SlideShare a Scribd company logo
1 of 20
Copyright	©	2015	Splunk	Inc.	
Splunk	Cloud	at	Intermedia	
Ryan	Barre>	,	VP	of	Security	and	Privacy	
Ninad	Bhamburdekar,	Security	Engineer
2	
About	the	Presenters…	
§  Roles	
§  The	team’s	mission	
§  One	fun/interesNng	fact	about	our		
Splunk	deployment…	
Ryan Barrett
VP, Security & Privacy
Ninad Bhamburdekar
Security Engineer
3	
A	li>le	about	Intermedia…	
	
	
We	Are		
A	cloud-based	business	services	company	
	
We	Serve		
About	70,000	businesses	and	have	6,000	acNve	
partners	
	
We	Provide	
One-stop	shop	for	cloud	business	applicaNons.	
	
We	Focus	On	
Email,	voice,	file	sync	and	share,	idenNty	and	
access	management,	conferencing,	instant	
messaging,	mobility,	and	archiving
Our	IT	Environment	
•  10	global	data	centers	
•  Highly	diverse	data	sources	
•  5,500	endpoints	and	security	devices	
•  15TB/Mo	of	Log	Data	
•  750	employees	
Our	Task:	Securing	This	Complex,	Global	Environment	
With	Limited	Security	Personnel
“Other”	SaaS	
Logging	Tool	
LACKED	COMPREHENSIVE	REPORTING/ALERTING	
CUMBERSOME	SEARCHING	&	INVESTIGATIONS	
DIFFICULT	TO	PRODUCE	DATA	VISUALIZATION		
LIMITATIONS	IN	UTILIZING	VULNERABILITY	DATA		
Life	Before	Splunk	Cloud
6	
Criteria	For	Enterprise-Class	SaaS	SIEM	
Easy	data	inges,on	
and	deployment	
that	doesn’t	
require	an	army	to	
set-up	
EASE/SPEED	
Wanted	to	be	a	
user	of	the	system	
not	an	admin	
FLEXIBILITY	
Substan,ally	lower	
TCO	compared	to	
deploying	an	on-
premises	SIEM	
TCO	
Ability	to	meet	
mul,ple	use	cases	
from	a	single	
solu,on	
FEATURE-RICH	
The	Answer…
7	
How	We	Began	
IniNal	Security	Use	Cases	
Log	
AggregaNon	
	&	Forensics	
Security	
Alerts	
Monitoring	
Failed	Logins	
InvesNgaNng	
User	
InteracNons
8	
What	We	Discovered	Was	Possible	
Expanded	Security	Use	Cases	
ALERTING	FOR	ANAMOLOUS	EVENTS	
ABILITY	TO	BUILD	DYNAMIC	THREAT	PROFILES	
INTEGRATION	WITH	3rd	PARTY	INTELLIGENCE	FEEDS	
CORNERSTONE	OF	DATA-DRIVEN	SECURITY	PROGRAM	
BECAME	A	KEY	REPORTING	TOOL
9	
What	We	Gained-	SOC	
§  Threat	assessment	capability	–	vuln	
data,	third	party	feeds	
§  Real-Nme	monitoring	of	policy	
violaNons	
§  Real-Nme	detecNon	of	anomalous	
behavior,	globally	
§  IdenNficaNon	of	risky	logins/locaNons	
§  Single	Interface	for	Global	
InvesNgaNons	
§  Security	KPI’s
10	
What	We	Gained-	SOC
11	
Vulnerability	Dashboards	
Vuln	Management	Dashboard
12	
CorrelaNon	With	Threatlist	Indicators
13	
Outbound	Network	ConnecNons
14	
AcNvity	Timeline	on	Most	Infected	Host	
Vuln	Management	Dashboard
15	
Sample	Security	Dashboards
16	
We	Then	Expanded	Beyond	Security	
Security	
DevOps	
Business	AnalyNcs
17	
Sample	DevOps	Dashboards
18	
Business	Impact	
Stronger	security	
through	incisive,	
enterprise-wide	
intelligence	
Quicker,	more	
agile	
responses	to	
threats	with	
real-,me	
alerts	for	risks	
and	unwanted	
user	behavior	
STRONGER	
SECURITY	
FASTER	RESPONSE	 COST	SAVINGS	
Cost	savings	
through	
greater	
efficiencies		
(C-L-O-U-D!)	
Enhanced	
visibility	and	
oversight	of	our	
products,	
services,	users,	
networks,	and	
on	and	on!	
Improved	
services	and	
greater	value	
for	customers	
ENHANCED	
VISIBILITY	
BETTER	SERVICE	TO	
OUR	CUSTOMERS
19	
Top	Takeaways	
Splunk	Cloud;	Cornerstone	of	our	SOC	
No	limit	to	use	cases	–	we	can	ask	any	
quesNon	of	our	data	
Splunk	Cloud	performance	is	solid	
We	can	do	so	much,	faster,	with	less	
staffing
Q	
20	
&		
A

More Related Content

What's hot

Splunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT OperationsSplunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
Splunk
 
SplunkLive! Zürich 2016 - Use Case Swisscom
SplunkLive! Zürich 2016 - Use Case SwisscomSplunkLive! Zürich 2016 - Use Case Swisscom
SplunkLive! Zürich 2016 - Use Case Swisscom
Splunk
 
SplunkLive! Customer Presentation - Satcom Direct
SplunkLive! Customer Presentation - Satcom DirectSplunkLive! Customer Presentation - Satcom Direct
SplunkLive! Customer Presentation - Satcom Direct
Splunk
 
SplunkLive! Customer Presentation - Penn State Hershey Medical Center
SplunkLive! Customer Presentation - Penn State Hershey Medical CenterSplunkLive! Customer Presentation - Penn State Hershey Medical Center
SplunkLive! Customer Presentation - Penn State Hershey Medical Center
Splunk
 

What's hot (20)

Splunk Live in RTP - March-2014-Jeff-Bollinger-Cisco
Splunk Live in RTP - March-2014-Jeff-Bollinger-CiscoSplunk Live in RTP - March-2014-Jeff-Bollinger-Cisco
Splunk Live in RTP - March-2014-Jeff-Bollinger-Cisco
 
Splunk and Cisco UCS Breakout Session
Splunk and Cisco UCS Breakout SessionSplunk and Cisco UCS Breakout Session
Splunk and Cisco UCS Breakout Session
 
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT OperationsSplunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
 
Splunk for Developers
Splunk for DevelopersSplunk for Developers
Splunk for Developers
 
Splunklive! Stockholm 2015 - IKEA
Splunklive! Stockholm 2015 - IKEASplunklive! Stockholm 2015 - IKEA
Splunklive! Stockholm 2015 - IKEA
 
SplunkLive! London 2016 Splunk for IT Ops
SplunkLive! London 2016 Splunk for IT OpsSplunkLive! London 2016 Splunk for IT Ops
SplunkLive! London 2016 Splunk for IT Ops
 
SplunkLive! Zürich 2016 - Use Case Swisscom
SplunkLive! Zürich 2016 - Use Case SwisscomSplunkLive! Zürich 2016 - Use Case Swisscom
SplunkLive! Zürich 2016 - Use Case Swisscom
 
SplunkLive! Customer Presentation - Satcom Direct
SplunkLive! Customer Presentation - Satcom DirectSplunkLive! Customer Presentation - Satcom Direct
SplunkLive! Customer Presentation - Satcom Direct
 
SplunkLive! Austin Customer Presentation - Baylor
SplunkLive! Austin Customer Presentation - BaylorSplunkLive! Austin Customer Presentation - Baylor
SplunkLive! Austin Customer Presentation - Baylor
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
SplunkLive! Customer Presentation - Cardinal Health
SplunkLive! Customer Presentation - Cardinal HealthSplunkLive! Customer Presentation - Cardinal Health
SplunkLive! Customer Presentation - Cardinal Health
 
SplunkLive! Austin Customer Presentation - Dell
SplunkLive! Austin Customer Presentation - DellSplunkLive! Austin Customer Presentation - Dell
SplunkLive! Austin Customer Presentation - Dell
 
Splunk at Weill Cornell Medical College
Splunk at Weill Cornell Medical CollegeSplunk at Weill Cornell Medical College
Splunk at Weill Cornell Medical College
 
Splunk for IT Operations Breakout Session
Splunk for IT Operations Breakout SessionSplunk for IT Operations Breakout Session
Splunk for IT Operations Breakout Session
 
SplunkLive! Customer Presentation - Penn State Hershey Medical Center
SplunkLive! Customer Presentation - Penn State Hershey Medical CenterSplunkLive! Customer Presentation - Penn State Hershey Medical Center
SplunkLive! Customer Presentation - Penn State Hershey Medical Center
 
SplunkLive! Zürich - Splunk für Security
SplunkLive! Zürich - Splunk für SecuritySplunkLive! Zürich - Splunk für Security
SplunkLive! Zürich - Splunk für Security
 
SplunkLive! Stockholm 2015 - Klarna
SplunkLive! Stockholm 2015 - KlarnaSplunkLive! Stockholm 2015 - Klarna
SplunkLive! Stockholm 2015 - Klarna
 
Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics
 
Splunk at Airbus
Splunk at AirbusSplunk at Airbus
Splunk at Airbus
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 

Viewers also liked

Viewers also liked (7)

Yodlee Customer Presentation
Yodlee Customer PresentationYodlee Customer Presentation
Yodlee Customer Presentation
 
Wells Fargo Customer Presentation
Wells Fargo Customer PresentationWells Fargo Customer Presentation
Wells Fargo Customer Presentation
 
SplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for SecuritySplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for Security
 
Splunk live! Customer Presentation – Wellsfargo
Splunk live! Customer Presentation – WellsfargoSplunk live! Customer Presentation – Wellsfargo
Splunk live! Customer Presentation – Wellsfargo
 
AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...
AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...
AWS Partner Webcast - Use Your AWS CloudTrail Data and Splunk Software To Imp...
 
Sephora Customer Presentation
Sephora Customer PresentationSephora Customer Presentation
Sephora Customer Presentation
 
Final Wells Fargo Presentation
Final Wells Fargo PresentationFinal Wells Fargo Presentation
Final Wells Fargo Presentation
 

Similar to Intermedia Customer Presentation

Similar to Intermedia Customer Presentation (20)

Secure Your Cloud Migration - Secureworld 2019 Charlotte
Secure Your Cloud Migration - Secureworld 2019 CharlotteSecure Your Cloud Migration - Secureworld 2019 Charlotte
Secure Your Cloud Migration - Secureworld 2019 Charlotte
 
Combating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutCombating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside Out
 
A Vision for Shared, Central Intelligence to Ebb a Growing Flood of Alerts
A Vision for Shared, Central Intelligence  to Ebb a Growing Flood of AlertsA Vision for Shared, Central Intelligence  to Ebb a Growing Flood of Alerts
A Vision for Shared, Central Intelligence to Ebb a Growing Flood of Alerts
 
O365Con19 - Keep Control of Your Data with AIP and CA - Bram de Jager
O365Con19 - Keep Control of Your Data with AIP and CA - Bram de JagerO365Con19 - Keep Control of Your Data with AIP and CA - Bram de Jager
O365Con19 - Keep Control of Your Data with AIP and CA - Bram de Jager
 
The Avoidable Risks of Remote Working
The Avoidable Risks of Remote WorkingThe Avoidable Risks of Remote Working
The Avoidable Risks of Remote Working
 
Secure Multitenancy on Oracle SuperCluster
Secure Multitenancy on Oracle SuperClusterSecure Multitenancy on Oracle SuperCluster
Secure Multitenancy on Oracle SuperCluster
 
Cloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityCloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. Reality
 
Logging at scale: doing more with less
Logging at scale: doing more with lessLogging at scale: doing more with less
Logging at scale: doing more with less
 
Security Spotlight: Rent-A-Center
Security Spotlight: Rent-A-CenterSecurity Spotlight: Rent-A-Center
Security Spotlight: Rent-A-Center
 
CollabDays NL 2023 - Protect and govern your sensitive data with Microsoft Pu...
CollabDays NL 2023 - Protect and govern your sensitive data with Microsoft Pu...CollabDays NL 2023 - Protect and govern your sensitive data with Microsoft Pu...
CollabDays NL 2023 - Protect and govern your sensitive data with Microsoft Pu...
 
The CypherWire - Encryption doesn't have to be cryptic
The CypherWire - Encryption doesn't have to be crypticThe CypherWire - Encryption doesn't have to be cryptic
The CypherWire - Encryption doesn't have to be cryptic
 
Microsoft Teams in the Modern Workplace
Microsoft Teams in the Modern WorkplaceMicrosoft Teams in the Modern Workplace
Microsoft Teams in the Modern Workplace
 
SplunkLive! Stockholm 2019 - Customer presentation: ISS
SplunkLive! Stockholm 2019 - Customer presentation: ISS SplunkLive! Stockholm 2019 - Customer presentation: ISS
SplunkLive! Stockholm 2019 - Customer presentation: ISS
 
Inside SecOps at bet365
Inside SecOps at bet365 Inside SecOps at bet365
Inside SecOps at bet365
 
Protecting the "Crown Jewels" by Henrik Bodskov, IBM
Protecting the "Crown Jewels" by Henrik Bodskov, IBMProtecting the "Crown Jewels" by Henrik Bodskov, IBM
Protecting the "Crown Jewels" by Henrik Bodskov, IBM
 
Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016
 
Protecting your Teams Work across Microsoft 365
Protecting your Teams Work across Microsoft 365Protecting your Teams Work across Microsoft 365
Protecting your Teams Work across Microsoft 365
 
Forcepoint exhibiting in Dublin Tech Job Fair Spring 2019
Forcepoint exhibiting in Dublin Tech Job Fair Spring 2019Forcepoint exhibiting in Dublin Tech Job Fair Spring 2019
Forcepoint exhibiting in Dublin Tech Job Fair Spring 2019
 
SplunkLive! Paris 2016 - Plenary session
SplunkLive! Paris 2016 - Plenary sessionSplunkLive! Paris 2016 - Plenary session
SplunkLive! Paris 2016 - Plenary session
 
Intel SaaS Security Playbook
Intel SaaS Security PlaybookIntel SaaS Security Playbook
Intel SaaS Security Playbook
 

More from Splunk

More from Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Recently uploaded

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Recently uploaded (20)

A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 

Intermedia Customer Presentation

Editor's Notes

  1. Vice President of Security and Privacy for Intermedia. For all products, all services, all infrastructure, all offices, all intellectual property
  2. I’ll describe Intermedia as a cloud-based business services company who serves about 70,000 businesses in North America. We provide essential IT services that businesses need simply to do business—including email, voice, file syncing and sharing, conferencing, instant messaging, identity and access management, mobility, security and archiving And our focus is on e-mail, voice, thoughts they can share and single sign-on identity services, so all managed through a single platform.
  3. Firewalls, IDS, Application Logs, System Logs, Badge Logs, Threat Lists, AV Logs, DNS Logs, HTTP Logs
  4. Only wanted a cloud solution – lean teams need a cloud solution.  No time spent on infrastructure.  He wants to be a user of the system, not an admin.  
  5. I’ll describe Intermedia as a cloud-based business services company who serves about 70,000 businesses in North America. We provide essential IT services that businesses need simply to do business—including email, voice, file syncing and sharing, conferencing, instant messaging, identity and access management, mobility, security and archiving And our focus is on e-mail, voice, thoughts they can share and single sign-on identity services, so all managed through a single platform.
  6. I’ll describe Intermedia as a cloud-based business services company who serves about 70,000 businesses in North America. We provide essential IT services that businesses need simply to do business—including email, voice, file syncing and sharing, conferencing, instant messaging, identity and access management, mobility, security and archiving And our focus is on e-mail, voice, thoughts they can share and single sign-on identity services, so all managed through a single platform.
  7. Built dynamic threat severity prioritization system – incorporating vulnerability data, 3rd party intelligence tools and history.  Not a matter of just saving time, they can do something they couldn't do before. Built instant SOC.  Splunk is foundational technology for their SOC. Monitoring policy violations and anomalous behavior worldwide. Example of policy violation is someone within the network running software that's not allowed in the environment – like a vulnerability scanner. Example of anomalous behavior is large file transfer Capturing KPIs for security investigations Splunk on desktops – key part of effort to protect against data exfiltration IT Ops: KPIs on incident resolution. Ryan is also the VP of IT.  
  8. Built dynamic threat severity prioritization system – incorporating vulnerability data, 3rd party intelligence tools and history.  Not a matter of just saving time, they can do something they couldn't do before. Built instant SOC.  Splunk is foundational technology for their SOC. Monitoring policy violations and anomalous behavior worldwide. Example of policy violation is someone within the network running software that's not allowed in the environment – like a vulnerability scanner. Example of anomalous behavior is large file transfer Capturing KPIs for security investigations Splunk on desktops – key part of effort to protect against data exfiltration IT Ops: KPIs on incident resolution. Ryan is also the VP of IT.  
  9. Talk about your personal CIO Dashboard and the operational intelligence it provides you.
  10. Talk about your personal CIO Dashboard and the operational intelligence it provides you.
  11. Talk about your personal CIO Dashboard and the operational intelligence it provides you.
  12. Talk about your personal CIO Dashboard and the operational intelligence it provides you.
  13. Talk about your personal CIO Dashboard and the operational intelligence it provides you.
  14. IT Ops: KPIs on incident resolution. Ryan is also the VP of IT.   Business analytics: Billing use case – time from call to billing – pain is that finance team couldn't bill faster
  15. Talk about your personal CIO Dashboard and the operational intelligence it provides you.
  16. ARE OTHER TEAMS USING SPLUNK at Equinix? Security – Now – How many folks. 6 people. Infrastructure for monitoring app performance DevOps…looking to Splunk to bake prcesses into development. Triggered alerts. Service down, KPIs,   LOOKING AT HURRICANE LABS TO HELP OPERATE BETTER IN THIS ENVIRONMENT.   Help manage Splunk. Write correlation events as we define them in terms of use cases. Use a service skilled in that work rather than doing it themselves. Security ops center