SlideShare une entreprise Scribd logo
1  sur  41
Copyright © 2014 Splunk Inc.
Splunk Enterprise
Security
Analytics-Driven Security
CYBER
CRIMINALS
MALICIOUS
INSIDERS
NATION
STATES
2
The Ever-Changing Threat Landscape
3
53%
Victims notified by
external entity
100%
Valid credentials
were used
143
Median # of days
before detection
Source: Mandiant M-Trends Report 2012-2016
Analytics-Driven Security
Risk-
Based
Context and
Intelligence
Connecting Data
and People
4
Security Intelligence
6
Developer
Platform
Report
and
analyze
Custom
dashboards
Monitor
and alert
Ad hoc
search
Threat
Intelligence
Asset
& CMDB
Employee
Info
Data
Stores
Applications
Online
Services
Web
Services
Security
GPS
Location
Storage
Desktops
Networks
Packaged
Applications
Custom
Applications
Messaging
Telecoms
Online
Shopping
Cart
Web
Clickstreams
Databases
Energy
Meters
Call Detail
Records
Smartphones
and Devices
Firewall
Authentication
Threat
Intelligence
Servers
Endpoint
External Lookups
Connecting the “data-dots” via multiple/dynamic relationships
Persist, Repeat
Threat intelligence
Auth - User Roles
Host
Activity/Security
Network
Activity/Security
Attacker, know relay/C2 sites, infected sites, file
hashes, IOC, attack/campaign intent and attribution
Where they went, who talked to whom, attack
transmitted, abnormal traffic, malware download
What process is running (malicious, abnormal, etc.)
Process owner, registry mods, attack/malware
artifacts, patching level, attack susceptibility
Access level, privileged users, likelihood of infection,
where they might be in kill chain
Delivery, exploit
installation
Gain trusted
access
ExfiltrationData GatheringUpgrade (escalate)
Lateral movement
Persist, Repeat
7
Security Intelligence Use Cases
SECURITY &
COMPLIANCE
REPORTING
REAL-TIME
MONITORING OF
KNOWN THREATS
DETECTING
UNKNOWN
THREATS
INCIDENT
INVESTIGATIONS
& FORENSICS
FRAUD
DETECTION
INSIDER
THREAT
Complement, replace and go beyond traditional SIEMs
8
Splunk Enterprise Security
Risk-Based Analytics Visualize and Discover
Relationships
Enrich Security Analysis with
Threat Intelligence
9
Splunk Enterprise Security is an advanced SIEM and Security Intelligence Platform
that empowers SecOps to monitor, detect, investigate and respond to attacks and
threats while minimizing risk and safeguarding your business.
Splunk Enterprise Security
Incident Investigations & ManagementAlerts & Dashboards & Reports
Statistical Outliers & Risk Scoring & User Activity Threat Intel & Asset & Identity Integration
Pre-built searches, alerts, reports, dashboards, incident workflow, and threat intelligence feeds
11
Continuous Monitoring
with the Splunk
Enterprise Security
1Risk-based
security
Security Posture
13
14
1Risk-based
security
Continuous Monitoring for Security Domains
15
1Risk-based
security
Risk-Based Analytics
16
Incident Response
with the Splunk
Enterprise Security
1Risk-based
security
Fast Incident Review and Investigation
18
Visual Investigations for All Assets and Users
19
Broad and Deep Investigation
20
1Risk-based
security
Enrich Security Analysis with
the Threat Intelligence Framework
21
Protocol Intelligence Reports
22
Investigator Journal
Feature Benefits
Focus on tracking attack activities while the system tracks the investigation
Streamline the process of investigating advanced threats
23
Solution
• Track searches and activities to understand actions taken, information seen
• Review activities at any point in the investigation
• Return to any prior activity to follow a different path to complete the investigation
Investigation Timeline
Feature Benefits
Better understand, visualize and communicate attack details and investigative
actions of multi-step threats
24
Solution
• Combine raw events, actions, and annotation notes (Search, Views, Filters, Event status)
• See time relationship between events
• Create and manage investigation reports
Enterprise Security Framework
Feature Benefits
Address constantly changing security requirements by expanding ecosystem
Further enhance the abilities, allowing organizational knowledge object sharing
25
Solution
• Create, access, and extend ES functionality with apps that can run within
ES
• Able to easily utilize ES framework features (Risk, Threat, Notable Events,
Identity & Asset)
• Modular ways to export import rules, views, configurations, key indicator
searches and other contents via easy import/export user experience.
Splunk Enterprise Security 4.1
Behavioral Analytics Brought to SIEM Workflow
• All UBA anomalies available in ES
• Manager – UBA Reporting within ES – pre-built, customizable
• SOC analyst – UBA Anomaly data available for correlation – alerts, threat intel, domain data
• Hunter/Investigator- Perform ad-hoc searching/pivoting for Incident Response and Breach Analysis
27
ES 4.1 and UBA 2.2
Detect and Investigate faster using ML integrated with SIEM
Prioritize, Speed Investigations – Risk Score, Searches
• Use the new risk scores and quick
searches to determine the impact of an
incident quickly
• Use risk scores to generate actionable
alerts to respond on matters that require
immediate attention.
28
Streamlines Incident Review and Response
Facebook ThreatExchange
• Provides domain names, IPs, hash threat
indicators
• Use with ad hoc searches and investigations
29
• Need an app ID and secret from Facebook
• Config Splunk add-on for FB ThreatExchange
• Customers already use !
Enhanced Investigation Timeline
Add file attachments to
Investigation Timeline
30
Export Investigation Timeline as PDF
Release Summary
Splunk Enterprise Security – Release Summary
32
Q3 2014 Q4 2014 Q2 2015
ES 3.1
•Risk Framework
•Guided Search
•Unified Search
Editor
•Threatlist
Scoring
•Threatlist Audit
ES 4.0
•Breach
Analysis
•Integration
with Splunk
UBA
•Enterprise
Security
Framework
ES 3.2
•Protocol
Intelligence
•Semantic
Search
ES 3.3
•Threat Intel
Framework
•User Activity
Monitoring
•Content
Sharing
•Data
Ingestion
Q4 2015
ES 4.1
•Behavior
Anomalies
•Risk and Search
in Incident
Review
•Facebook
ThreatExchange
Q1 2016
SIEM comparison to
the Splunk Enterprise
Security
SIEM comparison to Splunk
LEGACY SIEM SPLUNK
Data sources Limited Any technology, device
Custom Device Support Difficult Easy
Add Intelligence Difficult Easy
Customized Reporting Required 3rd party App
Built-in
(from search)
Speed of Search/Reporting Slow and Unusable Fast and Responsive
Correlation
Difficult
(rule-based)
Easy
(search-based)
Scalability Limited Extensible
34
Splunk Enterprise
Security
Customer Use Cases
Analytics via SIEM in the Cloud
Challenges
• Detect, investigate and remediate threats and attacks using a Cloud
platform – strategy alignment
• Reduce TCO of security operations – minimize CapEx and OpEx
• Secure, scalable infrastructure to support a range of security use cases
Customer Solution : SIEM in the Cloud
• Malware Protection, User Account Protection and DLP
• Search across all data sets in the Cloud and/or on-premise data by using a
single pane of glass
• Insight from all security relevant data by use of ready to use Splunk Apps
and partner add-ons.
36
Integra
Challenges
• Customers want their data and communications services delivered on a network that has
a level of security that goes beyond what other providers & the public Internet provides
Splunk Solution : Splunk Enterprise Security
• Detecting potentially compromised accounts: Splunk ES alerted security teams when an
employee’s administrative account was attempting to route data through a country in
which Integra does not operate networks.
• Detecting compromised systems: Splunk ES alerted Integra when a laser printer was
sending out SSL traffic and played a critical role as the investigative team isolated the
printer and its network – eventually discovering it had been compromised and needed a
firmware update.
• Detecting malware infections: Integra has detected several instances of malware and
malware attempts.
• Detecting malicious activity missed by other solutions: Splunk has helped Integra to
detect previously unseen suspicious security events in customers’ networks.
“Splunk software is
playing a central role
in helping Integra’s
SOC and our suite of
services set the
highest standards for
protection against
threats”
Steve Fisher, VP of
network planning and
security
Risk Driven Security Intelligence Platform
Challenges
• Preventing attacks to process online orders every 4 seconds from 180+ countries.
• Managing security across data centers in the US, UK, Italy, and Asia
• Keeping the trust & high availability in hostile enviroment - Confidentiality, Integrity,
Completeness
• Fragmented security ecosystem
Customer Solution
• Moved from a technology oriented approach to an info-centric approach
• From standard dashboards to real-time dynamic dashboards.
• Moved from a security event to full context-aware security information
38
Building an Intelligence Driven SOC
Challenges
• Existing SIEM not adequate - struggled to bring in appropriate data
• Unable to perform advanced investigations, severe scale/performance issues
• Looking to build a new SOC with modern solution
Customer Solution
• Centralized logging of all required machine data at scale and full visibility
• Retain all relevant data from 10+ data sources which is used by 25+ SOC/CSIRT users
• Tailored advanced correlation searches & IR workflow
• Faster and deeper incident investigations
• Greater SOC efficiencies - all SOC/CSIRT working off same UI/data
• Executive dashboards to measure and manage risk
39
Thousands of Global Security Customers
40
41
Rapid Ascent in the Gartner SIEM Magic Quadrant*
*Gartner, Inc., SIEM Magic Quadrant 2011-2015. Gartner does not endorse any vendor, product or
service depicted in its research publication and not advise technology users to select only those
vendors with the highest ratings or other designation. Gartner research publications consist of the
opinions of Gartner’s research organization and should not be construed as statements of fact.
Gartner disclaims all warranties, express or implied, with respect to this research, including any
warranties of merchantability or fitness for a particular purpose.
2015 Leader and the only vendor to
improve its visionary position
2014 Leader
2013 Leader
2012 Challenger
2011 Niche Player
2015
Free
Cloud Trial
Free Software
Download
Free
Enterprise Security
Sandbox
Get started in minutes – splunk.com
1 32
Thank you!
43

Contenu connexe

Tendances

Gov & Education Day 2015 - User Behavior Analytics
Gov & Education Day 2015 - User Behavior AnalyticsGov & Education Day 2015 - User Behavior Analytics
Gov & Education Day 2015 - User Behavior AnalyticsSplunk
 
SplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunk
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT OperationsSplunk
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk
 
Operational Security Intelligence Breakout Session
Operational Security Intelligence Breakout SessionOperational Security Intelligence Breakout Session
Operational Security Intelligence Breakout SessionSplunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseSplunk
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT OperationsSplunk
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk
 
Splunk at Weill Cornell Medical College
Splunk at Weill Cornell Medical CollegeSplunk at Weill Cornell Medical College
Splunk at Weill Cornell Medical CollegeSplunk
 
SplunkLive! Zürich - Splunk für Security
SplunkLive! Zürich - Splunk für SecuritySplunkLive! Zürich - Splunk für Security
SplunkLive! Zürich - Splunk für SecuritySplunk
 
SplunkLive! Utrecht - Splunk for IT Operations - Rick Fitz
SplunkLive! Utrecht - Splunk for IT Operations - Rick FitzSplunkLive! Utrecht - Splunk for IT Operations - Rick Fitz
SplunkLive! Utrecht - Splunk for IT Operations - Rick FitzSplunk
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk
 
Taking Splunk to the Next Level - Management Breakout Session
Taking Splunk to the Next Level - Management Breakout SessionTaking Splunk to the Next Level - Management Breakout Session
Taking Splunk to the Next Level - Management Breakout SessionSplunk
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk
 
SplunkLive! Customer Presentation – athenahealth
SplunkLive! Customer Presentation – athenahealthSplunkLive! Customer Presentation – athenahealth
SplunkLive! Customer Presentation – athenahealthSplunk
 
Splunk Enterprise for IT Troubleshooting
Splunk Enterprise for IT Troubleshooting Splunk Enterprise for IT Troubleshooting
Splunk Enterprise for IT Troubleshooting Splunk
 
SplunkLive! Austin Customer Presentation - Dell
SplunkLive! Austin Customer Presentation - DellSplunkLive! Austin Customer Presentation - Dell
SplunkLive! Austin Customer Presentation - DellSplunk
 
Splunk - Verwandeln Sie Datensilos in Operational Intelligence
Splunk - Verwandeln Sie Datensilos in Operational IntelligenceSplunk - Verwandeln Sie Datensilos in Operational Intelligence
Splunk - Verwandeln Sie Datensilos in Operational IntelligenceSplunk
 
Best Practices For Sharing Data Across The Enteprrise
Best Practices For Sharing Data Across The EnteprriseBest Practices For Sharing Data Across The Enteprrise
Best Practices For Sharing Data Across The EnteprriseSplunk
 
Splunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudySplunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudyAndrew Gerber
 

Tendances (20)

Gov & Education Day 2015 - User Behavior Analytics
Gov & Education Day 2015 - User Behavior AnalyticsGov & Education Day 2015 - User Behavior Analytics
Gov & Education Day 2015 - User Behavior Analytics
 
SplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral Analytics
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT Operations
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
Operational Security Intelligence Breakout Session
Operational Security Intelligence Breakout SessionOperational Security Intelligence Breakout Session
Operational Security Intelligence Breakout Session
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT Operations
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
Splunk at Weill Cornell Medical College
Splunk at Weill Cornell Medical CollegeSplunk at Weill Cornell Medical College
Splunk at Weill Cornell Medical College
 
SplunkLive! Zürich - Splunk für Security
SplunkLive! Zürich - Splunk für SecuritySplunkLive! Zürich - Splunk für Security
SplunkLive! Zürich - Splunk für Security
 
SplunkLive! Utrecht - Splunk for IT Operations - Rick Fitz
SplunkLive! Utrecht - Splunk for IT Operations - Rick FitzSplunkLive! Utrecht - Splunk for IT Operations - Rick Fitz
SplunkLive! Utrecht - Splunk for IT Operations - Rick Fitz
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Taking Splunk to the Next Level - Management Breakout Session
Taking Splunk to the Next Level - Management Breakout SessionTaking Splunk to the Next Level - Management Breakout Session
Taking Splunk to the Next Level - Management Breakout Session
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
SplunkLive! Customer Presentation – athenahealth
SplunkLive! Customer Presentation – athenahealthSplunkLive! Customer Presentation – athenahealth
SplunkLive! Customer Presentation – athenahealth
 
Splunk Enterprise for IT Troubleshooting
Splunk Enterprise for IT Troubleshooting Splunk Enterprise for IT Troubleshooting
Splunk Enterprise for IT Troubleshooting
 
SplunkLive! Austin Customer Presentation - Dell
SplunkLive! Austin Customer Presentation - DellSplunkLive! Austin Customer Presentation - Dell
SplunkLive! Austin Customer Presentation - Dell
 
Splunk - Verwandeln Sie Datensilos in Operational Intelligence
Splunk - Verwandeln Sie Datensilos in Operational IntelligenceSplunk - Verwandeln Sie Datensilos in Operational Intelligence
Splunk - Verwandeln Sie Datensilos in Operational Intelligence
 
Best Practices For Sharing Data Across The Enteprrise
Best Practices For Sharing Data Across The EnteprriseBest Practices For Sharing Data Across The Enteprrise
Best Practices For Sharing Data Across The Enteprrise
 
Splunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudySplunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case Study
 

Similaire à Splunk Discovery Day Düsseldorf 2016 - Splunk für Security

Virtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteVirtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteSplunk
 
Splunk app for_enterprise_security
Splunk app for_enterprise_securitySplunk app for_enterprise_security
Splunk app for_enterprise_securityGreg Hanchin
 
Threat Intelligence Ops In-Depth at Massive Enterprise
Threat Intelligence Ops In-Depth at Massive EnterpriseThreat Intelligence Ops In-Depth at Massive Enterprise
Threat Intelligence Ops In-Depth at Massive EnterpriseJeremy Li
 
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Cloudera, Inc.
 
FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudAmazon Web Services
 
Cyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DayCyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DaySymantec
 
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...carlitocabana
 
SplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for SecuritySplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for SecuritySplunk
 
SplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for SecuritySplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for SecuritySplunk
 
Protecting Your IP with Perforce Helix and Interset
Protecting Your IP with Perforce Helix and IntersetProtecting Your IP with Perforce Helix and Interset
Protecting Your IP with Perforce Helix and IntersetPerforce
 
endpoint-detection-and-response-datasheet.pdf
endpoint-detection-and-response-datasheet.pdfendpoint-detection-and-response-datasheet.pdf
endpoint-detection-and-response-datasheet.pdfOlufemi37
 
How to Access and Make Use of “Trapped” Cyber Data to Reduce Your Risk
How to Access and Make Use of “Trapped” Cyber Data to Reduce Your RiskHow to Access and Make Use of “Trapped” Cyber Data to Reduce Your Risk
How to Access and Make Use of “Trapped” Cyber Data to Reduce Your RiskSurfWatch Labs
 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentInfocyte
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Skycure
 
Automating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS CloudAutomating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS CloudAmazon Web Services
 
Don’t Fly Blind – Gain AWS Visibility to Ensure Security and Optimise Operati...
Don’t Fly Blind – Gain AWS Visibility to Ensure Security and Optimise Operati...Don’t Fly Blind – Gain AWS Visibility to Ensure Security and Optimise Operati...
Don’t Fly Blind – Gain AWS Visibility to Ensure Security and Optimise Operati...Amazon Web Services
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk
 
Big Data Analytics to Enhance Security คุณอนพัทย์ พิพัฒน์กิติบดี Technical Ma...
Big Data Analytics to Enhance Security คุณอนพัทย์ พิพัฒน์กิติบดี Technical Ma...Big Data Analytics to Enhance Security คุณอนพัทย์ พิพัฒน์กิติบดี Technical Ma...
Big Data Analytics to Enhance Security คุณอนพัทย์ พิพัฒน์กิติบดี Technical Ma...BAINIDA
 

Similaire à Splunk Discovery Day Düsseldorf 2016 - Splunk für Security (20)

Virtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteVirtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - Deloitte
 
Splunk app for_enterprise_security
Splunk app for_enterprise_securitySplunk app for_enterprise_security
Splunk app for_enterprise_security
 
Threat Intelligence Ops In-Depth at Massive Enterprise
Threat Intelligence Ops In-Depth at Massive EnterpriseThreat Intelligence Ops In-Depth at Massive Enterprise
Threat Intelligence Ops In-Depth at Massive Enterprise
 
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
 
FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the Cloud
 
Cyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DayCyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO Day
 
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
 
SplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for SecuritySplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for Security
 
SplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for SecuritySplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for Security
 
Splunk for Security
Splunk for SecuritySplunk for Security
Splunk for Security
 
Protecting Your IP with Perforce Helix and Interset
Protecting Your IP with Perforce Helix and IntersetProtecting Your IP with Perforce Helix and Interset
Protecting Your IP with Perforce Helix and Interset
 
endpoint-detection-and-response-datasheet.pdf
endpoint-detection-and-response-datasheet.pdfendpoint-detection-and-response-datasheet.pdf
endpoint-detection-and-response-datasheet.pdf
 
How to Access and Make Use of “Trapped” Cyber Data to Reduce Your Risk
How to Access and Make Use of “Trapped” Cyber Data to Reduce Your RiskHow to Access and Make Use of “Trapped” Cyber Data to Reduce Your Risk
How to Access and Make Use of “Trapped” Cyber Data to Reduce Your Risk
 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
 
Automating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS CloudAutomating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS Cloud
 
Don’t Fly Blind – Gain AWS Visibility to Ensure Security and Optimise Operati...
Don’t Fly Blind – Gain AWS Visibility to Ensure Security and Optimise Operati...Don’t Fly Blind – Gain AWS Visibility to Ensure Security and Optimise Operati...
Don’t Fly Blind – Gain AWS Visibility to Ensure Security and Optimise Operati...
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Big Data Analytics to Enhance Security คุณอนพัทย์ พิพัฒน์กิติบดี Technical Ma...
Big Data Analytics to Enhance Security คุณอนพัทย์ พิพัฒน์กิติบดี Technical Ma...Big Data Analytics to Enhance Security คุณอนพัทย์ พิพัฒน์กิติบดี Technical Ma...
Big Data Analytics to Enhance Security คุณอนพัทย์ พิพัฒน์กิติบดี Technical Ma...
 

Plus de Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routineSplunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTVSplunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank InternationalSplunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College LondonSplunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSplunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability SessionSplunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - KeynoteSplunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform SessionSplunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security SessionSplunk
 

Plus de Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Dernier

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 

Dernier (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 

Splunk Discovery Day Düsseldorf 2016 - Splunk für Security

  • 1. Copyright © 2014 Splunk Inc. Splunk Enterprise Security Analytics-Driven Security
  • 3. The Ever-Changing Threat Landscape 3 53% Victims notified by external entity 100% Valid credentials were used 143 Median # of days before detection Source: Mandiant M-Trends Report 2012-2016
  • 5. Security Intelligence 6 Developer Platform Report and analyze Custom dashboards Monitor and alert Ad hoc search Threat Intelligence Asset & CMDB Employee Info Data Stores Applications Online Services Web Services Security GPS Location Storage Desktops Networks Packaged Applications Custom Applications Messaging Telecoms Online Shopping Cart Web Clickstreams Databases Energy Meters Call Detail Records Smartphones and Devices Firewall Authentication Threat Intelligence Servers Endpoint External Lookups
  • 6. Connecting the “data-dots” via multiple/dynamic relationships Persist, Repeat Threat intelligence Auth - User Roles Host Activity/Security Network Activity/Security Attacker, know relay/C2 sites, infected sites, file hashes, IOC, attack/campaign intent and attribution Where they went, who talked to whom, attack transmitted, abnormal traffic, malware download What process is running (malicious, abnormal, etc.) Process owner, registry mods, attack/malware artifacts, patching level, attack susceptibility Access level, privileged users, likelihood of infection, where they might be in kill chain Delivery, exploit installation Gain trusted access ExfiltrationData GatheringUpgrade (escalate) Lateral movement Persist, Repeat 7
  • 7. Security Intelligence Use Cases SECURITY & COMPLIANCE REPORTING REAL-TIME MONITORING OF KNOWN THREATS DETECTING UNKNOWN THREATS INCIDENT INVESTIGATIONS & FORENSICS FRAUD DETECTION INSIDER THREAT Complement, replace and go beyond traditional SIEMs 8
  • 8. Splunk Enterprise Security Risk-Based Analytics Visualize and Discover Relationships Enrich Security Analysis with Threat Intelligence 9 Splunk Enterprise Security is an advanced SIEM and Security Intelligence Platform that empowers SecOps to monitor, detect, investigate and respond to attacks and threats while minimizing risk and safeguarding your business.
  • 9. Splunk Enterprise Security Incident Investigations & ManagementAlerts & Dashboards & Reports Statistical Outliers & Risk Scoring & User Activity Threat Intel & Asset & Identity Integration Pre-built searches, alerts, reports, dashboards, incident workflow, and threat intelligence feeds 11
  • 10. Continuous Monitoring with the Splunk Enterprise Security
  • 12. 14
  • 15. Incident Response with the Splunk Enterprise Security
  • 17. Visual Investigations for All Assets and Users 19
  • 18. Broad and Deep Investigation 20
  • 19. 1Risk-based security Enrich Security Analysis with the Threat Intelligence Framework 21
  • 21. Investigator Journal Feature Benefits Focus on tracking attack activities while the system tracks the investigation Streamline the process of investigating advanced threats 23 Solution • Track searches and activities to understand actions taken, information seen • Review activities at any point in the investigation • Return to any prior activity to follow a different path to complete the investigation
  • 22. Investigation Timeline Feature Benefits Better understand, visualize and communicate attack details and investigative actions of multi-step threats 24 Solution • Combine raw events, actions, and annotation notes (Search, Views, Filters, Event status) • See time relationship between events • Create and manage investigation reports
  • 23. Enterprise Security Framework Feature Benefits Address constantly changing security requirements by expanding ecosystem Further enhance the abilities, allowing organizational knowledge object sharing 25 Solution • Create, access, and extend ES functionality with apps that can run within ES • Able to easily utilize ES framework features (Risk, Threat, Notable Events, Identity & Asset) • Modular ways to export import rules, views, configurations, key indicator searches and other contents via easy import/export user experience.
  • 25. Behavioral Analytics Brought to SIEM Workflow • All UBA anomalies available in ES • Manager – UBA Reporting within ES – pre-built, customizable • SOC analyst – UBA Anomaly data available for correlation – alerts, threat intel, domain data • Hunter/Investigator- Perform ad-hoc searching/pivoting for Incident Response and Breach Analysis 27 ES 4.1 and UBA 2.2 Detect and Investigate faster using ML integrated with SIEM
  • 26. Prioritize, Speed Investigations – Risk Score, Searches • Use the new risk scores and quick searches to determine the impact of an incident quickly • Use risk scores to generate actionable alerts to respond on matters that require immediate attention. 28 Streamlines Incident Review and Response
  • 27. Facebook ThreatExchange • Provides domain names, IPs, hash threat indicators • Use with ad hoc searches and investigations 29 • Need an app ID and secret from Facebook • Config Splunk add-on for FB ThreatExchange • Customers already use !
  • 28. Enhanced Investigation Timeline Add file attachments to Investigation Timeline 30 Export Investigation Timeline as PDF
  • 30. Splunk Enterprise Security – Release Summary 32 Q3 2014 Q4 2014 Q2 2015 ES 3.1 •Risk Framework •Guided Search •Unified Search Editor •Threatlist Scoring •Threatlist Audit ES 4.0 •Breach Analysis •Integration with Splunk UBA •Enterprise Security Framework ES 3.2 •Protocol Intelligence •Semantic Search ES 3.3 •Threat Intel Framework •User Activity Monitoring •Content Sharing •Data Ingestion Q4 2015 ES 4.1 •Behavior Anomalies •Risk and Search in Incident Review •Facebook ThreatExchange Q1 2016
  • 31. SIEM comparison to the Splunk Enterprise Security
  • 32. SIEM comparison to Splunk LEGACY SIEM SPLUNK Data sources Limited Any technology, device Custom Device Support Difficult Easy Add Intelligence Difficult Easy Customized Reporting Required 3rd party App Built-in (from search) Speed of Search/Reporting Slow and Unusable Fast and Responsive Correlation Difficult (rule-based) Easy (search-based) Scalability Limited Extensible 34
  • 34. Analytics via SIEM in the Cloud Challenges • Detect, investigate and remediate threats and attacks using a Cloud platform – strategy alignment • Reduce TCO of security operations – minimize CapEx and OpEx • Secure, scalable infrastructure to support a range of security use cases Customer Solution : SIEM in the Cloud • Malware Protection, User Account Protection and DLP • Search across all data sets in the Cloud and/or on-premise data by using a single pane of glass • Insight from all security relevant data by use of ready to use Splunk Apps and partner add-ons. 36
  • 35. Integra Challenges • Customers want their data and communications services delivered on a network that has a level of security that goes beyond what other providers & the public Internet provides Splunk Solution : Splunk Enterprise Security • Detecting potentially compromised accounts: Splunk ES alerted security teams when an employee’s administrative account was attempting to route data through a country in which Integra does not operate networks. • Detecting compromised systems: Splunk ES alerted Integra when a laser printer was sending out SSL traffic and played a critical role as the investigative team isolated the printer and its network – eventually discovering it had been compromised and needed a firmware update. • Detecting malware infections: Integra has detected several instances of malware and malware attempts. • Detecting malicious activity missed by other solutions: Splunk has helped Integra to detect previously unseen suspicious security events in customers’ networks. “Splunk software is playing a central role in helping Integra’s SOC and our suite of services set the highest standards for protection against threats” Steve Fisher, VP of network planning and security
  • 36. Risk Driven Security Intelligence Platform Challenges • Preventing attacks to process online orders every 4 seconds from 180+ countries. • Managing security across data centers in the US, UK, Italy, and Asia • Keeping the trust & high availability in hostile enviroment - Confidentiality, Integrity, Completeness • Fragmented security ecosystem Customer Solution • Moved from a technology oriented approach to an info-centric approach • From standard dashboards to real-time dynamic dashboards. • Moved from a security event to full context-aware security information 38
  • 37. Building an Intelligence Driven SOC Challenges • Existing SIEM not adequate - struggled to bring in appropriate data • Unable to perform advanced investigations, severe scale/performance issues • Looking to build a new SOC with modern solution Customer Solution • Centralized logging of all required machine data at scale and full visibility • Retain all relevant data from 10+ data sources which is used by 25+ SOC/CSIRT users • Tailored advanced correlation searches & IR workflow • Faster and deeper incident investigations • Greater SOC efficiencies - all SOC/CSIRT working off same UI/data • Executive dashboards to measure and manage risk 39
  • 38. Thousands of Global Security Customers 40
  • 39. 41 Rapid Ascent in the Gartner SIEM Magic Quadrant* *Gartner, Inc., SIEM Magic Quadrant 2011-2015. Gartner does not endorse any vendor, product or service depicted in its research publication and not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, express or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. 2015 Leader and the only vendor to improve its visionary position 2014 Leader 2013 Leader 2012 Challenger 2011 Niche Player 2015
  • 40. Free Cloud Trial Free Software Download Free Enterprise Security Sandbox Get started in minutes – splunk.com 1 32

Notes de l'éditeur

  1. Let’s start with today’s ever changing threat landscape: With all the news on cyber attacks and security breaches, you know we are constantly up against 3 very sophisticated adversaries: the cyber criminals, the nation states and also the malicious Insiders; All going after major stakes of our life, our company and our nation.
  2. There are three numbers in the cyber security statistics are very telling, and we should pay close attention to: 100% of breaches are done using valid credentials; And it still takes average 143 days to detect a breach; With all security technologies deployed in the enterprises, there are still 53% of breaches are first reported to the enterprise by a 3rd parties (FBI, SS)
  3. People are the most important part of your business. Splunk empowers your security teams with data. Your security teams perform a number of tasks <next slide>
  4. And use your Splunk environment to collect, analyze and enrich all this data that you are collecting. You will be well prepared to detect new attacks and quickly respond to the next breach.
  5. The explains the “layers of security” or the “security stack” used to detect different aspects of an attack. This is a common approach and should resonant with the audience customer. Companies, solution providers, product vendors are trying to pull these things together to detection certain aspects of attacks. Example – WebSense is focusing on webgateway, email gateway and data loss – they focus on the network activity/security Example – Fireeye – focusing on malware payload analysis, added endpoint (mandiant agent), investigation platform (MIR), and IPS (network intrusion prevention) Our point is most security solutions can be classified into each of these layers and most companies will bring in 1-several from each layer to combine into a holistic view. Splunk can bring in additional context including the auth/user, environmental via the enrichment/lookup feature, as well as threat intelligence that is becoming important because knowledge about the external threat (attacker) is critical to knowing who is attacking and the attacking infrastructure (C&C servers, infected sites, etc.)
  6. Splunk for Enterprise Security provides the capabilities to run your security operations, combat Fraud and much more! Customers use Enterprise Security to power their Next Generation Cyber Threat Fusion center to fend off today’s advance threats. <next slide>…
  7. All of this rich capability is delivered through Pre-built searches, dashboards, reports and workflows. Your analysts are enable to investigate alerts, maintain a continuous monitoring posture and hunt for unusual activity Manage and investigate incidents by correlating event data and contextual information from any data source Pre-built statistical capabilities identify unusual activity and reduce false positives Automated Threat Intel Integration ensures that new information is rapidly integrated into alerts and investigations Enterprise Security delivers pre-built reports, dashboards, workflows across all security domains. Including wire data, end points, network, access and identity management
  8. Get a library of security posture widgets to place on any dashboard or easily create your own. See security events by location, host, source type, asset groupings and geography. KPIs provide real-time trending and monitoring of your security posture. The Security Posture dashboard gives you a complete view of what’s going on in your enterprise. The dashboard objects are customizable – You don’t need to know any custom languages or wait for long development times- -- you can add/remove new KSI/KPI on the fly. -- you can change KSI/KPI thresholds on the fly. -- add/remove/organize dashboard widgets with mouse clicks
  9. Add/remove KSI/KPI with a few clicks Modify KSI/KPI thresholds on the fly
  10. Pre-built reports and dashboards for Access Protection, Endpoint Protection, Network Protection, Asset and Identity Center Simplify monitoring and exception analysis Satisfy compliance and forensics requirements to track activity Increase the effectiveness of security and IT tools across the enterprise
  11. Risk Based Analytics Align Security Operations With the Business Use risk scores as a core component of business decision making processes Use relative terms to describe risk instead of ambiguous numerical values - Relative terms create consistency of interpretation and action. E.g. what does it mean if a KSI was 451 or 339 ? Is that good? Or bad? Instead if we say, the risk score is ‘high’ or the number of alerts is ‘average’, we know what actions to take or not to take. Transparently expose the score’s contributing factors Assign any KSI/KPI to an event to produce a risk score using the Risk Framework
  12. Pre-built correlation searches trigger alerts across the security stack Alerts are based on baselines of rolling time windows and not static values - Autoconfiguring thresholds improve threat detection for hard to find attacks and reduce false positives. Use the Incident Review dashboard to manage alerts, filter, assign, prioritize and comment on alerts. Incident Review dashboard is the starting point for investigation. Expand the alert tab to get more information. Use Event Actions to get contextual drill downs and acquire deeper context
  13. Give all users the ability to find relationships visually Visually organize and fuse any data to discern any context Create event swim lanes from from the web UI
  14. Drill down to raw events Use contextual workflow actions to pivot to dashboards and reports Initiate wire data capture to acquire protocol intelligence during investigations
  15. Automatically integrate any number of open, proprietary or local threat intelligence feeds Aggregate, de-duplicate and assign weights to all threat intelligence sources/providers Simplify threat intelligence and make it a core component of your security operations workflow with Pre-built alerts and correlations Integrate threat intelligence via APIs, Web feeds, Scripts, CSV files or create your own local threat lists Threat intelligence is applied to all data including wire data protocol information - e.g. email envelopes New threat intelligence from any source, can be applied to all historical data
  16. Simplify protocol and user profiling using -built reports for wire data Accelerate workflow and report creation with pre-built reports that expose the most important fields in common protocols Pre-built reports expose the important fields from protocol data – email headers, ssl certificates and dns Wire data is essential to understanding your overall security posture and investigating threats and breaches. - Enterprise security 3.2 makes it easy for your analyst to get value from wire data by exposing the most important fields and making searching and investigation easier.
  17. So the solution we specifically wanted to deliver was, / using investigation timeline Create and manage investigation reports Combines raw events, actions, annotation history  to the timeline Track status of event / or suppression history  to the timeline See time relationship between events  in the timeline So we can “Better understand, visualize and communicate attack details”
  18. So the solution we specifically wanted to deliver was, / using investigation timeline Create and manage investigation reports Combines raw events, actions, annotation history  to the timeline Track status of event / or suppression history  to the timeline See time relationship between events  in the timeline So we can “Better understand, visualize and communicate attack details”
  19. On top of ES open solutions framework, users and developers can utilize full ES frameworks (Risk, Threat, Notable, Identity & Asset) even new Investigation timeline. and modular ways to rapidly expand rules, views, configurations, key indicator searches This opens doors for new security service or business models. Our VARs and technology partners will be very excited to hear about potential new opportunities we crate for them.
  20. Over 4000 security/compliance customers worldwide. Customers cover all sizes and verticals, and are all over the world. While not listed here, hundreds of SMBs and individuals also use for security/compliance.
  21. Our rapid ascent reflects the customer traction we have and value we deliver to customers – with thousands of security customers and 40% year-over-year growth, we are the fastest growing SIEM vendor in the market. 2011 was our first time in the MQ; In 2 short years we raced up to the top quadrant in the MQ.