SlideShare une entreprise Scribd logo
1  sur  42
Copyright	©	2014	Splunk	Inc.	
Security	Opera;ons:	
Hun$ng	Wabbits,	
Possum,	and	APT	
Ryan	Chapman	
Bechtel	Corpora;on
2	
Disclaimer	
During	the	course	of	this	presenta;on,	we	may	make	forward	looking	statements	regarding	future	
events	or	the	expected	performance	of	the	company.	We	cau;on	you	that	such	statements	reflect	our	
current	expecta;ons	and	es;mates	based	on	factors	currently	known	to	us	and	that	actual	events	or	
results	could	differ	materially.	For	important	factors	that	may	cause	actual	results	to	differ	from	those	
contained	in	our	forward-looking	statements,	please	review	our	filings	with	the	SEC.	The	forward-
looking	statements	made	in	the	this	presenta;on	are	being	made	as	of	the	;me	and	date	of	its	live	
presenta;on.	If	reviewed	aRer	its	live	presenta;on,	this	presenta;on	may	not	contain	current	or	
accurate	informa;on.	We	do	not	assume	any	obliga;on	to	update	any	forward	looking	statements	we	
may	make.		
	
In	addi;on,	any	informa;on	about	our	roadmap	outlines	our	general	product	direc;on	and	is	subject	to	
change	at	any	;me	without	no;ce.	It	is	for	informa;onal	purposes	only	and	shall	not,	be	incorporated	
into	any	contract	or	other	commitment.	Splunk	undertakes	no	obliga;on	either	to	develop	the	features	
or	func;onality	described	or	to	include	any	such	feature	or	func;onality	in	a	future	release.
3	
Agenda	
•  Intro	to	Bechtel	
•  Who’s	This	Guy?	
•  Overview	of	Security	@	Bechtel	
•  Why	Splunk?	
•  Hun$ng	Tips	and	Tricks
4	
Bechtel	Corpora;on	
•  Largest	Engineering,	Construc;on,	&	PM	Company	in	the	U.S.	
•  55,400	colleagues	|	25,000	projects	|	160	countries	|	7	con;nents	
•  Target	Rich	Environment	–	Global	Threats	
•  2012	Goal:	Develop	World-Class	SOC
5	
Ryan	J.	Chapman	
•  Computer	Incident	Response	Team	(CIRT)	
–  Network	Security	Monitoring	Analyst	
•  Incident	Handler	
•  CIRT	/	SOC	Liaison	
•  “Did	You	Check	Splunk?”	Guy	
ê  No,	Really.		Did	You	Check	Splunk?	
@rj_chap
6	
It	Takes	A	Village!	
•  We	ALL	Par$cipate	in	Hun$ng	
•  Bechtel	SOC	&	CIRT	
–  SOC:	Time	Allocated	
–  CIRT:	Required	During	On-Call	
•  Tribal	Training	+	“Security	Blitz”	+	“Tech	Talks”	
•  Example	of	a	Rockstar:	
–  Keith	Tyler	(@keithtyler)	
ê FANTASTIC	Hunter!
Security	@	Bechtel
8	
Post	Remedia;on	Structure
9	
APT	Events	
Use	Case	 BEFORE	
SPLUNK	
AFTER	
SPLUNK	
Event	
Escala$on	
to	CIRT	
• 99%	of	Events	 • 2013-2014:	
<	3%	
	
• 2015:	
<	1%	
APT	Events	
Detected	
•  1	APT	Event	 •  2013:		269	APT	Events	
•  2014:		82	APT	Events
10	
The	Security	Stack	
External	
Intense	Monitoring	
Full	Packet	Capture	
DNS	Protec$on	
Network	Event	Parsing	
Firewall	
Applica$on	Firewall	
Email	Blocking	
Behavior	Analysis	
APT	Detec$on	
Forensics	
AV	
Log	Forwarding	
Remediate	
Detect	
Respond	
Deter
11	
Why	Splunk?	
•  Beuer	than	GREP?	
•  Parsing	Individual	Logs?	
–  2.35TB/day	License	
•  Primary	Uses:	
–  Alert	Genera;on	
–  Incident	Handling	/	Response	
ê  The	“5	W’s”	
–  HUNTING	
Because	it’s	Awesome!
12	
Obligatory	Splunk	Quote	
“We	wouldn’t	be	able	to	do	our	jobs	
without	Splunk.”
Hun;ng	Tac;cs
14	
•  Ask	Ques;ons	
–  BE	INQUISITIVE	NOSY	
–  Read	Ar;cles	/	Twiuer	/	OSINT	
•  Develop	Queries	
–  Create	Baselines	/	Tune	Queries	
•  Implement	Saved	Searches	
•  Allocate	Time	for	Hun$ng	
The	Hunter	Mentality	
Be	like	water…	but	also	mimic	a	nosy	neighbor
Go	Home	Word,	
You’re	Drunk
16	
Word	Up!	
Tell	Your	Brother,	Your	Sister,	and	Your	Momma	Too…	
•  Word	Files	=	Common	Carrier	File	
•  Easy	to	Weaponize	
–  VBA	/	Macro	
–  CVE-based	Exploit	(Metasploit)	
•  Weaponized	Files	Launch…	
–  All	The	Things	
Q:	Is	Word	Launching…	Stuff?
17	
The	Sobriety	Test	
index=wls* EventID=4688
CreatorProcessName="WINWORD" Signed=False
NOT (NewProcessName="C:Windows*" OR
NewProcessName="C:Progra*")
| table _time, host, SubjectUserName,
BaseFileName, CommandLine, NewProcessName,
MD5	
	
NOTE:	“Audit	Process	Crea0on”	must	be	enabled
18	
Test	Results:	INEBRIATED	
_$me	 host	 Base	
FileName	
NewProcessName	 MD5	
11/9/15	
15:35	
[DERP]	 Purchase	
Order	rd2015	
oct-dec	
#40098.exe	
C:Users[DERP]
AppDataLocal
TempPurchase	
Order	rd2015	oct-
dec	#40098.exe	
EFF6EBFD48A
669FE9C2E62
B0E82561CE
19	
What’cha	Drinking?
20	
What	About	Malicious	Scripts?	
THE	LAUNCH	CODES	ARE	BAD!		DO	NOT	LAUNCH!	
•  Common	Script	Handlers:	
–  cscript	/	wscript	/	powershell			ß	These	Run	Scripts	
•  Carrier	File	Handlers:	
–  Word 	 	(doc)	
–  Excel 	 	(xls)	
–  PowerPoint 	(ppt)	
–  Adobe	Reader 	(pdf)	
–  Etc.
21	
The	Pwnie	Express	
index=wls EventID=4688
(CommandLine="*cscript*" OR CommandLine="*wscript*" OR
CommandLine="*powershell*")
(CreatorProcessName="WINWORD" OR
CreatorProcessName="POWERPNT" OR
CreatorProcessName="EXCEL" OR
CreatorProcessName="Adobe*")
| table _time, host, SubjectUserName,
CreatorProcessName, BaseFileName, CommandLine
‘Cause	They	Are	Carrier	Files!
22	
I	“C”	A	Script	
_$me	 host	 Creator	
Process	
Name	
Base	
FileName	
CommandLine	
01/24/16	
22:49:03	
[DERP]	 EXCEL	 cscript.exe	 cscript	'C:Users
[DERP]Desktop
Databases_Public		
Loto	Permit	Excel
reg_seing.vbs'
Scheduled	Tasks	
via	at.exe
24	
Scheduled	Tasks	
SCHTASKS	vs.	AT	
•  schtasks.exe	–	Common	Task	Scheduler/Viewer	
•  at.exe	
–  Deprecated,	but	Available	Through	Windows	7	
–  Historically	Used	for	Privilege	Escala;on	(WinXP)	
ê Ajackers	S$ll	Love	It	(Older	Admins	Too)	
–  Creates	`%System_Root%/Tasks/at[0-9].job`	Files	
ê Sweep	Enterprise	for	These	&	Analyze!	
Q:	Anyone	Running	at.exe?
25	
The	Query	
Anyone	Running	at.exe?	
index=wls EventID=4688
BaseFileName="at.exe"
CommandLine="*"
NOT BaseFileName="[known good]"
NOT CommandLine="[known good]"
| table …
26	
Nothing	Silly	Recently	
But	A	Few	Years	Ago…	
_$me	 host	 Base	
FileName	
CommandLine	 Creator	
Process	
Name	
06/06/11	
04:01	
[DERP]	 at.exe	 at	04:03	/interac$ve		
cmd	/c	cmd.exe	
cmd
Remote	
Powershell
28	
PowerShell	Shenanigans	
Auackers	LOVE	PowerShell	
  Why	Are	Auackers	Using	PowerShell?	
–  Powerful,	Built-in	Tool	–	(Nearly)	Always	Available	
–  Can	Execute	in	Memory	(Diskless)	
–  Easy	to	Avoid	Detec;on	
ê A	Hacker’s	Best	Toolkit	=	Tools	on	the	Box!	
  PowerShell	is	a	Growing	Concern	
–  See:	PowerSploit	Framework
29	
PowerShell	Snooping	
Brainstorming	
  Discussion:	Event	Code	4688	vs.	4103/4	
  We	Already	Look	for	Encoded	PS	Commands	
–  See:	“Splunk	Live!	Santa	Clara	2015”	Talk	
  What	About	Remote	PS	Access	Methods?	
–  PowerShell	Can	Run	Remote	Scripts	
Q:	Is	Anyone	Running	Remote	PS	Commands?
30	
Remote	PowerShell	
Just	a	Few	Samples…	
  Common	Remote	Methods:	
Get-Service winrm
Enable-PSRemoting
New-PSSession
Enter-PSSession
Invoke-Command –computername
	General	use	of: 	–computer
NOTE: -computer can specify 127.0.0.1)
31	
PowerShell:	WSMan
32	
PowerShell	Search	
Remote	Methods	=	Auacker’s	Forte	
index=wls* EventID=4688
BaseFileName=powershell.exe
(CommandLine="*winrm*" OR
CommandLine="*psremoting*" OR
CommandLine="*pssession*" OR
CommandLine="*invoke-command*" OR
CommandLine="*wsman*"
[OR CommandLine="*-computer*"])
| table …
33	
PowerShellMafia’s	PowerSploit	
Dirty	Dirty	Tricks	
  Open	Source	PowerShell	Auack	Framework	
–  Becoming	More	and	More	Common	
  We	Can	Enumerate	All	PowerSploit	PS	Modules	
–  And	Look	For	Them	
ê  And	yell/cry/smile	if	we	find	any	
Q:	Is	Anyone	Running	PowerSploit?	(BETTER	NOT	BE!)
34	
“A	PowerShell	Post-Exploita;on	Framework”
35	
Enumerated	PowerSploit	Modules	
index=wls* EventID=4688 (BaseFileName=powershell.exe OR BaseFileName=cmd.exe)
(CommandLine="*powersploit*" OR CommandLine="*Invoke-DllInjection*" OR
CommandLine="*Invoke-ReflectivePEInjection*" OR CommandLine="*Invoke-Shellcode*" OR
CommandLine="*Invoke-WmiCommand*" OR CommandLine="*Out-EncodedCommand*" OR
CommandLine="*Out-CompressedDll*" OR CommandLine="*Out-EncryptedScript*" OR
CommandLine="*Remove-Comments*" OR CommandLine="*New-UserPersistenceOption*" OR
CommandLine="*New-ElevatedPersistenceOption*" OR CommandLine="*Add-Persistence*" OR
CommandLine="*Install-SSP*" OR CommandLine="*Get-SecurityPackages*" OR
CommandLine="*Find-AVSignature*" OR CommandLine="*Invoke-TokenManipulation*" OR
CommandLine="*Invoke-CredentialInjection*" OR CommandLine="*Invoke-NinjaCopy*" OR
CommandLine="*Invoke-Mimikatz*" OR CommandLine="*Get-Keystrokes*" OR
CommandLine="*Get-GPPPassword*" OR CommandLine="*Get-TimedScreenshot*" OR
CommandLine="*New-VolumeShadowCopy*" OR CommandLine="*Get-VolumeShadowCopy*" OR
CommandLine="*Mount-VolumeShadowCopy*" OR CommandLine="*Remove-VolumeShadowCopy*" OR
CommandLine="*Get-VaultCredential*" OR CommandLine="*Out-Minidump*" OR
CommandLine="*Set-MasterBootRecord*" OR CommandLine="*Set-CriticalProcess*" OR
CommandLine="*PowerUp*" OR CommandLine="*Invoke-Portscan*" OR CommandLine="*Get-
HttpStatus*" OR CommandLine="*Invoke-ReverseDnsLookup*" OR CommandLine="*PowerView*")
| table …
Quick	Example:	
Rogue	svchost.exe
37	
svchost.exe	w/Bad	Parent	
smss.exe	->	wininit.exe	->	services.exe	->	svchost.exe	
index=wls EventID=4688
BaseFileName="svchost.exe"
NOT CreatorProcessName="services"
| table …
Quick	Example:	
CLI>	blah	[IPv4]	blah
39	
IPv4	Addresses	in	CLI	
The	Internet	is	a	Scary	Place	
index=wls* EventID=4688 CommandLine="*"
NOT BaseFileName=cscript.exe OR
BaseFileName=nslookup.exe OR
BaseFileName=cmd.exe OR
BaseFileName=ping.exe OR
BaseFileName=nblookup.exe OR
BaseFileName=route.exe)
| regex CommandLine="sd{1,3}.d{1,3}.
d{1,3}.d{1,3}s"
40	
Recap	&	Takeaways	
•  Ask	Ques$ons	
–  Read	Ar$cles	/	Twijer	Feeds	/	OSINT	Reports	/	etc.	
–  “Does	This	Happen	Here?”	
•  Develop	Queries	
•  Establish	Baselines	
–  Tune	Over	Time	
•  Create	Saved	Searches	
•  Allocate	Time	For	Hun$ng!	
Keep	Hun;n’!
41	
Resources	
•  Windows	Logging	Service	(WLS)	Home	Page	
–  By	Jason	McCord	(@digira;82)	
–  hups://digira;82.com/wls-informa;on/	
•  “Know	your	Windows	Processes	or	Die	Trying”	
–  Ar;cle	by	Patrick	Olsen,	2014/01/18	
–  hup://sysforensics.org/2014/01/know-your-windows-processes/	
•  Bechtel	Splunk	Live!	Santa	Clara	2015	Preso	
–  hup://www.slideshare.net/Splunk/bechtel-customer-presenta;on		
Keep	Hun;n’!
Thank	You	
Security	Opera;ons:	
Hun$ng	Wabbits,	Possum,	
and	APT	
	
Ryan	Chapman	–	@rj_chap		
Bechtel	QUESTIONS?

Contenu connexe

Tendances

AWS App Mesh: Manage services mesh discovery, recovery, and monitoring - MAD3...
AWS App Mesh: Manage services mesh discovery, recovery, and monitoring - MAD3...AWS App Mesh: Manage services mesh discovery, recovery, and monitoring - MAD3...
AWS App Mesh: Manage services mesh discovery, recovery, and monitoring - MAD3...Amazon Web Services
 
Enterprise guide to building a Data Mesh
Enterprise guide to building a Data MeshEnterprise guide to building a Data Mesh
Enterprise guide to building a Data MeshSion Smith
 
Big data architectures and the data lake
Big data architectures and the data lakeBig data architectures and the data lake
Big data architectures and the data lakeJames Serra
 
The evolving story for Agile Integration Architecture in 2019
The evolving story for Agile Integration Architecture in 2019The evolving story for Agile Integration Architecture in 2019
The evolving story for Agile Integration Architecture in 2019Kim Clark
 
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cristian Garcia G.
 
Webinar future dataintegration-datamesh-and-goldengatekafka
Webinar future dataintegration-datamesh-and-goldengatekafkaWebinar future dataintegration-datamesh-and-goldengatekafka
Webinar future dataintegration-datamesh-and-goldengatekafkaJeffrey T. Pollock
 
Introducing Cloudera DataFlow (CDF) 2.13.19
Introducing Cloudera DataFlow (CDF) 2.13.19Introducing Cloudera DataFlow (CDF) 2.13.19
Introducing Cloudera DataFlow (CDF) 2.13.19Cloudera, Inc.
 
Introduction to OpenStack Storage
Introduction to OpenStack StorageIntroduction to OpenStack Storage
Introduction to OpenStack StorageNetApp
 
Cloud Computing Security
Cloud Computing SecurityCloud Computing Security
Cloud Computing SecurityNinh Nguyen
 
An Overview of Best Practices for Large Scale Migrations - AWS Transformation...
An Overview of Best Practices for Large Scale Migrations - AWS Transformation...An Overview of Best Practices for Large Scale Migrations - AWS Transformation...
An Overview of Best Practices for Large Scale Migrations - AWS Transformation...Amazon Web Services
 
Big Data Architecture
Big Data ArchitectureBig Data Architecture
Big Data ArchitectureGuido Schmutz
 
Snowflake Company Presentation
Snowflake Company PresentationSnowflake Company Presentation
Snowflake Company PresentationAndrewJiang18
 
Cloud deployment models
Cloud deployment modelsCloud deployment models
Cloud deployment modelsAshok Kumar
 
Migrating SAP Workloads to AWS: Stories and Tips - AWS Summit Sydney
Migrating SAP Workloads to AWS: Stories and Tips - AWS Summit SydneyMigrating SAP Workloads to AWS: Stories and Tips - AWS Summit Sydney
Migrating SAP Workloads to AWS: Stories and Tips - AWS Summit SydneyAmazon Web Services
 

Tendances (20)

AWS App Mesh: Manage services mesh discovery, recovery, and monitoring - MAD3...
AWS App Mesh: Manage services mesh discovery, recovery, and monitoring - MAD3...AWS App Mesh: Manage services mesh discovery, recovery, and monitoring - MAD3...
AWS App Mesh: Manage services mesh discovery, recovery, and monitoring - MAD3...
 
Enterprise guide to building a Data Mesh
Enterprise guide to building a Data MeshEnterprise guide to building a Data Mesh
Enterprise guide to building a Data Mesh
 
CLOUD NATIVE SECURITY
CLOUD NATIVE SECURITYCLOUD NATIVE SECURITY
CLOUD NATIVE SECURITY
 
Big data architectures and the data lake
Big data architectures and the data lakeBig data architectures and the data lake
Big data architectures and the data lake
 
Snowflake Overview
Snowflake OverviewSnowflake Overview
Snowflake Overview
 
The evolving story for Agile Integration Architecture in 2019
The evolving story for Agile Integration Architecture in 2019The evolving story for Agile Integration Architecture in 2019
The evolving story for Agile Integration Architecture in 2019
 
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
 
Webinar future dataintegration-datamesh-and-goldengatekafka
Webinar future dataintegration-datamesh-and-goldengatekafkaWebinar future dataintegration-datamesh-and-goldengatekafka
Webinar future dataintegration-datamesh-and-goldengatekafka
 
infrastructure as code
infrastructure as codeinfrastructure as code
infrastructure as code
 
Snowflake Architecture
Snowflake ArchitectureSnowflake Architecture
Snowflake Architecture
 
Introducing Cloudera DataFlow (CDF) 2.13.19
Introducing Cloudera DataFlow (CDF) 2.13.19Introducing Cloudera DataFlow (CDF) 2.13.19
Introducing Cloudera DataFlow (CDF) 2.13.19
 
Introduction to OpenStack Storage
Introduction to OpenStack StorageIntroduction to OpenStack Storage
Introduction to OpenStack Storage
 
Cloud Computing Security
Cloud Computing SecurityCloud Computing Security
Cloud Computing Security
 
Introduction to Amazon Redshift
Introduction to Amazon RedshiftIntroduction to Amazon Redshift
Introduction to Amazon Redshift
 
An Overview of Best Practices for Large Scale Migrations - AWS Transformation...
An Overview of Best Practices for Large Scale Migrations - AWS Transformation...An Overview of Best Practices for Large Scale Migrations - AWS Transformation...
An Overview of Best Practices for Large Scale Migrations - AWS Transformation...
 
Big Data Architecture
Big Data ArchitectureBig Data Architecture
Big Data Architecture
 
Snowflake Company Presentation
Snowflake Company PresentationSnowflake Company Presentation
Snowflake Company Presentation
 
Cloud deployment models
Cloud deployment modelsCloud deployment models
Cloud deployment models
 
Splunk-Presentation
Splunk-Presentation Splunk-Presentation
Splunk-Presentation
 
Migrating SAP Workloads to AWS: Stories and Tips - AWS Summit Sydney
Migrating SAP Workloads to AWS: Stories and Tips - AWS Summit SydneyMigrating SAP Workloads to AWS: Stories and Tips - AWS Summit Sydney
Migrating SAP Workloads to AWS: Stories and Tips - AWS Summit Sydney
 

En vedette

Bechtel Customer Presentation
Bechtel Customer PresentationBechtel Customer Presentation
Bechtel Customer PresentationSplunk
 
Splunk Enterprise for InfoSec Hands-On
Splunk Enterprise for InfoSec Hands-OnSplunk Enterprise for InfoSec Hands-On
Splunk Enterprise for InfoSec Hands-OnSplunk
 
2017 STS - BECHTEL’S INNOVATIVE “ENGINEERED LOGISTICS” APPROACH FOR TRANSPORT...
2017 STS - BECHTEL’S INNOVATIVE “ENGINEERED LOGISTICS” APPROACH FOR TRANSPORT...2017 STS - BECHTEL’S INNOVATIVE “ENGINEERED LOGISTICS” APPROACH FOR TRANSPORT...
2017 STS - BECHTEL’S INNOVATIVE “ENGINEERED LOGISTICS” APPROACH FOR TRANSPORT...Specialized Carriers & Rigging Association
 
Splunk Enterprise for Information Security Hands-On Breakout Session
Splunk Enterprise for Information Security Hands-On Breakout SessionSplunk Enterprise for Information Security Hands-On Breakout Session
Splunk Enterprise for Information Security Hands-On Breakout SessionSplunk
 
Building a community of practice around higher ed for sustainabiltiy in asia ...
Building a community of practice around higher ed for sustainabiltiy in asia ...Building a community of practice around higher ed for sustainabiltiy in asia ...
Building a community of practice around higher ed for sustainabiltiy in asia ...Michelle Merrill
 
A Strategy For Standing Up A Successful Employee Resource Group
A Strategy For Standing Up A Successful Employee Resource GroupA Strategy For Standing Up A Successful Employee Resource Group
A Strategy For Standing Up A Successful Employee Resource GroupSociety of Women Engineers
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploitdevilback
 
1257103560 X Mp Lantand Iso15926 Oct2009
1257103560 X Mp Lantand Iso15926 Oct20091257103560 X Mp Lantand Iso15926 Oct2009
1257103560 X Mp Lantand Iso15926 Oct2009Giorgio Amici
 
Workshop threat-hunting
Workshop threat-huntingWorkshop threat-hunting
Workshop threat-huntingTripwire
 
Bechtel project planning example
Bechtel project planning exampleBechtel project planning example
Bechtel project planning exampleasfandiyar
 
Building an Analytics Enables SOC
Building an Analytics Enables SOCBuilding an Analytics Enables SOC
Building an Analytics Enables SOCSplunk
 
Building a Security Information and Event Management platform at Travis Per...
 	Building a Security Information and Event Management platform at Travis Per... 	Building a Security Information and Event Management platform at Travis Per...
Building a Security Information and Event Management platform at Travis Per...Splunk
 
Invoke-Obfuscation DerbyCon 2016
Invoke-Obfuscation DerbyCon 2016Invoke-Obfuscation DerbyCon 2016
Invoke-Obfuscation DerbyCon 2016Daniel Bohannon
 
Bechtel On OpenID and OAuth from Cloud Identity Summit
Bechtel On OpenID and OAuth from Cloud Identity SummitBechtel On OpenID and OAuth from Cloud Identity Summit
Bechtel On OpenID and OAuth from Cloud Identity SummitMatterport
 
ASGARD Splunk Conf 2016
ASGARD Splunk Conf 2016ASGARD Splunk Conf 2016
ASGARD Splunk Conf 2016Keith Kraus
 

En vedette (20)

Bechtel Customer Presentation
Bechtel Customer PresentationBechtel Customer Presentation
Bechtel Customer Presentation
 
Bechtel epc
Bechtel epcBechtel epc
Bechtel epc
 
Splunk Enterprise for InfoSec Hands-On
Splunk Enterprise for InfoSec Hands-OnSplunk Enterprise for InfoSec Hands-On
Splunk Enterprise for InfoSec Hands-On
 
2017 STS - BECHTEL’S INNOVATIVE “ENGINEERED LOGISTICS” APPROACH FOR TRANSPORT...
2017 STS - BECHTEL’S INNOVATIVE “ENGINEERED LOGISTICS” APPROACH FOR TRANSPORT...2017 STS - BECHTEL’S INNOVATIVE “ENGINEERED LOGISTICS” APPROACH FOR TRANSPORT...
2017 STS - BECHTEL’S INNOVATIVE “ENGINEERED LOGISTICS” APPROACH FOR TRANSPORT...
 
Splunk Enterprise for Information Security Hands-On Breakout Session
Splunk Enterprise for Information Security Hands-On Breakout SessionSplunk Enterprise for Information Security Hands-On Breakout Session
Splunk Enterprise for Information Security Hands-On Breakout Session
 
Mobile Applications
Mobile ApplicationsMobile Applications
Mobile Applications
 
DJP_Asset+information
DJP_Asset+informationDJP_Asset+information
DJP_Asset+information
 
Building a community of practice around higher ed for sustainabiltiy in asia ...
Building a community of practice around higher ed for sustainabiltiy in asia ...Building a community of practice around higher ed for sustainabiltiy in asia ...
Building a community of practice around higher ed for sustainabiltiy in asia ...
 
A Strategy For Standing Up A Successful Employee Resource Group
A Strategy For Standing Up A Successful Employee Resource GroupA Strategy For Standing Up A Successful Employee Resource Group
A Strategy For Standing Up A Successful Employee Resource Group
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
 
1257103560 X Mp Lantand Iso15926 Oct2009
1257103560 X Mp Lantand Iso15926 Oct20091257103560 X Mp Lantand Iso15926 Oct2009
1257103560 X Mp Lantand Iso15926 Oct2009
 
Dr. amjad bangash bechtel
Dr. amjad bangash   bechtelDr. amjad bangash   bechtel
Dr. amjad bangash bechtel
 
Workshop threat-hunting
Workshop threat-huntingWorkshop threat-hunting
Workshop threat-hunting
 
Bechtel project planning example
Bechtel project planning exampleBechtel project planning example
Bechtel project planning example
 
LNG PROCESS
LNG PROCESSLNG PROCESS
LNG PROCESS
 
Building an Analytics Enables SOC
Building an Analytics Enables SOCBuilding an Analytics Enables SOC
Building an Analytics Enables SOC
 
Building a Security Information and Event Management platform at Travis Per...
 	Building a Security Information and Event Management platform at Travis Per... 	Building a Security Information and Event Management platform at Travis Per...
Building a Security Information and Event Management platform at Travis Per...
 
Invoke-Obfuscation DerbyCon 2016
Invoke-Obfuscation DerbyCon 2016Invoke-Obfuscation DerbyCon 2016
Invoke-Obfuscation DerbyCon 2016
 
Bechtel On OpenID and OAuth from Cloud Identity Summit
Bechtel On OpenID and OAuth from Cloud Identity SummitBechtel On OpenID and OAuth from Cloud Identity Summit
Bechtel On OpenID and OAuth from Cloud Identity Summit
 
ASGARD Splunk Conf 2016
ASGARD Splunk Conf 2016ASGARD Splunk Conf 2016
ASGARD Splunk Conf 2016
 

Similaire à Bechtel Customer Presentation

Machine Learning + Analytics in Splunk
Machine Learning + Analytics in SplunkMachine Learning + Analytics in Splunk
Machine Learning + Analytics in SplunkSplunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseSplunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk Enterprise Getting Started with Splunk Enterprise
Getting Started with Splunk Enterprise Splunk
 
5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise Security5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise SecuritySplunk
 
Machine Learning + Analytics
Machine Learning + AnalyticsMachine Learning + Analytics
Machine Learning + AnalyticsSplunk
 
Splunk Enterprise for IT Troubleshooting Hands-On
Splunk Enterprise for IT Troubleshooting Hands-OnSplunk Enterprise for IT Troubleshooting Hands-On
Splunk Enterprise for IT Troubleshooting Hands-OnSplunk
 
Enterprise Security featuring UBA
Enterprise Security featuring UBAEnterprise Security featuring UBA
Enterprise Security featuring UBASplunk
 
SplunkLive DC April 2016 - Operationalizing Machine Learning
SplunkLive DC April 2016 - Operationalizing Machine LearningSplunkLive DC April 2016 - Operationalizing Machine Learning
SplunkLive DC April 2016 - Operationalizing Machine LearningTom LaGatta
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseSplunk
 
Experian Customer Presentation
Experian Customer PresentationExperian Customer Presentation
Experian Customer PresentationSplunk
 
Deception-Triggered Security Data Science to Detect Adversary Movements
Deception-Triggered Security Data Science to Detect Adversary MovementsDeception-Triggered Security Data Science to Detect Adversary Movements
Deception-Triggered Security Data Science to Detect Adversary MovementsSatnam Singh
 
Machine Learning + Analytics in Splunk
Machine Learning + Analytics in SplunkMachine Learning + Analytics in Splunk
Machine Learning + Analytics in SplunkSplunk
 
SplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsSplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsGabrielle Knowles
 
SplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsSplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsSplunk
 
SplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsSplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsGabrielle Knowles
 
SplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsSplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsSplunk
 
SplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsSplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsGabrielle Knowles
 
SplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsSplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsSplunk
 
SplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsSplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsSplunk
 
SplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsSplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsGabrielle Knowles
 

Similaire à Bechtel Customer Presentation (20)

Machine Learning + Analytics in Splunk
Machine Learning + Analytics in SplunkMachine Learning + Analytics in Splunk
Machine Learning + Analytics in Splunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Getting Started with Splunk Enterprise
Getting Started with Splunk Enterprise Getting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise Security5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise Security
 
Machine Learning + Analytics
Machine Learning + AnalyticsMachine Learning + Analytics
Machine Learning + Analytics
 
Splunk Enterprise for IT Troubleshooting Hands-On
Splunk Enterprise for IT Troubleshooting Hands-OnSplunk Enterprise for IT Troubleshooting Hands-On
Splunk Enterprise for IT Troubleshooting Hands-On
 
Enterprise Security featuring UBA
Enterprise Security featuring UBAEnterprise Security featuring UBA
Enterprise Security featuring UBA
 
SplunkLive DC April 2016 - Operationalizing Machine Learning
SplunkLive DC April 2016 - Operationalizing Machine LearningSplunkLive DC April 2016 - Operationalizing Machine Learning
SplunkLive DC April 2016 - Operationalizing Machine Learning
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Experian Customer Presentation
Experian Customer PresentationExperian Customer Presentation
Experian Customer Presentation
 
Deception-Triggered Security Data Science to Detect Adversary Movements
Deception-Triggered Security Data Science to Detect Adversary MovementsDeception-Triggered Security Data Science to Detect Adversary Movements
Deception-Triggered Security Data Science to Detect Adversary Movements
 
Machine Learning + Analytics in Splunk
Machine Learning + Analytics in SplunkMachine Learning + Analytics in Splunk
Machine Learning + Analytics in Splunk
 
SplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsSplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & Analytics
 
SplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsSplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & Analytics
 
SplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsSplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & Analytics
 
SplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsSplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & Analytics
 
SplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsSplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & Analytics
 
SplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsSplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & Analytics
 
SplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsSplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & Analytics
 
SplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsSplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & Analytics
 

Plus de Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routineSplunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTVSplunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank InternationalSplunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College LondonSplunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSplunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability SessionSplunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - KeynoteSplunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform SessionSplunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security SessionSplunk
 

Plus de Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Dernier

The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditSkynet Technologies
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...panagenda
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 

Dernier (20)

The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance Audit
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 

Bechtel Customer Presentation

Notes de l'éditeur

  1. Global reach = Global threats
  2. NOT TIER 1/2!!!!
  3. Remove 2015??