The Cisco — Splunk deal points to the future of cybersecurity

Enrique Dans
Enrique Dans
Published in
2 min readSep 23, 2023

--

IMAGE: The Cisco and Splunk logos pasted together

The announcement of Cisco’s acquisition of US software company Splunk on Thursday for $28 billion in cash, a premium of more than 30% over the company’s closing share price, has brought some joy back to a Nasdaq in need of a major deal.

But above all, it reflects a commitment by the telecommunications equipment manufacturer to software and data analytics, which will have a big impact on corporate cybersecurity.

The deal, the largest acquisition in the company’s history, is actually a second attempt: Cisco unsuccessfully tried to acquire Splunk for about $20 billion at the beginning of 2022.

What is Splunk and why has Cisco bought it? The company, founded in 2003, develops corporate security software used for monitoring and data analysis. Basically, software to search, monitor and analyze machine-generated data through a web interface, which aids in the development of searchable repositories from which to generate charts, reports, alerts, dashboards and visualizations.

Splunk uses machine-generated data to identify patterns that can be used to create usage metrics, problem diagnoses, intelligence for business operations, as well as for monitoring all data transactions on a system to try to algorithmically figure out when they correspond to lawful activities…

--

--

Enrique Dans
Enrique Dans

Professor of Innovation at IE Business School and blogger (in English here and in Spanish at enriquedans.com)