SlideShare une entreprise Scribd logo
1  sur  86
Télécharger pour lire hors ligne
© 2017 SPLUNK INC.© 2017 SPLUNK INC.© 2017 SPLUNK INC.© 2017 SPLUNK INC.
GDPR Security Roundtable
Grüezi – Bonjour – Welcome – Willkommen – Buongiorno
Part I
Matthias Maier
22th November 2017, Marriott Zürich
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
▶ 13:30 Uhr: Splunk Welcome and Introduction Round
• Intro to GDPR
• Discussion
▶ 14:30 Uhr: Splunk‘s View: Day in a life of a GDPR Breach & How it looks like in a SOC
▶ 15:15 Uhr: Coffee Break
▶ 15:45 Uhr : Two Customer Insights
▶ 16:30 Uhr: Panel discussion
▶ 17:00 Uhr: Apéro
Agenda
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
Introduction Round
SOC / GDPR / Security Experience
Todays Expectations
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
GDPR: Overview
• Sharing Where are you with GDPR?
• Splunk’s View
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
Goal of the General Data Protection Regulation
“The aim of the GDPR is to protect all EU
citizens from privacy and data breaches
in an increasingly data-driven world”
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
GDPR Timelines
The regulation is binding across all EU members states
January, 2012
Commissioner Proposed reform
to Data Protection regulation
May, 2018
Effective Data Protection
Framework comes into force (25th
May, 2018)
April, 2016
EU Council adopted new
regulation
December, 2015
EU agreement on regulation
including the UK after Brexit
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
Key Features of GDPR
Applicable to any company doing business in the European Union
European
Data
Protection
Harmonizati
on
Fines up to
€20m or
4% of
turnover
Mandatory
Privacy
Impact
Assessment
s
Privacy by
Design &
Default
72 Hour
Breach
Notification
Mandatory
Data
Erasure &
Portability
Consent for
Personal
Data
Profiling
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
GDPR Advice
from the
information
commissioner
office
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
• Who drives the GDPR
Program in your
organization?
• Experience with the
GDPR
• What’s your GDPR
challenge / question /
take away you want to
hear from your peers
today?
Sharing
Experiences
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
▶ What’s the current status within your Organizations? Data Impact Assessments
happened?
▶ Who owns the GDPR Program in your organization?
▶ What are the Key Challenges?
▶ What are expected changes that influences the IT Department? What changes
have happened already?
▶ What capabilities need to be established for breach notification?
▶ What capabilities need to be established for data privacy audits?
▶ How about monitoring of PII processing activities?
Roundtable Discussion Points
HINTS
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
Splunk’s View
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
How	Splunk helps	you	
with	GDPR	compliance
Do	not	break	GDPR	
compliance	with	Splunk
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
▶ Data in transit: Encryption
▶ Data at rest: Encryption
▶ Data at rest: Integrity
▶ Data/Fields within Splunk:
• Anonymization in raw event
• Anonymization in presentation layer
• Pseudonymization in raw event
• Pseudonymization in presentation layer
Pseudonymization of PII
Stay compliant whatever occurs in your machine data
risk
minimization
strategy
1.5hr workshop available
with live demo
© 2017 SPLUNK INC.
A day in the life of a
GDPR Breach
© 2017 SPLUNK INC.
What if
tomorrow is
© 2017 SPLUNK INC.
What if you’re
responsible
for Security?
© 2017 SPLUNK INC.
You wake up
in the morning
and you even
haven’t had
your coffee
© 2017 SPLUNK INC.
Your friendly
Data Privacy
Officer is on
the phone
© 2017 SPLUNK INC.
Someone
claims to sell
PI data you
hold
© 2017 SPLUNK INC.
He hangs up!
What’s next?
© 2017 SPLUNK INC.
Your incident
investigation
plan kicks in
© 2017 SPLUNK INC.
DPO
IT
PR/Media Team
Legal
(CEO)
Coordination
© 2017 SPLUNK INC.
Emergency
call
Emergency
chatroom
© 2017 SPLUNK INC.
The fire alarm
button is
pulled down
© 2017 SPLUNK INC.
T- 72h
© 2017 SPLUNK INC.
Internal Leak
External Leak
Incident
commander
T- 70h
© 2017 SPLUNK INC.
“We need to
investigate!!!”
Reaching out
to your
security
operations
team
T- 65h
© 2017 SPLUNK INC.
Where is that
data stored in
your
environment?
T- 55h
© 2017 SPLUNK INC.
First Action
Is data still
leaking?
T- 45h
© 2017 SPLUNK INC.
How will you
watch them?
T- 40h
© 2017 SPLUNK INC.
Nice,
structured,
tidy data
T- 39h
© 2017 SPLUNK INC.
Diving deep into
the digital
infrastructure
T- 35h
© 2017 SPLUNK INC.
time series, in motion,
unstructured
Machine data
33
T- 34h
© 2017 SPLUNK INC.
It can be big
data…
T- 33h
© 2017 SPLUNK INC.
… it is lazy
T- 32h
© 2017 SPLUNK INC.
… and it is
hard to
understand…
T- 30h
© 2017 SPLUNK INC.
Take response
actions to stop
data leakage
T- 20h
© 2017 SPLUNK INC.
Understand
T- 15h
© 2017 SPLUNK INC.
How much
data will be
needed for
this?
© 2017 SPLUNK INC.
Who
processed
your
information?
T- 10h
© 2017 SPLUNK INC.
Which user or
systems was
involved?
T- 8h
© 2017 SPLUNK INC.
You know what you
know
You know what you
don’t know
Painting the
picture
T- 5h
© 2017 SPLUNK INC.
Maybe resulting in a
non event?
Puts the breach
data subjects at
risk?
© 2017 SPLUNK INC.
Do individuals need to
be informed
additionally?
How sensitive
was the data?
© 2017 SPLUNK INC.
before chatter explodes
• Inform Authority
• Inform affected
Individuals
• (Inform Public)
As an
organization
you want to
control the
story
T- 0h
© 2017 SPLUNK INC.
Worst
Practice:
German
Bundestag
"The	Trojans	are	still	active,"	confirmed	SPIEGEL	ONLINE. According	to	
data	from	several	sources	familiar	with	the	case,	Bundestag	data	from	
the	”Parliament"	network	continue	to	flow	in	an	unknown	direction.
© 2017 SPLUNK INC.
Best Practice:
ABTA Breach
© 2017 SPLUNK INC.
Best Practice:
ABTA Breach
© 2017 SPLUNK INC.
© 2017 SPLUNK INC.
2+ weeks later out of
the news
Example
ABTA Breach
50
© 2017 SPLUNK INC.
© 2017 SPLUNK INC.
Someone
knocks on
your door
T+ 1 Week
© 2017 SPLUNK INC.
Have you deployed
“countermeasures
appropriate to the risk”?
Have you used “state
of the art” best
practices?
Data Privacy
Audits
T+ 1 Week
© 2017 SPLUNK INC.
Massive Fines
T+ 1 Week
© 2017 SPLUNK INC.
What did you know?
When did you know?
How did you know
about it?
Prove
T+ 2 Weeks
© 2017 SPLUNK INC.
Logs become
your digital
fingerprints
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
Machine	Data	plays	a	critical	role	and	helps	your	organization	to	
comply	with	the	GDPR	- Are	you	prepared?
We	invite	you	to	ask	for	a	GDPR	Workshop!
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
Customer Story in
Detail
UCAS – Security Mapped to Business Needs
PostFinance – SOC Use Case in Detail: Phishing Fishers
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
Security at the
Universities and
Colleges Admissions
Service (UCAS)
Neil Bell, Security Assurance Manager, UCAS
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
Getting	to	know	us	a	little
The	world’s	only	national centralised
organisation	processing	applications	to	higher	
education.
An	intermediary	in	an	ever	changing	multi-£billion	market.
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
Our	customer(s)
Circa	800,000applicants
Circa	600,000	placed
4	million	applications,	in	over	6,000 registered	
centres,	to	388universities	&	colleges	&	1200	schools.	
This	includes	UK	&	international	schools,	agents	and	advisers	
from	over	100 countries.
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
▶ Protecting circa 800k Student Records (across multiple schemes) and ensuring
availability of our services throughout the year including during our peak periods
of activity
▶ Data flows from applications to universities and back
▶ Maintaining service levels throughout the year but with specific focus during
August
▶ “UCAS provides important core services throughout the year, but for two
weeks during August the reliance on our services is significantly increased
- we are a crucial part of the process of ensuring applicants obtain their
University offers. If we fail circa 700k+ Undergraduate students don’t get
their places confirmed on time (during an already stressful period) and
universities don’t fill the spaces they need to.”
Our priorities in IT
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
National News at UCAS on results day
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
BBC Live from UCAS on results day
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
▶ Exam results: Time sensitive (embargoed) data
▶ Students: UCAS.com and TRACK.UCAS.com over 4000 hits/s
▶ Providers: 388 providers wanting the latest view of their applicants
▶ Detect issues before they become a ‘real’ problem
▶ We can only do this using a single analytics driven view
Our Challenges - The ‘live’ view
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
Our Challenges - The ‘live’ view
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
• AV endpoint reporting – Vulnerability scan data – Web filtering – mail
filtering – Domain – DNS
• File system auditing, Database auditing, Web access logging
• 98 web application services
• Sophos Endpoint incl. PUA detection
• Cisco ASAs, Firepower, Cisco ISE, Palo Alto
• Amazon Web Services monitoring via the app
• And much much more…
What goes into Splunk?
Monitoring
Alerts
Data
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
​Centralized Visibility in our
SOC
​Detecting Security Risks
beyond Malware
​Incident Investigation to
prove-negative for breach
notification obligation
What do we do with Splunk’s Security Platform
Insights in three use cases
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
With Splunk Enterprise
Security in the Cloud
Centralized
Visibility in
our SOC
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
With Splunk Enterprise
Security in the Cloud
Centralized
Visibility in
our SOC
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
Automation of reporting
Detecting
Security Risks
beyond
Malware
Need:
• Monitoring of file auditing to detect if unauthorized users
are making changes or access data that is treated under
NDA and a timed embargo
Solution:
• Enabled windows auditing and data onboarding within a
day
• Event enrichment through a list of authorised users
• Automated alerting
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
Automation
Detecting
Security Risks
beyond
Malware
Need:
• Monitoring newly created domain users
Solution:
• On boarded data within a day
• Created a dashboard
• Splunk Cloud sends us every day a report to review
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
Protecting Privacy
Incident
Investigation
to prove-
negative
Compliance Regulation:
We are processing personal information from students around
the world and need to comply with the Data Protection Act
1988 (shortly EU-GDPR)
If personal data is lost or ends up in the wrong hands,
we have the obligation to report publicly
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
Protecting the Privacy
Incident
Investigation
to prove-
negative
Situation:
Security Incident which looked like a breach of the DPA
Solution:
Incident Investigation with Splunk
• Analysing log data from all our databases
• „Connecting the dots“
• Found out it was a false report of loss that we could prove
didn‘t happen - no data was disclosed.
• We showed that others were wrong.
Result:
• No statutory reporting needed
• Stronger reporting position
• Increased trust in the platform and my team
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
▶ We have been going about a year, but…
▶ It can be technically done in less than 5 Weeks
▶ We have a ‘Splunk Champion’ in every business area that uses it
▶ Put as much in as you can to get the best out
▶ Operate
• IT core technology partner (Including SOC service)
• Splunk Cloud and Splunk Enterprise Security are key to the deliverables
• Splunk is listed as our strategic logging and SIEM product
What does it take to establish and build this?
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
PostFinance
SOC Use Case in Detail: Phishing Fishers
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
Post Finance: How Splunk Connects Business
and IT at a Swiss Bank
▶ 1TB Data / Day, 55+ Splunk Apps, 2360 Source Systems, 800 Searches per
Minute
▶ Automated Statistic Generation for Fraud Detection and Product Management
in E-Payment
▶ E-Payment Fraud Investigation Workflow
▶ Online Banking Security ,Threat Detection like Phishing Attack response
workflows
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
© 2017 SPLUNK INC.© 2017 SPLUNK INC.© 2017 SPLUNK INC.© 2017 SPLUNK INC.
Thank You
83
© 2017 SPLUNK INC.© 2017 SPLUNK INC.© 2017 SPLUNK INC.© 2017 SPLUNK INC.
Backup
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
Finding of the ICO at a
Privacy Audit
Search and
Report on
data
processing
© 2017 SPLUNK INC.© 2017 SPLUNK INC.© 2016 SPLUNK INC. CONFIDENTIAL. INTERNAL USE ONLY.
Splunk can help your Organization with GDPR
GDPR about People (IT & Legal), Process and
Technology
Splunk helps to detect, prevent and investigate
breaches
• Breach Notification Article
• Breach Communication to Individuals Article
• Implement appropriate techn. Measures (Article)
Prove GDPR security controls are enforced
• Data security article / state of the art tech / implement
appropriate techn. Measures
Search and report on personal data processing

Contenu connexe

Tendances

Reactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
Reactive to Proactive: Intelligent Troubleshooting and Monitoring with SplunkReactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
Reactive to Proactive: Intelligent Troubleshooting and Monitoring with SplunkSplunk
 
Partner Exec Summit 2018 - Frankfurt: Analytics-driven Security und SOAR
Partner Exec Summit 2018 - Frankfurt: Analytics-driven Security und SOARPartner Exec Summit 2018 - Frankfurt: Analytics-driven Security und SOAR
Partner Exec Summit 2018 - Frankfurt: Analytics-driven Security und SOARSplunk
 
Splunk Discovery Day Dubai 2017 - Keynote
Splunk Discovery Day Dubai 2017 - KeynoteSplunk Discovery Day Dubai 2017 - Keynote
Splunk Discovery Day Dubai 2017 - KeynoteSplunk
 
SplunkLive! Paris 2018: Intro to Security Analytics Methods
SplunkLive! Paris 2018: Intro to Security Analytics MethodsSplunkLive! Paris 2018: Intro to Security Analytics Methods
SplunkLive! Paris 2018: Intro to Security Analytics MethodsSplunk
 
ThinAir Endpoint Visibility Security HIMSS2018 Brian_Reed
ThinAir Endpoint Visibility Security HIMSS2018 Brian_ReedThinAir Endpoint Visibility Security HIMSS2018 Brian_Reed
ThinAir Endpoint Visibility Security HIMSS2018 Brian_ReedThinAir
 
Netskope Overview
Netskope OverviewNetskope Overview
Netskope OverviewNetskope
 
The Definitive CASB Business Case Kit - Presentation
The Definitive CASB Business Case Kit - PresentationThe Definitive CASB Business Case Kit - Presentation
The Definitive CASB Business Case Kit - PresentationNetskope
 
Lions, Tigers, and PHI, Oh My! The latest in data loss prevention in the cloud.
Lions, Tigers, and PHI, Oh My! The latest in data loss prevention in the cloud.Lions, Tigers, and PHI, Oh My! The latest in data loss prevention in the cloud.
Lions, Tigers, and PHI, Oh My! The latest in data loss prevention in the cloud.Netskope
 
Building Business Service Intelligence with ITSI
Building Business Service Intelligence with ITSIBuilding Business Service Intelligence with ITSI
Building Business Service Intelligence with ITSISplunk
 
Travis Perkins at Gartner Risk and Security Management Summit Europe
Travis Perkins at Gartner Risk and Security Management Summit EuropeTravis Perkins at Gartner Risk and Security Management Summit Europe
Travis Perkins at Gartner Risk and Security Management Summit EuropeSplunk
 
SplunkLive! Paris 2018: Use Splunk for Incident Response, Orchestration and A...
SplunkLive! Paris 2018: Use Splunk for Incident Response, Orchestration and A...SplunkLive! Paris 2018: Use Splunk for Incident Response, Orchestration and A...
SplunkLive! Paris 2018: Use Splunk for Incident Response, Orchestration and A...Splunk
 
Making the Case for Stronger Endpoint Data Visibility
Making the Case for Stronger Endpoint Data VisibilityMaking the Case for Stronger Endpoint Data Visibility
Making the Case for Stronger Endpoint Data Visibilitydianadvo
 
ROI of Privacy: Building a Case for Investment [Webinar Slides]
ROI of Privacy: Building a Case for Investment [Webinar Slides]ROI of Privacy: Building a Case for Investment [Webinar Slides]
ROI of Privacy: Building a Case for Investment [Webinar Slides]TrustArc
 
Quantifying Cloud Risk for Your Corporate Leadership
Quantifying Cloud Risk for Your Corporate LeadershipQuantifying Cloud Risk for Your Corporate Leadership
Quantifying Cloud Risk for Your Corporate LeadershipNetskope
 
Continuous Compliance 14.9.2016
Continuous Compliance 14.9.2016Continuous Compliance 14.9.2016
Continuous Compliance 14.9.2016Digia Plc
 
Office 365 in Focus. Security and Governance Strategies from the Experts - We...
Office 365 in Focus. Security and Governance Strategies from the Experts - We...Office 365 in Focus. Security and Governance Strategies from the Experts - We...
Office 365 in Focus. Security and Governance Strategies from the Experts - We...Netskope
 
Reference Architecture for Data Loss Prevention in the Cloud
Reference Architecture for Data Loss Prevention in the CloudReference Architecture for Data Loss Prevention in the Cloud
Reference Architecture for Data Loss Prevention in the CloudNetskope
 
Forcepoint Dynamic Data Protection
Forcepoint Dynamic Data ProtectionForcepoint Dynamic Data Protection
Forcepoint Dynamic Data ProtectionMarketingArrowECS_CZ
 
SplunkLive! Stockholm 2017 - ABN AMRO Customer Presentation
SplunkLive! Stockholm 2017 - ABN AMRO Customer PresentationSplunkLive! Stockholm 2017 - ABN AMRO Customer Presentation
SplunkLive! Stockholm 2017 - ABN AMRO Customer PresentationSplunk
 

Tendances (20)

Reactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
Reactive to Proactive: Intelligent Troubleshooting and Monitoring with SplunkReactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
Reactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
 
Partner Exec Summit 2018 - Frankfurt: Analytics-driven Security und SOAR
Partner Exec Summit 2018 - Frankfurt: Analytics-driven Security und SOARPartner Exec Summit 2018 - Frankfurt: Analytics-driven Security und SOAR
Partner Exec Summit 2018 - Frankfurt: Analytics-driven Security und SOAR
 
What you will take away from this session
What you will take away from this sessionWhat you will take away from this session
What you will take away from this session
 
Splunk Discovery Day Dubai 2017 - Keynote
Splunk Discovery Day Dubai 2017 - KeynoteSplunk Discovery Day Dubai 2017 - Keynote
Splunk Discovery Day Dubai 2017 - Keynote
 
SplunkLive! Paris 2018: Intro to Security Analytics Methods
SplunkLive! Paris 2018: Intro to Security Analytics MethodsSplunkLive! Paris 2018: Intro to Security Analytics Methods
SplunkLive! Paris 2018: Intro to Security Analytics Methods
 
ThinAir Endpoint Visibility Security HIMSS2018 Brian_Reed
ThinAir Endpoint Visibility Security HIMSS2018 Brian_ReedThinAir Endpoint Visibility Security HIMSS2018 Brian_Reed
ThinAir Endpoint Visibility Security HIMSS2018 Brian_Reed
 
Netskope Overview
Netskope OverviewNetskope Overview
Netskope Overview
 
The Definitive CASB Business Case Kit - Presentation
The Definitive CASB Business Case Kit - PresentationThe Definitive CASB Business Case Kit - Presentation
The Definitive CASB Business Case Kit - Presentation
 
Lions, Tigers, and PHI, Oh My! The latest in data loss prevention in the cloud.
Lions, Tigers, and PHI, Oh My! The latest in data loss prevention in the cloud.Lions, Tigers, and PHI, Oh My! The latest in data loss prevention in the cloud.
Lions, Tigers, and PHI, Oh My! The latest in data loss prevention in the cloud.
 
Building Business Service Intelligence with ITSI
Building Business Service Intelligence with ITSIBuilding Business Service Intelligence with ITSI
Building Business Service Intelligence with ITSI
 
Travis Perkins at Gartner Risk and Security Management Summit Europe
Travis Perkins at Gartner Risk and Security Management Summit EuropeTravis Perkins at Gartner Risk and Security Management Summit Europe
Travis Perkins at Gartner Risk and Security Management Summit Europe
 
SplunkLive! Paris 2018: Use Splunk for Incident Response, Orchestration and A...
SplunkLive! Paris 2018: Use Splunk for Incident Response, Orchestration and A...SplunkLive! Paris 2018: Use Splunk for Incident Response, Orchestration and A...
SplunkLive! Paris 2018: Use Splunk for Incident Response, Orchestration and A...
 
Making the Case for Stronger Endpoint Data Visibility
Making the Case for Stronger Endpoint Data VisibilityMaking the Case for Stronger Endpoint Data Visibility
Making the Case for Stronger Endpoint Data Visibility
 
ROI of Privacy: Building a Case for Investment [Webinar Slides]
ROI of Privacy: Building a Case for Investment [Webinar Slides]ROI of Privacy: Building a Case for Investment [Webinar Slides]
ROI of Privacy: Building a Case for Investment [Webinar Slides]
 
Quantifying Cloud Risk for Your Corporate Leadership
Quantifying Cloud Risk for Your Corporate LeadershipQuantifying Cloud Risk for Your Corporate Leadership
Quantifying Cloud Risk for Your Corporate Leadership
 
Continuous Compliance 14.9.2016
Continuous Compliance 14.9.2016Continuous Compliance 14.9.2016
Continuous Compliance 14.9.2016
 
Office 365 in Focus. Security and Governance Strategies from the Experts - We...
Office 365 in Focus. Security and Governance Strategies from the Experts - We...Office 365 in Focus. Security and Governance Strategies from the Experts - We...
Office 365 in Focus. Security and Governance Strategies from the Experts - We...
 
Reference Architecture for Data Loss Prevention in the Cloud
Reference Architecture for Data Loss Prevention in the CloudReference Architecture for Data Loss Prevention in the Cloud
Reference Architecture for Data Loss Prevention in the Cloud
 
Forcepoint Dynamic Data Protection
Forcepoint Dynamic Data ProtectionForcepoint Dynamic Data Protection
Forcepoint Dynamic Data Protection
 
SplunkLive! Stockholm 2017 - ABN AMRO Customer Presentation
SplunkLive! Stockholm 2017 - ABN AMRO Customer PresentationSplunkLive! Stockholm 2017 - ABN AMRO Customer Presentation
SplunkLive! Stockholm 2017 - ABN AMRO Customer Presentation
 

Similaire à Splunk GDPR Security Roundtable: Zurich - 22 Nov 2017 PT1

Splunk Forum Frankfurt - 15th Nov 2017 - GDPR / EU-DSGVO
Splunk Forum Frankfurt - 15th Nov 2017 - GDPR / EU-DSGVOSplunk Forum Frankfurt - 15th Nov 2017 - GDPR / EU-DSGVO
Splunk Forum Frankfurt - 15th Nov 2017 - GDPR / EU-DSGVOSplunk
 
SplunkLive! Paris 2017: Plenary Session - Splunk Overview
SplunkLive! Paris 2017: Plenary Session - Splunk OverviewSplunkLive! Paris 2017: Plenary Session - Splunk Overview
SplunkLive! Paris 2017: Plenary Session - Splunk OverviewSplunk
 
Rage WITH the machine, not against it: Machine learning for Event Management
Rage WITH the machine, not against it: Machine learning for Event ManagementRage WITH the machine, not against it: Machine learning for Event Management
Rage WITH the machine, not against it: Machine learning for Event ManagementSplunk
 
How security analytics helps UCAS protect 700,000 student applications
How security analytics helps UCAS protect 700,000 student applicationsHow security analytics helps UCAS protect 700,000 student applications
How security analytics helps UCAS protect 700,000 student applicationsSplunk
 
A Day in the Life of a GDPR Breach - September 2017: France
A Day in the Life of a GDPR Breach - September 2017: France A Day in the Life of a GDPR Breach - September 2017: France
A Day in the Life of a GDPR Breach - September 2017: France Splunk
 
Machine Learning für Event Management
Machine Learning für Event ManagementMachine Learning für Event Management
Machine Learning für Event ManagementSplunk
 
Splunk Discovery: Milan 2018 - Splunk Overview
Splunk Discovery: Milan 2018 - Splunk OverviewSplunk Discovery: Milan 2018 - Splunk Overview
Splunk Discovery: Milan 2018 - Splunk OverviewSplunk
 
SplunkLive! Zurich 2017 - Advanced Analytics / Machine Learning
SplunkLive! Zurich 2017 - Advanced Analytics / Machine LearningSplunkLive! Zurich 2017 - Advanced Analytics / Machine Learning
SplunkLive! Zurich 2017 - Advanced Analytics / Machine LearningSplunk
 
Splunk Financial Services Forum Boston June, 2017
Splunk Financial Services Forum Boston June, 2017Splunk Financial Services Forum Boston June, 2017
Splunk Financial Services Forum Boston June, 2017Splunk
 
SplunkLive! London 2017 - Getting Started with Splunk IT Service Intelligence
SplunkLive! London 2017 - Getting Started with Splunk IT Service IntelligenceSplunkLive! London 2017 - Getting Started with Splunk IT Service Intelligence
SplunkLive! London 2017 - Getting Started with Splunk IT Service IntelligenceSplunk
 
Splunk Forum Financial Services Chicago 9/13/17
Splunk Forum Financial Services Chicago 9/13/17Splunk Forum Financial Services Chicago 9/13/17
Splunk Forum Financial Services Chicago 9/13/17Splunk
 
SplunkLive! London 2017 - Splunk Overview
SplunkLive! London 2017 - Splunk OverviewSplunkLive! London 2017 - Splunk Overview
SplunkLive! London 2017 - Splunk OverviewSplunk
 
SplunkLive! London 2017 - Splunk Enterprise for IT Troubleshooting
SplunkLive! London 2017 - Splunk Enterprise for IT TroubleshootingSplunkLive! London 2017 - Splunk Enterprise for IT Troubleshooting
SplunkLive! London 2017 - Splunk Enterprise for IT TroubleshootingSplunk
 
Splunk Discovery: Milan 2018 - Get More From Your Machine Data with Splunk AI
Splunk Discovery: Milan 2018 - Get More From Your Machine Data with Splunk AISplunk Discovery: Milan 2018 - Get More From Your Machine Data with Splunk AI
Splunk Discovery: Milan 2018 - Get More From Your Machine Data with Splunk AISplunk
 
John Lewis at Gartner IOM 2017
John Lewis at Gartner IOM 2017John Lewis at Gartner IOM 2017
John Lewis at Gartner IOM 2017Splunk
 
Delivering New Visibility and Analytics for IT Operations
Delivering New Visibility and Analytics for IT OperationsDelivering New Visibility and Analytics for IT Operations
Delivering New Visibility and Analytics for IT OperationsSplunk
 
Splunk Discovery Dusseldorf: September 2017 - IT Ops Session
Splunk Discovery Dusseldorf: September 2017 - IT Ops SessionSplunk Discovery Dusseldorf: September 2017 - IT Ops Session
Splunk Discovery Dusseldorf: September 2017 - IT Ops SessionSplunk
 
SplunkLive! Zurich 2017 - Build a Security Portfolio That Strengthens Your Se...
SplunkLive! Zurich 2017 - Build a Security Portfolio That Strengthens Your Se...SplunkLive! Zurich 2017 - Build a Security Portfolio That Strengthens Your Se...
SplunkLive! Zurich 2017 - Build a Security Portfolio That Strengthens Your Se...Splunk
 
AIOps Roundtable Munich 2018
AIOps Roundtable Munich 2018AIOps Roundtable Munich 2018
AIOps Roundtable Munich 2018Splunk
 
Building Service Intelligence with Splunk IT Service Intelligence (ITSI)
Building Service Intelligence with Splunk IT Service Intelligence (ITSI)Building Service Intelligence with Splunk IT Service Intelligence (ITSI)
Building Service Intelligence with Splunk IT Service Intelligence (ITSI)Splunk
 

Similaire à Splunk GDPR Security Roundtable: Zurich - 22 Nov 2017 PT1 (20)

Splunk Forum Frankfurt - 15th Nov 2017 - GDPR / EU-DSGVO
Splunk Forum Frankfurt - 15th Nov 2017 - GDPR / EU-DSGVOSplunk Forum Frankfurt - 15th Nov 2017 - GDPR / EU-DSGVO
Splunk Forum Frankfurt - 15th Nov 2017 - GDPR / EU-DSGVO
 
SplunkLive! Paris 2017: Plenary Session - Splunk Overview
SplunkLive! Paris 2017: Plenary Session - Splunk OverviewSplunkLive! Paris 2017: Plenary Session - Splunk Overview
SplunkLive! Paris 2017: Plenary Session - Splunk Overview
 
Rage WITH the machine, not against it: Machine learning for Event Management
Rage WITH the machine, not against it: Machine learning for Event ManagementRage WITH the machine, not against it: Machine learning for Event Management
Rage WITH the machine, not against it: Machine learning for Event Management
 
How security analytics helps UCAS protect 700,000 student applications
How security analytics helps UCAS protect 700,000 student applicationsHow security analytics helps UCAS protect 700,000 student applications
How security analytics helps UCAS protect 700,000 student applications
 
A Day in the Life of a GDPR Breach - September 2017: France
A Day in the Life of a GDPR Breach - September 2017: France A Day in the Life of a GDPR Breach - September 2017: France
A Day in the Life of a GDPR Breach - September 2017: France
 
Machine Learning für Event Management
Machine Learning für Event ManagementMachine Learning für Event Management
Machine Learning für Event Management
 
Splunk Discovery: Milan 2018 - Splunk Overview
Splunk Discovery: Milan 2018 - Splunk OverviewSplunk Discovery: Milan 2018 - Splunk Overview
Splunk Discovery: Milan 2018 - Splunk Overview
 
SplunkLive! Zurich 2017 - Advanced Analytics / Machine Learning
SplunkLive! Zurich 2017 - Advanced Analytics / Machine LearningSplunkLive! Zurich 2017 - Advanced Analytics / Machine Learning
SplunkLive! Zurich 2017 - Advanced Analytics / Machine Learning
 
Splunk Financial Services Forum Boston June, 2017
Splunk Financial Services Forum Boston June, 2017Splunk Financial Services Forum Boston June, 2017
Splunk Financial Services Forum Boston June, 2017
 
SplunkLive! London 2017 - Getting Started with Splunk IT Service Intelligence
SplunkLive! London 2017 - Getting Started with Splunk IT Service IntelligenceSplunkLive! London 2017 - Getting Started with Splunk IT Service Intelligence
SplunkLive! London 2017 - Getting Started with Splunk IT Service Intelligence
 
Splunk Forum Financial Services Chicago 9/13/17
Splunk Forum Financial Services Chicago 9/13/17Splunk Forum Financial Services Chicago 9/13/17
Splunk Forum Financial Services Chicago 9/13/17
 
SplunkLive! London 2017 - Splunk Overview
SplunkLive! London 2017 - Splunk OverviewSplunkLive! London 2017 - Splunk Overview
SplunkLive! London 2017 - Splunk Overview
 
SplunkLive! London 2017 - Splunk Enterprise for IT Troubleshooting
SplunkLive! London 2017 - Splunk Enterprise for IT TroubleshootingSplunkLive! London 2017 - Splunk Enterprise for IT Troubleshooting
SplunkLive! London 2017 - Splunk Enterprise for IT Troubleshooting
 
Splunk Discovery: Milan 2018 - Get More From Your Machine Data with Splunk AI
Splunk Discovery: Milan 2018 - Get More From Your Machine Data with Splunk AISplunk Discovery: Milan 2018 - Get More From Your Machine Data with Splunk AI
Splunk Discovery: Milan 2018 - Get More From Your Machine Data with Splunk AI
 
John Lewis at Gartner IOM 2017
John Lewis at Gartner IOM 2017John Lewis at Gartner IOM 2017
John Lewis at Gartner IOM 2017
 
Delivering New Visibility and Analytics for IT Operations
Delivering New Visibility and Analytics for IT OperationsDelivering New Visibility and Analytics for IT Operations
Delivering New Visibility and Analytics for IT Operations
 
Splunk Discovery Dusseldorf: September 2017 - IT Ops Session
Splunk Discovery Dusseldorf: September 2017 - IT Ops SessionSplunk Discovery Dusseldorf: September 2017 - IT Ops Session
Splunk Discovery Dusseldorf: September 2017 - IT Ops Session
 
SplunkLive! Zurich 2017 - Build a Security Portfolio That Strengthens Your Se...
SplunkLive! Zurich 2017 - Build a Security Portfolio That Strengthens Your Se...SplunkLive! Zurich 2017 - Build a Security Portfolio That Strengthens Your Se...
SplunkLive! Zurich 2017 - Build a Security Portfolio That Strengthens Your Se...
 
AIOps Roundtable Munich 2018
AIOps Roundtable Munich 2018AIOps Roundtable Munich 2018
AIOps Roundtable Munich 2018
 
Building Service Intelligence with Splunk IT Service Intelligence (ITSI)
Building Service Intelligence with Splunk IT Service Intelligence (ITSI)Building Service Intelligence with Splunk IT Service Intelligence (ITSI)
Building Service Intelligence with Splunk IT Service Intelligence (ITSI)
 

Plus de Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routineSplunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTVSplunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank InternationalSplunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College LondonSplunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSplunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability SessionSplunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - KeynoteSplunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform SessionSplunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security SessionSplunk
 

Plus de Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Dernier

Kuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorialKuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorialJoão Esperancinha
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesBernd Ruecker
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integrationmarketing932765
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...itnewsafrica
 
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...BookNet Canada
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkPixlogix Infotech
 
Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#Karmanjay Verma
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Jeffrey Haguewood
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
Infrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsInfrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsYoss Cohen
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Landscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdfLandscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdfAarwolf Industries LLC
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxfnnc6jmgwh
 
Digital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentDigital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentMahmoud Rabie
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 

Dernier (20)

Kuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorialKuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorial
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architectures
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
 
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App Framework
 
Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
Infrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsInfrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platforms
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Landscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdfLandscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdf
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
 
Digital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentDigital Tools & AI in Career Development
Digital Tools & AI in Career Development
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 

Splunk GDPR Security Roundtable: Zurich - 22 Nov 2017 PT1

  • 1. © 2017 SPLUNK INC.© 2017 SPLUNK INC.© 2017 SPLUNK INC.© 2017 SPLUNK INC. GDPR Security Roundtable Grüezi – Bonjour – Welcome – Willkommen – Buongiorno Part I Matthias Maier 22th November 2017, Marriott Zürich
  • 2. © 2017 SPLUNK INC.© 2017 SPLUNK INC. ▶ 13:30 Uhr: Splunk Welcome and Introduction Round • Intro to GDPR • Discussion ▶ 14:30 Uhr: Splunk‘s View: Day in a life of a GDPR Breach & How it looks like in a SOC ▶ 15:15 Uhr: Coffee Break ▶ 15:45 Uhr : Two Customer Insights ▶ 16:30 Uhr: Panel discussion ▶ 17:00 Uhr: Apéro Agenda
  • 3. © 2017 SPLUNK INC.© 2017 SPLUNK INC. Introduction Round SOC / GDPR / Security Experience Todays Expectations
  • 4. © 2017 SPLUNK INC.© 2017 SPLUNK INC. GDPR: Overview • Sharing Where are you with GDPR? • Splunk’s View
  • 5. © 2017 SPLUNK INC.© 2017 SPLUNK INC. Goal of the General Data Protection Regulation “The aim of the GDPR is to protect all EU citizens from privacy and data breaches in an increasingly data-driven world”
  • 6. © 2017 SPLUNK INC.© 2017 SPLUNK INC. GDPR Timelines The regulation is binding across all EU members states January, 2012 Commissioner Proposed reform to Data Protection regulation May, 2018 Effective Data Protection Framework comes into force (25th May, 2018) April, 2016 EU Council adopted new regulation December, 2015 EU agreement on regulation including the UK after Brexit
  • 7. © 2017 SPLUNK INC.© 2017 SPLUNK INC. Key Features of GDPR Applicable to any company doing business in the European Union European Data Protection Harmonizati on Fines up to €20m or 4% of turnover Mandatory Privacy Impact Assessment s Privacy by Design & Default 72 Hour Breach Notification Mandatory Data Erasure & Portability Consent for Personal Data Profiling
  • 8. © 2017 SPLUNK INC.© 2017 SPLUNK INC. GDPR Advice from the information commissioner office
  • 9. © 2017 SPLUNK INC.© 2017 SPLUNK INC. • Who drives the GDPR Program in your organization? • Experience with the GDPR • What’s your GDPR challenge / question / take away you want to hear from your peers today? Sharing Experiences
  • 10. © 2017 SPLUNK INC.© 2017 SPLUNK INC. ▶ What’s the current status within your Organizations? Data Impact Assessments happened? ▶ Who owns the GDPR Program in your organization? ▶ What are the Key Challenges? ▶ What are expected changes that influences the IT Department? What changes have happened already? ▶ What capabilities need to be established for breach notification? ▶ What capabilities need to be established for data privacy audits? ▶ How about monitoring of PII processing activities? Roundtable Discussion Points HINTS
  • 11. © 2017 SPLUNK INC.© 2017 SPLUNK INC. Splunk’s View
  • 12. © 2017 SPLUNK INC.© 2017 SPLUNK INC. How Splunk helps you with GDPR compliance Do not break GDPR compliance with Splunk
  • 13. © 2017 SPLUNK INC.© 2017 SPLUNK INC. ▶ Data in transit: Encryption ▶ Data at rest: Encryption ▶ Data at rest: Integrity ▶ Data/Fields within Splunk: • Anonymization in raw event • Anonymization in presentation layer • Pseudonymization in raw event • Pseudonymization in presentation layer Pseudonymization of PII Stay compliant whatever occurs in your machine data risk minimization strategy 1.5hr workshop available with live demo
  • 14. © 2017 SPLUNK INC. A day in the life of a GDPR Breach
  • 15. © 2017 SPLUNK INC. What if tomorrow is
  • 16. © 2017 SPLUNK INC. What if you’re responsible for Security?
  • 17. © 2017 SPLUNK INC. You wake up in the morning and you even haven’t had your coffee
  • 18. © 2017 SPLUNK INC. Your friendly Data Privacy Officer is on the phone
  • 19. © 2017 SPLUNK INC. Someone claims to sell PI data you hold
  • 20. © 2017 SPLUNK INC. He hangs up! What’s next?
  • 21. © 2017 SPLUNK INC. Your incident investigation plan kicks in
  • 22. © 2017 SPLUNK INC. DPO IT PR/Media Team Legal (CEO) Coordination
  • 23. © 2017 SPLUNK INC. Emergency call Emergency chatroom
  • 24. © 2017 SPLUNK INC. The fire alarm button is pulled down
  • 25. © 2017 SPLUNK INC. T- 72h
  • 26. © 2017 SPLUNK INC. Internal Leak External Leak Incident commander T- 70h
  • 27. © 2017 SPLUNK INC. “We need to investigate!!!” Reaching out to your security operations team T- 65h
  • 28. © 2017 SPLUNK INC. Where is that data stored in your environment? T- 55h
  • 29. © 2017 SPLUNK INC. First Action Is data still leaking? T- 45h
  • 30. © 2017 SPLUNK INC. How will you watch them? T- 40h
  • 31. © 2017 SPLUNK INC. Nice, structured, tidy data T- 39h
  • 32. © 2017 SPLUNK INC. Diving deep into the digital infrastructure T- 35h
  • 33. © 2017 SPLUNK INC. time series, in motion, unstructured Machine data 33 T- 34h
  • 34. © 2017 SPLUNK INC. It can be big data… T- 33h
  • 35. © 2017 SPLUNK INC. … it is lazy T- 32h
  • 36. © 2017 SPLUNK INC. … and it is hard to understand… T- 30h
  • 37. © 2017 SPLUNK INC. Take response actions to stop data leakage T- 20h
  • 38. © 2017 SPLUNK INC. Understand T- 15h
  • 39. © 2017 SPLUNK INC. How much data will be needed for this?
  • 40. © 2017 SPLUNK INC. Who processed your information? T- 10h
  • 41. © 2017 SPLUNK INC. Which user or systems was involved? T- 8h
  • 42. © 2017 SPLUNK INC. You know what you know You know what you don’t know Painting the picture T- 5h
  • 43. © 2017 SPLUNK INC. Maybe resulting in a non event? Puts the breach data subjects at risk?
  • 44. © 2017 SPLUNK INC. Do individuals need to be informed additionally? How sensitive was the data?
  • 45. © 2017 SPLUNK INC. before chatter explodes • Inform Authority • Inform affected Individuals • (Inform Public) As an organization you want to control the story T- 0h
  • 46. © 2017 SPLUNK INC. Worst Practice: German Bundestag "The Trojans are still active," confirmed SPIEGEL ONLINE. According to data from several sources familiar with the case, Bundestag data from the ”Parliament" network continue to flow in an unknown direction.
  • 47. © 2017 SPLUNK INC. Best Practice: ABTA Breach
  • 48. © 2017 SPLUNK INC. Best Practice: ABTA Breach
  • 50. © 2017 SPLUNK INC. 2+ weeks later out of the news Example ABTA Breach 50
  • 52. © 2017 SPLUNK INC. Someone knocks on your door T+ 1 Week
  • 53. © 2017 SPLUNK INC. Have you deployed “countermeasures appropriate to the risk”? Have you used “state of the art” best practices? Data Privacy Audits T+ 1 Week
  • 54. © 2017 SPLUNK INC. Massive Fines T+ 1 Week
  • 55. © 2017 SPLUNK INC. What did you know? When did you know? How did you know about it? Prove T+ 2 Weeks
  • 56. © 2017 SPLUNK INC. Logs become your digital fingerprints
  • 57. © 2017 SPLUNK INC.© 2017 SPLUNK INC. Machine Data plays a critical role and helps your organization to comply with the GDPR - Are you prepared? We invite you to ask for a GDPR Workshop!
  • 58. © 2017 SPLUNK INC.© 2017 SPLUNK INC. Customer Story in Detail UCAS – Security Mapped to Business Needs PostFinance – SOC Use Case in Detail: Phishing Fishers
  • 59. © 2017 SPLUNK INC.© 2017 SPLUNK INC. Security at the Universities and Colleges Admissions Service (UCAS) Neil Bell, Security Assurance Manager, UCAS
  • 60. © 2017 SPLUNK INC.© 2017 SPLUNK INC. Getting to know us a little The world’s only national centralised organisation processing applications to higher education. An intermediary in an ever changing multi-£billion market.
  • 61. © 2017 SPLUNK INC.© 2017 SPLUNK INC. Our customer(s) Circa 800,000applicants Circa 600,000 placed 4 million applications, in over 6,000 registered centres, to 388universities & colleges & 1200 schools. This includes UK & international schools, agents and advisers from over 100 countries.
  • 62. © 2017 SPLUNK INC.© 2017 SPLUNK INC. ▶ Protecting circa 800k Student Records (across multiple schemes) and ensuring availability of our services throughout the year including during our peak periods of activity ▶ Data flows from applications to universities and back ▶ Maintaining service levels throughout the year but with specific focus during August ▶ “UCAS provides important core services throughout the year, but for two weeks during August the reliance on our services is significantly increased - we are a crucial part of the process of ensuring applicants obtain their University offers. If we fail circa 700k+ Undergraduate students don’t get their places confirmed on time (during an already stressful period) and universities don’t fill the spaces they need to.” Our priorities in IT
  • 63. © 2017 SPLUNK INC.© 2017 SPLUNK INC. National News at UCAS on results day
  • 64. © 2017 SPLUNK INC.© 2017 SPLUNK INC. BBC Live from UCAS on results day
  • 65. © 2017 SPLUNK INC.© 2017 SPLUNK INC. ▶ Exam results: Time sensitive (embargoed) data ▶ Students: UCAS.com and TRACK.UCAS.com over 4000 hits/s ▶ Providers: 388 providers wanting the latest view of their applicants ▶ Detect issues before they become a ‘real’ problem ▶ We can only do this using a single analytics driven view Our Challenges - The ‘live’ view
  • 66. © 2017 SPLUNK INC.© 2017 SPLUNK INC. Our Challenges - The ‘live’ view
  • 67. © 2017 SPLUNK INC.© 2017 SPLUNK INC. • AV endpoint reporting – Vulnerability scan data – Web filtering – mail filtering – Domain – DNS • File system auditing, Database auditing, Web access logging • 98 web application services • Sophos Endpoint incl. PUA detection • Cisco ASAs, Firepower, Cisco ISE, Palo Alto • Amazon Web Services monitoring via the app • And much much more… What goes into Splunk? Monitoring Alerts Data
  • 68. © 2017 SPLUNK INC.© 2017 SPLUNK INC. ​Centralized Visibility in our SOC ​Detecting Security Risks beyond Malware ​Incident Investigation to prove-negative for breach notification obligation What do we do with Splunk’s Security Platform Insights in three use cases
  • 69. © 2017 SPLUNK INC.© 2017 SPLUNK INC. With Splunk Enterprise Security in the Cloud Centralized Visibility in our SOC
  • 70. © 2017 SPLUNK INC.© 2017 SPLUNK INC. With Splunk Enterprise Security in the Cloud Centralized Visibility in our SOC
  • 71. © 2017 SPLUNK INC.© 2017 SPLUNK INC. Automation of reporting Detecting Security Risks beyond Malware Need: • Monitoring of file auditing to detect if unauthorized users are making changes or access data that is treated under NDA and a timed embargo Solution: • Enabled windows auditing and data onboarding within a day • Event enrichment through a list of authorised users • Automated alerting
  • 72. © 2017 SPLUNK INC.© 2017 SPLUNK INC. Automation Detecting Security Risks beyond Malware Need: • Monitoring newly created domain users Solution: • On boarded data within a day • Created a dashboard • Splunk Cloud sends us every day a report to review
  • 73. © 2017 SPLUNK INC.© 2017 SPLUNK INC. Protecting Privacy Incident Investigation to prove- negative Compliance Regulation: We are processing personal information from students around the world and need to comply with the Data Protection Act 1988 (shortly EU-GDPR) If personal data is lost or ends up in the wrong hands, we have the obligation to report publicly
  • 74. © 2017 SPLUNK INC.© 2017 SPLUNK INC. Protecting the Privacy Incident Investigation to prove- negative Situation: Security Incident which looked like a breach of the DPA Solution: Incident Investigation with Splunk • Analysing log data from all our databases • „Connecting the dots“ • Found out it was a false report of loss that we could prove didn‘t happen - no data was disclosed. • We showed that others were wrong. Result: • No statutory reporting needed • Stronger reporting position • Increased trust in the platform and my team
  • 75. © 2017 SPLUNK INC.© 2017 SPLUNK INC. ▶ We have been going about a year, but… ▶ It can be technically done in less than 5 Weeks ▶ We have a ‘Splunk Champion’ in every business area that uses it ▶ Put as much in as you can to get the best out ▶ Operate • IT core technology partner (Including SOC service) • Splunk Cloud and Splunk Enterprise Security are key to the deliverables • Splunk is listed as our strategic logging and SIEM product What does it take to establish and build this?
  • 76. © 2017 SPLUNK INC.© 2017 SPLUNK INC. PostFinance SOC Use Case in Detail: Phishing Fishers
  • 77. © 2017 SPLUNK INC.© 2017 SPLUNK INC. Post Finance: How Splunk Connects Business and IT at a Swiss Bank ▶ 1TB Data / Day, 55+ Splunk Apps, 2360 Source Systems, 800 Searches per Minute ▶ Automated Statistic Generation for Fraud Detection and Product Management in E-Payment ▶ E-Payment Fraud Investigation Workflow ▶ Online Banking Security ,Threat Detection like Phishing Attack response workflows
  • 78. © 2017 SPLUNK INC.© 2017 SPLUNK INC.
  • 79. © 2017 SPLUNK INC.© 2017 SPLUNK INC.
  • 80. © 2017 SPLUNK INC.© 2017 SPLUNK INC.
  • 81. © 2017 SPLUNK INC.© 2017 SPLUNK INC.
  • 82. © 2017 SPLUNK INC.© 2017 SPLUNK INC.
  • 83. © 2017 SPLUNK INC.© 2017 SPLUNK INC.© 2017 SPLUNK INC.© 2017 SPLUNK INC. Thank You 83
  • 84. © 2017 SPLUNK INC.© 2017 SPLUNK INC.© 2017 SPLUNK INC.© 2017 SPLUNK INC. Backup
  • 85. © 2017 SPLUNK INC.© 2017 SPLUNK INC. Finding of the ICO at a Privacy Audit Search and Report on data processing
  • 86. © 2017 SPLUNK INC.© 2017 SPLUNK INC.© 2016 SPLUNK INC. CONFIDENTIAL. INTERNAL USE ONLY. Splunk can help your Organization with GDPR GDPR about People (IT & Legal), Process and Technology Splunk helps to detect, prevent and investigate breaches • Breach Notification Article • Breach Communication to Individuals Article • Implement appropriate techn. Measures (Article) Prove GDPR security controls are enforced • Data security article / state of the art tech / implement appropriate techn. Measures Search and report on personal data processing