SlideShare a Scribd company logo
1 of 34
Copyright	©	2016	Splunk	Inc.
Splunk	Enterprise	Security	&	Splunk	UBA	Overview
SplunkLive Toronto	2016
Anurag	Gurtu	agurtu@splunk.com
Director,	Product	Marketing,	Splunk	Behavioral	Analytics
Daniel	Phaneuf	dphaneuf@splunk.com
Splunk	Systems	Engineer
2
2
> Anurag Gurtu agurtu@splunk.com
• 1 year	at	Splunk	– Director,	Product	Marketing,	Splunk	
Behavioral	Analytics	
• 15	years	in	Security	(Caspida,	FireEye,	Cisco,	Tripwire,	
Computer	Associates)	in	following	roles:	Product	
Management,	Technical	Marketing,	R&D,	Software	
Development	and	Professional	Services.
• CISSP	and	a	few	Cisco	Certifications	(Firewall,	IPS,	Routing,	
and	Switching)
Who	Am	I (1/2)
3
3
> Daniel	Phaneuf dphaneuf@splunk.com
• 1	year	at	Splunk	– Senior	Systems	Engineer
• Based	in	Montreal
• 25	years	in	IT	in	following	roles:	SE,	Sysadmin,	Network	
management	and	Security,	Software	and	Hardware	
development
• Not	a	security	expert,	Splunk	expert
Who	Am	I (2/2)
4
Legal	Notices
During	the	course	of	this	presentation,	we	may	make	forward-looking	statements	regarding	future	
events	or	the	expected	performance	of	the	company.	We	caution	you	that	such	statements	reflect	our	
current	expectations and estimates based	on	factors	currently	known	to	us	and	that	actual	events	or	
results	could	differ	materially.	For	important	factors	that	may	cause	actual	results	to	differ	from	those	
contained	in	our	forward-looking	statements,	please	review	our	filings with	the	SEC. The	forward-
looking	statements	made	in	this	presentation	are	being	made	as	of	the	time	and	date	of	its	live	
presentation. If reviewed	after its	live	presentation, this	presentation	may	not	contain	current	or	
accurate	information. We	do	not	assume	any	obligation	to	update	any	forward-looking	statements	
we may make. In	addition,	any	information	about	our roadmap	outlines	our	general	product	direction	
and	is	subject	to	change	at	any	time	without	notice.	It is	for	informational	purposes	only	and	shall	
not be	incorporated	into	any	contract	or	other	commitment.	Splunk	undertakes	no	obligation	either	to	
develop	the	features	or	functionality	described or	to	include	any	such	feature	or	functionality	in	a	
future	release.
5
Agenda
Splunk	Portfolio	Update
Enterprise	Security
User	Behavior	Analytics
6
Splunk	Solutions	>	Easy	to	Adopt
VMware
Platform	for	Machine	Data
Exchange PCISecurity
Across	Data	Sources,	Use	Cases	&	Consumption	Models
IT	Svc	Int
Splunk	Premium	Solutions Rich	Ecosystem	of	Apps
ITSI UBA
UBA
Mainframe
Data
Relational
Databases
MobileForwarders Syslog/TCP IoT
Devices
Network
Wire	Data
Hadoop	
&	NoSQL
7
All	Data	is	Security	Relevant
Servers
Storage
DesktopsEmail Web
Transaction
Records
Network
Flows
DHCP/	DNS
Hypervisor
Custom	
Apps
Physical
Access
Badges
Threat	
Intelligence
Mobile
CMDB
Intrusion	
Detection
Firewall
Data	Loss	
Prevention
Anti-Malware
Vulnerability
Scans
Traditional	SIEM
Authentication
Rapid	Ascent	in	the	Gartner	SIEM	Magic	Quadrant*
*Gartner,	Inc.,	SIEM	Magic	Quadrant	2011-2015.	Gartner	does	not	endorse	any	vendor,	product	
or	service	depicted	in	its	research	publication	and	not	advise	technology	users	to	select	only	
those	vendors	with	the	highest	ratings	or	other	designation.	Gartner	research	publications	
consist	of	the	opinions	of	Gartner’s	research	organization	and	should	not	be	construed	as	
statements	of	fact.	Gartner	disclaims	all	warranties,	express	or	implied,	with	respect	to	this	
research,	including	any	warranties	of	merchantability	or	fitness	for	a	particular	purpose.	
2015 Leader	and	the	only	vendor	to
improve	its	visionary	position
2014		Leader	
2013		Leader
2012		Challenger
2011		Niche	Player
2015
9
Adaptive	Response	Initiative	– RSA	2016
9
App workflow
Network
Threat	
Intelligence
Firewall
Web	Proxy
Internal	Network	
Security
Identity
Endpoints
Mission:	Bring	together	the	best	security	
technologies	to	help	combat	advanced	attacks
Challenge:	Gather	/	analyze,	share,	act	based	on	end-
to-end	context,	across	security	domains
Approach: Connect	intelligence	across	best-of-breed:
• improve	security	posture
• quickly	validate	threats
• systematically	disrupt	kill	chain
Splunk	Enterprise	Security
Splunk	Enterprise	Security
Incident	Investigations	& ManagementAlerts	&	Dashboards	&	Reports
Statistical	Outliers	&	Risk	Scoring	&	User	Activity Threat	Intel	&	Asset	&	Identity	Integration
Pre-built	searches,	alerts,	reports,	dashboards,	incident	workflow,	and	threat	intelligence	feeds
11
What’s	new	in	Splunk	Enterprise	Security?
13
Behavioral	Analytics	Brought	to	SIEM	Workflow
• All	UBA	anomalies	available	in	ES
• Manager	– UBA	Reporting	within	ES	– pre-built,	customizable
• SOC	analyst	– UBA	Anomaly	data	available	for	correlation	– alerts,	threat	intel,	domain	data
• Hunter/Investigator- Perform	ad-hoc	searching/pivoting	for	Incident	Response	and	Breach	Analysis
13
ES	4.1	and	UBA	2.2
Detect	and	Investigate	faster	using	ML	integrated	with	SIEM
14
Prioritize,	Speed	Investigations	– Risk	Score,	Searches
• Use	the	new	risk	scores	and	quick	
searches	to	determine	the	impact	of	an	
incident	quickly
• Use	risk	scores	to	generate	actionable	
alerts	to	respond	on	matters	that	
require	immediate	attention.	
14
Streamlines	Incident	Review	and	Response
15
Facebook	ThreatExchange
• Provides	domain	names,	IPs,	hash	threat	
indicators
• Use	with	ad	hoc	searches	and	investigations
15
• Need	an	app	ID	and	secret	from	Facebook	
• Config Splunk	add-on	for	FB	ThreatExchange
• Customers	already	use	!
16
Enhanced	Investigation	Timeline	
Add	file	attachments	to	
Investigation	Timeline
16
Export	Investigation	Timeline	as	PDF
17
Replacing	a	SIEM	@	Cisco
Challenges
• SIEM	could	not	meet	security	needs
• Very	difficult	to	index	non-security	or	custom	app	log	data
• Serious	scale	and	speed	issues.	10GB/day	and	searches	took	>	6	minutes
• Difficult	to	customize,	reliance	on	pre-built	rules	which	generated	false	positives
Splunk	Solution
• Easy	to	index	any	type	of	machine	data	from	any	source
• Over	60	simultaneous	users,	correlations,	reporting,	advanced	threat	detection
• Use	all	data	+	flexible	searches	and	reporting	=	empowered	team
• 900	GB/day	and	searches	take	<	minute.		7	global	data	centers	with	350TB	store
• Estimated	that		Splunk	is	25%	the	cost	of	a	traditional	SIEM	
“We	moved	to	Splunk
from	traditional	SIEM	
as	Splunk is	designed	
and	engineered	for	“big	
data”	use	cases.	Our	
previous	SIEM	was	not	
and	simply	could	not	
scale	to	the	data	
volumes	we	have.	“
- Gavin	Reid,	Leader,	
Cisco	Computer	
Security	Incident	
Response	Team
Must	read	for	anyone	operating	a	SOC
Cisco	CSIRT	playbook
Splunk	User	Behavior	Analytics
20
Familiar	With	These	Breaches?
January	2015 February	2015 February	2015
Morgan	Stanley
730K
PII	Records	
Anthem	Insurance
80M
Patient	Records	
Office	of	Personal	
Management
22M
PII	Records
July	2015
Pentagon	Unclassified	
Email	System
4K
PII	Records
21
What	Is	The	Problem COMPROMISED	/		MISUSED	
CREDENTIALS	OR	DEVICES
LACK	OF	RESOURCES	
(SECURITY	EXPERTISE)
LACK	OF	ALERT	PRIORITIZATION	&	
EXCESSIVE	FALSE	POSITIVES
PROBLEM?
Splunk	User	Behavioral	Analytics
Automated	Detection	of INSIDER	THREATS	AND	CYBER	ATTACKS
Cyber	Attack	Detection	 Insider	Threat	Detection		 Security	Analytics
Platform	for	Machine	Data
Splunk	User	Behavioral	Analytics
FIVE	FOUNDATIONAL	Pillars
Platform	for	Machine	Data
Behavior	Baseline	&	
Modelling
Unsupervised	
Machine	Learning
Real-Time	&	Big	
Data	Architecture
Anomaly	Detection Threat	Detection
What’s	new	in	Splunk	UBA?
25
Enhanced	Insider	Threat	And	Cyber	Attack	Detection
DETETION
Threat	Detection	Framework
• Custom	threat	modeling	with	anomalies
Expanded	Attack	Coverage
• Data	access	and	physical	data	loss
New	Viewpoint
• Precision,	prioritization	and	correlation	of	alerts	with	anomalies	
UBA	2.2
26
Create custom	threats	using	60+
anomalies.	
Create	custom	threat	scenarios	on	top	of	anomalies	
detected	by	machine	learning.	
Helps	with	real-time	threat	detection	and	leverage	to	
detect	threats	on	historical	data.	
Analysts	can	create	many	combinations	and	
permutations	of	threat	detection	scenarios	along	with	
automated	threat	detection.	
Detection	:	Custom	Threat	Modeling	Framework	 UBA	2.2
27
Detection	:		Enhanced	Security	Analytics
Visibility	and	
baseline	metrics	
around	user,	
device,	application	
and	protocol
30+
new	metrics
USER	CENTRIC DEVICE	CENTRIC
APPLICATION	 CENTRIC PROTOCOL	CENTRIC
Detailed	Visibility,	Understand	Normal	Behavior
UBA	2.2
28
Context	Enrichment
Citrix	NetScaler	(AppFlow)
FireEye	Email	(EX)
Symantec	DLP
Bit9/Carbon	Black
Digital	Guardian
And	many	more….
Improved	Precision	and	Prioritization	of	Threats
§ Risk	Percentile	&	Dynamic	Peer	Groups
§ Support	for	Additional	3rd Party	Devices
UBA	2.2
A	Few	Customer	Findings
q Malicious	Domain	
q Beaconing	Activity
q Malware:	Asprox
q Webshell Activity
q Pass	The	Hash	Attack
q Suspicious	Privileged	
Account	activity
q Exploit	Kit:	Fiesta
q Lateral	Movement
q Unusual	Geo	Location
q Privileged	Account	
Abuse
q Access	Violations
q IP	Theft
RETAIL HI-TECH MANUFACTURING FINANCIAL
30
What	Customers	Have	To	Say	About	Splunk	UBA
Splunk UBA is unique in its data-science driven approach to automatically finding hidden threats rather than
the traditional rules-based approaches that doesn’t scale. We are pleased with the efficacy and efficiency of this
solution as it makes the life of our SOC analysts’ way better.
Mark Grimse, VP IT Security, Rambus
A layered defense architecture is necessary to combat modern-day threats such as cyberattacks and insider
threats, and it’s crucial to use a data science driven approach in order to find unknown patterns. I found Splunk
UBA to be oneof themost advanced technologies within thebehavioralanalytics space.
Randolph Barr, CSO, Saba
ES	&	UBA	Demo
Splunk	UBA	and	Splunk	ES	Integration
SIEM,	Hadoop
Firewall,	AD,	DLP
AWS,	VM,	
Cloud,	Mobile
End-point,	
App,	DB	logs
Netflow,	PCAP
Threat	Feeds
DATA	SOURCES
DATA	SCIENCE	DRIVEN	
THREAT	DETECTION
99.99%	EVENT	REDUCTION
UBA
MACHINE	LEARNING	IN	
SIEM	WORKFLOW
ANOMALY-BASED	CORRELATION
101111101010010001000001
111011111011101111101010
010001000001111011111011
33
SEPT	26-29,	2016
WALT	DISNEY	WORLD,	ORLANDO
SWAN	AND	DOLPHIN	RESORTS
• 5000+		IT	&	Business	Professionals
• 3	days	of	technical	content
• 165+	sessions	
• 80+	Customer	Speakers
• 35+	Apps	in	Splunk	Apps	Showcase
• 75+	Technology	Partners
• 1:1	networking:	Ask	The	Experts	and	Security	
Experts,	Birds	of	a	Feather	and	Chalk	Talks
• NEW	hands-on	labs!	
• Expanded	show	floor,	Dashboards	Control	
Room	&	Clinic,	and	MORE!	
The	7th Annual	Splunk	Worldwide	Users’	Conference
PLUS	Splunk	University
• Three	days:	Sept	24-26,	2016
• Get	Splunk	Certified	for	FREE!
• Get	CPE credits	for	CISSP,	CAP,	SSCP
• Save	thousands	 on	Splunk	education!
Thank	You!

More Related Content

What's hot

What's hot (20)

Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Getting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnGetting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-On
 
Splunk for Security - Hands-On
Splunk for Security - Hands-On Splunk for Security - Hands-On
Splunk for Security - Hands-On
 
Operational Security Intelligence Breakout Session
Operational Security Intelligence Breakout SessionOperational Security Intelligence Breakout Session
Operational Security Intelligence Breakout Session
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
 
SplunkLive! London Enterprise Security & UBA
SplunkLive! London Enterprise Security & UBASplunkLive! London Enterprise Security & UBA
SplunkLive! London Enterprise Security & UBA
 
Enterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior AnalyticsEnterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior Analytics
 
Splunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breachesSplunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breaches
 
SplunkLive! Milano 2016 - Splunk Plenary Session
SplunkLive! Milano 2016 - Splunk Plenary SessionSplunkLive! Milano 2016 - Splunk Plenary Session
SplunkLive! Milano 2016 - Splunk Plenary Session
 
Splunk Enterprise for InfoSec Hands-On Breakout Session
Splunk Enterprise for InfoSec Hands-On Breakout SessionSplunk Enterprise for InfoSec Hands-On Breakout Session
Splunk Enterprise for InfoSec Hands-On Breakout Session
 
Splunk for Developers
Splunk for DevelopersSplunk for Developers
Splunk for Developers
 
SplunkLive! Zurich 2018: Monitoring the End User Experience with Splunk
SplunkLive! Zurich 2018: Monitoring the End User Experience with SplunkSplunkLive! Zurich 2018: Monitoring the End User Experience with Splunk
SplunkLive! Zurich 2018: Monitoring the End User Experience with Splunk
 
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics MethodsSplunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security Keynote
 
How to Design, Build and Map IT and Business Services in Splunk
How to Design, Build and Map IT and Business Services in Splunk How to Design, Build and Map IT and Business Services in Splunk
How to Design, Build and Map IT and Business Services in Splunk
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
AWS Loft London: Finding the signal in the noise - Effective SecOps with Soph...
AWS Loft London: Finding the signal in the noise - Effective SecOps with Soph...AWS Loft London: Finding the signal in the noise - Effective SecOps with Soph...
AWS Loft London: Finding the signal in the noise - Effective SecOps with Soph...
 
Splunk Discovery: Warsaw 2018 - Reimagining IT with Service Intelligence
Splunk Discovery: Warsaw 2018 - Reimagining IT with Service IntelligenceSplunk Discovery: Warsaw 2018 - Reimagining IT with Service Intelligence
Splunk Discovery: Warsaw 2018 - Reimagining IT with Service Intelligence
 

Viewers also liked

Inbox Presentation Sub Domains
Inbox Presentation Sub DomainsInbox Presentation Sub Domains
Inbox Presentation Sub Domains
jprice
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Erin Sweeney
 

Viewers also liked (15)

Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On)
 
SplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for SecuritySplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for Security
 
Undgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBM
Undgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBMUndgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBM
Undgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBM
 
Inbox Presentation Sub Domains
Inbox Presentation Sub DomainsInbox Presentation Sub Domains
Inbox Presentation Sub Domains
 
Taking Splunk to the Next Level - Management
Taking Splunk to the Next Level - ManagementTaking Splunk to the Next Level - Management
Taking Splunk to the Next Level - Management
 
LinkedIn 101: Basics and Advanced
LinkedIn 101: Basics and AdvancedLinkedIn 101: Basics and Advanced
LinkedIn 101: Basics and Advanced
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
 
Gov & Education Day 2015 - User Behavior Analytics
Gov & Education Day 2015 - User Behavior AnalyticsGov & Education Day 2015 - User Behavior Analytics
Gov & Education Day 2015 - User Behavior Analytics
 
Splunk .conf2011: Splunk for Fraud and Forensics at Intuit
Splunk .conf2011: Splunk for Fraud and Forensics at IntuitSplunk .conf2011: Splunk for Fraud and Forensics at Intuit
Splunk .conf2011: Splunk for Fraud and Forensics at Intuit
 
Integrating Behavior User Studies with Log Analysis
Integrating Behavior User Studies with Log AnalysisIntegrating Behavior User Studies with Log Analysis
Integrating Behavior User Studies with Log Analysis
 
User and entity behavior analytics: building an effective solution
User and entity behavior analytics: building an effective solutionUser and entity behavior analytics: building an effective solution
User and entity behavior analytics: building an effective solution
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
 
DNS - Domain Name System
DNS - Domain Name SystemDNS - Domain Name System
DNS - Domain Name System
 

Similar to Splunk for Enterprise Security and User Behavior Analytics

SplunkLive! London 2016 Operational Security Intelligence
SplunkLive! London 2016 Operational Security IntelligenceSplunkLive! London 2016 Operational Security Intelligence
SplunkLive! London 2016 Operational Security Intelligence
Splunk
 

Similar to Splunk for Enterprise Security and User Behavior Analytics (20)

Design, Build and Map IT and Business Services in Splunk
Design, Build and Map IT and Business Services in SplunkDesign, Build and Map IT and Business Services in Splunk
Design, Build and Map IT and Business Services in Splunk
 
Enterprise Security and User Behavior Analytics
Enterprise Security and User Behavior AnalyticsEnterprise Security and User Behavior Analytics
Enterprise Security and User Behavior Analytics
 
SplunkLive! London 2016 Operational Security Intelligence
SplunkLive! London 2016 Operational Security IntelligenceSplunkLive! London 2016 Operational Security Intelligence
SplunkLive! London 2016 Operational Security Intelligence
 
Customer Presentation, FirstSolar
Customer Presentation, FirstSolarCustomer Presentation, FirstSolar
Customer Presentation, FirstSolar
 
Splunk enterprise security_splunk_bengaluru_user_group_2020_10_03
Splunk enterprise security_splunk_bengaluru_user_group_2020_10_03Splunk enterprise security_splunk_bengaluru_user_group_2020_10_03
Splunk enterprise security_splunk_bengaluru_user_group_2020_10_03
 
Building an Analytics Enables SOC
Building an Analytics Enables SOCBuilding an Analytics Enables SOC
Building an Analytics Enables SOC
 
Splunk bangalore user group 2020-06-01
Splunk bangalore user group   2020-06-01Splunk bangalore user group   2020-06-01
Splunk bangalore user group 2020-06-01
 
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
 
SplunkLive! Customer Presentation – athenahealth
SplunkLive! Customer Presentation – athenahealthSplunkLive! Customer Presentation – athenahealth
SplunkLive! Customer Presentation – athenahealth
 
SplunkLive! Customer Presentation – athenahealth
SplunkLive! Customer Presentation – athenahealthSplunkLive! Customer Presentation – athenahealth
SplunkLive! Customer Presentation – athenahealth
 
stoQing your Splunk
stoQing your SplunkstoQing your Splunk
stoQing your Splunk
 
Building Business Service Intelligence with ITSI
Building Business Service Intelligence with ITSIBuilding Business Service Intelligence with ITSI
Building Business Service Intelligence with ITSI
 
SplunkLive! Customer Presentation – athenahealth
SplunkLive! Customer Presentation – athenahealthSplunkLive! Customer Presentation – athenahealth
SplunkLive! Customer Presentation – athenahealth
 
The Splunk AISecOps Initiative - Splunk Security Roundtable: Zurich 2018
The Splunk AISecOps Initiative - Splunk Security Roundtable: Zurich 2018The Splunk AISecOps Initiative - Splunk Security Roundtable: Zurich 2018
The Splunk AISecOps Initiative - Splunk Security Roundtable: Zurich 2018
 
Taking Splunk to the Next Level - Management Breakout Session
Taking Splunk to the Next Level - Management Breakout SessionTaking Splunk to the Next Level - Management Breakout Session
Taking Splunk to the Next Level - Management Breakout Session
 
Splunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk Phantom SOAR Roundtable
Splunk Phantom SOAR Roundtable
 
Splunk Webinar: Splunk App for Palo Alto Networks
Splunk Webinar: Splunk App for Palo Alto NetworksSplunk Webinar: Splunk App for Palo Alto Networks
Splunk Webinar: Splunk App for Palo Alto Networks
 
SplunkLive Sydney Enterprise Security & User Behaviour Analytics
SplunkLive Sydney Enterprise Security & User Behaviour AnalyticsSplunkLive Sydney Enterprise Security & User Behaviour Analytics
SplunkLive Sydney Enterprise Security & User Behaviour Analytics
 
SplunkLive Sydney Enterprise Security & User Behavior Analytics
SplunkLive Sydney Enterprise Security & User Behavior AnalyticsSplunkLive Sydney Enterprise Security & User Behavior Analytics
SplunkLive Sydney Enterprise Security & User Behavior Analytics
 
SplunkLive! Stockholm 2019 - Customer presentation: ISS
SplunkLive! Stockholm 2019 - Customer presentation: ISS SplunkLive! Stockholm 2019 - Customer presentation: ISS
SplunkLive! Stockholm 2019 - Customer presentation: ISS
 

More from Splunk

More from Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 

Splunk for Enterprise Security and User Behavior Analytics