SlideShare a Scribd company logo
1 of 59
Download to read offline
Big Data Visualization for Security 
UE14 - Romania 
September 2014 
Raffael Marty, CEO
3 Secur i ty. Analyt ics . Ins ight . 
I am Raffy - I do Viz! 
IBM Research
4 Secur i ty. Analyt ics . Ins ight . 
Agenda 
Introduction 
Data Sources 
DAVIX 
Log Data Processing 
• Big Data Ecosystem 
• Security Big Data Tools 
• Managing Security Data 
• Visualizing Big Data
6 
http://www.bigdatalandscape.com/
8 Secur i ty. Analyt ics . Ins ight . 
Big Data - The Three V’s 
Velocity 
Volume 
Variety
The Big Data 
Ecosystem 
9
10 Secur i ty. Analyt ics . Ins ight . 
Hadoop Ecosystem 
Mahout 
machine learning 
Hive 
data warehouse 
HiveQL query lang 
Pig 
programming language 
(pig latin) 
HBase 
big data store 
rndm read and write 
auto sharding 
Map Reduce 
Impala 
interactive 
SQL queries 
distributed file system 
data redundancy 
fault-tolerance 
HDFS 
random, real-time read/write access 
append only 
namenode / datanode architecture 
Zookeeper 
centralized “brain” 
Sentry 
Storm
Berkeley Data Analysis Stack (BDAS) 
11 Secur i ty. Analyt ics . Ins ight . 
https://amplab.cs.berkeley.edu/software/ 
SparkSQL
http://elasticsearch.org 
12 Secur i ty. Analyt ics . Ins ight . 
Elastic Search 
• Schema free & document oriented 
• Simple HTTP interface 
• indexes JSON documents 
• Queries, aggregations, highlighting, etc. 
• Distributed - super easy to add nodes 
• Real-time indexing 
• Based on Lucene 
• Replication 
• Partitioning / sharding 
• how an index is assigned to nodes 
• Snapshots 
Up and running in 10 minutes!!
13 Secur i ty. Analyt ics . Ins ight . 
Elastic Search - Admin Interface
Big Data 
Security Tools 
14
15 Secur i ty. Analyt ics . Ins ight . 
ELK Stack 
• Elastic Search 
• LogStash 
• Kibana
LogStash http://logstash.net/ 
input filter output 
http://www.elasticsearch.org/overview/logstash 
16 Secur i ty. Analyt ics . Ins ight .
logstash http://logstash.net/ 
input 
files 
syslog 
email 
tcp socket 
Flume 
17 Secur i ty. Analyt ics . Ins ight . 
! 
AMQP 
STOMP 
Beanstalk 
redis 
! 
twitter 
HTTP 
filter 
timestamp parsing 
anonymize 
drop events 
parse fields (grok) 
multiline joins 
output 
ElasticSearch 
Graylog2/GELF 
MongoDB 
Nagios 
TCP 
syslog 
WebSockets 
! 
AMQP 
STOMP 
beanstalk 
redis 
messaging 
formats 
avro 
msgpack 
thrift 
xml 
protobuf 
csv
18 Secur i ty. Analyt ics . Ins ight . 
Storing and Indexing Logs 
Raw log: 
Aug 2 13:29:58 pixl-ram sshd[1631]: Accepted publickey for ram from 192.168.30.1 port 49864 ssh2 
Non parsed: 
{“text“: “Aug 2 13:29:58 pixl-ram sshd[1631]: Accepted publickey for ram from 192.168.30.1 port 49864 ssh2”} 
Parsed (through grok in LogStash): 
{“text“: “Aug 2 13:29:58 pixl-ram sshd[1631]: Accepted publickey for ram from 192.168.30.1 port 49864 ssh2”, 
“time”: “Aug 2 13:29:58”, “host”: “pixl-ram”, ”process”: “sshd”, “pid”: 1631} 
-> structured search: time > “Aug 1 2014”
19 Secur i ty. Analyt ics . Ins ight . 
Grok 
• Instead of re-writing regexes 
• Ships with about 100 patterns 
• Patterns you don't have to write yourself 
• It is easy to add new patterns 
HOSTNAME b(?:[0-9A-Za-z].......! 
IP (?<![0-9])(?:(?:25[0-5]|2[0-4][0-9]…! 
IPORHOST (?:%{HOSTNAME}|%{IP})!
• Automatic schema inference 
• Assigns analyzers (prefix indexing, etc.) 
• Field properties: 
• “store” [field and document level] 
• “index”: 
• “analyzed”: tokenized, analyzed 
• “not_analyzed”: indexed as is 
• “no”: no indexing 
20 Secur i ty. Analyt ics . Ins ight . 
ElasticSearch on Grokked Data
21 Secur i ty. Analyt ics . Ins ight . 
Grok Patterns 
Pattern database located in: 
/opt/logstash/patterns 
! 
Debug Grok rules: 
http://grokdebug.herokuapp.com/
22 Secur i ty. Analyt ics . Ins ight . 
LogStash UI - Kibana
• Block POST / PUT / DELETE to ES instance 
• Older versions: 
script.disable_dynamic: true! 
! action.destructive_requires_name: true! 
• Use aliases to allow only certain users access to certain indexes 
• Use iptables to block ports (9200, 9300, …) 
• Performance tuning: 
• https://www.loggly.com/blog/nine-tips-configuring-elasticsearch-for-high-performance/ 
23 Secur i ty. Analyt ics . Ins ight . 
Running ElasticSearch
Running LogStash 
For debugging: 
logstash -e ‘input { … } … output { … }’ ! 
24 Secur i ty. Analyt ics . Ins ight . 
! 
Other Command line parameters: 
-w <number of cores>! 
--debug! 
! 
! 
input { 
stdin { 
type => "stdin-type" 
} 
! 
file { 
type => "syslog-ng" 
path => [ "/var/log/*.log", “/var/log/messages" ] 
} 
} 
! 
output { 
stdout { } 
elasticsearch{ 
embedded => false 
host => "192.168.0.23" 
cluster => "logstash-cluster" 
node_name => “logstash" 
protocol => “node” 
} 
} 
Act as an ES node, 
not as an unknown client
25 Secur i ty. Analyt ics . Ins ight . 
Running Kibana 
Authentication not built in 
Use nginx as a proxy 
For example: 
https://github.com/elasticsearch/kibana/blob/master/sample/nginx.conf
26 Secur i ty. Analyt ics . Ins ight . 
Moloch 
Open source, large scale IPv4 
packet capturing, indexing and 
database system powered by elastic 
search. 
Web interface for PCAP browsing, 
searching, reporting, and exporting 
PCAPs 
https://github.com/aol/moloch
27 Secur i ty. Analyt ics . Ins ight . 
Moloch – Components 
• Capture 
• Sniffs the network interface, 
• Parses the traffic and creates the Session Profile Information (aka SPI-Data) 
• Writes the packets to disk 
! 
• Database 
• Elasticsearch is used for storing and searching through the SPI-Data 
! 
• Viewer 
• A web interface that allows for GUI and API access from remote hosts
Moloch – Capture – SPI-Data Types 
• Moloch parses various protocols to create SPI-Data: 
• IP 
• HTTP 
• DNS 
• IP Address 
• Hostname 
• IRC 
• Channel Names 
• SSH 
• Client Name 
• Public Key 
• SSL/TLS 
• Certificate elements of various types (common names, serial, etc) 
! 
28 Secur i ty. Analyt ics . Ins ight . 
• This is not an all inclusive list
34 Secur i ty. Analyt ics . Ins ight . 
Moloch - Couple Additions 
• Web API’s 
• Access meta information 
• Grab PCAPs 
! 
• Indexing PCAP files: 
! ${moloch_dir}/bin/moloch-capture -c [config_file] -r [pcap_file]
35 Secur i ty. Analyt ics . Ins ight . 
PacketPig 
• Analyze PCAP files using Apache Pig 
• Number of scripts made available 
• e.g., running SNORT on the PCAPs 
! 
https://github.com/bigsnarfdude/packetpig 
pig -x local ! 
-f pig/examples/binning.pig ! 
-param pcap=data/web.pcap
Security Onion 
•Bro IDS, your choice of Snort or Suricata, Sguil 
analyst console, ELSA, Squert, Snorby and capME 
web interfaces 
•All setup to work with each other out of the box 
http://securityonion.blogspot.com/ 
pixlcloud | turning data into actionable insights copyright (c) 2014
Storing 
Security Data 
37
PCAP in HDFS or HBase 
Row or columnar, fixed schema? 
Unstructured in ElasticSearch, enrich on ingestion? 
ES or relational 
38 Secur i ty. Analyt ics . Ins ight . 
Data Type and Use 
• What data do you have? 
• PCAP 
• Flows 
• Context, (e.g., threat feeds) 
• “Text” logs 
• What’s your use-case? 
• Search 
• Analytics 
• Forensics on PCAP 
Index -> Elastic Search 
Columnar, SQL enabled 
Moloch? Or extract meta data and store PCAP in HDFS/HBase
39 Secur i ty. Analyt ics . Ins ight . 
OpenSOC
Raffael . Marty @ pixlcloud . com 
40 
Visualization
Visualization To … 
Present / Communicate Discover / Explore 
41 Secur i ty. Analyt ics . Ins ight .
42 Secur i ty. Analyt ics . Ins ight . 
Show Context 
42
43 Secur i ty. Analyt ics . Ins ight . 
Show Context 
42 
is just a number 
and means nothing without context
Use Numbers To Highlight Most Important Parts of Data 
45 Secur i ty. Analyt ics . Ins ight . 
Numbers 
Summaries
Visualization Creates Context 
Visualization Puts Numbers 
(Data) in Context! 
46 Secur i ty. Analyt ics . Ins ight .
Principals of Analytic Design 
• Show comparisons, contrasts, 
differences 
• Show causality, mechanism, 
explanation, systematic structure. 
• Show multivariate data; that is, 
show more than 1 or 2 variables. 
47 Secur i ty. Analyt ics . Ins ight . 
! 
by Edward Tufte
48 Secur i ty. Analyt ics . Ins ight . 
Add Context 
Additional information about 
objects, such as: 
• machine 
• roles 
• criticality 
• location 
• owner 
• … 
• user 
• roles 
• office location 
• … 
source destination 
machine and 
user context 
machine role
Traffic Flow Analysis With Context 
49 Secur i ty. Analyt ics . Ins ight .
50 Secur i ty. Analyt ics . Ins ight . 
Visualize Me Lots (>1TB) of Data 
! 
! SecViz is Hard!
51 Secur i ty. Analyt ics . Ins ight . 
Data Visualization Workflow 
Overview Zoom / Filter Details on Demand 
Principle by Ben Shneiderman
52 Secur i ty. Analyt ics . Ins ight . 
Backend Support 
This visualization process requires: 
• Low latency, scalable backend (columnar, distributed data store) 
• Efficient client-server communications and caching 
• Assistance of data mining to 
• Reduce overall data to look at 
• Highlight relationships, patterns, and outliers 
• Assist analyst in focussing on ‘important’ areas
Visualization 
Tools 
53
54 Secur i ty. Analyt ics . Ins ight . 
Mondrian 
• Graphs: 
• Histogram 
• Box plots 
• Scatterplot 
• Mosaicplots 
• Parallel Coordinates 
• Boxplots 
• ... 
• Linking, brushing, … 
• Reads CSV files 
http://www.theusrus.de/Mondrian/
TM3 Input files: 
Source Port Destination Action 
STRING INTEGER STRING STRING 
10.0.0.2 80 23.2.1.2 failed 
55 Secur i ty. Analyt ics . Ins ight . 
Treemap 4.1 
www.cs.umd.edu/hcil/treemap
Gephi http://gephi.org 
•Gephi UI 
• interactive link graphs 
• multiple layout algorithms 
• reads: CSV, DOT, GDF, etc. 
• graph metrics 
•Gephi Toolkit 
• APIs 
• Gephi Plugins 
• Gephi ‘Platform’ 
• adding JavaFX components 
56 Secur i ty. Analyt ics . Ins ight .
57 Secur i ty. Analyt ics . Ins ight . 
Visually Finding Insight in Gephi 
1. Loading Data
58 Secur i ty. Analyt ics . Ins ight . 
Visually Finding Insight in Gephi 
2. Run Layout Algorithm (Force Atlas 2)
60 Secur i ty. Analyt ics . Ins ight . 
Visually Finding Insight in Gephi 
3. Use Degree as color and size of nodes
63 Secur i ty. Analyt ics . Ins ight . 
Visually Finding Insight in Gephi 
6. Use Preview and export Graph
AfterGlow - Creating DOT/GDF Files From CSV 
Parser Grapher 
CSV File Graph 
LanguageFile 
digraph structs { 
graph [label="AfterGlow 1.5.8", fontsize=8]; 
node [shape=ellipse, style=filled, 
fontsize=10, width=1, height=1, 
fixedsize=true]; 
edge [len=1.6]; 
! 
"aaelenes" -> "Printing Resume" ; 
"abbe" -> "Information Encryption" ; 
"aanna" -> "Patent Access" ; 
"aatharuv" -> "Ping" ; 
} 
65 Secur i ty. Analyt ics . Ins ight . 
aaelenes,Printing Resume 
abbe,Information Encrytion 
aanna,Patent Access 
aatharuy,Ping 
cat file | ./afterglow –c simple.properties –t | neato –Tgif –o test.gif
Hands On 
66
67 Secur i ty. Analyt ics . Ins ight . 
Processing Pipeline 
1. Get data into ElasticSearch 
Parse data first, then store in ES 
2. Get data out of ES (query) 
Get into data format for visualization tool (e.g., CSV) 
3. Visualize in the visualization tool 
Potentially translate CSV into other format (e.g., DOT, GDF) 
Process the data (aggregation, enhancement, etc)
68 Secur i ty. Analyt ics . Ins ight . 
LogStash Setup - Exercise 
1. Check out /home/davix/ue14 
logstash-syslog.conf [read, understand!] 
2. Run logstash and index data: 
! sudo /opt/logstash/bin/logstash -f logstash-syslog.conf! 
! head -10 firewall | nc localhost 5000!! # send data 
3. Check what’s in LogStash: 
sudo /etc/init.d/logstash-web start! 
! open http://localhost:9292 !# kibana 
4. Use script to extract data 
read_es.py [check out the script] 
update the script to output a (src_ip, dst_ip, dst_port) tuple 
5. Convert the CSV output to a GDF file to then load into Gephi 
OR create a TM3 file for the treemap tool 
curl 'http://localhost:9200/_all/_search?q=ACCEPTED' 
curl ‘http://localhost:9200/twitter/_search?q=user:kimchy'
69 Secur i ty. Analyt ics . Ins ight . 
BlackHat Europe - Workshop 
VISUAL ANALYTICS DELIVERING ACTIONABLE SECURITY INTELLIGENCE 
October 14, 15 - Amsterdam
Security Visualization Community 
Share, discuss, challenge, and learn about security 
visualization. 
•http://secviz.org 
•List: secviz.org/mailinglist 
•Twitter: @secviz 
pixlcloud | turning data into actionable insights copyright (c) 2013
info@pixlcloud.com

More Related Content

What's hot

Managing your Black Friday Logs NDC Oslo
Managing your  Black Friday Logs NDC OsloManaging your  Black Friday Logs NDC Oslo
Managing your Black Friday Logs NDC OsloDavid Pilato
 
Managing your black friday logs Voxxed Luxembourg
Managing your black friday logs Voxxed LuxembourgManaging your black friday logs Voxxed Luxembourg
Managing your black friday logs Voxxed LuxembourgDavid Pilato
 
Incident Response for the Work-from-home Workforce
Incident Response for the Work-from-home WorkforceIncident Response for the Work-from-home Workforce
Incident Response for the Work-from-home WorkforceChristopher Gerritz
 
Keep your Hadoop cluster at its best!
Keep your Hadoop cluster at its best!Keep your Hadoop cluster at its best!
Keep your Hadoop cluster at its best!Sheetal Dolas
 
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network SecurityMMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network SecurityAPNIC
 
How to Use Cryptography Properly: Common Mistakes People Make When Using Cry...
How to Use Cryptography Properly:  Common Mistakes People Make When Using Cry...How to Use Cryptography Properly:  Common Mistakes People Make When Using Cry...
How to Use Cryptography Properly: Common Mistakes People Make When Using Cry...All Things Open
 
Streaming Trend Discovery: Real-Time Discovery in a Sea of Events with Scott ...
Streaming Trend Discovery: Real-Time Discovery in a Sea of Events with Scott ...Streaming Trend Discovery: Real-Time Discovery in a Sea of Events with Scott ...
Streaming Trend Discovery: Real-Time Discovery in a Sea of Events with Scott ...Databricks
 
SplunkLive! Beginner Session
SplunkLive! Beginner SessionSplunkLive! Beginner Session
SplunkLive! Beginner SessionSplunk
 
DEEPSEC 2013: Malware Datamining And Attribution
DEEPSEC 2013: Malware Datamining And AttributionDEEPSEC 2013: Malware Datamining And Attribution
DEEPSEC 2013: Malware Datamining And AttributionMichael Boman
 
Distributing Queries the Citus Way | PostgresConf US 2018 | Marco Slot
Distributing Queries the Citus Way | PostgresConf US 2018 | Marco SlotDistributing Queries the Citus Way | PostgresConf US 2018 | Marco Slot
Distributing Queries the Citus Way | PostgresConf US 2018 | Marco SlotCitus Data
 
Spark and the Future of Advanced Analytics by Thomas Dinsmore
Spark and the Future of Advanced Analytics by Thomas DinsmoreSpark and the Future of Advanced Analytics by Thomas Dinsmore
Spark and the Future of Advanced Analytics by Thomas DinsmoreSpark Summit
 
Data analysis using hive ql &amp; tableau
Data analysis using hive ql &amp; tableauData analysis using hive ql &amp; tableau
Data analysis using hive ql &amp; tableaupkale1708
 
Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014chrissanders88
 
Data Science with the Help of Metadata
Data Science with the Help of MetadataData Science with the Help of Metadata
Data Science with the Help of MetadataJim Dowling
 
SplunkLive! Zürich 2014 Beginner Workshop: Getting started with Splunk
SplunkLive! Zürich 2014 Beginner Workshop: Getting started with SplunkSplunkLive! Zürich 2014 Beginner Workshop: Getting started with Splunk
SplunkLive! Zürich 2014 Beginner Workshop: Getting started with SplunkGeorg Knon
 
Accelerating Real Time Video Analytics on a Heterogenous CPU + FPGA Platform
Accelerating Real Time Video Analytics on a Heterogenous CPU + FPGA PlatformAccelerating Real Time Video Analytics on a Heterogenous CPU + FPGA Platform
Accelerating Real Time Video Analytics on a Heterogenous CPU + FPGA PlatformDatabricks
 
LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation Damir Delija
 
Cassandra Summit 2014: Apache Cassandra at Telefonica CBS
Cassandra Summit 2014: Apache Cassandra at Telefonica CBSCassandra Summit 2014: Apache Cassandra at Telefonica CBS
Cassandra Summit 2014: Apache Cassandra at Telefonica CBSDataStax Academy
 
Search Analytics Component: Presented by Steven Bower, Bloomberg L.P.
Search Analytics Component: Presented by Steven Bower, Bloomberg L.P.Search Analytics Component: Presented by Steven Bower, Bloomberg L.P.
Search Analytics Component: Presented by Steven Bower, Bloomberg L.P.Lucidworks
 

What's hot (20)

Managing your Black Friday Logs NDC Oslo
Managing your  Black Friday Logs NDC OsloManaging your  Black Friday Logs NDC Oslo
Managing your Black Friday Logs NDC Oslo
 
Managing your black friday logs Voxxed Luxembourg
Managing your black friday logs Voxxed LuxembourgManaging your black friday logs Voxxed Luxembourg
Managing your black friday logs Voxxed Luxembourg
 
Incident Response for the Work-from-home Workforce
Incident Response for the Work-from-home WorkforceIncident Response for the Work-from-home Workforce
Incident Response for the Work-from-home Workforce
 
Keep your Hadoop cluster at its best!
Keep your Hadoop cluster at its best!Keep your Hadoop cluster at its best!
Keep your Hadoop cluster at its best!
 
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network SecurityMMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
 
How to Use Cryptography Properly: Common Mistakes People Make When Using Cry...
How to Use Cryptography Properly:  Common Mistakes People Make When Using Cry...How to Use Cryptography Properly:  Common Mistakes People Make When Using Cry...
How to Use Cryptography Properly: Common Mistakes People Make When Using Cry...
 
Streaming Trend Discovery: Real-Time Discovery in a Sea of Events with Scott ...
Streaming Trend Discovery: Real-Time Discovery in a Sea of Events with Scott ...Streaming Trend Discovery: Real-Time Discovery in a Sea of Events with Scott ...
Streaming Trend Discovery: Real-Time Discovery in a Sea of Events with Scott ...
 
SplunkLive! Beginner Session
SplunkLive! Beginner SessionSplunkLive! Beginner Session
SplunkLive! Beginner Session
 
DEEPSEC 2013: Malware Datamining And Attribution
DEEPSEC 2013: Malware Datamining And AttributionDEEPSEC 2013: Malware Datamining And Attribution
DEEPSEC 2013: Malware Datamining And Attribution
 
Distributing Queries the Citus Way | PostgresConf US 2018 | Marco Slot
Distributing Queries the Citus Way | PostgresConf US 2018 | Marco SlotDistributing Queries the Citus Way | PostgresConf US 2018 | Marco Slot
Distributing Queries the Citus Way | PostgresConf US 2018 | Marco Slot
 
Security Analytics using ELK stack
Security Analytics using ELK stack	Security Analytics using ELK stack
Security Analytics using ELK stack
 
Spark and the Future of Advanced Analytics by Thomas Dinsmore
Spark and the Future of Advanced Analytics by Thomas DinsmoreSpark and the Future of Advanced Analytics by Thomas Dinsmore
Spark and the Future of Advanced Analytics by Thomas Dinsmore
 
Data analysis using hive ql &amp; tableau
Data analysis using hive ql &amp; tableauData analysis using hive ql &amp; tableau
Data analysis using hive ql &amp; tableau
 
Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014
 
Data Science with the Help of Metadata
Data Science with the Help of MetadataData Science with the Help of Metadata
Data Science with the Help of Metadata
 
SplunkLive! Zürich 2014 Beginner Workshop: Getting started with Splunk
SplunkLive! Zürich 2014 Beginner Workshop: Getting started with SplunkSplunkLive! Zürich 2014 Beginner Workshop: Getting started with Splunk
SplunkLive! Zürich 2014 Beginner Workshop: Getting started with Splunk
 
Accelerating Real Time Video Analytics on a Heterogenous CPU + FPGA Platform
Accelerating Real Time Video Analytics on a Heterogenous CPU + FPGA PlatformAccelerating Real Time Video Analytics on a Heterogenous CPU + FPGA Platform
Accelerating Real Time Video Analytics on a Heterogenous CPU + FPGA Platform
 
LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation
 
Cassandra Summit 2014: Apache Cassandra at Telefonica CBS
Cassandra Summit 2014: Apache Cassandra at Telefonica CBSCassandra Summit 2014: Apache Cassandra at Telefonica CBS
Cassandra Summit 2014: Apache Cassandra at Telefonica CBS
 
Search Analytics Component: Presented by Steven Bower, Bloomberg L.P.
Search Analytics Component: Presented by Steven Bower, Bloomberg L.P.Search Analytics Component: Presented by Steven Bower, Bloomberg L.P.
Search Analytics Component: Presented by Steven Bower, Bloomberg L.P.
 

Viewers also liked

Transparenz Studien 2011+2012 Klenk & Hoursch
Transparenz Studien 2011+2012 Klenk & HourschTransparenz Studien 2011+2012 Klenk & Hoursch
Transparenz Studien 2011+2012 Klenk & HourschKlenk Hoursch
 
Flow Chart - Diagramma a blocchi
Flow Chart - Diagramma a blocchiFlow Chart - Diagramma a blocchi
Flow Chart - Diagramma a blocchidibari.92
 
Creating Your Own Threat Intel Through Hunting & Visualization
Creating Your Own Threat Intel Through Hunting & VisualizationCreating Your Own Threat Intel Through Hunting & Visualization
Creating Your Own Threat Intel Through Hunting & VisualizationRaffael Marty
 
Cyber after Snowden (OA Cyber Summit)
Cyber after Snowden (OA Cyber Summit)Cyber after Snowden (OA Cyber Summit)
Cyber after Snowden (OA Cyber Summit)Open Analytics
 
Workshop - Linux Memory Analysis with Volatility
Workshop - Linux Memory Analysis with VolatilityWorkshop - Linux Memory Analysis with Volatility
Workshop - Linux Memory Analysis with VolatilityAndrew Case
 
Big Data Visualization
Big Data VisualizationBig Data Visualization
Big Data VisualizationRaffael Marty
 
Introduction to Python for Security Professionals
Introduction to Python for Security ProfessionalsIntroduction to Python for Security Professionals
Introduction to Python for Security ProfessionalsAndrew McNicol
 
Data-Driven Threat Intelligence: Useful Methods and Measurements for Handling...
Data-Driven Threat Intelligence: Useful Methods and Measurements for Handling...Data-Driven Threat Intelligence: Useful Methods and Measurements for Handling...
Data-Driven Threat Intelligence: Useful Methods and Measurements for Handling...Alex Pinto
 
The Cyber Threat Intelligence Matrix
The Cyber Threat Intelligence MatrixThe Cyber Threat Intelligence Matrix
The Cyber Threat Intelligence MatrixFrode Hommedal
 
No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016Matthew Dunwoody
 
Taking the Attacker Eviction Red Pill (v2.0)
Taking the Attacker Eviction Red Pill (v2.0)Taking the Attacker Eviction Red Pill (v2.0)
Taking the Attacker Eviction Red Pill (v2.0)Frode Hommedal
 
AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017
AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017
AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017Carol Smith
 

Viewers also liked (12)

Transparenz Studien 2011+2012 Klenk & Hoursch
Transparenz Studien 2011+2012 Klenk & HourschTransparenz Studien 2011+2012 Klenk & Hoursch
Transparenz Studien 2011+2012 Klenk & Hoursch
 
Flow Chart - Diagramma a blocchi
Flow Chart - Diagramma a blocchiFlow Chart - Diagramma a blocchi
Flow Chart - Diagramma a blocchi
 
Creating Your Own Threat Intel Through Hunting & Visualization
Creating Your Own Threat Intel Through Hunting & VisualizationCreating Your Own Threat Intel Through Hunting & Visualization
Creating Your Own Threat Intel Through Hunting & Visualization
 
Cyber after Snowden (OA Cyber Summit)
Cyber after Snowden (OA Cyber Summit)Cyber after Snowden (OA Cyber Summit)
Cyber after Snowden (OA Cyber Summit)
 
Workshop - Linux Memory Analysis with Volatility
Workshop - Linux Memory Analysis with VolatilityWorkshop - Linux Memory Analysis with Volatility
Workshop - Linux Memory Analysis with Volatility
 
Big Data Visualization
Big Data VisualizationBig Data Visualization
Big Data Visualization
 
Introduction to Python for Security Professionals
Introduction to Python for Security ProfessionalsIntroduction to Python for Security Professionals
Introduction to Python for Security Professionals
 
Data-Driven Threat Intelligence: Useful Methods and Measurements for Handling...
Data-Driven Threat Intelligence: Useful Methods and Measurements for Handling...Data-Driven Threat Intelligence: Useful Methods and Measurements for Handling...
Data-Driven Threat Intelligence: Useful Methods and Measurements for Handling...
 
The Cyber Threat Intelligence Matrix
The Cyber Threat Intelligence MatrixThe Cyber Threat Intelligence Matrix
The Cyber Threat Intelligence Matrix
 
No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016
 
Taking the Attacker Eviction Red Pill (v2.0)
Taking the Attacker Eviction Red Pill (v2.0)Taking the Attacker Eviction Red Pill (v2.0)
Taking the Attacker Eviction Red Pill (v2.0)
 
AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017
AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017
AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017
 

Similar to Big Data Visualization for Security Insights

Managing Your Security Logs with Elasticsearch
Managing Your Security Logs with ElasticsearchManaging Your Security Logs with Elasticsearch
Managing Your Security Logs with ElasticsearchVic Hargrave
 
Getting Started with Splunk Break out Session
Getting Started with Splunk Break out SessionGetting Started with Splunk Break out Session
Getting Started with Splunk Break out SessionGeorg Knon
 
Play Framework and Activator
Play Framework and ActivatorPlay Framework and Activator
Play Framework and ActivatorKevin Webber
 
Tugdual Grall - Real World Use Cases: Hadoop and NoSQL in Production
Tugdual Grall - Real World Use Cases: Hadoop and NoSQL in ProductionTugdual Grall - Real World Use Cases: Hadoop and NoSQL in Production
Tugdual Grall - Real World Use Cases: Hadoop and NoSQL in ProductionCodemotion
 
Managing your Black Friday Logs - Antonio Bonuccelli - Codemotion Rome 2018
Managing your Black Friday Logs - Antonio Bonuccelli - Codemotion Rome 2018Managing your Black Friday Logs - Antonio Bonuccelli - Codemotion Rome 2018
Managing your Black Friday Logs - Antonio Bonuccelli - Codemotion Rome 2018Codemotion
 
Learning the basics of Apache NiFi for iot OSS Europe 2020
Learning the basics of Apache NiFi for iot OSS Europe 2020Learning the basics of Apache NiFi for iot OSS Europe 2020
Learning the basics of Apache NiFi for iot OSS Europe 2020Timothy Spann
 
SplunkLive! Getting Started with Splunk Enterprise
SplunkLive! Getting Started with Splunk EnterpriseSplunkLive! Getting Started with Splunk Enterprise
SplunkLive! Getting Started with Splunk EnterpriseSplunk
 
breed_python_tx_redacted
breed_python_tx_redactedbreed_python_tx_redacted
breed_python_tx_redactedRyan Breed
 
The Heatmap
 - Why is Security Visualization so Hard?
The Heatmap
 - Why is Security Visualization so Hard?The Heatmap
 - Why is Security Visualization so Hard?
The Heatmap
 - Why is Security Visualization so Hard?Raffael Marty
 
10 Big Data Technologies you Didn't Know About
10 Big Data Technologies you Didn't Know About 10 Big Data Technologies you Didn't Know About
10 Big Data Technologies you Didn't Know About Jesus Rodriguez
 
DEFCON 23 - Jason Haddix - how do i shot web
DEFCON 23 - Jason Haddix - how do i shot webDEFCON 23 - Jason Haddix - how do i shot web
DEFCON 23 - Jason Haddix - how do i shot webFelipe Prado
 
Apache Drill: An Active, Ad-hoc Query System for large-scale Data Sets
Apache Drill: An Active, Ad-hoc Query System for large-scale Data SetsApache Drill: An Active, Ad-hoc Query System for large-scale Data Sets
Apache Drill: An Active, Ad-hoc Query System for large-scale Data SetsMapR Technologies
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDaveEdwards12
 
Data saturday malta - ADX Azure Data Explorer overview
Data saturday malta - ADX Azure Data Explorer overviewData saturday malta - ADX Azure Data Explorer overview
Data saturday malta - ADX Azure Data Explorer overviewRiccardo Zamana
 
DEVNET-1140 InterCloud Mapreduce and Spark Workload Migration and Sharing: Fi...
DEVNET-1140	InterCloud Mapreduce and Spark Workload Migration and Sharing: Fi...DEVNET-1140	InterCloud Mapreduce and Spark Workload Migration and Sharing: Fi...
DEVNET-1140 InterCloud Mapreduce and Spark Workload Migration and Sharing: Fi...Cisco DevNet
 
December 2013 HUG: Hunk - Splunk over Hadoop
December 2013 HUG: Hunk - Splunk over HadoopDecember 2013 HUG: Hunk - Splunk over Hadoop
December 2013 HUG: Hunk - Splunk over HadoopYahoo Developer Network
 
STIX Patterning: Viva la revolución!
STIX Patterning: Viva la revolución!STIX Patterning: Viva la revolución!
STIX Patterning: Viva la revolución!treyka
 
Technology behind-real-time-log-analytics
Technology behind-real-time-log-analytics Technology behind-real-time-log-analytics
Technology behind-real-time-log-analytics Data Science Thailand
 
OSDC 2016 - Unifying Logs and Metrics Data with Elastic Beats by Monica Sarbu
OSDC 2016 - Unifying Logs and Metrics Data with Elastic Beats by Monica SarbuOSDC 2016 - Unifying Logs and Metrics Data with Elastic Beats by Monica Sarbu
OSDC 2016 - Unifying Logs and Metrics Data with Elastic Beats by Monica SarbuNETWAYS
 
Lessons learned while building Omroep.nl
Lessons learned while building Omroep.nlLessons learned while building Omroep.nl
Lessons learned while building Omroep.nlbartzon
 

Similar to Big Data Visualization for Security Insights (20)

Managing Your Security Logs with Elasticsearch
Managing Your Security Logs with ElasticsearchManaging Your Security Logs with Elasticsearch
Managing Your Security Logs with Elasticsearch
 
Getting Started with Splunk Break out Session
Getting Started with Splunk Break out SessionGetting Started with Splunk Break out Session
Getting Started with Splunk Break out Session
 
Play Framework and Activator
Play Framework and ActivatorPlay Framework and Activator
Play Framework and Activator
 
Tugdual Grall - Real World Use Cases: Hadoop and NoSQL in Production
Tugdual Grall - Real World Use Cases: Hadoop and NoSQL in ProductionTugdual Grall - Real World Use Cases: Hadoop and NoSQL in Production
Tugdual Grall - Real World Use Cases: Hadoop and NoSQL in Production
 
Managing your Black Friday Logs - Antonio Bonuccelli - Codemotion Rome 2018
Managing your Black Friday Logs - Antonio Bonuccelli - Codemotion Rome 2018Managing your Black Friday Logs - Antonio Bonuccelli - Codemotion Rome 2018
Managing your Black Friday Logs - Antonio Bonuccelli - Codemotion Rome 2018
 
Learning the basics of Apache NiFi for iot OSS Europe 2020
Learning the basics of Apache NiFi for iot OSS Europe 2020Learning the basics of Apache NiFi for iot OSS Europe 2020
Learning the basics of Apache NiFi for iot OSS Europe 2020
 
SplunkLive! Getting Started with Splunk Enterprise
SplunkLive! Getting Started with Splunk EnterpriseSplunkLive! Getting Started with Splunk Enterprise
SplunkLive! Getting Started with Splunk Enterprise
 
breed_python_tx_redacted
breed_python_tx_redactedbreed_python_tx_redacted
breed_python_tx_redacted
 
The Heatmap
 - Why is Security Visualization so Hard?
The Heatmap
 - Why is Security Visualization so Hard?The Heatmap
 - Why is Security Visualization so Hard?
The Heatmap
 - Why is Security Visualization so Hard?
 
10 Big Data Technologies you Didn't Know About
10 Big Data Technologies you Didn't Know About 10 Big Data Technologies you Didn't Know About
10 Big Data Technologies you Didn't Know About
 
DEFCON 23 - Jason Haddix - how do i shot web
DEFCON 23 - Jason Haddix - how do i shot webDEFCON 23 - Jason Haddix - how do i shot web
DEFCON 23 - Jason Haddix - how do i shot web
 
Apache Drill: An Active, Ad-hoc Query System for large-scale Data Sets
Apache Drill: An Active, Ad-hoc Query System for large-scale Data SetsApache Drill: An Active, Ad-hoc Query System for large-scale Data Sets
Apache Drill: An Active, Ad-hoc Query System for large-scale Data Sets
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
 
Data saturday malta - ADX Azure Data Explorer overview
Data saturday malta - ADX Azure Data Explorer overviewData saturday malta - ADX Azure Data Explorer overview
Data saturday malta - ADX Azure Data Explorer overview
 
DEVNET-1140 InterCloud Mapreduce and Spark Workload Migration and Sharing: Fi...
DEVNET-1140	InterCloud Mapreduce and Spark Workload Migration and Sharing: Fi...DEVNET-1140	InterCloud Mapreduce and Spark Workload Migration and Sharing: Fi...
DEVNET-1140 InterCloud Mapreduce and Spark Workload Migration and Sharing: Fi...
 
December 2013 HUG: Hunk - Splunk over Hadoop
December 2013 HUG: Hunk - Splunk over HadoopDecember 2013 HUG: Hunk - Splunk over Hadoop
December 2013 HUG: Hunk - Splunk over Hadoop
 
STIX Patterning: Viva la revolución!
STIX Patterning: Viva la revolución!STIX Patterning: Viva la revolución!
STIX Patterning: Viva la revolución!
 
Technology behind-real-time-log-analytics
Technology behind-real-time-log-analytics Technology behind-real-time-log-analytics
Technology behind-real-time-log-analytics
 
OSDC 2016 - Unifying Logs and Metrics Data with Elastic Beats by Monica Sarbu
OSDC 2016 - Unifying Logs and Metrics Data with Elastic Beats by Monica SarbuOSDC 2016 - Unifying Logs and Metrics Data with Elastic Beats by Monica Sarbu
OSDC 2016 - Unifying Logs and Metrics Data with Elastic Beats by Monica Sarbu
 
Lessons learned while building Omroep.nl
Lessons learned while building Omroep.nlLessons learned while building Omroep.nl
Lessons learned while building Omroep.nl
 

More from Raffael Marty

Exploring the Defender's Advantage
Exploring the Defender's AdvantageExploring the Defender's Advantage
Exploring the Defender's AdvantageRaffael Marty
 
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...Raffael Marty
 
How To Drive Value with Security Data
How To Drive Value with Security DataHow To Drive Value with Security Data
How To Drive Value with Security DataRaffael Marty
 
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?Raffael Marty
 
Artificial Intelligence – Time Bomb or The Promised Land?
Artificial Intelligence – Time Bomb or The Promised Land?Artificial Intelligence – Time Bomb or The Promised Land?
Artificial Intelligence – Time Bomb or The Promised Land?Raffael Marty
 
Understanding the "Intelligence" in AI
Understanding the "Intelligence" in AIUnderstanding the "Intelligence" in AI
Understanding the "Intelligence" in AIRaffael Marty
 
AI & ML in Cyber Security - Why Algorithms are Dangerous
AI & ML in Cyber Security - Why Algorithms are DangerousAI & ML in Cyber Security - Why Algorithms are Dangerous
AI & ML in Cyber Security - Why Algorithms are DangerousRaffael Marty
 
AI & ML in Cyber Security - Why Algorithms Are Dangerous
AI & ML in Cyber Security - Why Algorithms Are DangerousAI & ML in Cyber Security - Why Algorithms Are Dangerous
AI & ML in Cyber Security - Why Algorithms Are DangerousRaffael Marty
 
Delivering Security Insights with Data Analytics and Visualization
Delivering Security Insights with Data Analytics and VisualizationDelivering Security Insights with Data Analytics and Visualization
Delivering Security Insights with Data Analytics and VisualizationRaffael Marty
 
AI & ML in Cyber Security - Welcome Back to 1999 - Security Hasn't Changed
AI & ML in Cyber Security - Welcome Back to 1999 - Security Hasn't ChangedAI & ML in Cyber Security - Welcome Back to 1999 - Security Hasn't Changed
AI & ML in Cyber Security - Welcome Back to 1999 - Security Hasn't ChangedRaffael Marty
 
Security Insights at Scale
Security Insights at ScaleSecurity Insights at Scale
Security Insights at ScaleRaffael Marty
 
Creating Your Own Threat Intel Through Hunting & Visualization
Creating Your Own Threat Intel Through Hunting & VisualizationCreating Your Own Threat Intel Through Hunting & Visualization
Creating Your Own Threat Intel Through Hunting & VisualizationRaffael Marty
 
Visualization in the Age of Big Data
Visualization in the Age of Big DataVisualization in the Age of Big Data
Visualization in the Age of Big DataRaffael Marty
 
Visualization for Security
Visualization for SecurityVisualization for Security
Visualization for SecurityRaffael Marty
 
The Heatmap
 - Why is Security Visualization so Hard?
The Heatmap
 - Why is Security Visualization so Hard?The Heatmap
 - Why is Security Visualization so Hard?
The Heatmap
 - Why is Security Visualization so Hard?Raffael Marty
 
Cloud - Security - Big Data
Cloud - Security - Big DataCloud - Security - Big Data
Cloud - Security - Big DataRaffael Marty
 
Cyber Security – How Visual Analytics Unlock Insight
Cyber Security – How Visual Analytics Unlock InsightCyber Security – How Visual Analytics Unlock Insight
Cyber Security – How Visual Analytics Unlock InsightRaffael Marty
 
Supercharging Visualization with Data Mining
Supercharging Visualization with Data MiningSupercharging Visualization with Data Mining
Supercharging Visualization with Data MiningRaffael Marty
 

More from Raffael Marty (20)

Exploring the Defender's Advantage
Exploring the Defender's AdvantageExploring the Defender's Advantage
Exploring the Defender's Advantage
 
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
 
How To Drive Value with Security Data
How To Drive Value with Security DataHow To Drive Value with Security Data
How To Drive Value with Security Data
 
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
 
Artificial Intelligence – Time Bomb or The Promised Land?
Artificial Intelligence – Time Bomb or The Promised Land?Artificial Intelligence – Time Bomb or The Promised Land?
Artificial Intelligence – Time Bomb or The Promised Land?
 
Understanding the "Intelligence" in AI
Understanding the "Intelligence" in AIUnderstanding the "Intelligence" in AI
Understanding the "Intelligence" in AI
 
Security Chat 5.0
Security Chat 5.0Security Chat 5.0
Security Chat 5.0
 
AI & ML in Cyber Security - Why Algorithms are Dangerous
AI & ML in Cyber Security - Why Algorithms are DangerousAI & ML in Cyber Security - Why Algorithms are Dangerous
AI & ML in Cyber Security - Why Algorithms are Dangerous
 
AI & ML in Cyber Security - Why Algorithms Are Dangerous
AI & ML in Cyber Security - Why Algorithms Are DangerousAI & ML in Cyber Security - Why Algorithms Are Dangerous
AI & ML in Cyber Security - Why Algorithms Are Dangerous
 
Delivering Security Insights with Data Analytics and Visualization
Delivering Security Insights with Data Analytics and VisualizationDelivering Security Insights with Data Analytics and Visualization
Delivering Security Insights with Data Analytics and Visualization
 
AI & ML in Cyber Security - Welcome Back to 1999 - Security Hasn't Changed
AI & ML in Cyber Security - Welcome Back to 1999 - Security Hasn't ChangedAI & ML in Cyber Security - Welcome Back to 1999 - Security Hasn't Changed
AI & ML in Cyber Security - Welcome Back to 1999 - Security Hasn't Changed
 
Security Insights at Scale
Security Insights at ScaleSecurity Insights at Scale
Security Insights at Scale
 
Creating Your Own Threat Intel Through Hunting & Visualization
Creating Your Own Threat Intel Through Hunting & VisualizationCreating Your Own Threat Intel Through Hunting & Visualization
Creating Your Own Threat Intel Through Hunting & Visualization
 
Visualization in the Age of Big Data
Visualization in the Age of Big DataVisualization in the Age of Big Data
Visualization in the Age of Big Data
 
Visualization for Security
Visualization for SecurityVisualization for Security
Visualization for Security
 
The Heatmap
 - Why is Security Visualization so Hard?
The Heatmap
 - Why is Security Visualization so Hard?The Heatmap
 - Why is Security Visualization so Hard?
The Heatmap
 - Why is Security Visualization so Hard?
 
Cloud - Security - Big Data
Cloud - Security - Big DataCloud - Security - Big Data
Cloud - Security - Big Data
 
Cyber Security – How Visual Analytics Unlock Insight
Cyber Security – How Visual Analytics Unlock InsightCyber Security – How Visual Analytics Unlock Insight
Cyber Security – How Visual Analytics Unlock Insight
 
AfterGlow
AfterGlowAfterGlow
AfterGlow
 
Supercharging Visualization with Data Mining
Supercharging Visualization with Data MiningSupercharging Visualization with Data Mining
Supercharging Visualization with Data Mining
 

Recently uploaded

Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012rehmti665
 
Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...
Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...
Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...akbard9823
 
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With RoomVIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Roomdivyansh0kumar0
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...aditipandeya
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)Christopher H Felton
 
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130  Available With RoomVIP Kolkata Call Girl Kestopur 👉 8250192130  Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Roomdivyansh0kumar0
 
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Lucknow
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)Damian Radcliffe
 
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With RoomVIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Roomishabajaj13
 
Denver Web Design brochure for public viewing
Denver Web Design brochure for public viewingDenver Web Design brochure for public viewing
Denver Web Design brochure for public viewingbigorange77
 
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130  Available With RoomVIP Kolkata Call Girl Alambazar 👉 8250192130  Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Roomdivyansh0kumar0
 
AlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsAlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsThierry TROUIN ☁
 
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With RoomVIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Roomgirls4nights
 
10.pdfMature Call girls in Dubai +971563133746 Dubai Call girls
10.pdfMature Call girls in Dubai +971563133746 Dubai Call girls10.pdfMature Call girls in Dubai +971563133746 Dubai Call girls
10.pdfMature Call girls in Dubai +971563133746 Dubai Call girlsstephieert
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一Fs
 

Recently uploaded (20)

Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
 
Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...
Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...
Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...
 
Call Girls In South Ex 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In South Ex 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICECall Girls In South Ex 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In South Ex 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
 
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With RoomVIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
 
sasti delhi Call Girls in munirka 🔝 9953056974 🔝 escort Service-
sasti delhi Call Girls in munirka 🔝 9953056974 🔝 escort Service-sasti delhi Call Girls in munirka 🔝 9953056974 🔝 escort Service-
sasti delhi Call Girls in munirka 🔝 9953056974 🔝 escort Service-
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
 
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130  Available With RoomVIP Kolkata Call Girl Kestopur 👉 8250192130  Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
 
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
 
Call Girls Service Dwarka @9999965857 Delhi 🫦 No Advance VVIP 🍎 SERVICE
Call Girls Service Dwarka @9999965857 Delhi 🫦 No Advance  VVIP 🍎 SERVICECall Girls Service Dwarka @9999965857 Delhi 🫦 No Advance  VVIP 🍎 SERVICE
Call Girls Service Dwarka @9999965857 Delhi 🫦 No Advance VVIP 🍎 SERVICE
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)
 
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With RoomVIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
 
Denver Web Design brochure for public viewing
Denver Web Design brochure for public viewingDenver Web Design brochure for public viewing
Denver Web Design brochure for public viewing
 
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130  Available With RoomVIP Kolkata Call Girl Alambazar 👉 8250192130  Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
 
AlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsAlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with Flows
 
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With RoomVIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
 
10.pdfMature Call girls in Dubai +971563133746 Dubai Call girls
10.pdfMature Call girls in Dubai +971563133746 Dubai Call girls10.pdfMature Call girls in Dubai +971563133746 Dubai Call girls
10.pdfMature Call girls in Dubai +971563133746 Dubai Call girls
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
 

Big Data Visualization for Security Insights

  • 1. Big Data Visualization for Security UE14 - Romania September 2014 Raffael Marty, CEO
  • 2. 3 Secur i ty. Analyt ics . Ins ight . I am Raffy - I do Viz! IBM Research
  • 3. 4 Secur i ty. Analyt ics . Ins ight . Agenda Introduction Data Sources DAVIX Log Data Processing • Big Data Ecosystem • Security Big Data Tools • Managing Security Data • Visualizing Big Data
  • 5. 8 Secur i ty. Analyt ics . Ins ight . Big Data - The Three V’s Velocity Volume Variety
  • 6. The Big Data Ecosystem 9
  • 7. 10 Secur i ty. Analyt ics . Ins ight . Hadoop Ecosystem Mahout machine learning Hive data warehouse HiveQL query lang Pig programming language (pig latin) HBase big data store rndm read and write auto sharding Map Reduce Impala interactive SQL queries distributed file system data redundancy fault-tolerance HDFS random, real-time read/write access append only namenode / datanode architecture Zookeeper centralized “brain” Sentry Storm
  • 8. Berkeley Data Analysis Stack (BDAS) 11 Secur i ty. Analyt ics . Ins ight . https://amplab.cs.berkeley.edu/software/ SparkSQL
  • 9. http://elasticsearch.org 12 Secur i ty. Analyt ics . Ins ight . Elastic Search • Schema free & document oriented • Simple HTTP interface • indexes JSON documents • Queries, aggregations, highlighting, etc. • Distributed - super easy to add nodes • Real-time indexing • Based on Lucene • Replication • Partitioning / sharding • how an index is assigned to nodes • Snapshots Up and running in 10 minutes!!
  • 10. 13 Secur i ty. Analyt ics . Ins ight . Elastic Search - Admin Interface
  • 11. Big Data Security Tools 14
  • 12. 15 Secur i ty. Analyt ics . Ins ight . ELK Stack • Elastic Search • LogStash • Kibana
  • 13. LogStash http://logstash.net/ input filter output http://www.elasticsearch.org/overview/logstash 16 Secur i ty. Analyt ics . Ins ight .
  • 14. logstash http://logstash.net/ input files syslog email tcp socket Flume 17 Secur i ty. Analyt ics . Ins ight . ! AMQP STOMP Beanstalk redis ! twitter HTTP filter timestamp parsing anonymize drop events parse fields (grok) multiline joins output ElasticSearch Graylog2/GELF MongoDB Nagios TCP syslog WebSockets ! AMQP STOMP beanstalk redis messaging formats avro msgpack thrift xml protobuf csv
  • 15. 18 Secur i ty. Analyt ics . Ins ight . Storing and Indexing Logs Raw log: Aug 2 13:29:58 pixl-ram sshd[1631]: Accepted publickey for ram from 192.168.30.1 port 49864 ssh2 Non parsed: {“text“: “Aug 2 13:29:58 pixl-ram sshd[1631]: Accepted publickey for ram from 192.168.30.1 port 49864 ssh2”} Parsed (through grok in LogStash): {“text“: “Aug 2 13:29:58 pixl-ram sshd[1631]: Accepted publickey for ram from 192.168.30.1 port 49864 ssh2”, “time”: “Aug 2 13:29:58”, “host”: “pixl-ram”, ”process”: “sshd”, “pid”: 1631} -> structured search: time > “Aug 1 2014”
  • 16. 19 Secur i ty. Analyt ics . Ins ight . Grok • Instead of re-writing regexes • Ships with about 100 patterns • Patterns you don't have to write yourself • It is easy to add new patterns HOSTNAME b(?:[0-9A-Za-z].......! IP (?<![0-9])(?:(?:25[0-5]|2[0-4][0-9]…! IPORHOST (?:%{HOSTNAME}|%{IP})!
  • 17. • Automatic schema inference • Assigns analyzers (prefix indexing, etc.) • Field properties: • “store” [field and document level] • “index”: • “analyzed”: tokenized, analyzed • “not_analyzed”: indexed as is • “no”: no indexing 20 Secur i ty. Analyt ics . Ins ight . ElasticSearch on Grokked Data
  • 18. 21 Secur i ty. Analyt ics . Ins ight . Grok Patterns Pattern database located in: /opt/logstash/patterns ! Debug Grok rules: http://grokdebug.herokuapp.com/
  • 19. 22 Secur i ty. Analyt ics . Ins ight . LogStash UI - Kibana
  • 20. • Block POST / PUT / DELETE to ES instance • Older versions: script.disable_dynamic: true! ! action.destructive_requires_name: true! • Use aliases to allow only certain users access to certain indexes • Use iptables to block ports (9200, 9300, …) • Performance tuning: • https://www.loggly.com/blog/nine-tips-configuring-elasticsearch-for-high-performance/ 23 Secur i ty. Analyt ics . Ins ight . Running ElasticSearch
  • 21. Running LogStash For debugging: logstash -e ‘input { … } … output { … }’ ! 24 Secur i ty. Analyt ics . Ins ight . ! Other Command line parameters: -w <number of cores>! --debug! ! ! input { stdin { type => "stdin-type" } ! file { type => "syslog-ng" path => [ "/var/log/*.log", “/var/log/messages" ] } } ! output { stdout { } elasticsearch{ embedded => false host => "192.168.0.23" cluster => "logstash-cluster" node_name => “logstash" protocol => “node” } } Act as an ES node, not as an unknown client
  • 22. 25 Secur i ty. Analyt ics . Ins ight . Running Kibana Authentication not built in Use nginx as a proxy For example: https://github.com/elasticsearch/kibana/blob/master/sample/nginx.conf
  • 23. 26 Secur i ty. Analyt ics . Ins ight . Moloch Open source, large scale IPv4 packet capturing, indexing and database system powered by elastic search. Web interface for PCAP browsing, searching, reporting, and exporting PCAPs https://github.com/aol/moloch
  • 24. 27 Secur i ty. Analyt ics . Ins ight . Moloch – Components • Capture • Sniffs the network interface, • Parses the traffic and creates the Session Profile Information (aka SPI-Data) • Writes the packets to disk ! • Database • Elasticsearch is used for storing and searching through the SPI-Data ! • Viewer • A web interface that allows for GUI and API access from remote hosts
  • 25. Moloch – Capture – SPI-Data Types • Moloch parses various protocols to create SPI-Data: • IP • HTTP • DNS • IP Address • Hostname • IRC • Channel Names • SSH • Client Name • Public Key • SSL/TLS • Certificate elements of various types (common names, serial, etc) ! 28 Secur i ty. Analyt ics . Ins ight . • This is not an all inclusive list
  • 26. 34 Secur i ty. Analyt ics . Ins ight . Moloch - Couple Additions • Web API’s • Access meta information • Grab PCAPs ! • Indexing PCAP files: ! ${moloch_dir}/bin/moloch-capture -c [config_file] -r [pcap_file]
  • 27. 35 Secur i ty. Analyt ics . Ins ight . PacketPig • Analyze PCAP files using Apache Pig • Number of scripts made available • e.g., running SNORT on the PCAPs ! https://github.com/bigsnarfdude/packetpig pig -x local ! -f pig/examples/binning.pig ! -param pcap=data/web.pcap
  • 28. Security Onion •Bro IDS, your choice of Snort or Suricata, Sguil analyst console, ELSA, Squert, Snorby and capME web interfaces •All setup to work with each other out of the box http://securityonion.blogspot.com/ pixlcloud | turning data into actionable insights copyright (c) 2014
  • 30. PCAP in HDFS or HBase Row or columnar, fixed schema? Unstructured in ElasticSearch, enrich on ingestion? ES or relational 38 Secur i ty. Analyt ics . Ins ight . Data Type and Use • What data do you have? • PCAP • Flows • Context, (e.g., threat feeds) • “Text” logs • What’s your use-case? • Search • Analytics • Forensics on PCAP Index -> Elastic Search Columnar, SQL enabled Moloch? Or extract meta data and store PCAP in HDFS/HBase
  • 31. 39 Secur i ty. Analyt ics . Ins ight . OpenSOC
  • 32. Raffael . Marty @ pixlcloud . com 40 Visualization
  • 33. Visualization To … Present / Communicate Discover / Explore 41 Secur i ty. Analyt ics . Ins ight .
  • 34. 42 Secur i ty. Analyt ics . Ins ight . Show Context 42
  • 35. 43 Secur i ty. Analyt ics . Ins ight . Show Context 42 is just a number and means nothing without context
  • 36.
  • 37. Use Numbers To Highlight Most Important Parts of Data 45 Secur i ty. Analyt ics . Ins ight . Numbers Summaries
  • 38. Visualization Creates Context Visualization Puts Numbers (Data) in Context! 46 Secur i ty. Analyt ics . Ins ight .
  • 39. Principals of Analytic Design • Show comparisons, contrasts, differences • Show causality, mechanism, explanation, systematic structure. • Show multivariate data; that is, show more than 1 or 2 variables. 47 Secur i ty. Analyt ics . Ins ight . ! by Edward Tufte
  • 40. 48 Secur i ty. Analyt ics . Ins ight . Add Context Additional information about objects, such as: • machine • roles • criticality • location • owner • … • user • roles • office location • … source destination machine and user context machine role
  • 41. Traffic Flow Analysis With Context 49 Secur i ty. Analyt ics . Ins ight .
  • 42. 50 Secur i ty. Analyt ics . Ins ight . Visualize Me Lots (>1TB) of Data ! ! SecViz is Hard!
  • 43. 51 Secur i ty. Analyt ics . Ins ight . Data Visualization Workflow Overview Zoom / Filter Details on Demand Principle by Ben Shneiderman
  • 44. 52 Secur i ty. Analyt ics . Ins ight . Backend Support This visualization process requires: • Low latency, scalable backend (columnar, distributed data store) • Efficient client-server communications and caching • Assistance of data mining to • Reduce overall data to look at • Highlight relationships, patterns, and outliers • Assist analyst in focussing on ‘important’ areas
  • 46. 54 Secur i ty. Analyt ics . Ins ight . Mondrian • Graphs: • Histogram • Box plots • Scatterplot • Mosaicplots • Parallel Coordinates • Boxplots • ... • Linking, brushing, … • Reads CSV files http://www.theusrus.de/Mondrian/
  • 47. TM3 Input files: Source Port Destination Action STRING INTEGER STRING STRING 10.0.0.2 80 23.2.1.2 failed 55 Secur i ty. Analyt ics . Ins ight . Treemap 4.1 www.cs.umd.edu/hcil/treemap
  • 48. Gephi http://gephi.org •Gephi UI • interactive link graphs • multiple layout algorithms • reads: CSV, DOT, GDF, etc. • graph metrics •Gephi Toolkit • APIs • Gephi Plugins • Gephi ‘Platform’ • adding JavaFX components 56 Secur i ty. Analyt ics . Ins ight .
  • 49. 57 Secur i ty. Analyt ics . Ins ight . Visually Finding Insight in Gephi 1. Loading Data
  • 50. 58 Secur i ty. Analyt ics . Ins ight . Visually Finding Insight in Gephi 2. Run Layout Algorithm (Force Atlas 2)
  • 51. 60 Secur i ty. Analyt ics . Ins ight . Visually Finding Insight in Gephi 3. Use Degree as color and size of nodes
  • 52. 63 Secur i ty. Analyt ics . Ins ight . Visually Finding Insight in Gephi 6. Use Preview and export Graph
  • 53. AfterGlow - Creating DOT/GDF Files From CSV Parser Grapher CSV File Graph LanguageFile digraph structs { graph [label="AfterGlow 1.5.8", fontsize=8]; node [shape=ellipse, style=filled, fontsize=10, width=1, height=1, fixedsize=true]; edge [len=1.6]; ! "aaelenes" -> "Printing Resume" ; "abbe" -> "Information Encryption" ; "aanna" -> "Patent Access" ; "aatharuv" -> "Ping" ; } 65 Secur i ty. Analyt ics . Ins ight . aaelenes,Printing Resume abbe,Information Encrytion aanna,Patent Access aatharuy,Ping cat file | ./afterglow –c simple.properties –t | neato –Tgif –o test.gif
  • 55. 67 Secur i ty. Analyt ics . Ins ight . Processing Pipeline 1. Get data into ElasticSearch Parse data first, then store in ES 2. Get data out of ES (query) Get into data format for visualization tool (e.g., CSV) 3. Visualize in the visualization tool Potentially translate CSV into other format (e.g., DOT, GDF) Process the data (aggregation, enhancement, etc)
  • 56. 68 Secur i ty. Analyt ics . Ins ight . LogStash Setup - Exercise 1. Check out /home/davix/ue14 logstash-syslog.conf [read, understand!] 2. Run logstash and index data: ! sudo /opt/logstash/bin/logstash -f logstash-syslog.conf! ! head -10 firewall | nc localhost 5000!! # send data 3. Check what’s in LogStash: sudo /etc/init.d/logstash-web start! ! open http://localhost:9292 !# kibana 4. Use script to extract data read_es.py [check out the script] update the script to output a (src_ip, dst_ip, dst_port) tuple 5. Convert the CSV output to a GDF file to then load into Gephi OR create a TM3 file for the treemap tool curl 'http://localhost:9200/_all/_search?q=ACCEPTED' curl ‘http://localhost:9200/twitter/_search?q=user:kimchy'
  • 57. 69 Secur i ty. Analyt ics . Ins ight . BlackHat Europe - Workshop VISUAL ANALYTICS DELIVERING ACTIONABLE SECURITY INTELLIGENCE October 14, 15 - Amsterdam
  • 58. Security Visualization Community Share, discuss, challenge, and learn about security visualization. •http://secviz.org •List: secviz.org/mailinglist •Twitter: @secviz pixlcloud | turning data into actionable insights copyright (c) 2013