SlideShare a Scribd company logo
1 of 43
Copyright © 2016 Splunk Inc.
Don’t Let Your Legacy
SIEM Be Your Kryptonite
Speakers
2
Girish Bhat
Director, Security Product Marketing
Splunk
Risi Avila
Senior Professional Consultant
Splunk
Agenda
3
• Introduction
• Problems with a legacy SIEM
• Customer success replacing legacy SIEM
• Next steps
• Q&A
Safe Harbor Statement
During the course of this presentation, we may make forward looking statements regarding future events
or the expected performance of the company. We caution you that such statements reflect our current
expectations and estimates based on factors currently known to us and that actual events or results could
differ materially. For important factors that may cause actual results to differ from those contained in our
forward-looking statements, please review our filings with the SEC. The forward-looking statements
made in this presentation are being made as of the time and date of its live presentation. If reviewed
after its live presentation, this presentation may not contain current or accurate information. We do not
assume any obligation to update any forward looking statements we may make. In addition, any
information about our roadmap outlines our general product direction and is subject to change at any
time without notice. It is for informational purposes only and shall not be incorporated into any contract
or other commitment. Splunk undertakes no obligation either to develop the features or functionality
described orto includeany suchfeatureor functionalityina futurerelease.
4
Splunk – Leader in Security
5
Company (NASDAQ: SPLK)
• Founded 2004, first software release in 2006
• HQ: San Francisco / Regional HQ: London, Hong Kong
• Over 2,500 employees, based in 12 countries
Business Model / Products
• Free download to massive scale
• Splunk Enterprise, Splunk Cloud, Splunk Light
• Splunk Analytics for Hadoop
12,500+ Customers
• Customers in 100 countries
• 85 of the Fortune 100
• Largest license: Over one petabyte per day
Analytics-Driven Security
Risk-
Based
Context and
Intelligence
Connecting Data
and People
6
Splunk Security Solutions
MORE
…
SECURITY &
COMPLIANCE
REPORTING
MONITORING OF
KNOWN
THREATS
ADVANCED AND
UNKNOWN
THREAT
DETECTION
INCIDENT
INVESTIGATION
S & FORENSICS
FRAUD
DETECTION
INSIDER
THREAT
SECURITY APPS & ADD-ONS
Wire data
Windows = SIEM integration
RDBMS (any) data
SPLUNK
USER BEHAVIOR ANALYTICS
SPLUNK
ENTERPRISE SECURITY
SPLUNK
APP FOR PCI
Cisco, WSA,
ESA, ISE, SF
Palo Alto
Networks
OSSEC
Symantec FireEye DShiel
d
How familiar are you with Splunk?
• I already use Splunk
• I am considering using Splunk
• I do not use Splunk
• I am not familiar with Splunk
• Other (enter below)
Please enter your selection in the Polling Panel below
8
Common SIEM Use Cases
9
SECURITY &
COMPLIANCE
REPORTING
Forensics and
Incident Response
Basic Security
Monitoring
Advanced Threat
Detection
* Gartner 2016 SIEM Magic Quadrant
10
Splunk Scores Highest in 2016 Critical Capabilities for SIEM*
Report in All Three Use Cases
*Gartner, Inc., Critical Capabilities for Security Information and Event Management, Oliver Rochford, Kelly M. Kavanagh, Toby Bussa. 10 August 2016 This graphic was published by Gartner, Inc. as part of a larger research document and should be
evaluated in the context of the entire document. The Gartner document is available upon request from Splunk. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to
select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties,
expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.
Please enter your selection in the Polling Panel below
11
Which product do you use as your SIEM?
• IBM QRadar
• LogRhythm
• HP Arcsight
• McAfee Nitro
• Splunk
• None
• Other (enter below)
The Top 10 Problems
With a Legacy SIEM
The Problems With a Legacy SIEM
13
SECURITY &
COMPLIANCE
REPORTING
Only “security” data
14
SECURITY &
COMPLIANCE
REPORTING
Ingestion of data
15
SECURITY &
COMPLIANCE
REPORTING
Slow investigations
16
SECURITY &
COMPLIANCE
REPORTING
Instability/scalability
17
SECURITY &
COMPLIANCE
REPORTING
Eol, uncertain future and roadmap
18
SECURITY &
COMPLIANCE
REPORTING
Static
19
SECURITY &
COMPLIANCE
REPORTING
Limited to On-Premises
20
SECURITY &
COMPLIANCE
REPORTING
Business risk
21
SECURITY &
COMPLIANCE
REPORTING
How we can get you there
22
SECURITY &
COMPLIANCE
REPORTING
Migration or replacement
23
SECURITY &
COMPLIANCE
REPORTING
24
End Point
Protection
Firewall /
IDS
Application
Other
Log Data
Application Performance Monitoring,
Metrics, and Drill-down
Helpdesk
Staff
Security
Analysts
Migration Options
Log Manager SIEM Manager
1. Standalone
2. Splunk to SIEM Manager
3. Log Manager to Splunk
4. Replace legacy SIEM
CEF/Other
Generic legacy SIEM deployment
25
End Point
Protection
Firewall /
IDS
Application
Other
Log Data
Application Performance Monitoring,
Metrics, and Drill-down
Helpdesk
Staff
Security
Analysts
Option 1 – Standalone
Log Manager SIEM Manager
Data sent to legacy and Splunk
• SIEM for correlation, alerts, workflow
• Splunk for incident
investigations/forensics
• Often syslog-ng or equivalent before
Splunk/SIEM
CEF/Other
26
End Point
Protection
Firewall /
IDS
Application
Other
Log Data
Option 2 – Splunk to SIEM Manager
SIEM
Manager
Splunk replaces Log Manager
Splunk for log aggregation and incident
investigation/forensics
SIEM Manager for correlation, alerts, workflow
2 options for Splunk-to-SIEM Manager data flow:
1. At index time, Splunk can forward raw or filtered data to
existing SIEM Manager
2. At search time, Splunk can forward selected, and/or enriched
events in CEF format/other format to SIEM Manager/other
Can combine the two options
Splunk alerts can also be sent to SIEM Manager
Optional
CEF/Other
Optional:
Splunk app for
CEF/Other
27
End Point
Protection
Firewall /
IDS
Application
Other
Log Data
Application Performance Monitoring,
Metrics, and Drill-down
Helpdesk
Staff
Security
Analysts
Option 2 – Splunk to SIEM Manager
SIEM
Manager
Use case for both options: Do not want to send all data to SIEM
Manager for $/scale reasons
1. At index time, Splunk can forward raw or filtered events as
syslog via TCP or UDP, or as raw TCP to appropriate connector
– Real time only. Requires editing Splunk config files.
2. At search time, Splunk can forward selected, transformed,
and/or enriched events in CEF/other format to SIEM Manager
– Use cases: Want to send enriched/combined data to SIEM Manager. Or,
want to avoid having to pay for costly new connector/other
– Example: Splunk App for CEF uses datamodels to process data to CEF
– App outputs as syslog over TCP
Splunk alerts can also be sent to SIEM Manager via a script that
outputs the alert
Optional
CEF
Optional:
Splunk App
for CEF
28
End Point
Protection
Firewall /
IDS
Application
Other
Log Data
Application Performance Monitoring,
Metrics, and Drill-down
Helpdesk
Staff
Security
Analysts
Option 3 – Log Manager to Splunk
Splunk replaces SIEM Manager
• Splunk for incident
investigation/forensics,
correlation, alerts, workflow
• Logger for log aggregation
• Takes advantage of existing Logger
deployment and connectors
Log Manager
Optional:
Extraction
Utility
Optional
CEF/Other
*SIEM logging tool
29
End Point
Protection
Firewall /
IDS
Application
Other
Log Data
Application Performance Monitoring,
Metrics, and Drill-down
Helpdesk
Staff
Option 4 – Replace Legacy SIEM
Splunk used for all data
Log Manager SIEM Manager
30
The Process
Find desired investigation
processes and implement hunting
standards
Identify alerts and map to existing
alerting workflows
and look for automation
Develop dashboards, reporting
and alerting for existing and
desired cases
Assess native and custom
correlation rules and workflows
Correlation Alerting
VisualizationInvestigation
Insights & Dashboard Recommendations (Example)
Phase 1
Notable Events
Framework
Swimlane
Analysis
Malware, Traffic
& IDS Center
Malware
Operations &
Search
Protocol Center
User Center
Identity
Investigator
Access Tracker
Phase 2 > 3
Extend all in
Phase 1
Threat
Correlation
User Monitoring
Enhanced Threat
Hunting
Intelligence
Aggregation &
Monitoring
Threat Hunting &
Artefacts
Patient
Zero/Lateral
Movement *
Database, web
and payment
monitoring
Traffic Analysis
Database & Web
Center *
User Agent String
Analysis
Security Posture
Dashboards
Risk Scoring
Compliance
monitoring (I.e.
PCI DSS, SOX)
Vulnerability
Center
Analyst Workflow
Security Maturity GrowthPhase 1: Enhanced Visibility
Phase 2: Build Fortress & Deploy
Operational Security Architecture
* Custom or data source dependent
Customer Success
32
SECURITY &
COMPLIANCE
REPORTING
Case Study: Luxury Retailer Replaces Legacy SIEM
Challenges
• Antiquated SIEM left company vulnerable to data breaches and bad publicity
• Lacked PCI and security compliance
• Cumbersome to ingest and extract data
• Data was static, difficult to search and impossible to analyze
• Required bloated SOC team plus managed service provider
Benefits
• Fast implementation: replaced underperforming SIEM in only 6 weeks
• Added capabilities to prevent security breaches, mitigate fraud and ensure PCI compliance
• Gained ability to protect customer data and company reputation
• Managing SecOps with lean, nimble team
• Expanding scalable big data analytics platform to be leveraged beyond security
Solution
Case Study: Financial Firm Replaces Legacy SIEM
Challenges
• Unable to handle growing volumes of data, minimize risk
• Slow security investigations
• Lack of integration with governance, risk and compliance (GRC) solution
• Required expensive consultants to keep data collectors up to date and functional
Benefits
• Rapid implementation resulting in more than 100 use cases
• Ability to ingest growing volumes of data, scaling to more than terabytes
• Quickly generate security searches and respond to actionable alerts in seconds
• Replaced legacy SIEM in few months
Solution
Solution
35
SECURITY &
COMPLIANCE
REPORTING
Splunk ES: Analytics-DrivenSIEM
MONITOR
REPORT
ANALYZE
INVESTIGATE
RESPOSE
COLLABORATE
DETECT
ALERT
ReportAd hoc
Search
AnalyzeCollect Store
Pre-defined
views and
rules
Analysis
investigation
& context
enrichment
Enterprise-
wide
coordination
& response
Correlation
rules,
thresholds
SIEM
Security ops management
alert & incident management,
policy based rules, out-of-box
security rules & analysis
Data Platform
Collect, Index data for search and
analysis, visualization. Dynamic ad hoc
and statistical analysis
FUNCTIONS
Next Steps
37
SECURITY &
COMPLIANCE
REPORTING
Next Steps
• Attend a SIEM replacement workshop
– Interactive session
– Offered in a small group format at your location or convenient location
• Contact Splunk sales
• Use the Splunk Security Professional Services experts
38
Are you interested in attending a SIEM Replacement Workshop?
• Yes, please contact me
• No, I’m not interested
Please enter your selection in the Polling Panel below
39
Wrap Up
Free
Cloud Trial
Free Software
Download
Free
Enterprise Security
Sandbox
Get Started in Minutes – splunk.com
1 32
Was this webinar helpful? If not, please let us know how we can improve.
• Enter below
Please enter your answer in the Polling Panel below
42
Q&A

More Related Content

What's hot

Splunk Tutorial for Beginners - What is Splunk | Edureka
Splunk Tutorial for Beginners - What is Splunk | EdurekaSplunk Tutorial for Beginners - What is Splunk | Edureka
Splunk Tutorial for Beginners - What is Splunk | EdurekaEdureka!
 
Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Splunk
 
Splunk Overview
Splunk OverviewSplunk Overview
Splunk OverviewSplunk
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk
 
Security Automation & Orchestration
Security Automation & OrchestrationSecurity Automation & Orchestration
Security Automation & OrchestrationSplunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk
 
SplunkLive 2011 Beginners Session
SplunkLive 2011 Beginners SessionSplunkLive 2011 Beginners Session
SplunkLive 2011 Beginners SessionSplunk
 
QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk M sharifi
 
Analytics Driven SIEM Workshop
Analytics Driven SIEM WorkshopAnalytics Driven SIEM Workshop
Analytics Driven SIEM WorkshopSplunk
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT OperationsSplunk
 
Splunk for ITOps
Splunk for ITOpsSplunk for ITOps
Splunk for ITOpsSplunk
 
Splunk Enterprise 6.4
Splunk Enterprise 6.4Splunk Enterprise 6.4
Splunk Enterprise 6.4Splunk
 
Siem ppt
Siem pptSiem ppt
Siem pptkmehul
 
QRadar Architecture.pdf
QRadar Architecture.pdfQRadar Architecture.pdf
QRadar Architecture.pdfPencilData
 
Splunk for ITOps
Splunk for ITOpsSplunk for ITOps
Splunk for ITOpsSplunk
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsSagar Joshi
 
Splunk Enterprise Security
Splunk Enterprise Security Splunk Enterprise Security
Splunk Enterprise Security Md Mofijul Haque
 
Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Splunk
 
Splunk Architecture overview
Splunk Architecture overviewSplunk Architecture overview
Splunk Architecture overviewAlex Fok
 

What's hot (20)

Splunk Tutorial for Beginners - What is Splunk | Edureka
Splunk Tutorial for Beginners - What is Splunk | EdurekaSplunk Tutorial for Beginners - What is Splunk | Edureka
Splunk Tutorial for Beginners - What is Splunk | Edureka
 
Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On)
 
Splunk Overview
Splunk OverviewSplunk Overview
Splunk Overview
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Security Automation & Orchestration
Security Automation & OrchestrationSecurity Automation & Orchestration
Security Automation & Orchestration
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
SplunkLive 2011 Beginners Session
SplunkLive 2011 Beginners SessionSplunkLive 2011 Beginners Session
SplunkLive 2011 Beginners Session
 
QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk
 
Analytics Driven SIEM Workshop
Analytics Driven SIEM WorkshopAnalytics Driven SIEM Workshop
Analytics Driven SIEM Workshop
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT Operations
 
Splunk for ITOps
Splunk for ITOpsSplunk for ITOps
Splunk for ITOps
 
Splunk Enterprise 6.4
Splunk Enterprise 6.4Splunk Enterprise 6.4
Splunk Enterprise 6.4
 
Splunk
SplunkSplunk
Splunk
 
Siem ppt
Siem pptSiem ppt
Siem ppt
 
QRadar Architecture.pdf
QRadar Architecture.pdfQRadar Architecture.pdf
QRadar Architecture.pdf
 
Splunk for ITOps
Splunk for ITOpsSplunk for ITOps
Splunk for ITOps
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the Basics
 
Splunk Enterprise Security
Splunk Enterprise Security Splunk Enterprise Security
Splunk Enterprise Security
 
Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session
 
Splunk Architecture overview
Splunk Architecture overviewSplunk Architecture overview
Splunk Architecture overview
 

Viewers also liked

Splunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudySplunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudyAndrew Gerber
 
Implementing and Running SIEM: Approaches and Lessons
Implementing  and Running SIEM: Approaches and LessonsImplementing  and Running SIEM: Approaches and Lessons
Implementing and Running SIEM: Approaches and LessonsAnton Chuvakin
 
Splunk Different
Splunk DifferentSplunk Different
Splunk DifferentSplunk
 
Instrumentation with Splunk
Instrumentation with SplunkInstrumentation with Splunk
Instrumentation with SplunkDatavail
 
SplunkLive! Washington DC May 2013 - Splunk Security Workshop
SplunkLive! Washington DC May 2013 - Splunk Security WorkshopSplunkLive! Washington DC May 2013 - Splunk Security Workshop
SplunkLive! Washington DC May 2013 - Splunk Security WorkshopSplunk
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk
 
Danfoss - Splunk for Vulnerability Management
Danfoss - Splunk for Vulnerability ManagementDanfoss - Splunk for Vulnerability Management
Danfoss - Splunk for Vulnerability ManagementSplunk
 
MISTI Infosec 2010- SIEM Implementation
MISTI Infosec 2010- SIEM ImplementationMISTI Infosec 2010- SIEM Implementation
MISTI Infosec 2010- SIEM ImplementationMichael Nickle
 
Information Security: Advanced SIEM Techniques
Information Security: Advanced SIEM TechniquesInformation Security: Advanced SIEM Techniques
Information Security: Advanced SIEM TechniquesReliaQuest
 
Splunk .conf2011: Splunk for Fraud and Forensics at Intuit
Splunk .conf2011: Splunk for Fraud and Forensics at IntuitSplunk .conf2011: Splunk for Fraud and Forensics at Intuit
Splunk .conf2011: Splunk for Fraud and Forensics at IntuitErin Sweeney
 
Leveraging Compliance for Security with SIEM and Log Management
Leveraging Compliance for Security with SIEM and Log ManagementLeveraging Compliance for Security with SIEM and Log Management
Leveraging Compliance for Security with SIEM and Log ManagementTripwire
 
McAfee SIEM solution
McAfee SIEM solution McAfee SIEM solution
McAfee SIEM solution hashnees
 
Leveraging your hadoop cluster better - running performant code at scale
Leveraging your hadoop cluster better - running performant code at scaleLeveraging your hadoop cluster better - running performant code at scale
Leveraging your hadoop cluster better - running performant code at scaleMichael Kopp
 

Viewers also liked (20)

Security Information Event Management - nullhyd
Security Information Event Management - nullhydSecurity Information Event Management - nullhyd
Security Information Event Management - nullhyd
 
Splunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudySplunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case Study
 
Implementing and Running SIEM: Approaches and Lessons
Implementing  and Running SIEM: Approaches and LessonsImplementing  and Running SIEM: Approaches and Lessons
Implementing and Running SIEM: Approaches and Lessons
 
HP ArcSight
HP ArcSight HP ArcSight
HP ArcSight
 
Splunk Different
Splunk DifferentSplunk Different
Splunk Different
 
Instrumentation with Splunk
Instrumentation with SplunkInstrumentation with Splunk
Instrumentation with Splunk
 
SplunkLive! Washington DC May 2013 - Splunk Security Workshop
SplunkLive! Washington DC May 2013 - Splunk Security WorkshopSplunkLive! Washington DC May 2013 - Splunk Security Workshop
SplunkLive! Washington DC May 2013 - Splunk Security Workshop
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
Danfoss - Splunk for Vulnerability Management
Danfoss - Splunk for Vulnerability ManagementDanfoss - Splunk for Vulnerability Management
Danfoss - Splunk for Vulnerability Management
 
SIEM
SIEMSIEM
SIEM
 
MISTI Infosec 2010- SIEM Implementation
MISTI Infosec 2010- SIEM ImplementationMISTI Infosec 2010- SIEM Implementation
MISTI Infosec 2010- SIEM Implementation
 
Information Security: Advanced SIEM Techniques
Information Security: Advanced SIEM TechniquesInformation Security: Advanced SIEM Techniques
Information Security: Advanced SIEM Techniques
 
Splunk .conf2011: Splunk for Fraud and Forensics at Intuit
Splunk .conf2011: Splunk for Fraud and Forensics at IntuitSplunk .conf2011: Splunk for Fraud and Forensics at Intuit
Splunk .conf2011: Splunk for Fraud and Forensics at Intuit
 
SIEM
SIEM SIEM
SIEM
 
SIEM Primer:
SIEM Primer:SIEM Primer:
SIEM Primer:
 
Leveraging Compliance for Security with SIEM and Log Management
Leveraging Compliance for Security with SIEM and Log ManagementLeveraging Compliance for Security with SIEM and Log Management
Leveraging Compliance for Security with SIEM and Log Management
 
McAfee SIEM solution
McAfee SIEM solution McAfee SIEM solution
McAfee SIEM solution
 
Leveraging your hadoop cluster better - running performant code at scale
Leveraging your hadoop cluster better - running performant code at scaleLeveraging your hadoop cluster better - running performant code at scale
Leveraging your hadoop cluster better - running performant code at scale
 
Apresenta Siem
Apresenta SiemApresenta Siem
Apresenta Siem
 
SIEM evolution
SIEM evolutionSIEM evolution
SIEM evolution
 

Similar to PPT-Splunk-LegacySIEM-101_FINAL

SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunk
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk
 
Splunk for Security - Hands-On
Splunk for Security - Hands-OnSplunk for Security - Hands-On
Splunk for Security - Hands-OnSplunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseSplunk
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk
 
Mission possible splunk+paloaltonetworks_6_2015
Mission possible splunk+paloaltonetworks_6_2015Mission possible splunk+paloaltonetworks_6_2015
Mission possible splunk+paloaltonetworks_6_2015Splunk
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Erin Sweeney
 
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...Splunk
 
Splunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseSplunk
 
SplunkSummit 2015 - ES Hands On Workshop
SplunkSummit 2015 - ES Hands On Workshop SplunkSummit 2015 - ES Hands On Workshop
SplunkSummit 2015 - ES Hands On Workshop Splunk
 
FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...
FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...
FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...Jon Papp
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk
 
Splunk Cloud
Splunk CloudSplunk Cloud
Splunk CloudSplunk
 
SplunkLive! Paris 2016 - Plenary session
SplunkLive! Paris 2016 - Plenary sessionSplunkLive! Paris 2016 - Plenary session
SplunkLive! Paris 2016 - Plenary sessionSplunk
 
Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics Splunk
 
Splunk Webinar: IT Operations Demo für Troubleshooting & Dashboarding
Splunk Webinar: IT Operations Demo für Troubleshooting & DashboardingSplunk Webinar: IT Operations Demo für Troubleshooting & Dashboarding
Splunk Webinar: IT Operations Demo für Troubleshooting & DashboardingGeorg Knon
 
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...Splunk
 

Similar to PPT-Splunk-LegacySIEM-101_FINAL (20)

SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
Splunk for Security - Hands-On
Splunk for Security - Hands-OnSplunk for Security - Hands-On
Splunk for Security - Hands-On
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
 
Mission possible splunk+paloaltonetworks_6_2015
Mission possible splunk+paloaltonetworks_6_2015Mission possible splunk+paloaltonetworks_6_2015
Mission possible splunk+paloaltonetworks_6_2015
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
 
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
 
Splunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBA
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
SplunkSummit 2015 - ES Hands On Workshop
SplunkSummit 2015 - ES Hands On Workshop SplunkSummit 2015 - ES Hands On Workshop
SplunkSummit 2015 - ES Hands On Workshop
 
FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...
FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...
FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Splunk Cloud
Splunk CloudSplunk Cloud
Splunk Cloud
 
SplunkLive! Paris 2016 - Plenary session
SplunkLive! Paris 2016 - Plenary sessionSplunkLive! Paris 2016 - Plenary session
SplunkLive! Paris 2016 - Plenary session
 
Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics
 
Splunk Webinar: IT Operations Demo für Troubleshooting & Dashboarding
Splunk Webinar: IT Operations Demo für Troubleshooting & DashboardingSplunk Webinar: IT Operations Demo für Troubleshooting & Dashboarding
Splunk Webinar: IT Operations Demo für Troubleshooting & Dashboarding
 
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
 

PPT-Splunk-LegacySIEM-101_FINAL

  • 1. Copyright © 2016 Splunk Inc. Don’t Let Your Legacy SIEM Be Your Kryptonite
  • 2. Speakers 2 Girish Bhat Director, Security Product Marketing Splunk Risi Avila Senior Professional Consultant Splunk
  • 3. Agenda 3 • Introduction • Problems with a legacy SIEM • Customer success replacing legacy SIEM • Next steps • Q&A
  • 4. Safe Harbor Statement During the course of this presentation, we may make forward looking statements regarding future events or the expected performance of the company. We caution you that such statements reflect our current expectations and estimates based on factors currently known to us and that actual events or results could differ materially. For important factors that may cause actual results to differ from those contained in our forward-looking statements, please review our filings with the SEC. The forward-looking statements made in this presentation are being made as of the time and date of its live presentation. If reviewed after its live presentation, this presentation may not contain current or accurate information. We do not assume any obligation to update any forward looking statements we may make. In addition, any information about our roadmap outlines our general product direction and is subject to change at any time without notice. It is for informational purposes only and shall not be incorporated into any contract or other commitment. Splunk undertakes no obligation either to develop the features or functionality described orto includeany suchfeatureor functionalityina futurerelease. 4
  • 5. Splunk – Leader in Security 5 Company (NASDAQ: SPLK) • Founded 2004, first software release in 2006 • HQ: San Francisco / Regional HQ: London, Hong Kong • Over 2,500 employees, based in 12 countries Business Model / Products • Free download to massive scale • Splunk Enterprise, Splunk Cloud, Splunk Light • Splunk Analytics for Hadoop 12,500+ Customers • Customers in 100 countries • 85 of the Fortune 100 • Largest license: Over one petabyte per day
  • 7. Splunk Security Solutions MORE … SECURITY & COMPLIANCE REPORTING MONITORING OF KNOWN THREATS ADVANCED AND UNKNOWN THREAT DETECTION INCIDENT INVESTIGATION S & FORENSICS FRAUD DETECTION INSIDER THREAT SECURITY APPS & ADD-ONS Wire data Windows = SIEM integration RDBMS (any) data SPLUNK USER BEHAVIOR ANALYTICS SPLUNK ENTERPRISE SECURITY SPLUNK APP FOR PCI Cisco, WSA, ESA, ISE, SF Palo Alto Networks OSSEC Symantec FireEye DShiel d
  • 8. How familiar are you with Splunk? • I already use Splunk • I am considering using Splunk • I do not use Splunk • I am not familiar with Splunk • Other (enter below) Please enter your selection in the Polling Panel below 8
  • 9. Common SIEM Use Cases 9 SECURITY & COMPLIANCE REPORTING Forensics and Incident Response Basic Security Monitoring Advanced Threat Detection * Gartner 2016 SIEM Magic Quadrant
  • 10. 10 Splunk Scores Highest in 2016 Critical Capabilities for SIEM* Report in All Three Use Cases *Gartner, Inc., Critical Capabilities for Security Information and Event Management, Oliver Rochford, Kelly M. Kavanagh, Toby Bussa. 10 August 2016 This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. The Gartner document is available upon request from Splunk. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.
  • 11. Please enter your selection in the Polling Panel below 11 Which product do you use as your SIEM? • IBM QRadar • LogRhythm • HP Arcsight • McAfee Nitro • Splunk • None • Other (enter below)
  • 12. The Top 10 Problems With a Legacy SIEM
  • 13. The Problems With a Legacy SIEM 13 SECURITY & COMPLIANCE REPORTING
  • 14. Only “security” data 14 SECURITY & COMPLIANCE REPORTING
  • 15. Ingestion of data 15 SECURITY & COMPLIANCE REPORTING
  • 18. Eol, uncertain future and roadmap 18 SECURITY & COMPLIANCE REPORTING
  • 20. Limited to On-Premises 20 SECURITY & COMPLIANCE REPORTING
  • 22. How we can get you there 22 SECURITY & COMPLIANCE REPORTING
  • 23. Migration or replacement 23 SECURITY & COMPLIANCE REPORTING
  • 24. 24 End Point Protection Firewall / IDS Application Other Log Data Application Performance Monitoring, Metrics, and Drill-down Helpdesk Staff Security Analysts Migration Options Log Manager SIEM Manager 1. Standalone 2. Splunk to SIEM Manager 3. Log Manager to Splunk 4. Replace legacy SIEM CEF/Other Generic legacy SIEM deployment
  • 25. 25 End Point Protection Firewall / IDS Application Other Log Data Application Performance Monitoring, Metrics, and Drill-down Helpdesk Staff Security Analysts Option 1 – Standalone Log Manager SIEM Manager Data sent to legacy and Splunk • SIEM for correlation, alerts, workflow • Splunk for incident investigations/forensics • Often syslog-ng or equivalent before Splunk/SIEM CEF/Other
  • 26. 26 End Point Protection Firewall / IDS Application Other Log Data Option 2 – Splunk to SIEM Manager SIEM Manager Splunk replaces Log Manager Splunk for log aggregation and incident investigation/forensics SIEM Manager for correlation, alerts, workflow 2 options for Splunk-to-SIEM Manager data flow: 1. At index time, Splunk can forward raw or filtered data to existing SIEM Manager 2. At search time, Splunk can forward selected, and/or enriched events in CEF format/other format to SIEM Manager/other Can combine the two options Splunk alerts can also be sent to SIEM Manager Optional CEF/Other Optional: Splunk app for CEF/Other
  • 27. 27 End Point Protection Firewall / IDS Application Other Log Data Application Performance Monitoring, Metrics, and Drill-down Helpdesk Staff Security Analysts Option 2 – Splunk to SIEM Manager SIEM Manager Use case for both options: Do not want to send all data to SIEM Manager for $/scale reasons 1. At index time, Splunk can forward raw or filtered events as syslog via TCP or UDP, or as raw TCP to appropriate connector – Real time only. Requires editing Splunk config files. 2. At search time, Splunk can forward selected, transformed, and/or enriched events in CEF/other format to SIEM Manager – Use cases: Want to send enriched/combined data to SIEM Manager. Or, want to avoid having to pay for costly new connector/other – Example: Splunk App for CEF uses datamodels to process data to CEF – App outputs as syslog over TCP Splunk alerts can also be sent to SIEM Manager via a script that outputs the alert Optional CEF Optional: Splunk App for CEF
  • 28. 28 End Point Protection Firewall / IDS Application Other Log Data Application Performance Monitoring, Metrics, and Drill-down Helpdesk Staff Security Analysts Option 3 – Log Manager to Splunk Splunk replaces SIEM Manager • Splunk for incident investigation/forensics, correlation, alerts, workflow • Logger for log aggregation • Takes advantage of existing Logger deployment and connectors Log Manager Optional: Extraction Utility Optional CEF/Other *SIEM logging tool
  • 29. 29 End Point Protection Firewall / IDS Application Other Log Data Application Performance Monitoring, Metrics, and Drill-down Helpdesk Staff Option 4 – Replace Legacy SIEM Splunk used for all data Log Manager SIEM Manager
  • 30. 30 The Process Find desired investigation processes and implement hunting standards Identify alerts and map to existing alerting workflows and look for automation Develop dashboards, reporting and alerting for existing and desired cases Assess native and custom correlation rules and workflows Correlation Alerting VisualizationInvestigation
  • 31. Insights & Dashboard Recommendations (Example) Phase 1 Notable Events Framework Swimlane Analysis Malware, Traffic & IDS Center Malware Operations & Search Protocol Center User Center Identity Investigator Access Tracker Phase 2 > 3 Extend all in Phase 1 Threat Correlation User Monitoring Enhanced Threat Hunting Intelligence Aggregation & Monitoring Threat Hunting & Artefacts Patient Zero/Lateral Movement * Database, web and payment monitoring Traffic Analysis Database & Web Center * User Agent String Analysis Security Posture Dashboards Risk Scoring Compliance monitoring (I.e. PCI DSS, SOX) Vulnerability Center Analyst Workflow Security Maturity GrowthPhase 1: Enhanced Visibility Phase 2: Build Fortress & Deploy Operational Security Architecture * Custom or data source dependent
  • 33. Case Study: Luxury Retailer Replaces Legacy SIEM Challenges • Antiquated SIEM left company vulnerable to data breaches and bad publicity • Lacked PCI and security compliance • Cumbersome to ingest and extract data • Data was static, difficult to search and impossible to analyze • Required bloated SOC team plus managed service provider Benefits • Fast implementation: replaced underperforming SIEM in only 6 weeks • Added capabilities to prevent security breaches, mitigate fraud and ensure PCI compliance • Gained ability to protect customer data and company reputation • Managing SecOps with lean, nimble team • Expanding scalable big data analytics platform to be leveraged beyond security Solution
  • 34. Case Study: Financial Firm Replaces Legacy SIEM Challenges • Unable to handle growing volumes of data, minimize risk • Slow security investigations • Lack of integration with governance, risk and compliance (GRC) solution • Required expensive consultants to keep data collectors up to date and functional Benefits • Rapid implementation resulting in more than 100 use cases • Ability to ingest growing volumes of data, scaling to more than terabytes • Quickly generate security searches and respond to actionable alerts in seconds • Replaced legacy SIEM in few months Solution
  • 36. Splunk ES: Analytics-DrivenSIEM MONITOR REPORT ANALYZE INVESTIGATE RESPOSE COLLABORATE DETECT ALERT ReportAd hoc Search AnalyzeCollect Store Pre-defined views and rules Analysis investigation & context enrichment Enterprise- wide coordination & response Correlation rules, thresholds SIEM Security ops management alert & incident management, policy based rules, out-of-box security rules & analysis Data Platform Collect, Index data for search and analysis, visualization. Dynamic ad hoc and statistical analysis FUNCTIONS
  • 38. Next Steps • Attend a SIEM replacement workshop – Interactive session – Offered in a small group format at your location or convenient location • Contact Splunk sales • Use the Splunk Security Professional Services experts 38
  • 39. Are you interested in attending a SIEM Replacement Workshop? • Yes, please contact me • No, I’m not interested Please enter your selection in the Polling Panel below 39
  • 41. Free Cloud Trial Free Software Download Free Enterprise Security Sandbox Get Started in Minutes – splunk.com 1 32
  • 42. Was this webinar helpful? If not, please let us know how we can improve. • Enter below Please enter your answer in the Polling Panel below 42
  • 43. Q&A

Editor's Notes

  1. Splunk safe harbor statement.
  2. Splunk: The Platform for Machine Data