Upping the ante

Shortly after announcing its $28 billion deal with Cisco, Splunk's CEO, Gary Steele, visited Dubai to participate in Gitex. During his visit, we had the opportunity to sit down with him and discuss the importance of this merger as well as the latest developments in the security market.

0 337

You’ve traveled to the UAE and Saudi Arabia. What are your impressions of this region?

It has been incredibly exciting to witness the level of digitization and the remarkable work being undertaken across various sectors. It’s a trend that holds great promise and potential.

What does the Cisco deal mean for Splunk?

Personally, I’m incredibly excited about this development. It greatly extends and expedites our mission of assisting customers in achieving digital resilience. The synergy between our security product line and Cisco’s offerings is promising. I’m excited about what we can deliver collectively, and I’m looking forward to going through the regulatory process and actually working on integration.

Does Splunk complement Cisco’s portfolio?

You’ll notice significant synergy when you examine our product lines. In the realm of security, for instance, the combination of XDR and SIEM capabilities places us in an exceptionally unique position within the market. Additionally, harnessing the vast amount of data obtained from sources like ThousandEyes and every other component of the Cisco portfolio promises substantial benefits for our customers. I’m particularly enthusiastic about our ability to provide a distinctive multi-cloud and hybrid observability solution, setting us apart in the marketplace. Leveraging AppDyanamic’s footprint, which traditionally focused on on-premise applications, in conjunction with our hybrid cloud observability solution, presents a compelling value proposition.

What opportunities do you perceive in the XDR market, which is getting crowded now?

Our opportunity is the ability to perform detection, investigation, and response from an SIEM perspective and enhance it with XDR capabilities. This presents a significant advantage. What’s interesting to me is the convergence of the SIEM and XDR markets. In this evolving landscape, customers require a comprehensive investigative platform to gain a deep understanding of what truly transpired. While detection is undeniably crucial, it is just one piece of the puzzle. In today’s intricate environment, having a broad platform is essential.

Is SIEM still a relevant technology in today’s security landscape?

SIEM is more crucial than ever before. When considering regulations and the stringent requirements placed on public companies in the US, for example, where they must promptly inform consumers and the SEC about significant security incidents within four days, it becomes evident that thorough investigations are essential. In this context, SIEM stands out as a pragmatic and innovative approach, enabling customers to gain clear visibility into their operations and effectively detect threats.

Customers often grapple with an abundance of point security solutions. Should they be seeking comprehensive platform solutions instead?

The market has undoubtedly experienced a prolonged phase where numerous small-point solutions emerged, creating significant challenges for CISOs in terms of management. In our market analysis, we observe an ongoing trend toward consolidation, exemplified by our recent merger. This presents an opportunity to further integrate additional capabilities, ultimately assisting customers in streamlining their vendor landscape. The goal is to reduce the number of vendors in use, ensuring a cohesive security environment that minimizes the risk of blind spots.

Splunk discusses the shift from threat detection and response to prediction and prevention. What is your strategy for implementing this transition?

Leveraging AI to enhance our predictive capabilities benefits us all. Yet, the crucial aspect is how we leverage data effectively, enabling us to gain a deeper understanding of our environment. AI is pivotal in enhancing our predictive capabilities, allowing us to foresee events in our environment more accurately. The work we’ve undertaken in the field of artificial intelligence has been exceptionally pragmatic, yielding excellent results. Our longstanding commitment to machine learning has paved the way for continued advancements and improved outcomes.

Do you follow the principles of ethical AI?

Yes, we’ve firmly embraced ethical AI principles. We strive to strike a balance that ensures the privacy of all our customers’ data while being considerate in our use of AI to achieve the desired results. This commitment to ethical AI is a core principle that guides our AI initiatives.

Do you also offer predictive analytics?

That depends on how you define it. From a predictive standpoint, we are doing a lot on the observability side to enhance our ability to anticipate and address outages and issues before they even occur, and we’ve seen significant achievements in this domain. In security, our predictive efforts entail a comprehensive examination of the data environment, allowing us to identify potential risks and areas for enhancement on a broader scale.

Why is observability critical for enterprises?

At a fundamental level, as numerous organizations have transitioned into the digital realm, the imperative is to ensure the uninterrupted operation of all these systems. Our mission has revolved around fostering digital resilience, encompassing both security and observability. What makes this mission even more vital today is that our customers are actively striving to deliver exceptional digital experiences to their own clientele. The landscape of digital experiences has evolved significantly, underscoring the heightened importance of this concept.

Does Splunk offer full-stack observability?

Absolutely, our core focus when it comes to observability is to empower our customers with a deep understanding of their digital environments. We aim to enable them to proactively anticipate issues, respond swiftly to events, and take proactive measures before critical moments arise.

Splunk has a large user community. How do you engage with this community?

One of the most enjoyable aspects for me is our passionate user community. We firmly believe this community serves as a wellspring of innovation and creative product usage. As we expand our presence and venture into the broader market, we intend to harness and continue to benefit from this invaluable resource.

Are there any shared challenges or pain points that customers in this region face?

When I came to this region for the first time, I was curious to explore whether customer sentiment differed from what I had encountered elsewhere. To my surprise, I’ve discovered that the challenges customers face in this region are remarkably similar to the rest of the world. For instance, when it comes to security, the complexity of the security landscape here is on par with or even more intricate than in other regions worldwide. The geopolitical situation adds an extra layer of complexity, and concerns regarding threat actors in this environment remain a top priority.

Furthermore, much like elsewhere, there is significant progress in the Middle East toward establishing a fully digital operational framework for organizations. This digital transformation brings with it the need for resilience, given the shared requirements and challenges that exist across the globe.

What is your advice to the CISO community here?

My simple advice in this complex landscape is that we all need to remain highly vigilant. To achieve this level of vigilance, it’s crucial to have comprehensive visibility. As a company, Splunk has proven to be an excellent partner in helping you establish and maintain this critical visibility.

Is security now a business enabler?

Security is not just a business requirement; it’s an absolute imperative. Regardless of your business’s nature, size, or global presence, security should always be a top priority, and it will remain so for the foreseeable future.

Are you seeing any new attack vectors emerging in the threat landscape?

While I believe that the attack vectors remain similar to what we’ve seen in the past, I anticipate that attacks will become increasingly sophisticated as rogue actors have the potential to leverage AI. We may have already witnessed signs of this trend. I think the next few years are going to be quite interesting.

 

Leave A Reply

Your email address will not be published.

Join our mailing list
Sign up here to get the latest news, updates and special offers delivered directly to your inbox.