SlideShare a Scribd company logo
1 of 15
Copyright © 2015 Splunk Inc.
Splunk @ Aarons’ Inc
David Craigen
Sr. Information Assurance Engineer
Jeff Meyers
Sales Engineer, Splunk
2
Agenda
• Introduction
• About David and Aaron’s Inc
• Before Splunk with Jeff Meyers, Sales Engineer, Splunk
• Our challenges and opportunities
• Use Cases
• PCI Compliance
• Real-time detection of threats(internal and external)
• Conclusion
• Where we’re headed, best practices, and lessons learned
3
About Aaron’s Inc
• Aaron's, Inc. is a lease-to-own retailer. The company focuses
on leases and retail sales of furniture, electronics,
appliances, and computers.
• 2,100 Company-operated and franchised stores in the
United States and Canada.
• The Company was founded in 1955, is headquartered in
Atlanta and has been publicly traded since 1982.
• In April, Aaron’s completed the transformative acquisition of
Progressive Finance resulting in the strategic positioning of
the Company as the leader in both the traditional rent-to-
own (RTO) industry as well as the emerging virtual rent-to-
own (RTO) space.
4
About Me
• First time at a SplunkLive!
• Information Security for 10 years+ (HomeDepot,
InComm, MARTA)
• Started using Splunk at Aaron’s in October, 2015
• Responsible for growing Splunk
“We help our customers build credit. It’s important for us to maintain a high level of
trust. We utilize Splunk to make sure we keep the trust relationship growing. ”
5
About The Security Team
• CISO: Chris Bullock, CISSP|CCE|CCFT|GWAPT|GaCSI Instructor|CLEO
• Risk Validation
– Bhavin Patel, Manager CISSP| C|EH
– David Craigen, Senior Information Assurance Engineer/Architect, CISM
 Develop and Implement new & better security technologies, integrations, project/product security
assessments, data enrichment , Penetration testing, vulnerability assessments, Application Security,
Advisory Services
• Incident Management
– Dean Mallis, Manager, CISSP| GWAP|CCE|ITIL
– Derek Weaver, Senior Information Assurance Engineer, CISSP|EnCE|CFCE |GCIH
 Incident Response & Investigation, forensics, eDiscovery, data enrichment, data loss prevention
• Governance, Policies, Standards and Training
– Jim Moore, Manager, CISSP
– Verna E. Longmore, Information Assurance Engineer
 Conduct internal audits, coordinate external auditors
 User awareness and education
 IT misuse/harassment, DMCA complaints, education
6
Perspective ...
7
Before Splunk: Scattered Logs, Limited Visibility
• Challenges
• Difficult to validate compliance
levels
• Response time measured in
hours/days
• Needed a faster way to get logs
• Lack of custom dashboards lead to
blind spots
• Previous tool will remain nameless &
blameless
8
The Journey
• PCI Compliance
• Event correlation
• Faster building of reports and dashboards, compliance requirement
• Quick remediation
• Early breach detection, mitigation, improving security posture
• Continuous monitoring
2013
2016
Security
Use
Cases
Focus
On
Visibility
9
With Splunk: Flexibility, Fast Time to Value
• Solution
• Aggregate multiple data sources
• Not just for security products but other IT assets / data sources
• Build custom searches and reports into existing process
• Continuous monitoring across entire infrastructure
• Security incident response time measured in minutes
“All data is
security data”
Use of Splunk at Aaron’s
Real-time DetectionRemediation
Security Alerts &
Threat Response
Compliance &
Reporting
“We help our customers build credit. It’s important to keep our relationship with our
customers a trusting one. We utilize Splunk to make sure we keep the trust
relationship growing.”
Splunk at Aaron’s Inc
• Data sources
– Corporate Firewalls
– Carbon Black
– Store Firewalls(2500)
– AD Logs
– VPN logs
– Vulnerability Management
– Threat Intel
– Mail Servers
– Database Audit Logs
– IPS / NGFW
– Application Logs
11
Forwarders (Universal and Heavy)
2 Indexers
General search head + ES Search Head
• Data Volume
• Indexing ~190 GB per day (doubled since 2013)
• Waiting for more license capacity for another 200+ GB
• Users
40 regular users 115 infrequent users
12
Splunk Roadmap at Aaron’s
Phase I-> Phase II
– Additional data sources
– Greater enrichment & correlation
– Increase automation & integration
– Additional metrics & dashboards
– Expand into applications
– Implement ES
– The Hunter Project
13
Best Practices and Lessons Learned
14
Best Practices and Lessons Learned
Walk then run!
– Show value quickly
 Dashboards for Executive Management
Get a holistic view on your data, big
picture, make better decisions
Network
Attend .conf16
Thank You!
!

More Related Content

What's hot

Splunk and Cisco UCS Breakout Session
Splunk and Cisco UCS Breakout SessionSplunk and Cisco UCS Breakout Session
Splunk and Cisco UCS Breakout SessionSplunk
 
Splunk @ Adobe
Splunk @ AdobeSplunk @ Adobe
Splunk @ AdobeSplunk
 
Learn How to Design, Build and Map Services to Quantifiable Measurements in S...
Learn How to Design, Build and Map Services to Quantifiable Measurements in S...Learn How to Design, Build and Map Services to Quantifiable Measurements in S...
Learn How to Design, Build and Map Services to Quantifiable Measurements in S...Splunk
 
Taking Splunk to the Next Level - Manager
Taking Splunk to the Next Level - ManagerTaking Splunk to the Next Level - Manager
Taking Splunk to the Next Level - ManagerSplunk
 
How to Design, Build and Map IT and Business Services in Splunk
How to Design, Build and Map IT and Business Services in SplunkHow to Design, Build and Map IT and Business Services in Splunk
How to Design, Build and Map IT and Business Services in SplunkSplunk
 
Data Onboarding Breakout Session
Data Onboarding Breakout SessionData Onboarding Breakout Session
Data Onboarding Breakout SessionSplunk
 
AWS Loft London: Finding the signal in the noise - Effective SecOps with Soph...
AWS Loft London: Finding the signal in the noise - Effective SecOps with Soph...AWS Loft London: Finding the signal in the noise - Effective SecOps with Soph...
AWS Loft London: Finding the signal in the noise - Effective SecOps with Soph...Splunk
 
Operational Security Intelligence Breakout Session
Operational Security Intelligence Breakout SessionOperational Security Intelligence Breakout Session
Operational Security Intelligence Breakout SessionSplunk
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT OperationsSplunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseSplunk
 
Power of Splunk Search Processing Language (SPL)
Power of Splunk Search Processing Language (SPL)Power of Splunk Search Processing Language (SPL)
Power of Splunk Search Processing Language (SPL)Splunk
 
Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Splunk
 
Customer Presentation
Customer PresentationCustomer Presentation
Customer PresentationSplunk
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT OperationsSplunk
 
SplunkLive! Austin Customer Presentation - Dell
SplunkLive! Austin Customer Presentation - DellSplunkLive! Austin Customer Presentation - Dell
SplunkLive! Austin Customer Presentation - DellSplunk
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk
 
SplunkLive! Austin Customer Presentation - Baylor
SplunkLive! Austin Customer Presentation - BaylorSplunkLive! Austin Customer Presentation - Baylor
SplunkLive! Austin Customer Presentation - BaylorSplunk
 
Machine Learning and Analytics Breakout Session
Machine Learning and Analytics Breakout SessionMachine Learning and Analytics Breakout Session
Machine Learning and Analytics Breakout SessionSplunk
 
Herbalife Customer Presentation
Herbalife Customer PresentationHerbalife Customer Presentation
Herbalife Customer PresentationSplunk
 
SplunkLive! Customer Presentation - Staples
SplunkLive! Customer Presentation - StaplesSplunkLive! Customer Presentation - Staples
SplunkLive! Customer Presentation - StaplesSplunk
 

What's hot (20)

Splunk and Cisco UCS Breakout Session
Splunk and Cisco UCS Breakout SessionSplunk and Cisco UCS Breakout Session
Splunk and Cisco UCS Breakout Session
 
Splunk @ Adobe
Splunk @ AdobeSplunk @ Adobe
Splunk @ Adobe
 
Learn How to Design, Build and Map Services to Quantifiable Measurements in S...
Learn How to Design, Build and Map Services to Quantifiable Measurements in S...Learn How to Design, Build and Map Services to Quantifiable Measurements in S...
Learn How to Design, Build and Map Services to Quantifiable Measurements in S...
 
Taking Splunk to the Next Level - Manager
Taking Splunk to the Next Level - ManagerTaking Splunk to the Next Level - Manager
Taking Splunk to the Next Level - Manager
 
How to Design, Build and Map IT and Business Services in Splunk
How to Design, Build and Map IT and Business Services in SplunkHow to Design, Build and Map IT and Business Services in Splunk
How to Design, Build and Map IT and Business Services in Splunk
 
Data Onboarding Breakout Session
Data Onboarding Breakout SessionData Onboarding Breakout Session
Data Onboarding Breakout Session
 
AWS Loft London: Finding the signal in the noise - Effective SecOps with Soph...
AWS Loft London: Finding the signal in the noise - Effective SecOps with Soph...AWS Loft London: Finding the signal in the noise - Effective SecOps with Soph...
AWS Loft London: Finding the signal in the noise - Effective SecOps with Soph...
 
Operational Security Intelligence Breakout Session
Operational Security Intelligence Breakout SessionOperational Security Intelligence Breakout Session
Operational Security Intelligence Breakout Session
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT Operations
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Power of Splunk Search Processing Language (SPL)
Power of Splunk Search Processing Language (SPL)Power of Splunk Search Processing Language (SPL)
Power of Splunk Search Processing Language (SPL)
 
Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On)
 
Customer Presentation
Customer PresentationCustomer Presentation
Customer Presentation
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT Operations
 
SplunkLive! Austin Customer Presentation - Dell
SplunkLive! Austin Customer Presentation - DellSplunkLive! Austin Customer Presentation - Dell
SplunkLive! Austin Customer Presentation - Dell
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
 
SplunkLive! Austin Customer Presentation - Baylor
SplunkLive! Austin Customer Presentation - BaylorSplunkLive! Austin Customer Presentation - Baylor
SplunkLive! Austin Customer Presentation - Baylor
 
Machine Learning and Analytics Breakout Session
Machine Learning and Analytics Breakout SessionMachine Learning and Analytics Breakout Session
Machine Learning and Analytics Breakout Session
 
Herbalife Customer Presentation
Herbalife Customer PresentationHerbalife Customer Presentation
Herbalife Customer Presentation
 
SplunkLive! Customer Presentation - Staples
SplunkLive! Customer Presentation - StaplesSplunkLive! Customer Presentation - Staples
SplunkLive! Customer Presentation - Staples
 

Similar to Splunk at Aaron's Inc

Virtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteVirtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteSplunk
 
Inside SecOps at bet365
Inside SecOps at bet365 Inside SecOps at bet365
Inside SecOps at bet365 Splunk
 
SplunkLive! Customer Presentation – UMCP
SplunkLive! Customer Presentation – UMCPSplunkLive! Customer Presentation – UMCP
SplunkLive! Customer Presentation – UMCPSplunk
 
Heureka Webinar – Security, the Growth Engine for eDiscovery Professionals
Heureka Webinar – Security, the Growth Engine for eDiscovery ProfessionalsHeureka Webinar – Security, the Growth Engine for eDiscovery Professionals
Heureka Webinar – Security, the Growth Engine for eDiscovery ProfessionalsHeureka Software
 
System Security on Cloud
System Security on CloudSystem Security on Cloud
System Security on CloudTu Pham
 
SplunkLive! Customer Presentation – Covance Inc"
SplunkLive! Customer Presentation – Covance Inc"SplunkLive! Customer Presentation – Covance Inc"
SplunkLive! Customer Presentation – Covance Inc"Splunk
 
Jms secure data presentation
Jms secure data  presentationJms secure data  presentation
Jms secure data presentationJMS Secure Data
 
Incident Response: How To Prepare
Incident Response: How To PrepareIncident Response: How To Prepare
Incident Response: How To PrepareResilient Systems
 
Database monitoring - First and Last Line of Defense
Database monitoring - First and Last Line of Defense Database monitoring - First and Last Line of Defense
Database monitoring - First and Last Line of Defense Imperva
 
Cloud Security: A matter of trust?
Cloud Security: A matter of trust?Cloud Security: A matter of trust?
Cloud Security: A matter of trust?Mark Williams
 
3433 IBM messaging security why securing your environment is important-feb2...
3433   IBM messaging security why securing your environment is important-feb2...3433   IBM messaging security why securing your environment is important-feb2...
3433 IBM messaging security why securing your environment is important-feb2...Robert Parker
 
IBM Messaging Security - Why securing your environment is important : IBM Int...
IBM Messaging Security - Why securing your environment is important : IBM Int...IBM Messaging Security - Why securing your environment is important : IBM Int...
IBM Messaging Security - Why securing your environment is important : IBM Int...Leif Davidsen
 
Jms secure data presentation
Jms secure data  presentationJms secure data  presentation
Jms secure data presentationJMS Secure Data
 
Cyber Security - ASGFOA
Cyber Security - ASGFOACyber Security - ASGFOA
Cyber Security - ASGFOAPeter Henley
 
Community IT Webinar - IT Security for Nonprofits
Community IT Webinar - IT Security for NonprofitsCommunity IT Webinar - IT Security for Nonprofits
Community IT Webinar - IT Security for NonprofitsCommunity IT Innovators
 
Protecting Your IP with Perforce Helix and Interset
Protecting Your IP with Perforce Helix and IntersetProtecting Your IP with Perforce Helix and Interset
Protecting Your IP with Perforce Helix and IntersetPerforce
 
110307 cloud security requirements gourley
110307 cloud security requirements gourley110307 cloud security requirements gourley
110307 cloud security requirements gourleyGovCloud Network
 
bh-win-04-conacher.ppt
bh-win-04-conacher.pptbh-win-04-conacher.ppt
bh-win-04-conacher.pptRakesh Kumar
 
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...bugcrowd
 

Similar to Splunk at Aaron's Inc (20)

Virtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteVirtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - Deloitte
 
Inside SecOps at bet365
Inside SecOps at bet365 Inside SecOps at bet365
Inside SecOps at bet365
 
SplunkLive! Customer Presentation – UMCP
SplunkLive! Customer Presentation – UMCPSplunkLive! Customer Presentation – UMCP
SplunkLive! Customer Presentation – UMCP
 
Heureka Webinar – Security, the Growth Engine for eDiscovery Professionals
Heureka Webinar – Security, the Growth Engine for eDiscovery ProfessionalsHeureka Webinar – Security, the Growth Engine for eDiscovery Professionals
Heureka Webinar – Security, the Growth Engine for eDiscovery Professionals
 
System Security on Cloud
System Security on CloudSystem Security on Cloud
System Security on Cloud
 
SplunkLive! Customer Presentation – Covance Inc"
SplunkLive! Customer Presentation – Covance Inc"SplunkLive! Customer Presentation – Covance Inc"
SplunkLive! Customer Presentation – Covance Inc"
 
Jms secure data presentation
Jms secure data  presentationJms secure data  presentation
Jms secure data presentation
 
Incident Response: How To Prepare
Incident Response: How To PrepareIncident Response: How To Prepare
Incident Response: How To Prepare
 
Database monitoring - First and Last Line of Defense
Database monitoring - First and Last Line of Defense Database monitoring - First and Last Line of Defense
Database monitoring - First and Last Line of Defense
 
Cloud Security: A matter of trust?
Cloud Security: A matter of trust?Cloud Security: A matter of trust?
Cloud Security: A matter of trust?
 
3433 IBM messaging security why securing your environment is important-feb2...
3433   IBM messaging security why securing your environment is important-feb2...3433   IBM messaging security why securing your environment is important-feb2...
3433 IBM messaging security why securing your environment is important-feb2...
 
IBM Messaging Security - Why securing your environment is important : IBM Int...
IBM Messaging Security - Why securing your environment is important : IBM Int...IBM Messaging Security - Why securing your environment is important : IBM Int...
IBM Messaging Security - Why securing your environment is important : IBM Int...
 
Jms secure data presentation
Jms secure data  presentationJms secure data  presentation
Jms secure data presentation
 
Cyber Security - ASGFOA
Cyber Security - ASGFOACyber Security - ASGFOA
Cyber Security - ASGFOA
 
Community IT Webinar - IT Security for Nonprofits
Community IT Webinar - IT Security for NonprofitsCommunity IT Webinar - IT Security for Nonprofits
Community IT Webinar - IT Security for Nonprofits
 
Protecting Your IP with Perforce Helix and Interset
Protecting Your IP with Perforce Helix and IntersetProtecting Your IP with Perforce Helix and Interset
Protecting Your IP with Perforce Helix and Interset
 
110307 cloud security requirements gourley
110307 cloud security requirements gourley110307 cloud security requirements gourley
110307 cloud security requirements gourley
 
bh-win-04-conacher.ppt
bh-win-04-conacher.pptbh-win-04-conacher.ppt
bh-win-04-conacher.ppt
 
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
 
It security cognic_systems
It security cognic_systemsIt security cognic_systems
It security cognic_systems
 

More from Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routineSplunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTVSplunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank InternationalSplunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College LondonSplunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSplunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability SessionSplunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - KeynoteSplunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform SessionSplunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security SessionSplunk
 

More from Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Recently uploaded

Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfjimielynbastida
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 

Recently uploaded (20)

Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdf
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 

Splunk at Aaron's Inc

  • 1. Copyright © 2015 Splunk Inc. Splunk @ Aarons’ Inc David Craigen Sr. Information Assurance Engineer Jeff Meyers Sales Engineer, Splunk
  • 2. 2 Agenda • Introduction • About David and Aaron’s Inc • Before Splunk with Jeff Meyers, Sales Engineer, Splunk • Our challenges and opportunities • Use Cases • PCI Compliance • Real-time detection of threats(internal and external) • Conclusion • Where we’re headed, best practices, and lessons learned
  • 3. 3 About Aaron’s Inc • Aaron's, Inc. is a lease-to-own retailer. The company focuses on leases and retail sales of furniture, electronics, appliances, and computers. • 2,100 Company-operated and franchised stores in the United States and Canada. • The Company was founded in 1955, is headquartered in Atlanta and has been publicly traded since 1982. • In April, Aaron’s completed the transformative acquisition of Progressive Finance resulting in the strategic positioning of the Company as the leader in both the traditional rent-to- own (RTO) industry as well as the emerging virtual rent-to- own (RTO) space.
  • 4. 4 About Me • First time at a SplunkLive! • Information Security for 10 years+ (HomeDepot, InComm, MARTA) • Started using Splunk at Aaron’s in October, 2015 • Responsible for growing Splunk “We help our customers build credit. It’s important for us to maintain a high level of trust. We utilize Splunk to make sure we keep the trust relationship growing. ”
  • 5. 5 About The Security Team • CISO: Chris Bullock, CISSP|CCE|CCFT|GWAPT|GaCSI Instructor|CLEO • Risk Validation – Bhavin Patel, Manager CISSP| C|EH – David Craigen, Senior Information Assurance Engineer/Architect, CISM  Develop and Implement new & better security technologies, integrations, project/product security assessments, data enrichment , Penetration testing, vulnerability assessments, Application Security, Advisory Services • Incident Management – Dean Mallis, Manager, CISSP| GWAP|CCE|ITIL – Derek Weaver, Senior Information Assurance Engineer, CISSP|EnCE|CFCE |GCIH  Incident Response & Investigation, forensics, eDiscovery, data enrichment, data loss prevention • Governance, Policies, Standards and Training – Jim Moore, Manager, CISSP – Verna E. Longmore, Information Assurance Engineer  Conduct internal audits, coordinate external auditors  User awareness and education  IT misuse/harassment, DMCA complaints, education
  • 7. 7 Before Splunk: Scattered Logs, Limited Visibility • Challenges • Difficult to validate compliance levels • Response time measured in hours/days • Needed a faster way to get logs • Lack of custom dashboards lead to blind spots • Previous tool will remain nameless & blameless
  • 8. 8 The Journey • PCI Compliance • Event correlation • Faster building of reports and dashboards, compliance requirement • Quick remediation • Early breach detection, mitigation, improving security posture • Continuous monitoring 2013 2016 Security Use Cases Focus On Visibility
  • 9. 9 With Splunk: Flexibility, Fast Time to Value • Solution • Aggregate multiple data sources • Not just for security products but other IT assets / data sources • Build custom searches and reports into existing process • Continuous monitoring across entire infrastructure • Security incident response time measured in minutes “All data is security data”
  • 10. Use of Splunk at Aaron’s Real-time DetectionRemediation Security Alerts & Threat Response Compliance & Reporting “We help our customers build credit. It’s important to keep our relationship with our customers a trusting one. We utilize Splunk to make sure we keep the trust relationship growing.”
  • 11. Splunk at Aaron’s Inc • Data sources – Corporate Firewalls – Carbon Black – Store Firewalls(2500) – AD Logs – VPN logs – Vulnerability Management – Threat Intel – Mail Servers – Database Audit Logs – IPS / NGFW – Application Logs 11 Forwarders (Universal and Heavy) 2 Indexers General search head + ES Search Head • Data Volume • Indexing ~190 GB per day (doubled since 2013) • Waiting for more license capacity for another 200+ GB • Users 40 regular users 115 infrequent users
  • 12. 12 Splunk Roadmap at Aaron’s Phase I-> Phase II – Additional data sources – Greater enrichment & correlation – Increase automation & integration – Additional metrics & dashboards – Expand into applications – Implement ES – The Hunter Project
  • 13. 13 Best Practices and Lessons Learned
  • 14. 14 Best Practices and Lessons Learned Walk then run! – Show value quickly  Dashboards for Executive Management Get a holistic view on your data, big picture, make better decisions Network Attend .conf16

Editor's Notes

  1. With (Aron's) is a merchant. What we do, we provide opportunity for individuals to rent, household appliance, furniture and things like that. And these are individuals who normally cannot (fully be accredit), so we assist them. And we have our own special engine that do that, but the main thing about (Aron) is built on relationship with our customers. And we help our customers (build) credit when they're in. And we provide in the opportunity to grow and they come back. They keep coming back to us because of that relationship.
  2. So myself I've been in the Information Security over 10 years. The different from network engineering to one on building management but now on building out the infrastructure of how we want to grow Splunk from where it is now to something more dynamic. It was called the (antique) program that my director is looking to achieve where it's, where you'd know the overall risk internally and externally. (Well,) and quantify that risk and react to – and that's the (X submission). So it's important for us to keep our relationship not just from a sales standpoint but by our trust standpoint. So, that's where we're developing our security program and it's growing and we utilize Splunk to make sure that we keep as trust relationship growing with our customer and grow the business.  
  3. Difficult to ascertain compliance levels Exports were difficult to provide "checking a single server was like swiss cheese" >> little confidence in the results coming back... "We have Splunk, why don't we use Splunk to do the dashboard, and they had not thought about that."   When I start telling them, well, they're talking about in just in logs, "We have different tools, security tools." I'm like, "Wait a minute, we (come) in just those into Splunk too. There's app, there's easy interface and then we can do cross-querying." "Yes. Yes." And so, after I suggested that, it's, "Hey, Splunk is yours," you know. So, you know…   I can relate to those people. We just got to drop on them. And just – I'm just been familiar with the tool from before, so I made a value of what it could do.   And I'm – I also was consulting at Norfolk Southern. So they bought Splunk and are using like that. Even in the meetings, I was telling their (CFO) because they were looking at first in coalesce. They just bought it. I was telling them how to set up. (There's a – not a stack). I was telling them how to ingest that information and all these different information from within the environment. And then, I finished consulting there and I came over to (Aron's).
  4. (Aron) got Splunk a couple years ago just to we had to comply with the PCI requirements. That's how it first kicked all. So now, we're going at least see the value of it, so we're growing it in called a (prong). This one is from a security side we're ingesting our firewall logs, (one) building management tool, coalesce, we're ingesting that information. And a firewall logs. Firewall, (ID) VPN logs to get a holistic picture of what is going on. So – and we got Carbon Black and some other tool. So when an alert will occur, we can see and do two correlations of the event and what's occurring. That's Phase 1. Phase 2 were our application folks are slowly seeing the value, because of them and not from a different tools to just analyze what's going on with the different applications and things like that. But they slowly realizing the power of Splunk. So we're (growing) that into that second phase or the first phase is overall for the security staff on. We have multiple tools that we ingest. And in couple of years ago, since we started for the (PCI) we think one it's slowly. So, this year I came in because my backbone and we done on one building management program. And part of what we're doing the one building management program is getting and put into Splunk which (it wasn't), so I'm basically (acting) and growing the program of how Splunk is going to be used.
  5. And we're also using it from looking at threats, so we have the coalesce feed interesting, we know to form abilities, we identified a system, so we can now map and basically address certain risks. So if Microsoft release affordability or anything like that, what we'd do, we're going to Splunk and we can query our system to saying, "OK, which one is more affordable because we're having that threat feed in there." We can track our pack – our patching within Splunk. We have our dashboard that quantifies the risk going down. We see that everyday going over time. So when an alert will occur, we can see and do two correlations of the event and what's occurring
  6. Put checks on compliance and reporting & remediation Put something (perhaps a target) to indicate "in-process" on the others Well, we're using Splunk from Splunk our red team standpoint. We have a red and blue team or blue team for investigations, alerts that we're receiving to try and find out exactly where that alert is coming from. And that's been the normal use of it so now we're enhancing that use by adding the third-party plug-ins to pull that data into Splunk, so we could get a much larger picture of what's going on within the environment. And if there an alerts we've used it. We've had a third-party coming in and do 10 tests. So we look at those alerts. So out there we're doing the (exploits). We've seen those alerts because of certain tool we had out there. We're seeing that alert and to correlate where the alert was coming from, to correlate which machine was doing the attack and identify that. So from an incident management standpoint, we were seeing – we're slowly seeing the big picture going forward. And we're also using it from looking at threats, so we have the coalesce feed interesting, we know to form abilities, we identified a system, so we can now map and basically address certain risks. So if Microsoft release affordability or anything like that, what we'd do, we're going to Splunk and we can query our system to saying, "OK, which one is more affordable because we're having that threat feed in there." We can track our pack – our patching within Splunk. We have our dashboard that quantifies the risk going down. We see that everyday going over time.
  7. Data Sources Current: Corporate Firewalls Carbon Black Store Firewalls AD VPN Vulnerability Management Threat Intel Mail Server Database Audit Logs IPS / NGFW Application logs Phase I So now, we're going at least see the value of it, so we're growing it in called a (prong). This one is from a security side we're ingesting our firewall logs, (one) building management tool, coalesce, we're ingesting that information. And a firewall logs. Firewall, (ID) VPN logs to get a holistic picture of what is going on. So – and we got Carbon Black and some other tool. So when an alert will occur, we can see and do two correlations of the event and what's occurring. That's Phase 1.
  8. "We have Splunk, why don't we use Splunk to do the dashboard, and they had not thought about that." When I start telling them, well, they're talking about in just in logs, "We have different tools, security tools." I'm like, "Wait a minute, we (come) in just those into Splunk too. There's app, there's easy interface and then we can do cross-querying." "Yes. Yes." And so, after I suggested that, it's, "Hey, Splunk is yours," you know. So, you know… I can relate to those people. We just got to drop on them. And just – I'm just been familiar with the tool from before, so I made a value of what it could do. And I'm – I also was consulting at Norfolk Southern. So they bought Splunk and are using like that. Even in the meetings, I was telling their (CFO) because they were looking at first in coalesce. They just bought it. I was telling them how to set up. (There's a – not a stack). I was telling them how to ingest that information and all these different information from within the environment. And then, I finished consulting there and I came over to (Aron's). We will be looking at the enterprise, the Security Enterprise soon because we're getting – we're making sure we get all the feeds lined up and then we're going to go ahead and pull that in and see. You know, we're been doing it manually but now we'll go into that, trying to move to that next level because we're not a 24 by 7 security operations. Right now, we're not stuck yet but we're trying to grow slowly.
  9. Architecture!!!
  10. ." We're trying to see kind of big holistic – you're looking at from a holistic standpoint on see internal and external together. So, we can get a big picture and make better decisions. Need some sort of "scales of justice"