SlideShare une entreprise Scribd logo
1  sur  80
Télécharger pour lire hors ligne
Threat	Hunting	with	Splunk
Presenter:		Ken	Westin,	M.Sc,	OSCP	
Splunk,	Security	Market	Specialist
Agenda
• Threat	Huting Basics
• Threat	Hunting	Data	Sources
• Sysmon Endpoint	Data
• Cyber	Kill	Chain	
• Walkthrough	of	Attack	Scenario	Using	Core	Splunk (hands	on)
• Enterprise	Security	Walkthrough
• Applying	Machine	Learning	and	Data	Science	to	Security
Log	In	Credentials
January,	February	&	March	 https://od-how-calgary2.splunkoxygen.com
April,	May	&	June https://od-how-calgary3.splunkoxygen.com
July,	August	&	September https://od-how-calgary4.splunkoxygen.com
October,	November	&	December https://od-how-calgary5.splunkoxygen.com
User:	hunter
Pass:	pr3dator
These	won’t	work…
Am	I	in	the	right	place?
Some	familiarity	with…
● CSIRT/SOC	Operations
● General	understanding	of	Threat	Intelligence
● General	understanding	of	DNS,	Proxy,	and	Endpoint	types	of	data
5
This	is	a	hands-on	session.
The	overview	slides	are	important	for	building	your	
“hunt”	methodology
10	minutes	- Seriously.
How	Zeus	Cybercrime	Works
Threat	Hunting	with	Splunk
8
Vs.
SANS	Threat	Hunting	Maturity
9
Ad	Hoc	
Search
Statistical	
Analysis
Visualization
Techniques
Aggregation Machine	Learning/
Data	Science
85%																											55%																						50%																				48%																											32%	
Source:	SANS	IR	&	Threat	Hunting	Summit	2016
Hunting	Tools:	Internal	Data	
10
• IP	Addresses:	threat	intelligence,	blacklist,	whitelist,	reputation	monitoring
Tools:	Firewalls,	proxies,	Splunk Stream,	Bro,	IDS
• Network	Artifacts	and	Patterns:	network	flow,	packet	capture,	active	network	connections,	historic	network	connections,	ports	
and	services
Tools:	Splunk Stream,	Bro	IDS,	FPC,	Netflow
• DNS:	activity,	queries	and	responses,	zone	transfer	activity
Tools:	Splunk Stream,	Bro	IDS,	OpenDNS
• Endpoint	– Host	Artifacts	and	Patterns:	users,	processes,	services,	drivers,	files,	registry,	hardware,	memory,	disk	activity,	file	
monitoring:	hash	values,	integrity	checking	and	alerts,	creation	or	deletion
Tools:	Windows/Linux,	Carbon	Black,	Tanium,	Tripwire,	Active	Directory
• Vulnerability	Management	Data
Tools:	Tripwire	IP360,	Qualys,	Nessus	
• User	Behavior	Analytics:	TTPs,	user	monitoring,	time	of	day	location,	HR	watchlist
Splunk UBA,	(All	of	the	above)
Log	In	Credentials
January,	February	&	March	 https://od-how-calgary2.splunkoxygen.com
April,	May	&	June https://od-how-calgary3.splunkoxygen.com
July,	August	&	September https://od-how-calgary4.splunkoxygen.com
October,	November	&	December https://od-how-calgary5.splunkoxygen.com
User:	hunter
Pass:	pr3dator
Endpoint:	Microsoft	Sysmon	Primer
12
● TA	Available	on	the	App	Store
● Great	Blog	Post	to	get	you	started
● Increases	the	fidelity	of	Microsoft	
Logging	
Blog	Post:
http://blogs.splunk.com/2014/11/24/monitoring-network-traffic-with-sysmon-and-splunk/
Log	In	Credentials
January,	February	&	March	 https://od-how-calgary2.splunkoxygen.com
April,	May	&	June https://od-how-calgary3.splunkoxygen.com
July,	August	&	September https://od-how-calgary4.splunkoxygen.com
October,	November	&	December https://od-how-calgary5.splunkoxygen.com
User:	hunter
Pass:	pr3dator
Sysmon	Event	Tags
14
Maps	Network	Comm	to	process_id
Process_id	creation	and	mapping	to	parentprocess_id
sourcetype=X*	|	search	tag=communicate
15
sourcetype=X*	|	dedup	tag|	search	tag=process
16
Data	Source	Mapping
Demo	Story	- Kill	Chain	Framework
Successful	brute	force	
– download	sensitive	
pdf	document
Weaponize	the	pdf	file	
with	Zeus	Malware
Convincing	email	
sent	with	
weaponized	pdf
Vulnerable	pdf	reader	
exploited	by	malware.		
Dropper	created	on	machine
Dropper	retrieves	
and	installs	the	
malware
Persistence	via	regular	
outbound	comm
Data	Exfiltration
Source:		Lockheed	Martin
Servers
Storage
DesktopsEmail Web
Transaction
Records
Network
Flows
DHCP/	DNS
Hypervisor
Custom	
Apps
Physical
Access
Badges
Threat	
Intelligence
Mobile
CMDB
Intrusion	
Detection
Firewall
Data	Loss	
Prevention
Anti-
Malware
Vulnerability
Scans
Traditional
Authentication
Stream	Investigations	– choose	your	data	wisely
19
20
Let’s	dig	in!
Please,	raise	that	hand	if	you	need	us	to	hit	the	pause	button
APT	Transaction	Flow	Across	Data	Sources
21
http	(proxy)	session	
to
command	&	control
server	
Remote	control
Steal	data
Persist	in	company
Rent	as	botnet
Proxy
Conduct
Business
Create	additional	
environment
Gain	Access	
to	systemTransaction
Threat	
Intelligence
Endpoint
Network
Email,	Proxy,	
DNS,	and	Web
Data	Sources
.pdf
.pdf executes	&	unpacks	malware
overwriting	and	running	“allowed”	programs
Svchost.exe
(malware)
Calc.exe
(dropper)
Attacker	hacks	website
Steals	.pdf files
Web
Portal.pdf
Attacker	creates
malware,	embed in	.pdf,	
emails	
to	the	target
MAIL
Read	email,	open	attachment
Our	Investigation	begins	by	
detecting	high	risk	
communications	through	the	
proxy,	at	the	endpoint,	and	
even	a	DNS	call.
To	begin	our	
investigation,	we	will	
start	with	a	quick	search	
to	familiarize	ourselves	
with	the	data	sources.
In	this	demo	
environment,	we	have	a	
variety	of	security	
relevant	data	including…
Web
DNS
Proxy
Firewall
Endpoint
Email
Take	a	look	at	the	
endpoint	data	source.		
We	are	using	the	
Microsoft	Sysmon TA.
We	have	endpoint	
visibility	into	all	network	
communication	and	can	
map	each	connection	
back	to	a	process.
}
We	also	have	detailed	
info	on	each	process	and	
can	map	it	back	to	the	
user	and	parent	process.}
Lets	get	our	day	started	by	looking	
using	threat	intel to	prioritize	our	
efforts	and	focus	on	communication	
with	known high	risk	entities.
We	have	multiple	source	
IPs	communicating	to	
high	risk	entities	
identified	by	these	2	
threat	sources.
We	are	seeing	high	risk	
communication	from	
multiple	data	sources.
We	see	multiple	threat	intel related	
events	across	multiple	source	types	
associated	with	the	IP	Address	of	
Chris	Gilbert.		Let’s	take	closer	look	
at	the	IP	Address.
We	can	now	see	the	owner	of	the	system	
(Chris	Gilbert)	and	that	it	isn’t	a	PII	or	PCI	
related	asset,	so	there	are	no	immediate	
business	implications	that	would	require	
informing	agencies	or	external	customers	
within	a	certain	timeframe.	
This	dashboard	is	based	on	event	
data	that	contains	a	threat	intel
based	indicator	match(	IP	Address,	
domain,	etc.).			The	data	is	further	
enriched	with	CMDB	based	
Asset/identity	information.
We	are	now	looking	at	only	threat	
intel related	activity	for	the	IP	
Address	associated	with	Chris	
Gilbert	and	see	activity	spanning	
endpoint,	proxy,	and	DNS	data	
sources.
These	trend	lines	tell	a	very	
interesting	visual	story.		It	appears	
that	the	asset	makes	a	DNS	query	
involving	a	threat	intel related	
domain	or	IP	Address.		
Scroll	Down
Scroll	down	the	dashboard	to	
examine	these	threat	intel events	
associated	with	the	IP	Address.
We	then	see	threat	intel related	
endpoint	and	proxy	events	
occurring	periodically	and	likely	
communicating	with	a	known	Zeus	
botnet	based	on	the	threat	intel
source	(zeus_c2s).
It’s	worth	mentioning	that	at	this	point	
you	could	create	a	ticket	to	have	
someone	re-image	the	machine	to	
prevent	further	damage	as	we	continue	
our	investigation	within	Splunk.	
Within	the	same	dashboard,	we	have	
access	to	very	high	fidelity	endpoint	
data	that	allows	an	analyst	to	continue	
the	investigation	in	a	very	efficient	
manner.		It	is	important	to	note	that	
near	real-time	access	to	this	type	of	
endpoint	data	is	not	not	common	within	
the	traditional	SOC.			
The	initial	goal	of	the	investigation	is	
to	determine	whether	this	
communication	is	malicious	or	a	
potential	false	positive.		Expand	the	
endpoint	event	to	continue	the	
investigation.
Proxy	related	threat	intel matches	are	
important	for	helping	us	to	prioritize	our	
efforts	toward	initiating	an	
investigation.		Further	investigation	into	
the	endpoint	is	often	very	time	
consuming	and	often	involves	multiple	
internal	hand-offs	to	other	teams	or	
needing	to	access	additional	systems.
This	encrypted	proxy	traffic	is	concerning	
because	of	the	large	amount	of	data	
(~1.5MB)	being	transferred	which	is	
common	when	data	is	being	exfiltrated.
Exfiltration	of	data	is	a	serious	
concern	and	outbound	
communication	to	external	entity	
that	has	a	known	threat	intel
indicator,	especially	when	it	is	
encrypted	as	in	this	case.
Lets	continue	the	investigation.
Another	clue.		We	also	see	that	
svchost.exe should	be	located	in	a	
Windows	system	directory	but	this	is	
being	run	in	the	user	space.		Not	
good.
We	immediately	see	the	outbound	
communication	with	115.29.46.99	via	
https	is	associated	with	the	svchost.exe
process	on	the	windows	endpoint.		The	
process	id	is	4768.		There	is	a	great	deal	
more	information	from	the	endpoint	as	
you	scroll	down	such	as	the	user	ID	that	
started	the	process	and	the	associated	
CMDB	enrichment	information.
We	have	a	workflow	action	that	will	
link	us	to	a	Process	Explorer	
dashboard	and	populate	it	with	the	
process	id	extracted	from	the	event	
(4768).
This	is	a	standard	Windows	app,	but	
not	in	its	usual	directory,	telling	us	
that	the	malware	has	again	spoofed	
a	common	file	name.	
We	also	can	see	that	the	parent	
process	that	created	this	
suspicuous svchost.exe process	is	
called	calc.exe.	
This	has	brought	us	to	the	Process	
Explorer	dashboard	which	lets	us	
view	Windows	Sysmon endpoint	
data.
Suspected	Malware
Lets	continue	the	investigation	by	
examining	the	parent	process	as	this	
is	almost	certainly	a	genuine	threat	
and	we	are	now	working	toward	a	
root	cause.
This	is	very	consistent	with	Zeus	
behavior.	The	initial	exploitation	
generally	creates	a	downloader	or	
dropper	that	will	then	download	the	
Zeus	malware.	It	seems	like	calc.exe
may	be	that	downloader/dropper.	
Suspected	Downloader/Dropper
This	process	calls	itself	“svchost.exe,”	
a	common	Windows	process,	but	the	
path	is	not	the	normal	path	for	
svchost.exe.		
…which	is	a	common	trait	of	
malware	attempting	to	evade	
detection.	We	also	see	it	making	a	
DNS	query	(port	53)	then	
communicating	via	port	443.
The	Parent	Process	of	our	suspected	
downloader/dropper	is	the	legitimate	PDF	
Reader	program.		This	will	likely	turn	out	to	
be	the	vulnerable	app	that	was	exploited	
in	this	attack.		
Suspected	Downloader/Dropper
Suspected	Vulnerable	AppWe	have	very	quickly	moved	from	
threat	intel related	network	and	
endpoint	activity	to	the	likely	
exploitation	of	a	vulnerable	app.		
Click	on	the	parent	process	to	keep	
investigating.
We	can	see	that	the	PDF	
Reader	process	has	no	
identified	parent	and	is	the	
root	of	the	infection.	
Scroll	Down
Scroll	down	the	dashboard	to	
examine	activity	related	to	the	PDF	
reader	process.
Chris	opened	2nd_qtr_2014_report.pdf	
which	was	an	attachment	to	an	email!
We	have	our	root	cause!		Chris	opened	a	
weaponized .pdf file	which	contained	the	Zeus	
malware.		It	appears	to	have	been	delivered	via	
email	and	we	have	access	to	our	email	logs	as	one	
of	our	important	data	sources.		Lets	copy	the	
filename	2nd_qtr_2014_report.pdf	and	search	a	
bit	further	to	determine	the	scope	of	this	
compromise.
Lets	dig	a	little	further	into	
2nd_qtr_2014_report.pdf	to	determine	the	scope	
of	this	compromise.
Lets	search	though	multiple	data	sources	to	
quickly	get	a	sense	for	who	else	may	have	
have	been	exposed	to	this	file.	
We	will	come	back	to	the	web	
activity	that	contains	reference	to	
the	pdf file	but	lets	first	look	at	the	
email	event	to	determine	the	scope	
of	this	apparent	phishing	attack.
We	have	access	to	the	email	
body	and	can	see	why	this	was	
such	a	convincing	attack.		The	
sender	apparently	had	access	to	
sensitive	insider	knowledge	and	
hinted	at	quarterly	results.
There	is	our	attachment.
Hold	On!		That’s	not	our	
Domain	Name!		The	spelling	is	
close	but	it’s	missing	a	“t”.		The	
attacker	likely	registered	a	
domain	name	that	is	very	close	
to	the	company	domain	hoping	
Chris	would	not	notice.	
This	looks	to	be	a	very	
targeted	spear	phishing	
attack	as	it	was	sent	to	
only	one	employee	(Chris).
Root	Cause	Recap
36
Data	Sources
.pdf executes	&	unpacks	malware
overwriting	and	running	“allowed”	programs
http	(proxy)	session	
to
command	&	control
server	
Remote	control
Steal	data
Persist	in	company
Rent	as	botnet
Proxy
Conduct
Business
Create	additional	
environment
Gain	Access	
to	systemTransaction
Threat	
Intelligence
Endpoint
Network
Email,	Proxy,	
DNS,	and	Web
.pdf
Svchost.exe
(malware)
Calc.exe
(dropper)
Attacker	hacks	website
Steals	.pdf files
Web
Portal.pdf
Attacker	creates
malware,	embed in	.pdf,	
emails	
to	the	target
MAIL
Read	email,	open	attachment
We	utilized	threat	intel to	detect	
communication	with	known	high	risk	
indicators	and	kick	off	our	investigation	
then	worked	backward	through	the	kill	
chain	toward	a	root	cause.
Key	to	this	investigative	process	is	the	
ability	to	associate	network	
communications	with	endpoint	process	
data.
This	high	value	and	very	relevant	ability	to	
work	a	malware	related	investigation	
through	to	root	cause	translates	into	a	very	
streamlined	investigative	process	compared	
to	the	legacy	SIEM	based	approach.
37
Lets	revisit	the	search	for	additional	
information	on	the	2nd_qtr_2014-
_report.pdf	file.		
We	understand	that	the	file	was	delivered	
via	email	and	opened	at	the	endpoint.	Why	
do	we	see	a	reference	to	the	file	in	the	
access_combined (web	server)	logs?	
Select	the	access_combined
sourcetype to	investigate	
further.
38
The	results	show	54.211.114.134	has	
accessed	this	file	from	the	web	portal	
of	buttergames.com.		
There	is	also	a	known	threat	intel
association	with	the	source	IP	
Address	downloading	(HTTP	GET)	
the	file.
39
Select	the	IP	Address,	left-click,	then	
select	“New	search”.		We	would	like	to	
understand	what	else	this	IP	Address	
has	accessed	in	the	environment.
40
That’s	an	abnormally	large	
number	of	requests	sourced	
from	a	single	IP	Address	in	a	
~90	minute	window.
This	looks	like	a	scripted	
action	given	the	constant	
high	rate	of	requests	over	
the	below	window.		
Scroll	Down
Scroll	down	the	dashboard	to	
examine	other	interesting	fields	to	
further	investigate.	
Notice	the	Googlebot
useragent string which	is	
another	attempt	to	avoid	
raising	attention..
41
The	requests	from	52.211.114.134	are	
dominated	by	requests	to	the	login	page	
(wp-login.php).		It’s	clearly	not	possible	to	
attempt	a	login	this	many	times	in	a	short	
period	of	time	– this	is	clearly	a	scripted	
brute	force	attack.
After	successfully	gaining	access	to	our	
website,	the	attacker	downloaded	the	
pdf file,	weaponized it	with	the	zeus
malware,	then	delivered	it	to	Chris	
Gilbert	as	a	phishing	email.		
The	attacker	is	also	accessing	admin	
pages	which	may	be	an	attempt	to	
establish	persistence	via	a	backdoor	into	
the	web	site.
Kill	Chain	Analysis	Across	Data	Sources
42
http	(proxy)	session	
to
command	&	control
server	
Remote	control
Steal	data
Persist	in	company
Rent	as	botnet
Proxy
Conduct
Business
Create	additional	
environment
Gain	Access	
to	systemTransaction
Threat	
Intelligence
Endpoint
Network
Email,	Proxy,	
DNS,	and	Web
Data	Sources
.pdf
.pdf executes	&	unpacks	malware
overwriting	and	running	“allowed”	programs
Svchost.exe
(malware)
Calc.exe
(dropper)
Attacker	hacks	website
Steals	.pdf files
Web
Portal.pdf
Attacker	creates
malware,	embed in	.pdf,	
emails	
to	the	target
MAIL
Read	email,	open	attachment
We	continued	the	investigation	
by	pivoting	into	the	endpoint	
data	source	and	used	a	
workflow	action	to	determine	
which	process	on	the	endpoint	
was	responsible	for	the	
outbound	communication.
We	Began	by	reviewing	
threat	intel related	events	
for	a	particular	IP	address	
and	observed	DNS,	Proxy,	
and	Endpoint	events	for	a	
user	in	Sales.
Investigation	complete!		Lets	get	this	
turned	over	to	Incident	Reponse team.
We	traced	the	svchost.exe
Zeus	malware	back	to	it’s	
parent	process	ID	which	was	
the	calc.exe
downloader/dropper.
Once	our	root	cause	analysis	
was	complete,	we	shifted	out	
focus	into	the	web	logs	to	
determine	that	the	sensitive	pdf
file	was	obtained	via	a	brute	
force	attack	against	the	
company	website.
We	were	able	to	see	which	
file	was	opened	by	the	
vulnerable	app	and	
determined	that	the	
malicious	file	was	delivered	
to	the	user	via	email.
A	quick	search	into	the	mail	
logs	revealed	the	details	
behind	the	phishing	attack	
and	revealed	that	the	scope	
of	the	compromise	was	
limited	to	just	the	one	user.
We	traced	calc.exe back	to	
the	vulnerable	application	
PDF	Reader.
Want	to	Follow	Along?
Optional	– For	Machine	Learning	Component
● Download	Splunk
http://www.splunk.com/en_us/download-21.html
● Install	the	Machine	Learning	Toolkit
http://tiny.cc/splunkmlapp
● Install	the	Python	for	Scientific	Computing	app
https://splunkbase.splunk.com/app/2881/ (Mac)
https://splunkbase.splunk.com/app/2883/ (Windows)
Break!
Splunk Enterprise	
Security
SANS	Threat	Hunting	Maturity
46
Ad	Hoc	
Search
Statistical	
Analysis
Visualization
Techniques
Aggregation Machine	Learning/
Data	Science
85%																											55%																						50%																				48%																											32%	
Source:	SANS	IR	&	Threat	Hunting	Summit	2016
Splunk	is	the	Security	Nerve	Center
App
Servers
Network
Threat	Intelligence
Firewall
Web	Proxy
Internal	Network	
Security
Identity
Endpoints
Gartner	Magic	Quadrant	for	SIEM
48
Incident	Response
User	Monitoring
Data	&	App	Monitoring
Advanced	Analytics
Basic	Security	Monitoring
Advanced	Threat	Detection
Forensic	&	Incident	Response
Real-Time	Monitoring	
Advanced	Threat	
Defense	
Business	Context	&
Security	Intelligence	
Deployment	&
Support	Simplicity
Homework
Other	Items	To	Note
Items	to	Note
Navigation	- How	to	Get	Here
Description	of	what	to	click	on
Click
Key	Security	Indicators	(build	your	own!)
Sparklines
Editable
Various	ways	to	filter	data
Malware-Specific	KSIs	and	Reports
Security	Domains	->	Endpoint	->	Malware	Center
Filterable
KSIs	specific	to	Risk
Risk	assigned	to	system,	
user	or	other
Under	Advanced	Threat,	
select	Risk	Analysis
(Scroll	Down)
Recent	Risk	Activity
Under	Advanced	Threat,	
select	Risk	Analysis
Filterable,	down	to	IoC
KSIs	specific	to	Threat
Most	active	threat	source
Scroll	down…
Scroll
Under	Advanced	Threat,	
select	Threat	Activity
Specifics	about	recent	threat	matches
Under	Advanced	Threat,	
select	Threat	Activity
To	add	threat	intel	go	to:
Configure	->	Data	Enrichment	->	
Threat	Intelligence	Downloads
Click
Click	“Threat	Artifacts”
Under	“Advanced	Threat”
Click
Artifact	Categories	–
click	different	tabs…
STIX	feed
Custom	feed
Under	Advanced	Threat,	
select	Threat	Artifacts
Review	the	Advanced	Threat	
content
Click
Data	from	asset	framework
Configurable	Swimlanes
Darker=more	events
All	happened	around	same	timeChange	to	
“Today”	if	needed
Asset	Investigator,	enter	
“192.168.56.102”
Data	Science	&	
Machine	Learning	In	
Security
62
Evolution	of	Security	Correlation	to	Advanced	Analytics
63
Two-Dimensional	- Correlation:	Use	of	regex	and	pattern	matching	for	strings.	Used	in	anti-
malware,	IDS/IPS,	DLP	and	basic	SIEM.		Use	of	string	matching	to	search	a	binary	file	to	
identify	type	of	threat.		Enhanced	capability	to	identify	previously	known	threats	and	host	
enumeration	within	an	environment.
Multi-Dimensional	- Analytics	:	Hybrid	model	developed	as	adversaries	learned	to	
circumvent	basic	correlation	and	to	reduce	false	positives.	Thresholds	and	combinations	of	
rules	developed.		Starting	to	create	behavioral	models,	statistical	analysis	and	pattern	
identification	not	just	based	on	signatures.	
One-Dimensional	- Correlation:		Fast	and	efficient	basic	matching	of	domains,	
IP	addresses,	user-agent,	MD5	file	hashes.	Use	of	Boolean	operators	to	identify	if	signature	
is	on	a	black/white	list.	Common	usage	in	most	firewall	and	IDS	tools.	
N-Dimensional	Advanced	- Analytics:	Shift	away	from	heavy	manual	tagging	and	rule	
building	alone,	leverages	advanced	and	predictive	analytics,	machine	learning,	graph	
analysis	and	elements	of	data	science	to	enhance	the	analyst	to	identify	previously	
unknown	threats,	shift	from	correlation	to	causation.
SANS	Threat	Hunting	Maturity
64
Ad	Hoc	
Search
Statistical	
Analysis
Visualization
Techniques
Aggregation Machine	Learning/
Data	Science
85%																											55%																						50%																				48%																											32%	
Source:	SANS	IR	&	Threat	Hunting	Summit	2016
Disclaimer:	I	am	not	a	data	scientist
Types	of	Machine	Learning
Supervised Learning:		generalizing	from	labeled data
Supervised Machine	Learning
67
Domain	Name TotalCnt RiskFactor AGD SessionTime RefEntropy NullUa Outcome
yyfaimjmocdu.com 144 6.05 1 1 0 0 Malicious
jjeyd2u37an30.com 6192 5.05 0 1 0 0 Malicious
cdn4s.steelhousemedia.com 107 3 0 0 0 0 Benign
log.tagcade.com 111 2 0 1 0 0 Benign
go.vidprocess.com 170 2 0 0 0 0 Benign
statse.webtrendslive.com 310 2 0 1 0 0 Benign
cdn4s.steelhousemedia.com 107 1 0 0 0 0 Benign
log.tagcade.com 111 1 0 1 0 0 Benign
Unsupervised Learning:		generalizing	from	unlabeled data
Unsupervised Machine	Learning
• No	tuning
• Programmatically	finds	trends
• UBA	is	primarily	unsupervised
• Rigorously	tested	for	fit
69
AlgorithmRaw	Security	Data Automated	Clustering
70
ML	Toolkit	&	Showcase
• Splunk	Supported	framework	for	building	ML	Apps
– Get	it	for	free:	http://tiny.cc/splunkmlapp
• Leverages	Python	for	Scientific	Computing (PSC)	add-on:
– Open-source	Python	data	science	ecosystem
– NumPy,	SciPy,	scitkit-learn,	pandas,	statsmodels
• Showcase	use	cases:	Predict	Hard	Drive	Failure,	Server	Power	
Consumption,	Application	Usage,	Customer	Churn	&	more
• Standard	algorithms out	of	the	box:
– Supervised:	Logistic	Regression,	SVM,	Linear	Regression,	Random	Forest,	etc.
– Unsupervised: KMeans,	DBSCAN,	Spectral	Clustering,	PCA,	KernelPCA,	etc.
• Implement	one	of	300+	algorithms	by	editing	Python	scripts
Machine	Learning	
Toolkit	Demo
72
Splunk UBA
Splunk UBA	Use	Cases
ACCOUNT	TAKEOVER
• Privileged	account	compromise
• Data	exfiltration
LATERAL	MOVEMENT
• Pass-the-hash	kill	chain
• Privilege	escalation
SUSPICIOUS	ACTIVITY
• Misuse	of	credentials
• Geo-location	anomalies
MALWARE	ATTACKS
• Hidden	malware	activity
BOTNET,	COMMAND	&	CONTROL
• Malware	beaconing
• Data	leakage
USER	&	ENTITY	BEHAVIOR	ANALYTICS
• Suspicious	behavior	by	accounts	or	
devices
EXTERNAL	THREATSINSIDER	THREATS
Splunk	User	Behavior	Analytics	(UBA)
• ~100%	of	breaches	involve	valid	credentials	(Mandiant Report)
• Need	to	understand	normal	&	anomalous	behaviors	for	ALL	users
• UBA	detects	Advanced	Cyberattacks and	Malicious	Insider	Threats
• Lots	of	ML	under	the	hood:
– Behavior	Baselining	&	Modeling
– Anomaly	Detection	(30+	models)
– Advanced	Threat	Detection
• E.g.,	Data	Exfil Threat:
– “Saw	this	strange	login	&	data	transferfor user	kwestin
at	3am	in	China…”
– Surface	threat	to	SOC	Analysts
Workflow
Raw Events
1
Statistical methods
Security semantics
2
Threat Models
Lateral	movement
ML
Patterns
Sequences
Beaconing
Land-speed	violation
Threats
Kill chain sequence
5
Supporting evidence
Threat scoring
Graph Mining
4
Continuousself-learning
Anomalies graph
Entity relationship graph
3
Anomalies
Splunk UBA	Demo
78
Security	Workshops
● Security	Readiness	Assessments	(CSC	20)
● Splunk UBA	Data	Science	Workshop	
● Enterprise	Security	Benchmark	Assessment
● Insider	Threat
Security	Workshop	Survey
https://www.surveymonkey.com/r/KFVLF37

Contenu connexe

Tendances

Threat Hunting
Threat HuntingThreat Hunting
Threat HuntingSplunk
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with SplunkSplunk
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onSplunk
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonBen Boyd
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onSplunk
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceDhruv Majumdar
 
Attack Simulation and Hunting
Attack Simulation and HuntingAttack Simulation and Hunting
Attack Simulation and Huntingnathi mogomotsi
 
Introduction to red team operations
Introduction to red team operationsIntroduction to red team operations
Introduction to red team operationsSunny Neo
 
External to DA, the OS X Way
External to DA, the OS X WayExternal to DA, the OS X Way
External to DA, the OS X WayStephan Borosh
 
Splunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabTeymur Kheirkhabarov
 
Cyber Threat Hunting - Hunting in Memory at Scale
Cyber Threat Hunting - Hunting in Memory at ScaleCyber Threat Hunting - Hunting in Memory at Scale
Cyber Threat Hunting - Hunting in Memory at ScaleInfocyte
 
Carlos García - Pentesting Active Directory Forests [rooted2019]
Carlos García - Pentesting Active Directory Forests [rooted2019]Carlos García - Pentesting Active Directory Forests [rooted2019]
Carlos García - Pentesting Active Directory Forests [rooted2019]RootedCON
 

Tendances (20)

Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
A Threat Hunter Himself
A Threat Hunter HimselfA Threat Hunter Himself
A Threat Hunter Himself
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting season
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
 
Bsides SP 2022 - EPSS - Final.pptx
Bsides SP 2022 - EPSS - Final.pptxBsides SP 2022 - EPSS - Final.pptx
Bsides SP 2022 - EPSS - Final.pptx
 
Security Information Event Management - nullhyd
Security Information Event Management - nullhydSecurity Information Event Management - nullhyd
Security Information Event Management - nullhyd
 
Attack Simulation and Hunting
Attack Simulation and HuntingAttack Simulation and Hunting
Attack Simulation and Hunting
 
Kheirkhabarov24052017_phdays7
Kheirkhabarov24052017_phdays7Kheirkhabarov24052017_phdays7
Kheirkhabarov24052017_phdays7
 
Introduction to red team operations
Introduction to red team operationsIntroduction to red team operations
Introduction to red team operations
 
External to DA, the OS X Way
External to DA, the OS X WayExternal to DA, the OS X Way
External to DA, the OS X Way
 
Splunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk Phantom SOAR Roundtable
Splunk Phantom SOAR Roundtable
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
 
Cyber Threat Hunting - Hunting in Memory at Scale
Cyber Threat Hunting - Hunting in Memory at ScaleCyber Threat Hunting - Hunting in Memory at Scale
Cyber Threat Hunting - Hunting in Memory at Scale
 
SIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security ArsenalSIEM - Your Complete IT Security Arsenal
SIEM - Your Complete IT Security Arsenal
 
Security Information and Event Managemen
Security Information and Event ManagemenSecurity Information and Event Managemen
Security Information and Event Managemen
 
Carlos García - Pentesting Active Directory Forests [rooted2019]
Carlos García - Pentesting Active Directory Forests [rooted2019]Carlos García - Pentesting Active Directory Forests [rooted2019]
Carlos García - Pentesting Active Directory Forests [rooted2019]
 

En vedette

Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with SplunkSplunk
 
Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Splunk
 
Field Extractions: Making Regex Your Buddy
Field Extractions: Making Regex Your BuddyField Extractions: Making Regex Your Buddy
Field Extractions: Making Regex Your BuddyMichael Wilde
 
Splunk conf2014 - Onboarding Data Into Splunk
Splunk conf2014 - Onboarding Data Into SplunkSplunk conf2014 - Onboarding Data Into Splunk
Splunk conf2014 - Onboarding Data Into SplunkSplunk
 
Threat Hunting
Threat HuntingThreat Hunting
Threat HuntingTripwire
 
Enterprise Security featuring UBA
Enterprise Security featuring UBAEnterprise Security featuring UBA
Enterprise Security featuring UBASplunk
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk
 
Hands-On Security Breakout Session- ES Guided Tour
Hands-On Security Breakout Session- ES Guided TourHands-On Security Breakout Session- ES Guided Tour
Hands-On Security Breakout Session- ES Guided TourSplunk
 
Best Practices For Sharing Data Across The Enteprrise
Best Practices For Sharing Data Across The EnteprriseBest Practices For Sharing Data Across The Enteprrise
Best Practices For Sharing Data Across The EnteprriseSplunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseSplunk
 
City of San Diego Customer Presentation
City of San Diego Customer PresentationCity of San Diego Customer Presentation
City of San Diego Customer PresentationSplunk
 
Splunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk
 
Threat Hunting with Splunk
Threat Hunting with Splunk Threat Hunting with Splunk
Threat Hunting with Splunk Splunk
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information SecuritySplunk
 
Conf2014_SplunkSecurityNinjutsu
Conf2014_SplunkSecurityNinjutsuConf2014_SplunkSecurityNinjutsu
Conf2014_SplunkSecurityNinjutsuSplunk
 
Splunk corporate overview German 2012
Splunk corporate overview German 2012Splunk corporate overview German 2012
Splunk corporate overview German 2012jenny_splunk
 
Conf2014_SplunkSearchOptimization
Conf2014_SplunkSearchOptimizationConf2014_SplunkSearchOptimization
Conf2014_SplunkSearchOptimizationSplunk
 
Enterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior AnalyticsEnterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior AnalyticsSplunk
 
How to Design, Build and Map IT and Business Services in Splunk
How to Design, Build and Map IT and Business Services in SplunkHow to Design, Build and Map IT and Business Services in Splunk
How to Design, Build and Map IT and Business Services in SplunkSplunk
 

En vedette (20)

Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session
 
Field Extractions: Making Regex Your Buddy
Field Extractions: Making Regex Your BuddyField Extractions: Making Regex Your Buddy
Field Extractions: Making Regex Your Buddy
 
Splunk conf2014 - Onboarding Data Into Splunk
Splunk conf2014 - Onboarding Data Into SplunkSplunk conf2014 - Onboarding Data Into Splunk
Splunk conf2014 - Onboarding Data Into Splunk
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Enterprise Security featuring UBA
Enterprise Security featuring UBAEnterprise Security featuring UBA
Enterprise Security featuring UBA
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
 
Hands-On Security Breakout Session- ES Guided Tour
Hands-On Security Breakout Session- ES Guided TourHands-On Security Breakout Session- ES Guided Tour
Hands-On Security Breakout Session- ES Guided Tour
 
Best Practices For Sharing Data Across The Enteprrise
Best Practices For Sharing Data Across The EnteprriseBest Practices For Sharing Data Across The Enteprrise
Best Practices For Sharing Data Across The Enteprrise
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
City of San Diego Customer Presentation
City of San Diego Customer PresentationCity of San Diego Customer Presentation
City of San Diego Customer Presentation
 
Splunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat Defense
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Threat Hunting with Splunk
Threat Hunting with Splunk Threat Hunting with Splunk
Threat Hunting with Splunk
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information Security
 
Conf2014_SplunkSecurityNinjutsu
Conf2014_SplunkSecurityNinjutsuConf2014_SplunkSecurityNinjutsu
Conf2014_SplunkSecurityNinjutsu
 
Splunk corporate overview German 2012
Splunk corporate overview German 2012Splunk corporate overview German 2012
Splunk corporate overview German 2012
 
Conf2014_SplunkSearchOptimization
Conf2014_SplunkSearchOptimizationConf2014_SplunkSearchOptimization
Conf2014_SplunkSearchOptimization
 
Enterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior AnalyticsEnterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior Analytics
 
How to Design, Build and Map IT and Business Services in Splunk
How to Design, Build and Map IT and Business Services in SplunkHow to Design, Build and Map IT and Business Services in Splunk
How to Design, Build and Map IT and Business Services in Splunk
 

Similaire à Threat Hunting with Splunk

Threat Hunting workshop
Threat Hunting workshopThreat Hunting workshop
Threat Hunting workshopSplunk
 
Threat hunting workshop
Threat hunting workshopThreat hunting workshop
Threat hunting workshopMegan Shippy
 
Threat hunting workshop
Threat hunting workshopThreat hunting workshop
Threat hunting workshopSplunk
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with SplunkSplunk
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with SplunkSplunk
 
Security Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM GapSecurity Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM GapEric Johansen, CISSP
 
Wie Sie Ransomware aufspüren und was Sie dagegen machen können
Wie Sie Ransomware aufspüren und was Sie dagegen machen könnenWie Sie Ransomware aufspüren und was Sie dagegen machen können
Wie Sie Ransomware aufspüren und was Sie dagegen machen könnenSplunk
 
Infosecurity Europe 2016: Operationalizing Threat Intelligence
Infosecurity Europe 2016: Operationalizing Threat IntelligenceInfosecurity Europe 2016: Operationalizing Threat Intelligence
Infosecurity Europe 2016: Operationalizing Threat IntelligenceSplunk
 
Soc analyst course content v3
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3ShivamSharma909
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course contentShivamSharma909
 
SplunkLive! Paris 2018: Use Splunk for Incident Response, Orchestration and A...
SplunkLive! Paris 2018: Use Splunk for Incident Response, Orchestration and A...SplunkLive! Paris 2018: Use Splunk for Incident Response, Orchestration and A...
SplunkLive! Paris 2018: Use Splunk for Incident Response, Orchestration and A...Splunk
 
SECURITY OPERATION CENTER CONTENT.pptx
SECURITY OPERATION CENTER CONTENT.pptxSECURITY OPERATION CENTER CONTENT.pptx
SECURITY OPERATION CENTER CONTENT.pptxFarzanMansoor1
 
MITRE ATT&CKcon 2018: From Automation to Analytics: Simulating the Adversary ...
MITRE ATT&CKcon 2018: From Automation to Analytics: Simulating the Adversary ...MITRE ATT&CKcon 2018: From Automation to Analytics: Simulating the Adversary ...
MITRE ATT&CKcon 2018: From Automation to Analytics: Simulating the Adversary ...MITRE - ATT&CKcon
 
Splunk workshop-Threat Hunting
Splunk workshop-Threat HuntingSplunk workshop-Threat Hunting
Splunk workshop-Threat HuntingSplunk
 
Level Up Your Security Skills in Splunk Enterprise
Level Up Your Security Skills in Splunk EnterpriseLevel Up Your Security Skills in Splunk Enterprise
Level Up Your Security Skills in Splunk EnterpriseSplunk
 
Splunk Threat Hunting Workshop
Splunk Threat Hunting WorkshopSplunk Threat Hunting Workshop
Splunk Threat Hunting WorkshopSplunk
 
Advanced Threats and Lateral Movement Detection
Advanced Threats and Lateral Movement DetectionAdvanced Threats and Lateral Movement Detection
Advanced Threats and Lateral Movement DetectionGreg Foss
 
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017FRSecure
 

Similaire à Threat Hunting with Splunk (20)

Threat Hunting workshop
Threat Hunting workshopThreat Hunting workshop
Threat Hunting workshop
 
Threat hunting workshop
Threat hunting workshopThreat hunting workshop
Threat hunting workshop
 
Threat hunting workshop
Threat hunting workshopThreat hunting workshop
Threat hunting workshop
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Security Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM GapSecurity Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM Gap
 
Wie Sie Ransomware aufspüren und was Sie dagegen machen können
Wie Sie Ransomware aufspüren und was Sie dagegen machen könnenWie Sie Ransomware aufspüren und was Sie dagegen machen können
Wie Sie Ransomware aufspüren und was Sie dagegen machen können
 
Infosecurity Europe 2016: Operationalizing Threat Intelligence
Infosecurity Europe 2016: Operationalizing Threat IntelligenceInfosecurity Europe 2016: Operationalizing Threat Intelligence
Infosecurity Europe 2016: Operationalizing Threat Intelligence
 
Soc analyst course content v3
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
 
SplunkLive! Paris 2018: Use Splunk for Incident Response, Orchestration and A...
SplunkLive! Paris 2018: Use Splunk for Incident Response, Orchestration and A...SplunkLive! Paris 2018: Use Splunk for Incident Response, Orchestration and A...
SplunkLive! Paris 2018: Use Splunk for Incident Response, Orchestration and A...
 
Unlock Security Insight from Machine Data
Unlock Security Insight from Machine DataUnlock Security Insight from Machine Data
Unlock Security Insight from Machine Data
 
SECURITY OPERATION CENTER CONTENT.pptx
SECURITY OPERATION CENTER CONTENT.pptxSECURITY OPERATION CENTER CONTENT.pptx
SECURITY OPERATION CENTER CONTENT.pptx
 
Bsides
BsidesBsides
Bsides
 
MITRE ATT&CKcon 2018: From Automation to Analytics: Simulating the Adversary ...
MITRE ATT&CKcon 2018: From Automation to Analytics: Simulating the Adversary ...MITRE ATT&CKcon 2018: From Automation to Analytics: Simulating the Adversary ...
MITRE ATT&CKcon 2018: From Automation to Analytics: Simulating the Adversary ...
 
Splunk workshop-Threat Hunting
Splunk workshop-Threat HuntingSplunk workshop-Threat Hunting
Splunk workshop-Threat Hunting
 
Level Up Your Security Skills in Splunk Enterprise
Level Up Your Security Skills in Splunk EnterpriseLevel Up Your Security Skills in Splunk Enterprise
Level Up Your Security Skills in Splunk Enterprise
 
Splunk Threat Hunting Workshop
Splunk Threat Hunting WorkshopSplunk Threat Hunting Workshop
Splunk Threat Hunting Workshop
 
Advanced Threats and Lateral Movement Detection
Advanced Threats and Lateral Movement DetectionAdvanced Threats and Lateral Movement Detection
Advanced Threats and Lateral Movement Detection
 
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
 

Plus de Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routineSplunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTVSplunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank InternationalSplunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College LondonSplunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSplunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability SessionSplunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - KeynoteSplunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform SessionSplunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security SessionSplunk
 

Plus de Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Dernier

The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 

Dernier (20)

The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 

Threat Hunting with Splunk