SlideShare une entreprise Scribd logo
1  sur  19
Higher education and research –
actively protecting our investment
Alan Hill
Chief Information and Digital Officer
University of Exeter
Top 10 Universities
in the UK
98% of research rated as
international quality
The University as a Business
• £100m of research income
• £420m turnover
• 22,500 students
• 4,500 academic and professional staff
• 4 campuses in the South West of England
University has economic impact
What we have to protect
• All research data is
valuable
• Intellectual property
• Patents
• ‘High value targets’
Education
• Students as customers
• Battle-rhythm of the
University
• Critical services
– Collaborative learning
environment
– Recruitment and admissions
– Online exams
Education
• Students as customers
• Battle-rhythm of the
University
• Critical services
– Collaborative learning
environment
– Recruitment and admissions
– Online exams
The Threat
• What do we look like to an attacker? Inside and outside
• Tactics: DDOS, theft, reputation, exploitation
• Capability, routes, intent, techniques
• Attackers’ options
• One tool to manage security, operations and application
development
• Minimise training overhead
• On-premises option to control costs
• Available through contract frameworks
Why
Splunk in action for the University
The What? MITRE ATT&CK
• Tactic: Credential Access
– “Adversaries will likely attempt to obtain legitimate
credentials from users or administrator accounts (local
system administrator or domain users with administrator
access) to use within the network.“
The How? MITRE ATT&CK
• Technique: Kerberoasting
• Technique: Credential Dumping
• Technique: Brute Force
Where to look for? Data Sources
• Domain Controller
Authentication Logs
• PowerShell Logs
• Process Monitoring
• …
https://attack.mitre.org/
Step by Step SIEM Success:
Security Monitoring + Forensic
The What? MITRE ATT&CK
• Tactic: Credential Access
The How? MITRE ATT&CK
• …
• …
• Technique: Brute Force
• …
Where to look for? Data
Sources
• Domain Controller
Authentication Logs
• …
• …
https://attack.mitre.org/
Reality of deployment
• Need to truly understand your estate
• On-premises comes with its own overheads
• Energising the staff for the new capabilities
• Ensure you have enough professional service
support
• Start small and grow big - control the use cases
• Keep focused on the business benefits
• “No plan survives contact with the enemy”
We’re only just getting started
• Splunk is central to our operations
• The use cases are growing daily
• It’s in action now protecting the University
• Tangible value for money

Contenu connexe

Tendances

Tendances (20)

Splunk Discovery Day Hamburg - Data Driven Insights
Splunk Discovery Day Hamburg - Data Driven InsightsSplunk Discovery Day Hamburg - Data Driven Insights
Splunk Discovery Day Hamburg - Data Driven Insights
 
Edge intelligence slide share
Edge intelligence slide shareEdge intelligence slide share
Edge intelligence slide share
 
Visualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber SecurityVisualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber Security
 
Webinar: The role of Threat Intelligence Feeds in the battle against evolving...
Webinar: The role of Threat Intelligence Feeds in the battle against evolving...Webinar: The role of Threat Intelligence Feeds in the battle against evolving...
Webinar: The role of Threat Intelligence Feeds in the battle against evolving...
 
Hotels, Hookups and Video Conferencing: A Top 10 Countdown to 2020's Worst Da...
Hotels, Hookups and Video Conferencing: A Top 10 Countdown to 2020's Worst Da...Hotels, Hookups and Video Conferencing: A Top 10 Countdown to 2020's Worst Da...
Hotels, Hookups and Video Conferencing: A Top 10 Countdown to 2020's Worst Da...
 
In Cloud We Encrypt #GHC15
In Cloud We Encrypt #GHC15In Cloud We Encrypt #GHC15
In Cloud We Encrypt #GHC15
 
Effective IIoT Implementation combining different data sources
Effective IIoT Implementation combining different data sourcesEffective IIoT Implementation combining different data sources
Effective IIoT Implementation combining different data sources
 
Driving IT Transformation with Agile Analytics
Driving IT Transformation with Agile AnalyticsDriving IT Transformation with Agile Analytics
Driving IT Transformation with Agile Analytics
 
Econocom - identifying funding for success
Econocom - identifying funding for successEconocom - identifying funding for success
Econocom - identifying funding for success
 
IT & Security opportunities 2015
IT & Security opportunities 2015IT & Security opportunities 2015
IT & Security opportunities 2015
 
Jisc cloud services: helping our members deliver their cloud strategies
Jisc cloud services: helping our members deliver their cloud strategiesJisc cloud services: helping our members deliver their cloud strategies
Jisc cloud services: helping our members deliver their cloud strategies
 
Infrasura Services v1.0
Infrasura Services v1.0Infrasura Services v1.0
Infrasura Services v1.0
 
Architecture
ArchitectureArchitecture
Architecture
 
SOC Fundamental Roles & Skills
SOC Fundamental Roles & SkillsSOC Fundamental Roles & Skills
SOC Fundamental Roles & Skills
 
SplunkLIve! Warsaw IoT Session
SplunkLIve! Warsaw IoT SessionSplunkLIve! Warsaw IoT Session
SplunkLIve! Warsaw IoT Session
 
Splunk for Industrial Data and the Internet of Things
Splunk for Industrial Data and the Internet of ThingsSplunk for Industrial Data and the Internet of Things
Splunk for Industrial Data and the Internet of Things
 
ArcSight Enterprise View Deployment Guide
ArcSight Enterprise View Deployment GuideArcSight Enterprise View Deployment Guide
ArcSight Enterprise View Deployment Guide
 
Security Meetup Scotland - August 2017 (Deconstructing SIEM)
Security Meetup Scotland - August 2017 (Deconstructing SIEM)Security Meetup Scotland - August 2017 (Deconstructing SIEM)
Security Meetup Scotland - August 2017 (Deconstructing SIEM)
 
CASBs and Office 365: The Security Menace
CASBs and Office 365: The Security MenaceCASBs and Office 365: The Security Menace
CASBs and Office 365: The Security Menace
 
Webinar: Scale up you Cyber Security Strategy Webinar
Webinar: Scale up you Cyber Security Strategy WebinarWebinar: Scale up you Cyber Security Strategy Webinar
Webinar: Scale up you Cyber Security Strategy Webinar
 

Similaire à SplunkLive! London 2019: University of Exeter

Cyber Threat Simulation
Cyber Threat SimulationCyber Threat Simulation
Cyber Threat Simulation
Tonex
 
Htc itmr latest over view - v2
Htc itmr   latest over view - v2Htc itmr   latest over view - v2
Htc itmr latest over view - v2
Mohammed Samiuddin
 
HTC ITMR - Latest over view - V2
HTC ITMR - Latest over view - V2HTC ITMR - Latest over view - V2
HTC ITMR - Latest over view - V2
Mohammed Samiuddin
 

Similaire à SplunkLive! London 2019: University of Exeter (20)

Technical Challenges in Cyber Forensics
Technical Challenges in Cyber ForensicsTechnical Challenges in Cyber Forensics
Technical Challenges in Cyber Forensics
 
Today's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your BusinessToday's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your Business
 
Protecting Your IP with Perforce Helix and Interset
Protecting Your IP with Perforce Helix and IntersetProtecting Your IP with Perforce Helix and Interset
Protecting Your IP with Perforce Helix and Interset
 
Cyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutionsCyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutions
 
cybersecurity analyst.pptx
cybersecurity analyst.pptxcybersecurity analyst.pptx
cybersecurity analyst.pptx
 
Cyber Threat Simulation
Cyber Threat SimulationCyber Threat Simulation
Cyber Threat Simulation
 
Decrease Cyber Risk at your Community Bank
Decrease Cyber Risk at your Community BankDecrease Cyber Risk at your Community Bank
Decrease Cyber Risk at your Community Bank
 
Htc itmr latest over view - v2
Htc itmr   latest over view - v2Htc itmr   latest over view - v2
Htc itmr latest over view - v2
 
What are the important objectives of Cybersecurity.pdf
What are the important objectives of Cybersecurity.pdfWhat are the important objectives of Cybersecurity.pdf
What are the important objectives of Cybersecurity.pdf
 
HTC ITMR - Latest over view - V2
HTC ITMR - Latest over view - V2HTC ITMR - Latest over view - V2
HTC ITMR - Latest over view - V2
 
Building Successful API Programs in Higher Education
Building Successful API Programs in Higher EducationBuilding Successful API Programs in Higher Education
Building Successful API Programs in Higher Education
 
CompTIA_Security_plus_SY0-701_course_content.pdf
CompTIA_Security_plus_SY0-701_course_content.pdfCompTIA_Security_plus_SY0-701_course_content.pdf
CompTIA_Security_plus_SY0-701_course_content.pdf
 
CompTIA_Security_plus_SY0-701_course_content.pdf
CompTIA_Security_plus_SY0-701_course_content.pdfCompTIA_Security_plus_SY0-701_course_content.pdf
CompTIA_Security_plus_SY0-701_course_content.pdf
 
CompTIA Security+ (Plus) Certification Training Course
CompTIA Security+ (Plus) Certification Training CourseCompTIA Security+ (Plus) Certification Training Course
CompTIA Security+ (Plus) Certification Training Course
 
𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦
𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦
𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦
 
𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦
𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦
𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦
 
Security+ SY0-701 CERTIFICATION TRAINING.pdf
Security+ SY0-701 CERTIFICATION TRAINING.pdfSecurity+ SY0-701 CERTIFICATION TRAINING.pdf
Security+ SY0-701 CERTIFICATION TRAINING.pdf
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 
Csa summit who can protect us education for cloud security professionals
Csa summit   who can protect us education for cloud security professionalsCsa summit   who can protect us education for cloud security professionals
Csa summit who can protect us education for cloud security professionals
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 

Plus de Splunk

Plus de Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Dernier

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Dernier (20)

CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 

SplunkLive! London 2019: University of Exeter

  • 1. Higher education and research – actively protecting our investment Alan Hill Chief Information and Digital Officer
  • 2. University of Exeter Top 10 Universities in the UK 98% of research rated as international quality
  • 3. The University as a Business • £100m of research income • £420m turnover • 22,500 students • 4,500 academic and professional staff • 4 campuses in the South West of England
  • 4.
  • 6.
  • 7. What we have to protect • All research data is valuable • Intellectual property • Patents • ‘High value targets’
  • 8. Education • Students as customers • Battle-rhythm of the University • Critical services – Collaborative learning environment – Recruitment and admissions – Online exams
  • 9.
  • 10. Education • Students as customers • Battle-rhythm of the University • Critical services – Collaborative learning environment – Recruitment and admissions – Online exams
  • 11.
  • 12. The Threat • What do we look like to an attacker? Inside and outside • Tactics: DDOS, theft, reputation, exploitation • Capability, routes, intent, techniques • Attackers’ options
  • 13. • One tool to manage security, operations and application development • Minimise training overhead • On-premises option to control costs • Available through contract frameworks Why
  • 14. Splunk in action for the University The What? MITRE ATT&CK • Tactic: Credential Access – “Adversaries will likely attempt to obtain legitimate credentials from users or administrator accounts (local system administrator or domain users with administrator access) to use within the network.“ The How? MITRE ATT&CK • Technique: Kerberoasting • Technique: Credential Dumping • Technique: Brute Force Where to look for? Data Sources • Domain Controller Authentication Logs • PowerShell Logs • Process Monitoring • … https://attack.mitre.org/
  • 15.
  • 16. Step by Step SIEM Success: Security Monitoring + Forensic The What? MITRE ATT&CK • Tactic: Credential Access The How? MITRE ATT&CK • … • … • Technique: Brute Force • … Where to look for? Data Sources • Domain Controller Authentication Logs • … • … https://attack.mitre.org/
  • 17.
  • 18. Reality of deployment • Need to truly understand your estate • On-premises comes with its own overheads • Energising the staff for the new capabilities • Ensure you have enough professional service support • Start small and grow big - control the use cases • Keep focused on the business benefits • “No plan survives contact with the enemy”
  • 19. We’re only just getting started • Splunk is central to our operations • The use cases are growing daily • It’s in action now protecting the University • Tangible value for money

Notes de l'éditeur

  1. Alan Hill CIDO Contributing to amazing research and excellent education Combining research and education to “make the exceptional happen” Today I want to tell you about: What is a University – a business, a charity, and educational establish, a world renowned research institute What we need to protect – Research and Education The Threat to higher education institutes Splunk’s role in protecting our investment (UK taxpayers, commercial organisations, student fees) Lastly – the reality of a Splunk deployment from zero to hero in 8 weeks.
  2. Business drivers: Student recruitment: international students pay more than UK/EU. Everyone is after the same market. League tables driven by student recruitment. Research quality drives future research income Its success is built on a strong partnership with its students and a clear focus on high performance. So you can see the lines of business and how that can drive income. Ensuring those Lines of Business operate effectively and remain secure is the role of Splunk in the Univeristy . .
  3. Formed in 1955 22,500 students from more than 130 different countries.
  4. The University of Exeter combines world class research with excellent student satisfaction at its campuses in Exeter and Cornwall 4 campuses across Devon and Cornwall. No international sites. For those of you that are not familiar with the UK, these are beautiful areas for the sea and the countryside
  5. The value of the University is an important economic point We are not only educating and researching We create more than £1.17 Billion economic output So this is a significant business, that has real and tangible impact That needs digital services and IT systems that are reliable, high performing, and secure.
  6. Recent breakthroughs to come out of Exeter's research include: the identification and treatment of new forms of diabetes and the creation of the world's most transparent, lightweight and flexible conductor of electricity. Our research focuses on some of the most fundamental issues facing humankind, including on disease prevention through predictive biology We have a specialist research IT team that directly contribute to: Discovery of the atmospheres of exo-planets 200 light years away Research into dementia in the over 50s in Hong Kong and the UK
  7. Research data is valuable – it needs protecting Even if it is to be published openly there are few years first to get maximum value from it. Commercially funded research needs protection for the duration of the contract. From research derives intellectual property rights, and patents The professors who do the most valuable or sensitive research are ‘high value targets’ to an adversary who wants the information without the work or the cost So wrapping Splunk around the research data and the high value targets, helps protect our research Identifies unusual patterns of access, and helps prevent the theft of research data
  8. Education line of business: Like any business – we value our customers Customers expect services to he of high quality and to run effectively So we will be using Splunk to help us focus on those critical services There is a battle-rhythm that means we have peaks times for services that simply must not fail: Virtual learning environment where course content is placed, with LECTURES recorded (SLIDE NOW)
  9. Each lecture is recorded – the speaker and the content Uploaded to our cloud provider and accessed through the virtual learning environment Last academic year = 650,000 viewings I know what you are thinking – lying in bed instead, but usage indicates it’s about revision
  10. Recruitment and admissions is about getting all our spaces filled each year with the best quality students A – level results download Place allocation Filling spaces - setting up a call centre, high availability on the website, low latency in the back end systems Each unfilled space is a hit on 3 years of income Online exams: similar pressure to make sure these critical services operate effectively Splunk will help us do all these things So what is the threat to these Lines of Business
  11. 10 MINUTES check Assume all of your research has been copied – as a starting point
  12. Understanding the threat What we look like as a target: Graphene research Animal research Military research How might we be attacked Leads us to prioritise the deployment of Splunk to support the overall protection plan.
  13. We are a small team Need one tool that does everything Low cost of training in ££££ but also time Need options such as on-premises to manage the through life cost, based on previous investments in our data centre. Critically – the availability of procurement frameworks. Universities act like public bodies and so procurement can be a painful process. Now Splunk has an arrangement that can be accessed by all universities and colleges.
  14. So let’s look at Splunk in action protecting our research data Ensuring that critical services remain available Mitre ATTACK methodology as the backdrop, I am going to show some videos of day 2 in our deployment
  15. Starting in the Access Centre Do not be alarmed by the word EXTREME – this is day 2 so everything looks new! Looking over time at Actions and Access. Exploring the patterns and anomalies We can see Access denied/failure etc Focus on Failure Look specifically at server EMPS LEANDRO – and we can see an Admin account has multiple failed attempts to access We can look at the signature, and at the time.
  16. So we have an admin account – Credential Access Using Brute Force Attack This is something we would not normally be able to see, certainly not with the speed or ease. We can take action now.
  17. Now in the Intrusion Centre We can quickly see the attack locations and start to interpret what that may mean Then to the Traffic Centre Looking at patterns over time Focusing on one particular device that has drawn our attention Multiple ports open Facebook (may be this is a misconfiguration) Peer to peer file sharing website – if this was a research machine, this would be a red flag.
  18. University is a business It has customers It has value Splunk now plays a key role our day to day operations Use case are coming in thick and fast Protecting our key assets and our high value targets is critical security activity But remembering that this was an investment, so getting the benefits realised, getting the value for money evidenced is important for a business perspective The vision for the University is to Make the Exceptional Happen, and I am delighted that Splunk are playing a part in doing that.