Skip to main content
false
Footer icon fix, PDB mobile header fix, list css fix
shared header v2
Lucid Search Bar Implementation
Push Down Banner V1 Analytics Patch (3/18/24), remove it if not using v1
Global nav V2 patch, remove after adding the mobile languages fix in the codebase (S7 or S8)
transitional logo header/footer patch
Press Release

Surescripts Standardizes on Splunk Software to Target Healthcare Fraud

Largest Health Information Network Replaces Legacy Security Information and Event Management (SIEM) Solution with Splunk Enterprise

SAN FRANCISCO - May 20, 2015 - Splunk Inc. (NASDAQ: SPLK), provider of the leading software platform for real-time Operational Intelligence, today announced that Surescripts, the nation’s largest health information network, has standardized on Splunk® software for information security and risk management to continue its crackdown on healthcare fraud. Splunk Enterprise empowers Surescripts to sift through billions of annual electronic prescriptions and other health data transactions among doctors, pharmacies and health plans, and analyze the data to help uncover fraudulent activity. To learn more, read the Surescripts case study on the Splunk website.

“Healthcare fraud costs medical providers, pharmaceutical companies, pharmacies and patients billions of dollars per year. Surescripts uses Splunk software to pinpoint and help put a stop to those trying to take advantage of our customers,” said Paul Calatayud, chief information security officer, Surescripts. “Splunk software helps us analyze data to stop healthcare fraud at all levels of the supply chain. Splunk software is also used by our security operations center as our security intelligence platform and for IT operations—delivering insights across the organization and minimizing our total cost of ownership.”

Fraud investigations can take months or years to complete, but Splunk Enterprise helps many organizations detect fraud much faster. Citing a need for faster and deeper analysis, Surescripts replaced its legacy SIEM solution with Splunk Enterprise to gain a real-time understanding of breaches and to assist with incident investigations. For instance, Surescripts has an automatic alert for whenever a doctor self-prescribes a medication, so its fraud teams can investigate. Surescripts also uses Splunk dashboards to track core data like state, drug, age and prescriber to easily identify spikes in velocity or geographic hot spots. Multiple teams across the organization are using Splunk Enterprise, including the security, IT, server, network, database and development teams.

“Organizations cannot fight fraud unless they first know it happened, and that is a big data analytics challenge ideally suited for Splunk software,” said Haiyan Song, senior vice president of security markets, Splunk. “It is great to see companies such as Surescripts rely on Splunk software to help stop fraud in its tracks.”

Download Splunk Enterprise for free today or sign up for the Splunk Online Sandbox and get a private workspace in the cloud. To learn more about the industry’s first cloud service with 100 percent uptime SLA, visit the Splunk Cloud website. Please visit the Splunk website for more information about Splunk App for Enterprise Security.

About Splunk Inc.

Splunk Inc. (NASDAQ: SPLK) provides the leading software platform for real-time Operational Intelligence. Splunk® software and cloud services enable organizations to search, monitor, analyze and visualize machine-generated big data coming from websites, applications, servers, networks, sensors and mobile devices. More than 9,000 enterprises, government agencies, universities and service providers in more than 100 countries use Splunk software to deepen business and customer understanding, mitigate cybersecurity risk, prevent fraud, improve service performance and reduce cost. Splunk products include Splunk® Enterprise, Splunk Cloud™, Hunk®, Splunk Light™, Splunk MINT™ and premium Splunk Apps. To learn more, please visit http://www.splunk.com/company.

Splunk, Splunk>, Listen to Your Data, The Engine for Machine Data, Hunk, Splunk Cloud, Splunk Light, SPL and Splunk MINT are trademarks and registered trademarks of Splunk Inc. in the United States and other countries. All other brand names, product names, or trademarks belong to their respective owners. © 2015 Splunk Inc. All rights reserved.

For more information, please contact:
Media Contact
Allyson Stinchfield
Splunk Inc.
press@splunk.com
Investor Contact
Ken Tinsley
Splunk Inc.
IR@splunk.com