February 14, 2019

Awake partners with Carbon Black, Demisto, Splunk to augment cybersecurity prowess

The partnerships aim to enterprise security teams with insight into both managed and unmanaged devices to provide threat protection.

IT security firm Awake have partnered with Carbon Black, Demisto and Splunk under their Technology Alliance Program to boost cyber protection capabilities for enterprises. As per the terms of the deal, the alliances seek to enable enterprise security teams with insights into managed and unmanaged devices to protect them from cyber risks.

According to Awake, their platform allows enterprises to detect modern threats and take action quickly. They believe that th platform helps customers build a cohesive cyber protection toolset that makes it easier for security teams to be more alert.

However, they believe that th platform still lacks many critical assets like endpoint security, application visibility and network detection. They further added that these missing components restrict the platform from realising its full potential and expanding across various markets.

By partnering with Carbon Black, Demisto and Splunk, Awake believe that their security platform will be fortified with endpoint security, application visibility and network detection capabilities. They claim that their partner enterprises will allow them to foray into different sectors like IoT, AI and ML where security platforms are in high demand.

Industry watchers claim that the alliance will benefit Awake’s customers since they will be able to protect and monitor a large volume of data in the cloud. It will be interesting to see how Awake make the most of these alliances, following the launch of their NTA solution to protect cyber risks.