SlideShare a Scribd company logo
1 of 56
Download to read offline
Security	Track	
	
Opera/onal	Security	Intelligence
2	
Splunk	Live	Security	Track	Today	
  13:00-14:00:	 	Opera-onal	Security	Intelligence	
  14:00-15:00:	 	Splunk	for	Enterprise	Security	featuring	User		
	 	 	Behavior	Analy/cs	
  15:00-16:00:	 	Cloud	Breach	–	Detec/on	and	Response	
  16:00-17:00:	 	Happy	Hour	
	
	
  17:00	–	19:30:	 	Splunk	London	User	Group	Mee8ng	
ê Register	and	more	Info/Agenda:	hOps://usergroups.splunk.com
Opera/onalizing	Security	Intelligence	
	
MaOhias	Maier	
CISSP,	CEH,	Product	Marke/ng	Manager
4	
Who	I	am	
•  Now	Product	Marke/ng	Manager	EMEA	
•  7	Years	Consultant	Security	+	Big	Data	
•  3+	Years	at	Splunk,	McAfee	(Intel	Security),	
Tibco	LogLogic	
•  worked	with	top	organiza/ons	across	
industries	advising	customers	
•  CISSP,	Cer/fied	ethical	Hacker
5	
Disclaimer	
5	
During	the	course	of	this	presenta/on,	we	may	make	forward	looking	statements	regarding	future	
events	or	the	expected	performance	of	the	company.	We	cau/on	you	that	such	statements	reflect	our	
current	expecta/ons	and	es/mates	based	on	factors	currently	known	to	us	and	that	actual	events	or	
results	could	differ	materially.	For	important	factors	that	may	cause	actual	results	to	differ	from	those	
contained	in	our	forward-looking	statements,	please	review	our	filings	with	the	SEC.	The	forward-
looking	statements	made	in	the	this	presenta/on	are	being	made	as	of	the	/me	and	date	of	its	live	
presenta/on.	If	reviewed	acer	its	live	presenta/on,	this	presenta/on	may	not	contain	current	or	
accurate	informa/on.	We	do	not	assume	any	obliga/on	to	update	any	forward	looking	statements	we	
may	make.		
	
In	addi/on,	any	informa/on	about	our	roadmap	outlines	our	general	product	direc/on	and	is	subject	to	
change	at	any	/me	without	no/ce.	It	is	for	informa/onal	purposes	only	and	shall	not,	be	incorporated	
into	any	contract	or	other	commitment.	Splunk	undertakes	no	obliga/on	either	to	develop	the	features	
or	func/onality	described	or	to	include	any	such	feature	or	func/onality	in	a	future	release.
6	
Agenda	
The	super	hero	and	the	fish	market	–	a	short	story		
What	is	Security	Intelligence		
For	the	bosses	
Demos	and	Examples
7	
hOps://i.y/mg.com/vi/4GmMNF1b0Lw/maxresdefault.jpg
8	 hOp://www.technobuffalo.com/wp-content/uploads/2015/07/Xena.jpeg
9	
hOps://epicheroism.files.wordpress.com/2013/09/
kratos_god_of_war-1680x1050.jpg
10	
hOp://www.entrust.com/wp-content/uploads/2013/02/
Entrust-MobileDemo-RSA20131.jpg
11
12
13	
hOp://www.123rf.com/photo_30266410_seaOle-july-5-customers-at-pike-place-fish-company-wait-to-order-fish-at-the-famous-seafood-market-.html
14	
Lone	hacker…
15	
Organized	Criminals
16	
Crossing	the	Chasm
17	
Crossing	the	Chasm
18	
Security	Intelligence	
Informa/on	relevant	to	protec/ng	an	
organiza/on	from	external	and	inside	
threats	as	well	as	the	processes,	policies	
and	tools	designed	to	gather	and	analyze	
that	informa/on.	
	
hOp://wha/s.techtarget.com/defini/on/security-intelligence-SI
19	
Security	Intelligence	
Informa/on	relevant	to	protec/ng	an	
organiza/on	from	external	and	inside	
threats	as	well	as	the	processes,	policies	
and	tools	designed	to	gather	and	analyze	
that	informa/on.	
	
hOp://wha/s.techtarget.com/defini/on/security-intelligence-SI
20	
Intelligence	
Ac/onable	informa/on	that	provides	an	
organiza/on	with	decision	support	and	possibly	
a	strategic	advantage.	SI	is	a	comprehensive	
approach	that	integrates	mul/ple	processes	and	
prac/ces	designed	to	protect	the	organiza/on.	
hOp://wha/s.techtarget.com/defini/on/security-intelligence-SI
21	
Intelligence	
Ac/onable	informa/on	that	provides	an	
organiza/on	with	decision	support	and	possibly	
a	strategic	advantage.	SI	is	a	comprehensive	
approach	that	integrates	mul/ple	processes	and	
prac/ces	designed	to	protect	the	organiza/on.	
hOp://wha/s.techtarget.com/defini/on/security-intelligence-SI
22	
Opera/onalizing	Security	Intelligence
23	
Connec/ng	People	and	Data	
Through	a	Nerve	Center
Opera-onalizing	Security	Intelligence	
Risk-Based	 Context	and	Intelligence	
Connec-ng	
People	and	Data	
24
25	
Alerts	
Alert	1	 Alert	2	
Host	A	 Host	B	
Accessing	unusual	network	segments	 Malware	Found	but	couldn’t	be	removed	
Worth an Investigation?
Which one to investigate first?
26	
Requirements:	Risk	Based	Analy/cs
27	
Network	 Endpoint	 Access	
Data	Sources	
Threat	Intelligence
Persist,	Repeat	
Threat	Intelligence	
	
Access/Iden-ty	
	
Endpoint	
	
Network	
AOacker,	know	relay/C2	sites,	infected	sites,	IOC,	
aOack/campaign	intent	and	aOribu/on	
Where	they	went	to,	who	talked	to	whom,	aOack	
transmiOed,	abnormal	traffic,	malware	download	
What	process	is	running	(malicious,	abnormal,	etc.)	
Process	owner,	registry	mods,	aOack/malware	
ar/facts,	patching	level,	aOack	suscep/bility	
Access	level,	privileged	users,	likelihood	of	infec/on,	
where	they	might	be	in	kill	chain		
•  Third-party	threat	intel	
•  Open-source	blacklist	
•  Internal	threat	intelligence	
•  Firewall,	IDS,	IPS	
•  DNS	
•  Email	
•  Endpoint	(AV/IPS/FW)	
•  Malware	detec/on	
•  PCLM	
•  DHCP	
•  OS	logs	
•  Patching	
•  Ac/ve	Directory	
•  LDAP	
•  CMDB	
•  Opera/ng	system	
•  Database	
•  VPN,	AAA,	SSO	
Data	Sources	Required	
•  Web	proxy	
•  NetFlow	
•  Network
29	
Risk	Based	Analy/cs	
Network	 Endpoint	 Access	Threat	Intelligence	
  Rules/String/Regex	matching	
  Sta/s/cal	outliers	and	anomalies	
  Session	and	Behavior	profiling	
  Scoring	and	aggrega-on
30	
Alerts	
Alert	1	 Alert	2	
Host	A	 Host	B	
Accessing	unusual	network	segments	 Malware	Found	but	couldn’t	be	removed	
Worth an Investigation?
Which one to investigate first?
31	
Example	-	Situa/on	
Day	1	
• Host	A:	IDS	
Signature	
Triggers	
• Source:	
Network	
IDS	
Day	5	
• Host	A:	AV	
System	
Triggers	
• Source:	
An/Virus	
Day	10	
• Host	A:	
Mul/ple	
failed	logins	
from	this	
host	
• Source:	
Ac/ve	
Directory	
Day	20	
• Host	A:	
accessing	
unusual	
network	
segments	
• Source:	
Network	
Traffic	
Correla/on
32	
Context:	Risk	Scoring	
Day	1	
• Host	A:	IDS	
Signature	
Triggers	
• Source:	
Network	
IDS	
Day	5	
• Host	A:	AV	
System	
Triggers	
• Source:	
An/Virus	
Day	10	
• Host	A:	
Mul/ple	
failed	logins	
from	this	
host	
• Source:	
Ac/ve	
Directory	
Day	20	
• Host	A:	
accessing	
unusual	
network	
segments	
• Source:	
Network	
Traffic	
Correla/on	
Risk	Score		
Host	A:	0	+	10	
Risk	Score		
Host	A:	10	+	30	
Risk	Score		
Host	A:	40	+	30	
Risk	Score		
Host	A:	70	+	5
33	
Demo	1
34	
Requirements:	Context	and	Intelligence
35	
Context	and	Intelligence	
  Integrate	across	technologies	
  Automated	context	matching	
  Automated	context	acquisi/on	
  Post	processing	and	post	analysis	
Threat	
Intelligence	
Asset		
&	CMDB	
API/SDK	
Integra-ons	
Data	
Stores	
Applica-ons
36	
Alerts	
Alert	1	 Alert	2	
Host	A	 Host	B	
Accessing	unusual	network	segments	 Malware	Found	but	couldn’t	be	removed	
Worth an Investigation?
Which one to investigate first?
37	
Alerts	
Alert	1	 Alert	2	
Host	A	 Host	B	
Accessing	unusual	network	segments	 Malware	Found	but	couldn’t	be	removed	
Risk	Score	Host	A:	75	 Risk	Score	Host	B:	5	
	
Worth an Investigation?
Which one to investigate first?
38	
Alerts	
Alert	1	 Alert	2	
Host	A	 Host	B	
Accessing	unusual	network	segments	 Malware	Found	but	couldn’t	be	removed	
Risk	Score	Host	A:	75	 Risk	Score	Host	B:	5	
	
System	Owner:	Juergen	Klopp	
Loca/on:	Liverpool		
System	Owner:	Donald	Duck	
Department:	Duckburg	
Confiden/ality	Level:	High		 Confiden/ality	Level:	Low	
	
Worth an Investigation?
Which one to investigate first?
39	
Splunk	Sample:
40	 hOp://www.entrust.com/wp-content/uploads/2013/02/Entrust-MobileDemo-RSA20131.jpg
41	
Requirements:	Connec/ng	Data	and	People
42	
Connec/ng	People	and	Data	
  Human	mediated	automa/on	
  Sharing	and	collabora/on	
  Free	form	inves-ga-on	–	human	intui-on	
  Interact	with	views	and	workflows	
  Any	data,	all	data	
	
Automa/on	 Collabora/on	 Inves/ga/on	 Workflows	 All	data
43	
Demo	2
44	
Visual	Inves/ga/ons	–	Kill	Chain
Opera-onalizing	Security	Intelligence	
Risk-Based	 Context	and	Intelligence	
Connec-ng	
People	and	Data	
45
46	
SECURITY	USE	CASES	
In	
SECURITY	&										
COMPLIANCE	
REPORTING	
REAL-TIME	
MONITORING	OF	
KNOWN	THREATS	
MONITORING		
OF	UNKNOWN,	
ADVANCED	
THREATS	
INCIDENT	
INVESTIGATIONS	
&	FORENSICS	
INSIDER	
THREAT	
46	
Splunk	Can	Complement	OR	Replace	an	Exis/ng	SIEM	
INSIDER	
THREAT
47	
SPLUNK	FOR	SECURITY	
47	
SECURITY	APPS	&	ADD-ONS	
SPLUNK		
APP	FOR	PCI	
SIEM	 Security	Analy/cs	
Fraud,	Thec	
	and	Abuse	
Plaqorm	for		
Security	Services	
SPLUNK		
USER	BEHAVIOR	ANALYTICS	
Wire	data	
Windows		=	 SIEM	integra/on	
RDBMS	(any)	data	
SPLUNK		
ENTERPRISE	SECURITY
48
49	
Adap/ve	Response		
Remedia/ng	user	account	take	over		
Detect:	
•  Malicious	Logons	
Respond:	
•  Reset	Password	
Orchestrate	Automa/on
50
51	
SPLUNK IS THE NERVE CENTER
51	
App	 Endpoint/
Server	
Cloud	
Threat	
Intelligence	
Firewall	
Web	
Proxy	
Internal	Network	
Security	
Iden/ty	
Network
52	
Connec/ng	People	and	Data	
Through	a	Nerve	Center
53	
Gesng	Started	
Splunk	
Enterprise	Free	
Download	
Enterprise	
Security	Cloud	
Trial	
Splunk	UBA	
Proof	of	Value
54	
SEPT	26-29,	2016	
WALT	DISNEY	WORLD,	ORLANDO	
SWAN	AND	DOLPHIN	RESORTS	
•  5000+		IT	&	Business	Professionals	
•  3	days	of	technical	content	
•  165+	sessions		
•  80+	Customer	Speakers	
•  35+	Apps	in	Splunk	Apps	Showcase	
•  75+	Technology	Partners	
•  1:1	networking:	Ask	The	Experts	and	Security	
Experts,	Birds	of	a	Feather	and	Chalk	Talks	
•  NEW	hands-on	labs!		
•  Expanded	show	floor,	Dashboards	Control	
Room	&	Clinic,	and	MORE!		
The	7th	Annual	Splunk	Worldwide	Users’	Conference	
PLUS	Splunk	University	
•  Three	days:	Sept	24-26,	2016	
•  Get	Splunk	Cer/fied	for	FREE!	
•  Get	CPE	credits	for	CISSP,	CAP,	SSCP	
•  Save	thousands	on	Splunk	educa/on!
55	
Crossing	the	Chasm
56	
Thank	You	
@MaOhias_by

More Related Content

What's hot

What's hot (20)

SplunkLive! Utrecht - Keynote - Rick Fitz
SplunkLive! Utrecht - Keynote - Rick FitzSplunkLive! Utrecht - Keynote - Rick Fitz
SplunkLive! Utrecht - Keynote - Rick Fitz
 
Splunk for Monitoring and Diagnostics Breakout Session
Splunk for Monitoring and Diagnostics Breakout SessionSplunk for Monitoring and Diagnostics Breakout Session
Splunk for Monitoring and Diagnostics Breakout Session
 
Splunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breachesSplunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breaches
 
SplunkLive! Zürich - Splunk für Security
SplunkLive! Zürich - Splunk für SecuritySplunkLive! Zürich - Splunk für Security
SplunkLive! Zürich - Splunk für Security
 
Splunk for Enterprise Security and User Behavior Analytics
Splunk for Enterprise Security and User Behavior AnalyticsSplunk for Enterprise Security and User Behavior Analytics
Splunk for Enterprise Security and User Behavior Analytics
 
SplunkLive! Paris 2018: Intro to Security Analytics Methods
SplunkLive! Paris 2018: Intro to Security Analytics MethodsSplunkLive! Paris 2018: Intro to Security Analytics Methods
SplunkLive! Paris 2018: Intro to Security Analytics Methods
 
Splunk Discovery Dusseldorf: September 2017 - Security Session
Splunk Discovery Dusseldorf: September 2017 - Security SessionSplunk Discovery Dusseldorf: September 2017 - Security Session
Splunk Discovery Dusseldorf: September 2017 - Security Session
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
 
SplunkLive! Paris 2018: Integrating Metrics and Logs
SplunkLive! Paris 2018: Integrating Metrics and LogsSplunkLive! Paris 2018: Integrating Metrics and Logs
SplunkLive! Paris 2018: Integrating Metrics and Logs
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics
 
Getting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnGetting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-On
 
SplunkLive! Paris 2018: Plenary Session
SplunkLive! Paris 2018: Plenary SessionSplunkLive! Paris 2018: Plenary Session
SplunkLive! Paris 2018: Plenary Session
 
SplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral Analytics
 
Splunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBA
 
SplunkLive! Utrecht - Splunk for Security - Monzy Merza
SplunkLive! Utrecht - Splunk for Security - Monzy MerzaSplunkLive! Utrecht - Splunk for Security - Monzy Merza
SplunkLive! Utrecht - Splunk for Security - Monzy Merza
 
Drive more value through data source and use case optimization
Drive more value through data source and use case optimization Drive more value through data source and use case optimization
Drive more value through data source and use case optimization
 
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics MethodsSplunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
SplunkLive! Paris 2018: Splunk Overview
SplunkLive! Paris 2018: Splunk OverviewSplunkLive! Paris 2018: Splunk Overview
SplunkLive! Paris 2018: Splunk Overview
 

Viewers also liked

Cesar mora actividad1_mapa_c
Cesar mora actividad1_mapa_cCesar mora actividad1_mapa_c
Cesar mora actividad1_mapa_c
cmora97
 

Viewers also liked (9)

Late Night Eating
Late Night EatingLate Night Eating
Late Night Eating
 
Virtuelles Lernen und Virtuelles Führen - Twist Fachforum
Virtuelles Lernen und Virtuelles Führen - Twist FachforumVirtuelles Lernen und Virtuelles Führen - Twist Fachforum
Virtuelles Lernen und Virtuelles Führen - Twist Fachforum
 
WFU Primate Center vs. UCLA
WFU Primate Center vs. UCLAWFU Primate Center vs. UCLA
WFU Primate Center vs. UCLA
 
Frustration at the Forest
Frustration at the ForestFrustration at the Forest
Frustration at the Forest
 
WFU Admissions
WFU AdmissionsWFU Admissions
WFU Admissions
 
Queen of the Jungle
Queen of the JungleQueen of the Jungle
Queen of the Jungle
 
Cesar mora actividad1_mapa_c
Cesar mora actividad1_mapa_cCesar mora actividad1_mapa_c
Cesar mora actividad1_mapa_c
 
Blogger skills
Blogger skillsBlogger skills
Blogger skills
 
Advanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementAdvanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security Management
 

Similar to SplunkLive! London 2016 Operational Security Intelligence

Mission possible splunk+paloaltonetworks_6_2015
Mission possible splunk+paloaltonetworks_6_2015Mission possible splunk+paloaltonetworks_6_2015
Mission possible splunk+paloaltonetworks_6_2015
Splunk
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Erin Sweeney
 
SplunkLive! Overview
SplunkLive! OverviewSplunkLive! Overview
SplunkLive! Overview
Georg Knon
 

Similar to SplunkLive! London 2016 Operational Security Intelligence (20)

Splunk Webinar: Splunk App for Palo Alto Networks
Splunk Webinar: Splunk App for Palo Alto NetworksSplunk Webinar: Splunk App for Palo Alto Networks
Splunk Webinar: Splunk App for Palo Alto Networks
 
Conf2014_SplunkSecurityNinjutsu
Conf2014_SplunkSecurityNinjutsuConf2014_SplunkSecurityNinjutsu
Conf2014_SplunkSecurityNinjutsu
 
Mission possible splunk+paloaltonetworks_6_2015
Mission possible splunk+paloaltonetworks_6_2015Mission possible splunk+paloaltonetworks_6_2015
Mission possible splunk+paloaltonetworks_6_2015
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
SplunkLive! Overview
SplunkLive! OverviewSplunkLive! Overview
SplunkLive! Overview
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security Keynote
 
Building an Analytics Enables SOC
Building an Analytics Enables SOCBuilding an Analytics Enables SOC
Building an Analytics Enables SOC
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
SplunkLive! Stockholm 2019 - Customer presentation: ISS
SplunkLive! Stockholm 2019 - Customer presentation: ISS SplunkLive! Stockholm 2019 - Customer presentation: ISS
SplunkLive! Stockholm 2019 - Customer presentation: ISS
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On)
 
Splunk for ITOA Breakout Session
Splunk for ITOA Breakout SessionSplunk for ITOA Breakout Session
Splunk for ITOA Breakout Session
 
Splunk-Presentation
Splunk-Presentation Splunk-Presentation
Splunk-Presentation
 
Webinar: Neues zur Splunk App for Enterprise Security
Webinar: Neues zur Splunk App for Enterprise SecurityWebinar: Neues zur Splunk App for Enterprise Security
Webinar: Neues zur Splunk App for Enterprise Security
 
Splunk Discovery Köln - 17-01-2020 - Accelerate Incident Response
Splunk Discovery Köln - 17-01-2020 - Accelerate Incident ResponseSplunk Discovery Köln - 17-01-2020 - Accelerate Incident Response
Splunk Discovery Köln - 17-01-2020 - Accelerate Incident Response
 

More from Splunk

More from Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Recently uploaded

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 

SplunkLive! London 2016 Operational Security Intelligence