After the acquisition: Cisco and Splunk optimize full-stack observability

Shortly after the takeover, Cisco tackles the Splunk features and links them to its own software. First up is AppDynamics.

Save to Pocket listen Print view
Symbol image Observability, clouds and landscape

(Image: iX)

3 min. read
By
  • Benjamin Pfister
Contents
This article was originally published in German and has been automatically translated.

Following the acquisition of Splunk by Cisco in March 2024, things are now getting concrete: the first observability integrations with Splunk were on show at the in-house exhibition Live. These include a unified observability experience for joint customers, the integration of Cisco AppDynamics into Splunk IT Service Intelligence (ITSI) and the introduction of Splunk Log Observer Connect for AppDynamics. The latter combines the functions of the Splunk platform with those of AppDynamics Application Performance Monitoring (APM).

The new, unified management for the observability products from Cisco and Splunk enables overarching processes and use cases. The use of SSO credentials (single sign-on) simplifies and optimizes common workflows between both platforms. The introduction of contextual deep links is designed to refine user navigation to increase security team productivity and reduce both Mean-Time-To-Detect (MTTD) and Mean-Time-To-Remediation (MTTR) across all solutions.

Cisco and Splunk aim to add value by connecting AppDynamics for application performance visibility with the Splunk platform for profound troubleshooting insights. Splunk Log Observer Connect for AppDynamics combines Splunk Log Analytics with AppDynamics APM to centralize and contextually analyze logs across teams. The integrated contextual log analysis is designed to reduce troubleshooting to a single, uninterrupted workflow.

Security teams can leverage telemetry data and alerts from their own security cloud as part of a unified detection, investigation and response workflow in Splunk, according to Cisco's announcement. The new Cisco Security Cloud Technology Add-on for a simple and reliable way to get a wide range of security cloud telemetry and analytics results in Splunk. As recently as May 2024, Cisco announced the integration of the XDR service Extended Detection and Response with Splunk Enterprise Security.

Cisco also presented the "AI Assistant" agent, which was omnipresent at Live, for AppDynamics. It should be able to be linked to more and more services thanks to an open ecosystem architecture based on addable skills. In the case of AppDynamics, it is intended to guide the user in performance monitoring by providing assistance and advice on any subsequent decisions, for example in the event of an error. Cisco also wants to provide more precise alerts in the event of problems for Splunk IT Service Intelligence (ITSI) based on AI and machine learning.

(mho)