Using Splunk Adaptive Response Tech Brief

Adaptive response consists of both the Splunk Adaptive Response Initiative and the Adaptive Response Framework.

The Splunk-led Adaptive Response Initiative represents the collective efforts of best-of-breed security vendors who are committed to providing a defense strategy for multi-layered, heterogeneous security architectures.

The Adaptive Response Framework resides within Splunk Enterprise Security (ES) and optimizes threat detection and remediation using workflow-based context. Analysts can automate actions or individually review response actions to quickly gather more context or take appropriate actions across their multi-vendor environment.