SlideShare a Scribd company logo
1 of 14
Copyright © 2015 Splunk Inc.
Managing Security with Splunk Enterprise
Joseph D. Barnes
Chief Privacy and Security Officer
2
Joseph D. Barnes
Chief Privacy & Security Officer
University of Illinois at Urbana-
Champaign
3
Agenda
My Role
Where We Were
Enter Splunk>
Use Cases
What’s Next
Key Takeaways
4
My Role
Member of the CIO office
Responsible for all privacy in IT security for University of Illinois-Urbana
campus
Community of 45,000 students and 13,000 employees
Monitor breaches and implement response
Work to centralize data from numerous stakeholders
5
Where we were…
6
Where we were…
Built our own Syslog environment
Searching logs was a task in and of itself
Needed system would layer on top of back-end logging environment
Enter Splunk>
7
Enter Splunk>
Primarily security applications
– Incident response
– Network baselines
Secondary uses
– Operations
– Analytics
8
Use Case: Account Compromise
External/Splunk notification
ID look-up and research
Flagging malicious activity
Detected 1500% abuse
9
Use Case: Copyright Infringement Notification
• Investigate notifications received from
music and movie industries
• Use Splunk to validate illegal activity
and automate response
• Free up human capital to focus on
incident response and security
Screenshot here
10
Use Case: Phishing Campaigns
• All mail relays and data integrated in
Splunk
• Mail admins and security team easily
correlate problems
– Correlation prior to Splunk took
overnight
– Now takes a few seconds with pre-
indexing in Splunk
• Next steps to control phishing attacks
Screenshot here
11
Crime Stoppers!
Interfaced with local police department and campus police
Assisted in locating suspect of off-campus crime
20 minutes to locate suspect
– 19 minutes to find log owner (logging source outside of Splunk)
– 1 minute to find suspect after log was integrated into Splunk
12
What’s Next
Continue to add alerting and log sources to correlate across
Automation with infrastructure (network defends itself)
Expand use outside of IT
– Business side of the house
– Research community
13
Top Takeaways
Provides that missing insight
Managed correctly = life becomes easier
Distribute the power
Thank You

More Related Content

What's hot

What's hot (20)

Introduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismIntroduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivism
 
Combating Advanced Persistent Threats with Flow-based Security Monitoring
Combating Advanced Persistent Threats with Flow-based Security MonitoringCombating Advanced Persistent Threats with Flow-based Security Monitoring
Combating Advanced Persistent Threats with Flow-based Security Monitoring
 
Cyber forensics ppt
Cyber forensics pptCyber forensics ppt
Cyber forensics ppt
 
Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)
 
Sistem pemantauan ancaman serangan siber di indonesia generasi baru public
Sistem pemantauan ancaman serangan siber di indonesia generasi baru publicSistem pemantauan ancaman serangan siber di indonesia generasi baru public
Sistem pemantauan ancaman serangan siber di indonesia generasi baru public
 
Ransomware ly
Ransomware lyRansomware ly
Ransomware ly
 
Monitoring indonesia darknets - Revealing the unseen security intrusion
Monitoring indonesia darknets - Revealing the unseen security intrusionMonitoring indonesia darknets - Revealing the unseen security intrusion
Monitoring indonesia darknets - Revealing the unseen security intrusion
 
Inadequate Security Practices Expose Key NASA Network to Cyber Attack
Inadequate Security Practices Expose Key NASA Network to Cyber AttackInadequate Security Practices Expose Key NASA Network to Cyber Attack
Inadequate Security Practices Expose Key NASA Network to Cyber Attack
 
Detection and Analysis of 0-Day Threats
Detection and Analysis of 0-Day ThreatsDetection and Analysis of 0-Day Threats
Detection and Analysis of 0-Day Threats
 
JAKU Botnet Analysis
JAKU Botnet AnalysisJAKU Botnet Analysis
JAKU Botnet Analysis
 
Penetration Testing Execution Phases
Penetration Testing Execution Phases Penetration Testing Execution Phases
Penetration Testing Execution Phases
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
 
Security Testing for Test Professionals
Security Testing for Test ProfessionalsSecurity Testing for Test Professionals
Security Testing for Test Professionals
 
Hiding in Plain Sight: The Danger of Known Vulnerabilities
Hiding in Plain Sight: The Danger of Known VulnerabilitiesHiding in Plain Sight: The Danger of Known Vulnerabilities
Hiding in Plain Sight: The Danger of Known Vulnerabilities
 
Remote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draftRemote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draft
 
Network security # Lecture 1
Network security # Lecture 1Network security # Lecture 1
Network security # Lecture 1
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
To use the concept of Data Mining and machine learning concept for Cyber secu...
To use the concept of Data Mining and machine learning concept for Cyber secu...To use the concept of Data Mining and machine learning concept for Cyber secu...
To use the concept of Data Mining and machine learning concept for Cyber secu...
 
Hacking
HackingHacking
Hacking
 
Base Metal Forensics
Base Metal ForensicsBase Metal Forensics
Base Metal Forensics
 

Viewers also liked

AWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & ResponseAWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & Response
AlienVault
 

Viewers also liked (7)

FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the Cloud
 
Federal Compliance with Splunk on Hetergeneous Networks (Splunk User Conferen...
Federal Compliance with Splunk on Hetergeneous Networks (Splunk User Conferen...Federal Compliance with Splunk on Hetergeneous Networks (Splunk User Conferen...
Federal Compliance with Splunk on Hetergeneous Networks (Splunk User Conferen...
 
Operational Complexity: The Biggest Security Threat to Your AWS Environment
Operational Complexity: The Biggest Security Threat to Your AWS EnvironmentOperational Complexity: The Biggest Security Threat to Your AWS Environment
Operational Complexity: The Biggest Security Threat to Your AWS Environment
 
AWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & ResponseAWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & Response
 
Azure vs AWS Best Practices: What You Need to Know
Azure vs AWS Best Practices: What You Need to KnowAzure vs AWS Best Practices: What You Need to Know
Azure vs AWS Best Practices: What You Need to Know
 
AWS Security Best Practices (March 2017)
AWS Security Best Practices (March 2017)AWS Security Best Practices (March 2017)
AWS Security Best Practices (March 2017)
 
Microsoft Azure vs Amazon Web Services (AWS) Services & Feature Mapping
Microsoft Azure vs Amazon Web Services (AWS) Services & Feature MappingMicrosoft Azure vs Amazon Web Services (AWS) Services & Feature Mapping
Microsoft Azure vs Amazon Web Services (AWS) Services & Feature Mapping
 

Similar to Managing Security with Splunk Enterprise

SL_Long Beach_Creative Artists_12_04_2015
SL_Long Beach_Creative Artists_12_04_2015SL_Long Beach_Creative Artists_12_04_2015
SL_Long Beach_Creative Artists_12_04_2015
Jon Papp
 
SplunkLive! Splunk for Insider Threats and Fraud Detection
SplunkLive! Splunk for Insider Threats and Fraud DetectionSplunkLive! Splunk for Insider Threats and Fraud Detection
SplunkLive! Splunk for Insider Threats and Fraud Detection
Splunk
 
AMP_Security_ Malware Protection Presentatiion
AMP_Security_ Malware Protection PresentatiionAMP_Security_ Malware Protection Presentatiion
AMP_Security_ Malware Protection Presentatiion
SohanGole1
 
SplunkLive! Kansas City April 2013 - UMB Bank
SplunkLive! Kansas City April 2013 - UMB BankSplunkLive! Kansas City April 2013 - UMB Bank
SplunkLive! Kansas City April 2013 - UMB Bank
Splunk
 

Similar to Managing Security with Splunk Enterprise (20)

SL_Long Beach_Creative Artists_12_04_2015
SL_Long Beach_Creative Artists_12_04_2015SL_Long Beach_Creative Artists_12_04_2015
SL_Long Beach_Creative Artists_12_04_2015
 
SplunkLive! Splunk for Insider Threats and Fraud Detection
SplunkLive! Splunk for Insider Threats and Fraud DetectionSplunkLive! Splunk for Insider Threats and Fraud Detection
SplunkLive! Splunk for Insider Threats and Fraud Detection
 
SFBA_SUG_2023-08-02.pdf
SFBA_SUG_2023-08-02.pdfSFBA_SUG_2023-08-02.pdf
SFBA_SUG_2023-08-02.pdf
 
SplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for SecuritySplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for Security
 
SplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for SecuritySplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for Security
 
Splunk for Security
Splunk for SecuritySplunk for Security
Splunk for Security
 
Customer Presentation, FirstSolar
Customer Presentation, FirstSolarCustomer Presentation, FirstSolar
Customer Presentation, FirstSolar
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
 
Splunk for Security at The Ohio State University
Splunk for Security at The Ohio State UniversitySplunk for Security at The Ohio State University
Splunk for Security at The Ohio State University
 
Splunk for security
Splunk for securitySplunk for security
Splunk for security
 
IRP on a Budget
IRP on a BudgetIRP on a Budget
IRP on a Budget
 
Achieving Behavioral Change, for ISSA 2011 in San Francisco Feb 2011
Achieving Behavioral Change, for ISSA 2011 in San Francisco Feb 2011Achieving Behavioral Change, for ISSA 2011 in San Francisco Feb 2011
Achieving Behavioral Change, for ISSA 2011 in San Francisco Feb 2011
 
Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...
 
The indonesia darknets revealed– mapping the uncharted territory of the internet
The indonesia darknets revealed– mapping the uncharted territory of the internetThe indonesia darknets revealed– mapping the uncharted territory of the internet
The indonesia darknets revealed– mapping the uncharted territory of the internet
 
SplunkLive! London 2016 - John Lewis
SplunkLive! London 2016 - John LewisSplunkLive! London 2016 - John Lewis
SplunkLive! London 2016 - John Lewis
 
AMP_Security_ Malware Protection Presentatiion
AMP_Security_ Malware Protection PresentatiionAMP_Security_ Malware Protection Presentatiion
AMP_Security_ Malware Protection Presentatiion
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
 
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015 Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015
 
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
 
SplunkLive! Kansas City April 2013 - UMB Bank
SplunkLive! Kansas City April 2013 - UMB BankSplunkLive! Kansas City April 2013 - UMB Bank
SplunkLive! Kansas City April 2013 - UMB Bank
 

More from Splunk

More from Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Recently uploaded

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 

Recently uploaded (20)

Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 

Managing Security with Splunk Enterprise

  • 1. Copyright © 2015 Splunk Inc. Managing Security with Splunk Enterprise Joseph D. Barnes Chief Privacy and Security Officer
  • 2. 2 Joseph D. Barnes Chief Privacy & Security Officer University of Illinois at Urbana- Champaign
  • 3. 3 Agenda My Role Where We Were Enter Splunk> Use Cases What’s Next Key Takeaways
  • 4. 4 My Role Member of the CIO office Responsible for all privacy in IT security for University of Illinois-Urbana campus Community of 45,000 students and 13,000 employees Monitor breaches and implement response Work to centralize data from numerous stakeholders
  • 6. 6 Where we were… Built our own Syslog environment Searching logs was a task in and of itself Needed system would layer on top of back-end logging environment Enter Splunk>
  • 7. 7 Enter Splunk> Primarily security applications – Incident response – Network baselines Secondary uses – Operations – Analytics
  • 8. 8 Use Case: Account Compromise External/Splunk notification ID look-up and research Flagging malicious activity Detected 1500% abuse
  • 9. 9 Use Case: Copyright Infringement Notification • Investigate notifications received from music and movie industries • Use Splunk to validate illegal activity and automate response • Free up human capital to focus on incident response and security Screenshot here
  • 10. 10 Use Case: Phishing Campaigns • All mail relays and data integrated in Splunk • Mail admins and security team easily correlate problems – Correlation prior to Splunk took overnight – Now takes a few seconds with pre- indexing in Splunk • Next steps to control phishing attacks Screenshot here
  • 11. 11 Crime Stoppers! Interfaced with local police department and campus police Assisted in locating suspect of off-campus crime 20 minutes to locate suspect – 19 minutes to find log owner (logging source outside of Splunk) – 1 minute to find suspect after log was integrated into Splunk
  • 12. 12 What’s Next Continue to add alerting and log sources to correlate across Automation with infrastructure (network defends itself) Expand use outside of IT – Business side of the house – Research community
  • 13. 13 Top Takeaways Provides that missing insight Managed correctly = life becomes easier Distribute the power

Editor's Notes

  1. “Wild West” May not be large compared to corporate environments, but we are a city (police, housing, farms, streets & buildings, labs, etc.) open in nature You had to keep in mind that not only are we running enterprise-level ERP systems and exchange environments and various systems like that, but I also have a pocket of researchers on this network that are doing very interesting things and very cutting-edge research. I think we have a top-ranked computer science program in the world. So they're always taking our network and our research network to the extreme. How do I differentiate between what they're doing in research versus some sort of assault from a country? It's hard to determine at times. So we had all of these logging environments (that are not all centrally controlled) and we were trying to figure out a single scalable solution where because I don't control, because central IT doesn't control the IT resources, we needed a way for these systems to be able to communicate back to a central environment and then we could do analysis on them.
  2. Systems, name the OS we have, probably have some that don’t exist anywhere else Pockets of logging already happening – enter syslog environment to collect high priority logs (allow access to log owners & security) Terrible front end, hard to search, long wait times for results (24, 28, 72, 1 week),– example of email/lync client upgrade – targeted email 15 minutes to put search together, 3 days to get results Hopefully you didn’t have a typo in your search and assume you didn’t have to correlate results against another log source Needed to do something better – time to find a good front-end Evaluated open source and commercial products, Splunk floats to top – becomes option as part of I2 net+ offering
  3. The Splunk purchase was driven through security. Sell it to the organization operational uses and research value Tip every meeting you attend say Splunk can do that and within a few weeks everyone will say that for you Ops side = web analytics, wireless usage, target communications lytics and some research. System performance, outage research and alerting (ex. Shib logons 70k concurrent connection to less than 7k in 15 minutes, somethings going on That was sort of a secondary . . . those were some of the partners we formed inside of the building to move forward. But most of my experience and most of my conversations come out of using the basic tool as an incident response and sort of network-based lining (?) tool from a security standpoint.
  4. We realize an account is compromised either from an external notification or from using Splunk and be able to very quickly look up the individual's ID and get a sense for what their network activity looks like. We can very quickly correlate to user before the compromise and try to isolate where the compromise was coming from and what was obviously done with the account after it was not owned by the owner. Lately we take a various set of our log sources . . . any log source where an individual has to be present to log in to. Ex. For some of our Web authentication, our VPN connections, a couple of these other places; we actually are taking that logging information, correlating it with their geo location and we have a series of rules set up that say "If an individual is connecting to a university resource and they're in three countries simultaneously or within a certain time frame. Or if the person appears to be traveling greater than 600 miles per hour" and a couple of other parameters, we basically assume the account is compromised and then Splunk fires off an alert into our picketing queue and then we follow our procedure to scramble those credentials and follow up with the end user.
  5. Our office deals with passing along copyright notifications from individuals who have illegally downloaded copywritten material. Notifications received from the music and movie industry. We use Splunk now to help automate that response. So when those notifications come in, it pulls all the logging sources. It validates whether or not the individual did actually download that material and then kicks off another process which allows us to automate notification and resolve those issues. We're almost there. One more separate way that we've almost basically taken the work of an individual away by using Splunk. It just allowed us to reallocate that person to actually do incident response and security work.
  6. 51B firewalls (6TB), 33B (4.6TB) DNS, 24B (4.3TB) internal email, 6B mail relays (0.7TB) We've been able to use Splunk because all of our mail relays and all of that information is in it. Our mail environment is architecturally segregated across around 100 systems to run it and trying to correlate those logs to the past has been a pain. Now that they're all in Splunk, our e-mail administrators and our security team can easily correlate problems, whether it be from phishing or just delivery issues within . . . I'm looking at the stat here. I'm trying to see. They've got a new time frame. Again, it takes overnight. Previously, it used to take overnight to run with the pre-indexing done in Splunk now in a few seconds. Mail administrator is starting to automate some of that as well. It just gets easier and easier. Historically we were only able to minimize the impact that we feel and that with a couple other tools, we're able to spend less time cleaning it up. Recently, we were a victim of a pretty good spear phishing attack. it was after identity theft around payroll data. Luckily we were able to stop it, but we are now using Splunk as our alerting mechanism. So we know the IPs that this was coming from and we know what the pattern looks like. So we essentially have queries sitting there that look over our logs and say "If anything like this hits again, it's an immediate notification if you're on queue.” We haven't seen any repeat offenders, but again, that was something we couldn't subdue very well before using Splunk.
  7. Insight – Security, IT operations, research efforts – If you have the data it likely can answer the question, if you don’t know the question to ask sometimes splunk will even guide you down that path Life easier – manage correctly means devote person to tool develop and use. reduce time looking things up, but as you mature use you start to automate reporting and eventually maybe even actions Power – get the tool in as many people’s hands in the organization, show them how they can use it. Maybe they stop bugging you with less work, maybe they gain insight and move the organization forward (side note helps with funding..give example of enterprise reporting tool and not having someone work it.