2 min

Deloitte and Splunk have partnered to make Automated Security Monitoring available to companies worldwide. The collaboration should save organisations time in responding to cyber threats.

Deloitte’s Fusion Managed Services (FMS) will be combined with Splunk Phantom. FMS is a platform that combines human expertise with security technology, Phantom is a platform for security automation and orchestration. The two services should enable customers to act even faster and better in the event of cyber attacks, according to DARKReading.

“The strength of the alliance between Deloitte and Splunk is a real advantage for clients in achieving their security monitoring and response objectives in a highly efficient, cost-effective manner,” says Kent Cinquegrana, managing director of Cyber at Deloitte Risk & Financial Advisory. “The combination of Deloitte’s Fusion Managed Services and Splunk Phantom can enable a faster response to cybercriminals and the challenges they pose to organizations every day.

Services complement each other

FMS combines threat intelligence, threat monitoring, identification of the attack surface and information on response to attacks and incidents. This is intended to help organizations detect malicious activity. This allows companies to react before it can have a negative impact on their networks.

Splunk Phantom is designed to help customers work smarter and react faster. They can also use Phantom to improve their cyber security by combining security infrastructure and organisation. Playbook automation and case management are also part of the possibilities. This is to be able to merge processes and tools in order to work more efficiently. Using Phantom’s Security Orchestration, Automation & Response (SOAR), Deloitte’s cyber analytics teams are able to help customers save time.

“Our partnership with Deloitte Risk & Financial Advisory’s cyber-unit and Deloitte’s Fusion Managed Services team helps clients build bespoke, vertical use cases and associated automated playbooks,” said Aziz Benmalek, vice president of Worldwide Partners at Splunk. “This new offering from Splunk and Deloitte can help customers establish a proactive cybersecurity practice that allows organizations to reduce operating costs and handle security issues more efficiently, to allow organizations to focus on other priorities.

This news article was automatically translated from Dutch to give Techzine.eu a head start. All news articles after September 1, 2019 are written in native English and NOT translated. All our background stories are written in native English as well. For more information read our launch article.