SlideShare une entreprise Scribd logo
1  sur  57
© 2019 SPLUNK INC.© 2019 SPLUNK INC.
Intro to Security
Analytics Methods
München, 26.03.2019
Joachim Gebauer | Staff Sales Engineer, CISM, CISSP | Splunk
© 2019 SPLUNK INC.
During the course of this presentation, we may make forward-looking statements regarding future events or
the expected performance of the company. We caution you that such statements reflect our current
expectations and estimates based on factors currently known to us and that actual events or results could
differ materially. For important factors that may cause actual results to differ from those contained in our
forward-looking statements, please review our filings with the SEC.
The forward-looking statements made in this presentation are being made as of the time and date of its live
presentation. If reviewed after its live presentation, this presentation may not contain current or accurate
information. We do not assume any obligation to update any forward-looking statements we may make. In
addition, any information about our roadmap outlines our general product direction and is subject to change
at any time without notice. It is for informational purposes only and shall not be incorporated into any contract
or other commitment. Splunk undertakes no obligation either to develop the features or functionality
described or to include any such feature or functionality in a future release.
Splunk, Splunk>, Listen to Your Data, The Engine for Machine Data, Splunk Cloud, Splunk Light and SPL are trademarks and registered trademarks of Splunk Inc. in
the United States and other countries. All other brand names, product names, or trademarks belong to their respective owners. © 2019 Splunk Inc. All rights reserved.
Forward-Looking Statements
© 2019 SPLUNK INC.
Personal Introduction
Joachim Gebauer
Staff Sales Engineer | CISM | CISSP
Security SME
© 2019 SPLUNK INC.
► Maybe a user of Splunk Security Essentials?
► All Levels of Splunk Experience
► You probably like security
Who are you?
Technical Business
New to Splunk
Years of Splunk
YOU
© 2019 SPLUNK INC.
Key Takeaways from This Session
Improved ability to
detect potentially
suspicious activity
Free, powerful out-
of-the-box security
analytics methods
© 2019 SPLUNK INC.
1. Security Analytics 101
2. Splunk Security Essentials
(SSE) Overview
3. SSE Demo/Walk Through
4. End-to-End Scenario
5. Wrap Up
Agenda
© 2019 SPLUNK INC.
Splunk Security Pillars and Portfolio
DATA ANALYTICS OPERATIONS
• Universal indexing
• Petabyte scale
• Multi-schema
• Search, alert, report, visualize
• Broad support
Machine Learning Toolkit
(MLTK)
ES CONTENT
UPDATE
ADAPTIVE RESPONSE
ADAPTIVE
OPERATIONS
FRAMEWORK
Common Security Challenges
Malicious
Insiders
Advanced
External
Attackers
Commodity
Malware
First Time Seen
powered by stats
Time Series Analysis with
Standard Deviation
General Security
Analytics Searches
Analytics Methods
Types of Use Cases
General Security
Analytics Searches
First Time Seen
powered by stats
Analytics Methods
Types of Use Cases
Time Series Analysis with
Standard Deviation
Analytics Methods
Types of Use Cases
First Time Seen
powered by stats
Time Series Analysis with
Standard Deviation
General Security
Analytics Searches
Implementation Approach for Security Analytics
Alert Aggregation
AlertCreation
Investigation Investigative
Platform
• Analyst flexibility
• Provide access to data analysis solutions
• Record historical context for everything
Simpler
Detection
• Rules and statistics
• Quick development
• Easy for analysts
ML Based
Detection
• Detect unknown
• New vectors
• Heavy data science
Threat
Detection
• Manage high volume
• Track entity relationships
• Combination ML + Rules
Implementation Approach for Security Analytics
Alert Aggregation
AlertCreation
Investigation Investigative
Platform
• Analyst flexibility
• Provide access to data analysis solutions
• Record historical context for everything
Simpler
Detection
• Rules and statistics
• Quick development
• Easy for analysts
ML Based
Detection
• Detect unknown
• New vectors
• Heavy data science
Threat
Detection
• Manage high volume
• Track entity relationships
• Combination ML + Rules
Implementation Approach for Security Analytics
Alert Aggregation
AlertCreation
Investigation Investigative
Platform
• Analyst flexibility
• Provide access to data analysis solutions
• Record historical context for everything
Simpler
Detection
• Rules and statistics
• Quick development
• Easy for analysts
ML Based
Detection
• Detect unknown
• New vectors
• Heavy data science
Threat
Detection
• Manage high volume
• Track entity relationships
• Combination ML + Rules
© 2019 SPLUNK INC.
Splunk Security
Essentials Overview
Identify bad guys:
• 450+ security analytics methods
• Free on Splunkbase – use on Splunk Enterprise
• Target external and insider threats
• Advanced threat detection, compliance, and more
• Scales from small to massive companies
• Data source onboarding guidance
• MITRE ATT&CK and Kill Chain mappings
• Save from app, send hits to ES / UBA
Splunk Security Essentials
https://splunkbase.splunk.com/app/3435/
Solve use cases you can today for free, then
use Splunk UBA for advanced ML detection.
Splunk Security Essentials App – Runs on Splunk Enterprise
QUICK EASY FREE
1
9
Security Journey – Data-Driven Approach
• AWS CloudTrail + VPC Flow
• Cisco ASA
• Linux Security Logs
• Microsoft Sysmon
• Microsoft Office 365
• Palo Alto Networks
• Stream DNS
• Symantec AV
• Windows Security
Data Onboarding Guides
© 2019 SPLUNK INC.
SSE Demo
• Download from apps.splunk.com
• Install on your Search Head, standalone
Splunk server, or even a laptop
• Browse use cases that match your needs
• Data Source Check shows other use
cases for your existing data
• Evaluate free tools to meet gaps,
such as Microsoft Sysmon
• (links inside the app)
Getting Started with Splunk Security Essentials
Open the Splunk Security Essentials App
First Open Splunk
Security Essentials
Then Open
Use Cases
• For those just starting out, it can be
hard to know what data you need
• Every use case comes with pre-req
checks to show if you have the data
• If you don’t, follow the links
Pre-requisite Checks
• Data Source Check tells you what’s possible
• Runs all pre-req checks
Or Check EVERYTHING
Click “Start
Searches”
Create Posture Dashboards
• Run the data
source check
first
• Allow it to
complete the
check
• Then click
“Create Posture
Dashboards”
button
Posture Dashboards (cont’d)
If You Don’t Have
Live Data Yet,
Click “Demo Datasets”
Number of Available
Visualizations will
Update Accordingly
Posture Dashboards (cont’d)
Select Desired
Visualization
Category (or
Categories)
Select Non-Default
Searches if Desired
Generate
Selected
Dashboards!
Posture Dashboards (cont’d)
• Essential Account Security
• Data sources include General Authentication, Windows 10,
and Active Directory
• Essential Host Security
• Data sources include Windows Endpoint, Anti-virus
• Essential Network Security
• Data sources include Firewall, Next-Gen Firewall, and
Web Proxy
• Read through a few of the use cases
• Filter for use cases you care about
Take a Minute to Review Use Cases
Let’s Start With a Simple Example
Click on “Concentration of
Hacker Tools by Filename”
© 2019 SPLUNK INC.
► A search you might not think
of, but is easy to use
► Input: CSV file with
suspicious filenames
► Input: Process launch logs
(Windows, Sysmon, Carbon
Black, etc.)
► Looks for those file names
concentrated in a short
period of time
Concentration of Hacker Tools by Filename
Applying to Live Data
Click Live Data
See a Live Search
• Phishing is a big
risk
• Many approaches
to mitigating with
Splunk
An Advanced Splunk Search
Click on ‘Emails with
Lookalike Domains’
From Journey
Select Stage 4
From Data Sources,
Filter to Email Logs
© 2019 SPLUNK INC.
► A very long search you don’t
have to run
► Detects typos, like
company.com → campany.com
► Supports subdomains for typo
detection
► Detects suspicious
subdomains, like company.com
→company.yourithelpdesk.com
A Phishing Search Larger Than Your Pond
© 2019 SPLUNK INC.
► Splunk can also build baselines easily
► Let’s look at a Time Series Spike
► This detects anomalies via Standard Deviation
What About Baselines
From Data Sources,
Filter to Print Server Logs
Then, Increase in
Pages Printed
© 2019 SPLUNK INC.
► A measure of the variance for a series of numbers
What is Standard Deviation?
User Day One Day Two Day Three Day Four Avg Stdev
Jane 100 123 79 145 111.75 28.53
Jack 100 342 3 2 111.75 160.23
User Day Five # StDev from Average … aka How Unusual?
Jane 500 13.6
Jack 500 2.42
SUPER Anomalous!
© 2019 SPLUNK INC.
● Our search looks for printer logs
● Sums per day, per user
● Note the tooltips everywhere!
Increase in Pages Printed
► Our search looks for
printer logs
► Sums per day,
per user
► Note the tooltips
everywhere!
Click “Detect Spikes” to find outliers
© 2019 SPLUNK INC.
► Just click Show SPL to see
how the search works
► Learn this once… it applies
to all time series spikes!
► (Or just use the app)
Want to Learn That SPL for Yourself?
© 2019 SPLUNK INC.
► Want to use that search?
► Just click Schedule Alert
► Searches will auto send to ES
Risk or UBA if you have either
► Or just email to yourself
Want to Schedule That Search?
© 2019 SPLUNK INC.
► We can use baseline to find new combinations too
► This can help with any noisy search you have today
What Else Do You Have For Me?
Then, Authentication Against a
New Domain Controller
© 2019 SPLUNK INC.
► This search uses stats
earliest() and latest()
per User, DC
► If the earliest() is recent,
it’s anomalous
► This works for any
combination!
Authentication Against a New DC
Click “Detect New Values” for outliers
© 2019 SPLUNK INC.
Example Scenario
© 2019 SPLUNK INC.
► Actor:
Malicious Insider (because it’s hardest)
► Motivation:
Going to work for competitor
► Target:
Accounts, Opportunities, Contacts in Salesforce
► Additional Target:
Sales Proposals in Box
► Exfiltration:
Upload to a remote server
Apply Splunk to Real Life Scenario
Malicious Insider
Jane Smith
Director of Finance
* Photo of Splunker – not an actual malicious insider
© 2019 SPLUNK INC.
► No proxy
► No standard file servers
► No agents on laptop
► Cloud Services with their own APIs
► How would you detect that?
Monitoring Challenges
© 2019 SPLUNK INC.
► Collect Relevant Logs
• Ingest Salesforce Event Log File
• https://splunkbase.splunk.com/app/1931/
• Ingest Box Data
• https://splunkbase.splunk.com/app/2679/
► Install Splunk Security Essentials
• https://splunkbase.splunk.com/app/3435/
► Configure Analytics
• e.g., schedule Salesforce.com searches
• e.g., build a custom Box use case
Set Up
About 1 Hour of Work
© 2019 SPLUNK INC.
► New clients accessing SFDC API
► High-risk activity
► 1st-time peer group query of
sensitive data
► New sensitive tables being queried
► Other searches indicating potential
exfil
Example Salesforce.com Searches
© 2019 SPLUNK INC.
Targeting Our Search
▪ Our Malicious Insider, Jane Smith, also
downloaded some proposals from Box
▪ Finding Box downloads spikes is easy,
but we want focus on the Proposal Folder
▪ We will use the Detect Spikes assistant
to help us
© 2019 SPLUNK INC.
► Do you want to build your own detections like this?
► What if your environment is totally custom?
► No product has ever worked out of the box, and
that’s why you like Splunk, right?
► We’ve got you covered.
“My Environment is So Custom”
Click Advanced,
then “Detect Spikes”
© 2019 SPLUNK INC.
• | inputlookup anonymized_box_logs.csv | search folder="PROPOSALS”
| bucket _time span=1d | stats count by user _time
• Looking for “count” by “user” with “6” standard deviations
© 2019 SPLUNK INC.
• | inputlookup anonymized_box_logs.csv | search folder="PROPOSALS”
| bucket _time span=1d | stats count by user _time
• Looking for “count” by “user” with “6” standard deviations
Got Her!
© 2019 SPLUNK INC.
► Save / schedule the alert – send to Splunk Enterprise Security or UBA
• Or send via email to analyst
Operationalize!
© 2019 SPLUNK INC.
Wrap Up
© 2019 SPLUNK INC.
1. Splunk Security Essentials teaches you
new detection use cases
2. Easy to operationalize – standalone or
with Splunk Enterprise Security and UBA
3. Makes it easy to customize use cases
4. As you advance, look to ES or UBA to
improve threat detection, and ES and
Phantom to accelerate containment,
investigation, and response
What Did
We Cover?
© 2019 SPLUNK INC.
► Download from
apps.splunk.com
► Find use cases that
match your needs
► Data Source Check
shows other use cases
for your existing data
► Evaluate free tools to
meet gaps,
such as Microsoft
Sysmon
• (links inside the app)
Go Get Started With Splunk Security Essentials!
The Splunk Platform
© 2019 SPLUNK INC.© 2019 SPLUNK INC.
Thank You.
Don’t forget to rate this session
in the SplunkLive! mobile app

Contenu connexe

Tendances

Tendances (16)

Splunk and Multicloud
Splunk and Multicloud Splunk and Multicloud
Splunk and Multicloud
 
Turning Data Into Business Outcomes with the Splunk Platform
Turning Data Into Business Outcomes with the Splunk PlatformTurning Data Into Business Outcomes with the Splunk Platform
Turning Data Into Business Outcomes with the Splunk Platform
 
Extending Splunk to Business use cases with Process Mining
Extending Splunk to Business use cases with Process MiningExtending Splunk to Business use cases with Process Mining
Extending Splunk to Business use cases with Process Mining
 
How to Move from Monitoring to Observability, On-Premises and in a Multi-Clou...
How to Move from Monitoring to Observability, On-Premises and in a Multi-Clou...How to Move from Monitoring to Observability, On-Premises and in a Multi-Clou...
How to Move from Monitoring to Observability, On-Premises and in a Multi-Clou...
 
Splunk und Multi-Cloud
Splunk und Multi-CloudSplunk und Multi-Cloud
Splunk und Multi-Cloud
 
Alle Neuigkeiten im letzten Plattform Release
Alle Neuigkeiten im letzten Plattform ReleaseAlle Neuigkeiten im letzten Plattform Release
Alle Neuigkeiten im letzten Plattform Release
 
Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2 Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2
 
Mit Splunk Artificial Intelligence und Machine Learning mehr aus Ihren Daten ...
Mit Splunk Artificial Intelligence und Machine Learning mehr aus Ihren Daten ...Mit Splunk Artificial Intelligence und Machine Learning mehr aus Ihren Daten ...
Mit Splunk Artificial Intelligence und Machine Learning mehr aus Ihren Daten ...
 
Splunk4Leaders: How to Supercharge your Decision Making Capability
Splunk4Leaders: How to Supercharge your Decision Making CapabilitySplunk4Leaders: How to Supercharge your Decision Making Capability
Splunk4Leaders: How to Supercharge your Decision Making Capability
 
What's New with the Latest Splunk Platform Release
What's New with the Latest Splunk Platform ReleaseWhat's New with the Latest Splunk Platform Release
What's New with the Latest Splunk Platform Release
 
Exploring Frameworks of Splunk Enterprise Security
Exploring Frameworks of Splunk Enterprise Security Exploring Frameworks of Splunk Enterprise Security
Exploring Frameworks of Splunk Enterprise Security
 
Get More From Your Data with Splunk AI + ML
Get More From Your Data with Splunk AI + MLGet More From Your Data with Splunk AI + ML
Get More From Your Data with Splunk AI + ML
 
Drive More Value from your SOC Through Connecting Security to the Business
Drive More Value from your SOC Through Connecting Security to the BusinessDrive More Value from your SOC Through Connecting Security to the Business
Drive More Value from your SOC Through Connecting Security to the Business
 
Introduction into Security Analytics Methods
Introduction into Security Analytics Methods Introduction into Security Analytics Methods
Introduction into Security Analytics Methods
 
Turning Data into Business outcomes
Turning Data into Business outcomes Turning Data into Business outcomes
Turning Data into Business outcomes
 
Abenteuer bei Monitoring und Troubleshooting
Abenteuer bei Monitoring und TroubleshootingAbenteuer bei Monitoring und Troubleshooting
Abenteuer bei Monitoring und Troubleshooting
 

Similaire à Einführung in Security Analytics Methoden

SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
Splunk
 

Similaire à Einführung in Security Analytics Methoden (20)

Introduction into Security Analytics Methods
Introduction into Security Analytics Methods Introduction into Security Analytics Methods
Introduction into Security Analytics Methods
 
Spliunk Discovery Köln - 17-01-2020 - Intro to Security Analytics Methods
Spliunk Discovery Köln - 17-01-2020 - Intro to Security Analytics MethodsSpliunk Discovery Köln - 17-01-2020 - Intro to Security Analytics Methods
Spliunk Discovery Köln - 17-01-2020 - Intro to Security Analytics Methods
 
SplunkLive! Zurich 2018: Intro to Security Analytics Methods
SplunkLive! Zurich 2018: Intro to Security Analytics MethodsSplunkLive! Zurich 2018: Intro to Security Analytics Methods
SplunkLive! Zurich 2018: Intro to Security Analytics Methods
 
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics MethodsSplunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
 
SplunkLive! Munich 2018: Intro to Security Analytics Methods
SplunkLive! Munich 2018: Intro to Security Analytics MethodsSplunkLive! Munich 2018: Intro to Security Analytics Methods
SplunkLive! Munich 2018: Intro to Security Analytics Methods
 
SplunkLive! Frankfurt 2018 - Intro to Security Analytics Methods
SplunkLive! Frankfurt 2018 - Intro to Security Analytics MethodsSplunkLive! Frankfurt 2018 - Intro to Security Analytics Methods
SplunkLive! Frankfurt 2018 - Intro to Security Analytics Methods
 
SplunkLive! Paris 2018: Intro to Security Analytics Methods
SplunkLive! Paris 2018: Intro to Security Analytics MethodsSplunkLive! Paris 2018: Intro to Security Analytics Methods
SplunkLive! Paris 2018: Intro to Security Analytics Methods
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
Splunk for Security - Hands-On
Splunk for Security - Hands-OnSplunk for Security - Hands-On
Splunk for Security - Hands-On
 
SplunkSummit 2015 - ES Hands On Workshop
SplunkSummit 2015 - ES Hands On Workshop SplunkSummit 2015 - ES Hands On Workshop
SplunkSummit 2015 - ES Hands On Workshop
 
Splunk Discovery: Milan 2018 - Intro to Security Analytics Methods
Splunk Discovery: Milan 2018 - Intro to Security Analytics MethodsSplunk Discovery: Milan 2018 - Intro to Security Analytics Methods
Splunk Discovery: Milan 2018 - Intro to Security Analytics Methods
 
SplunkLive! Tampa: Splunk for Security - Hands-On Session
SplunkLive! Tampa: Splunk for Security - Hands-On SessionSplunkLive! Tampa: Splunk for Security - Hands-On Session
SplunkLive! Tampa: Splunk for Security - Hands-On Session
 
Splunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBA
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
 
Splunk-Presentation
Splunk-Presentation Splunk-Presentation
Splunk-Presentation
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Machine Learning in Action
Machine Learning in Action Machine Learning in Action
Machine Learning in Action
 
Splunk Discovery Köln - 17-01-2020 - Accelerate Incident Response
Splunk Discovery Köln - 17-01-2020 - Accelerate Incident ResponseSplunk Discovery Köln - 17-01-2020 - Accelerate Incident Response
Splunk Discovery Köln - 17-01-2020 - Accelerate Incident Response
 

Plus de Splunk

Plus de Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Dernier

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Dernier (20)

Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 

Einführung in Security Analytics Methoden

  • 1. © 2019 SPLUNK INC.© 2019 SPLUNK INC. Intro to Security Analytics Methods München, 26.03.2019 Joachim Gebauer | Staff Sales Engineer, CISM, CISSP | Splunk
  • 2. © 2019 SPLUNK INC. During the course of this presentation, we may make forward-looking statements regarding future events or the expected performance of the company. We caution you that such statements reflect our current expectations and estimates based on factors currently known to us and that actual events or results could differ materially. For important factors that may cause actual results to differ from those contained in our forward-looking statements, please review our filings with the SEC. The forward-looking statements made in this presentation are being made as of the time and date of its live presentation. If reviewed after its live presentation, this presentation may not contain current or accurate information. We do not assume any obligation to update any forward-looking statements we may make. In addition, any information about our roadmap outlines our general product direction and is subject to change at any time without notice. It is for informational purposes only and shall not be incorporated into any contract or other commitment. Splunk undertakes no obligation either to develop the features or functionality described or to include any such feature or functionality in a future release. Splunk, Splunk>, Listen to Your Data, The Engine for Machine Data, Splunk Cloud, Splunk Light and SPL are trademarks and registered trademarks of Splunk Inc. in the United States and other countries. All other brand names, product names, or trademarks belong to their respective owners. © 2019 Splunk Inc. All rights reserved. Forward-Looking Statements
  • 3. © 2019 SPLUNK INC. Personal Introduction Joachim Gebauer Staff Sales Engineer | CISM | CISSP Security SME
  • 4. © 2019 SPLUNK INC. ► Maybe a user of Splunk Security Essentials? ► All Levels of Splunk Experience ► You probably like security Who are you? Technical Business New to Splunk Years of Splunk YOU
  • 5. © 2019 SPLUNK INC. Key Takeaways from This Session Improved ability to detect potentially suspicious activity Free, powerful out- of-the-box security analytics methods
  • 6. © 2019 SPLUNK INC. 1. Security Analytics 101 2. Splunk Security Essentials (SSE) Overview 3. SSE Demo/Walk Through 4. End-to-End Scenario 5. Wrap Up Agenda
  • 7. © 2019 SPLUNK INC. Splunk Security Pillars and Portfolio DATA ANALYTICS OPERATIONS • Universal indexing • Petabyte scale • Multi-schema • Search, alert, report, visualize • Broad support Machine Learning Toolkit (MLTK) ES CONTENT UPDATE ADAPTIVE RESPONSE ADAPTIVE OPERATIONS FRAMEWORK
  • 9. First Time Seen powered by stats Time Series Analysis with Standard Deviation General Security Analytics Searches Analytics Methods Types of Use Cases
  • 10. General Security Analytics Searches First Time Seen powered by stats Analytics Methods Types of Use Cases Time Series Analysis with Standard Deviation
  • 11. Analytics Methods Types of Use Cases First Time Seen powered by stats Time Series Analysis with Standard Deviation General Security Analytics Searches
  • 12. Implementation Approach for Security Analytics Alert Aggregation AlertCreation Investigation Investigative Platform • Analyst flexibility • Provide access to data analysis solutions • Record historical context for everything Simpler Detection • Rules and statistics • Quick development • Easy for analysts ML Based Detection • Detect unknown • New vectors • Heavy data science Threat Detection • Manage high volume • Track entity relationships • Combination ML + Rules
  • 13. Implementation Approach for Security Analytics Alert Aggregation AlertCreation Investigation Investigative Platform • Analyst flexibility • Provide access to data analysis solutions • Record historical context for everything Simpler Detection • Rules and statistics • Quick development • Easy for analysts ML Based Detection • Detect unknown • New vectors • Heavy data science Threat Detection • Manage high volume • Track entity relationships • Combination ML + Rules
  • 14. Implementation Approach for Security Analytics Alert Aggregation AlertCreation Investigation Investigative Platform • Analyst flexibility • Provide access to data analysis solutions • Record historical context for everything Simpler Detection • Rules and statistics • Quick development • Easy for analysts ML Based Detection • Detect unknown • New vectors • Heavy data science Threat Detection • Manage high volume • Track entity relationships • Combination ML + Rules
  • 15. © 2019 SPLUNK INC. Splunk Security Essentials Overview
  • 16. Identify bad guys: • 450+ security analytics methods • Free on Splunkbase – use on Splunk Enterprise • Target external and insider threats • Advanced threat detection, compliance, and more • Scales from small to massive companies • Data source onboarding guidance • MITRE ATT&CK and Kill Chain mappings • Save from app, send hits to ES / UBA Splunk Security Essentials https://splunkbase.splunk.com/app/3435/ Solve use cases you can today for free, then use Splunk UBA for advanced ML detection.
  • 17.
  • 18. Splunk Security Essentials App – Runs on Splunk Enterprise QUICK EASY FREE
  • 19. 1 9 Security Journey – Data-Driven Approach
  • 20. • AWS CloudTrail + VPC Flow • Cisco ASA • Linux Security Logs • Microsoft Sysmon • Microsoft Office 365 • Palo Alto Networks • Stream DNS • Symantec AV • Windows Security Data Onboarding Guides
  • 21. © 2019 SPLUNK INC. SSE Demo
  • 22. • Download from apps.splunk.com • Install on your Search Head, standalone Splunk server, or even a laptop • Browse use cases that match your needs • Data Source Check shows other use cases for your existing data • Evaluate free tools to meet gaps, such as Microsoft Sysmon • (links inside the app) Getting Started with Splunk Security Essentials
  • 23. Open the Splunk Security Essentials App First Open Splunk Security Essentials Then Open Use Cases
  • 24. • For those just starting out, it can be hard to know what data you need • Every use case comes with pre-req checks to show if you have the data • If you don’t, follow the links Pre-requisite Checks
  • 25. • Data Source Check tells you what’s possible • Runs all pre-req checks Or Check EVERYTHING Click “Start Searches”
  • 26. Create Posture Dashboards • Run the data source check first • Allow it to complete the check • Then click “Create Posture Dashboards” button
  • 27. Posture Dashboards (cont’d) If You Don’t Have Live Data Yet, Click “Demo Datasets” Number of Available Visualizations will Update Accordingly
  • 28. Posture Dashboards (cont’d) Select Desired Visualization Category (or Categories) Select Non-Default Searches if Desired Generate Selected Dashboards!
  • 29. Posture Dashboards (cont’d) • Essential Account Security • Data sources include General Authentication, Windows 10, and Active Directory • Essential Host Security • Data sources include Windows Endpoint, Anti-virus • Essential Network Security • Data sources include Firewall, Next-Gen Firewall, and Web Proxy
  • 30. • Read through a few of the use cases • Filter for use cases you care about Take a Minute to Review Use Cases
  • 31. Let’s Start With a Simple Example Click on “Concentration of Hacker Tools by Filename”
  • 32. © 2019 SPLUNK INC. ► A search you might not think of, but is easy to use ► Input: CSV file with suspicious filenames ► Input: Process launch logs (Windows, Sysmon, Carbon Black, etc.) ► Looks for those file names concentrated in a short period of time Concentration of Hacker Tools by Filename
  • 33. Applying to Live Data Click Live Data See a Live Search
  • 34. • Phishing is a big risk • Many approaches to mitigating with Splunk An Advanced Splunk Search Click on ‘Emails with Lookalike Domains’ From Journey Select Stage 4 From Data Sources, Filter to Email Logs
  • 35. © 2019 SPLUNK INC. ► A very long search you don’t have to run ► Detects typos, like company.com → campany.com ► Supports subdomains for typo detection ► Detects suspicious subdomains, like company.com →company.yourithelpdesk.com A Phishing Search Larger Than Your Pond
  • 36. © 2019 SPLUNK INC. ► Splunk can also build baselines easily ► Let’s look at a Time Series Spike ► This detects anomalies via Standard Deviation What About Baselines From Data Sources, Filter to Print Server Logs Then, Increase in Pages Printed
  • 37. © 2019 SPLUNK INC. ► A measure of the variance for a series of numbers What is Standard Deviation? User Day One Day Two Day Three Day Four Avg Stdev Jane 100 123 79 145 111.75 28.53 Jack 100 342 3 2 111.75 160.23 User Day Five # StDev from Average … aka How Unusual? Jane 500 13.6 Jack 500 2.42 SUPER Anomalous!
  • 38. © 2019 SPLUNK INC. ● Our search looks for printer logs ● Sums per day, per user ● Note the tooltips everywhere! Increase in Pages Printed ► Our search looks for printer logs ► Sums per day, per user ► Note the tooltips everywhere! Click “Detect Spikes” to find outliers
  • 39. © 2019 SPLUNK INC. ► Just click Show SPL to see how the search works ► Learn this once… it applies to all time series spikes! ► (Or just use the app) Want to Learn That SPL for Yourself?
  • 40. © 2019 SPLUNK INC. ► Want to use that search? ► Just click Schedule Alert ► Searches will auto send to ES Risk or UBA if you have either ► Or just email to yourself Want to Schedule That Search?
  • 41. © 2019 SPLUNK INC. ► We can use baseline to find new combinations too ► This can help with any noisy search you have today What Else Do You Have For Me? Then, Authentication Against a New Domain Controller
  • 42. © 2019 SPLUNK INC. ► This search uses stats earliest() and latest() per User, DC ► If the earliest() is recent, it’s anomalous ► This works for any combination! Authentication Against a New DC Click “Detect New Values” for outliers
  • 43. © 2019 SPLUNK INC. Example Scenario
  • 44. © 2019 SPLUNK INC. ► Actor: Malicious Insider (because it’s hardest) ► Motivation: Going to work for competitor ► Target: Accounts, Opportunities, Contacts in Salesforce ► Additional Target: Sales Proposals in Box ► Exfiltration: Upload to a remote server Apply Splunk to Real Life Scenario Malicious Insider Jane Smith Director of Finance * Photo of Splunker – not an actual malicious insider
  • 45. © 2019 SPLUNK INC. ► No proxy ► No standard file servers ► No agents on laptop ► Cloud Services with their own APIs ► How would you detect that? Monitoring Challenges
  • 46. © 2019 SPLUNK INC. ► Collect Relevant Logs • Ingest Salesforce Event Log File • https://splunkbase.splunk.com/app/1931/ • Ingest Box Data • https://splunkbase.splunk.com/app/2679/ ► Install Splunk Security Essentials • https://splunkbase.splunk.com/app/3435/ ► Configure Analytics • e.g., schedule Salesforce.com searches • e.g., build a custom Box use case Set Up About 1 Hour of Work
  • 47. © 2019 SPLUNK INC. ► New clients accessing SFDC API ► High-risk activity ► 1st-time peer group query of sensitive data ► New sensitive tables being queried ► Other searches indicating potential exfil Example Salesforce.com Searches
  • 48. © 2019 SPLUNK INC. Targeting Our Search ▪ Our Malicious Insider, Jane Smith, also downloaded some proposals from Box ▪ Finding Box downloads spikes is easy, but we want focus on the Proposal Folder ▪ We will use the Detect Spikes assistant to help us
  • 49. © 2019 SPLUNK INC. ► Do you want to build your own detections like this? ► What if your environment is totally custom? ► No product has ever worked out of the box, and that’s why you like Splunk, right? ► We’ve got you covered. “My Environment is So Custom” Click Advanced, then “Detect Spikes”
  • 50. © 2019 SPLUNK INC. • | inputlookup anonymized_box_logs.csv | search folder="PROPOSALS” | bucket _time span=1d | stats count by user _time • Looking for “count” by “user” with “6” standard deviations
  • 51. © 2019 SPLUNK INC. • | inputlookup anonymized_box_logs.csv | search folder="PROPOSALS” | bucket _time span=1d | stats count by user _time • Looking for “count” by “user” with “6” standard deviations Got Her!
  • 52. © 2019 SPLUNK INC. ► Save / schedule the alert – send to Splunk Enterprise Security or UBA • Or send via email to analyst Operationalize!
  • 53. © 2019 SPLUNK INC. Wrap Up
  • 54. © 2019 SPLUNK INC. 1. Splunk Security Essentials teaches you new detection use cases 2. Easy to operationalize – standalone or with Splunk Enterprise Security and UBA 3. Makes it easy to customize use cases 4. As you advance, look to ES or UBA to improve threat detection, and ES and Phantom to accelerate containment, investigation, and response What Did We Cover?
  • 55. © 2019 SPLUNK INC. ► Download from apps.splunk.com ► Find use cases that match your needs ► Data Source Check shows other use cases for your existing data ► Evaluate free tools to meet gaps, such as Microsoft Sysmon • (links inside the app) Go Get Started With Splunk Security Essentials!
  • 57. © 2019 SPLUNK INC.© 2019 SPLUNK INC. Thank You. Don’t forget to rate this session in the SplunkLive! mobile app