Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Splunk SOAR

By: Splunk Latest Version: 6.2.1
Linux/Unix
Linux/Unix

Product Overview

Splunk SOAR provides security orchestration, automation and response capabilities that allow security analysts to work smarter by automating repetitive tasks; respond to security incidents faster with automated alert triage, investigation, and response; increase productivity, efficiency and accuracy; and strengthen defenses by connecting and coordinating complex workflows across their team and tools. Splunk SOAR also supports a broad range of security operations center (SOC) functions including event and case management, integrated threat intelligence, collaboration tools and reporting. Splunk SOAR's flexible app model supports 350+ integrations and 2800+ APIs.

Version

6.2.1

By

Splunk

Categories

Operating System

Linux/Unix, CentOS 7

Delivery Methods

  • Amazon Machine Image

Pricing Information

Usage Information

Support Information

Customer Reviews