishing Attacks With ANY.RUN – Try for Free



Source link