SlideShare a Scribd company logo
1 of 29
Download to read offline
Copyright	
  ©	
  2014	
  Splunk	
  Inc.
Splunk for	
  Security
Continuous	
  Monitoring	
  and	
  Analytics-­‐Driven	
  
Security	
  for	
  Modern	
  Threats
Simon	
  O’Brien,	
  Security	
  SME,	
  ANZ
SPLUNK FOR SECURITY
Connecting People and Data, with Context and Extended Intelligence
The	
  Ever-­‐Changing	
  Threat	
  Landscape
3
67%
Victims	
  notified	
  by	
  
external	
  entity
100%
Valid	
  credentials
were	
  used
229
Median	
  #	
  of	
  days	
  
before	
  detection
Source:	
  Mandiant	
  M-­‐Trends	
  Report	
  2012/2013/2014
CYBER
CRIMINALS
MALICIOUS
INSIDERS
NATION
STATES
4
New	
  approach	
  to	
  security	
  operation	
  is	
  needed
• Human	
  directed
• Goal-­‐oriented
• Dynamic	
  (adjust	
  to	
  changes)
• Coordinated
• Multiple	
  tools	
  &	
  activities
• New	
  evasion	
  techniques
• Fusion	
  of	
  people,	
  process,	
  &	
  
technology
• Contextual	
  and	
  behavioral
• Rapid	
  learning	
  and	
  response
• Share	
  info	
  &	
  collaborate
• Analyze	
  all	
  data	
  for	
  relevance
• Leverage	
  IOC	
  &	
  Threat	
  Intel
THREAT Attack	
  Approach Security	
  Approach
5
TECHNOLOGY
PEOPLE
PROCESS
New	
  approach	
  to	
  security	
  operation	
  is	
  needed
THREAT Attack	
  Approach
Analytics-­‐driven	
  Security
Security	
  Approach
6
TECHNOLOGY
PEOPLE
PROCESS
• Human	
  directed
• Goal-­‐oriented
• Dynamic	
  (adjust	
  to	
  changes)
• Coordinated
• Multiple	
  tools	
  &	
  activities
• New	
  evasion	
  techniques
• Continuously Protect the	
  
business	
  against:
ê Data	
  Breaches	
  
ê Malware	
  
ê Fraud	
  
ê IP	
  Theft
• Comply with	
  audit	
  requirements
• Provide	
  enterprise	
  Visibility
7
Security	
  &	
  Compliance
Top	
  Splunk	
  Benefits
• 70%	
  to 90%	
  improvement	
  with	
  
detection	
  and	
  research	
  of	
  events
• 70%	
  to 95%	
  reduction	
  in	
  security	
  
incident	
  investigation	
  time
• 10%	
  to 30%	
  reduction	
  in	
  risks	
  
associated	
  with	
  data	
  breaches,	
  
fraud	
  and	
  IP	
  theft
• 70%	
  to 90%	
  reduction	
  in	
  
compliance	
  labor
Top	
  Goals
8
All	
  Data	
  is	
  Security	
  Relevant	
  =	
  Big	
  Data
Servers
Storage
DesktopsEmail Web
Transaction
Records
Network
Flows
DHCP/	
  DNS
Hypervisor
Custom	
  
Apps
Physical
Access
Badges
Threat	
  
Intelligence
Mobile
CMDB
Intrusion	
  
Detection
Firewall
Data	
  Loss	
  
Prevention
Anti-­‐
Malware
Vulnerability
Scans
Traditional
Authentication
9
Solution:	
  Splunk,	
  The	
  Engine	
  For	
  Machine	
  Data
Online	
  
Services
Web	
  
Services
Servers
Security
GPS	
  
Location
Storage
Desktops
Networks
Packaged	
  
Applications
Custom
Applications
Messaging
Telecoms
Online	
  
Shopping	
  
Cart
Web	
  
Clickstreams
Databases
Energy	
  
Meters
Call	
  Detail	
  
Records
Smartphones	
  
and	
  Devices
RFID
Developer
Platform
Report	
  
and	
  
analyze
Custom	
  
dashboards
Monitor	
  
and	
  alert
Ad	
  hoc	
  
search
Real-­‐Time
Machine	
  Data
References – Coded	
   fields,	
  mappings,	
  aliases
Dynamic	
  information	
   – Stored	
   in	
  non-­‐traditional	
   formats
Environmental	
   context	
   – Human	
  maintained	
   files,	
  documents
System/application	
   – Available	
  only	
  using	
  application	
   request
Intelligence/analytics	
   – Indicators,	
   anomaly,	
  research,	
   white/blacklist
10
The	
  Splunk	
  Platform	
  for	
  Security	
  Intelligence	
  
SPLUNK	
  ENTERPRISE	
  (CORE)
Copyright	
  ©	
  2014	
  Splunk	
  Inc.
200+	
  APPS SPLUNK FOR	
  SECURITY SPLUNK-­‐BUILT	
  APPS
…
Stream	
  data
Cisco	
  
Security	
  
Suite
Windows/	
  
AD/	
  Exchange
Palo	
  Alto	
  
Networks
FireEye
Bit9
DShield
DNS
OSSEC
Connecting	
  the	
  “data-­‐dots”	
  via	
  multiple/dynamic	
  relationships
Persist,	
  Repeat
Threat	
  intelligence
Auth -­‐ User	
  Roles
Host	
  
Activity/Security
Network	
  
Activity/Security
Attacker,	
  know	
  relay/C2	
  sites,	
  infected	
  sites,	
  file	
  
hashes,	
  IOC, attack/campaign	
  intent	
  and	
  attribution
Where	
  they	
  went,	
  who	
  talked	
  to	
  whom,	
  attack	
  
transmitted,	
  abnormal	
  traffic,	
  malware	
  download
What	
  process	
  is	
  running	
  (malicious,	
   abnormal,	
  etc.)	
  
Process	
  owner,	
  registry	
  mods,	
  attack/malware	
  
artifacts,	
  patching	
  level,	
  attack	
  susceptibility
Access	
  level,	
  privileged	
  users,	
  likelihood	
   of	
  infection,	
  
where	
  they	
  might	
  be	
  in	
  kill	
  chain	
  
Delivery,	
  exploit	
  
installation
Gain	
  trusted	
  
access
ExfiltrationData	
  GatheringUpgrade	
  (escalate)
Lateral	
  movement
Persist,	
  Repeat
11
Security	
  Intelligence	
  Use	
  Cases
SECURITY	
  &	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  
COMPLIANCE	
  
REPORTING
REAL-­‐TIME	
  
MONITORING	
  OF	
  
KNOWN	
  THREATS
DETECTING	
  
UNKNOWN	
  
THREATS
INCIDENT	
  
INVESTIGATIONS	
  
&	
  FORENSICS
FRAUD	
  
DETECTION
INSIDER	
  
THREAT
Complement,	
  replace	
  and	
  go	
  beyond	
  traditional	
  SIEMs
12
Splunk Enterprise	
  Security
Risk-­‐Based	
  
Analytics
Visualize	
  
and	
  Discover	
  
Relationships
Enrich	
  Security	
  
Analysis	
  with	
  
Threat	
  Intelligence
13
The	
  artist	
  formerly	
  known	
  as	
  the	
  ‘app	
  for’
Splunk	
  Enterprise	
  Security	
  – 5	
  Releases	
  in	
  21	
  Months
14
Q3 2014 Q4 2014 Q2 2015
ES	
  3.1
•Risk	
  Framework
•Guided	
  Search
•Unified	
  Search	
  
Editor
•Threatlist
Scoring
•Threatlist Audit
ES	
  4.0
• Breach	
  Analysis
• Integration	
  with	
  
Splunk	
  UBA
• Splunk	
  Security	
  
Framework
ES	
  3.0
ES	
  3.2
•Protocol	
  
Intelligence	
  
(Stream capture)
•Semantic	
  Search	
  
(Dynamic	
  
Thresholding)
ES	
  3.3
•Threat	
  Intel	
  
framework
•User	
  Activity	
  
Monitoring
•Content	
  Sharing
•Data	
  Ingestion
Q4 2015
DEMO!
PLAY	
  DEMO
16
17
https://www.splunk.com/getsplunk/es_sandbox
18
Copyright	
  ©	
  2014	
  Splunk	
  Inc.
Splunk User	
  Behavior	
  Analytics	
  
for	
  threat	
  detection	
  
BIG	
  DATA	
  
DRIVEN
SECURITY
ANALYTICS
MACHINE
LEARNING
A	
  NEW	
  PARADIGM
DATA-­‐SCIENCE	
  DRIVEN	
  BEHAVIORAL	
  ANALYTICS
What	
  does	
  Splunk UBA	
  do?
21
SIEM
Firewall, AD,
DLP
AWS, VM
Cloud, Mobile
End point, Host,
App, DB logs
Netflow, PCAP
Threat Feeds
Next-Gen Data Science-driven
Threat Detection
Application for
SOC Analysts
Kill Chain Detection
Ranked Threat Review
Actions & Resolution
99.99%	
  event	
  
reduction
Security Analytics
SPLUNK UBA
MACHINE	
  
LEARNING
BEHAVIOR	
  
ANALYTICS
ANOMALY	
  
DETECTION
THREAT	
  
DETECTION
SECURITY	
  
ANALYTICS
22
THREAT	
  DETECTION
KEY	
  WORKFLOWS	
  – SOC	
  ANALYST
SOC	
  ANALYST
§ Quickly	
  spot	
  threats	
  within	
  your	
  
network
§ Leverage	
  Threat	
  Detection	
  workflow	
  
to	
  investigate	
  insider	
  threats	
  and	
  
cyber	
  attacks	
  	
  
§ Act	
  on	
  forensic	
  details	
  – deactivate	
  
accounts,	
  unplug	
  network	
  devices,	
  etc.
SECURITY	
  ANALYTICS
KILL-­‐CHAIN
HUNTER
KEY	
  WORKFLOWS	
  -­‐ HUNTER
§ Investigate	
  suspicious	
  users,	
  devices,	
  
and	
  applications
§ Dig	
  deeper	
  into	
  identified	
  anomalies	
  
and	
  threat	
  indicators
§ Look	
  for	
  policy	
  violations
Threat	
  Example
25
John	
  logs	
  in	
  via VPN	
  from	
  1.0.63.14	
  at	
  3pm	
  
John	
  elevates	
  his	
  privileges	
  for	
  the	
  PCI	
  network
John	
  performs	
  a	
  remote	
  desktop	
  on	
  a	
  system	
  
as	
  Administrator	
  on	
  the	
  PCI	
  network	
  zone
John	
  (Admin) performs	
  an	
  ssh as	
  root	
  to	
  a	
  new	
  
machine	
  in	
  the	
  BizDev department	
  
John	
  (Adminàroot) accesses	
  the	
  folder	
  with	
  all	
  
the	
  excel	
  and	
  negotiations	
  documents	
  on	
  the	
  
BizDev file	
  shares
John	
  (Adminàroot) copies	
  all	
  the	
  negotiation	
  
docs	
  to	
  another	
  share	
  on	
  the	
  corpzone
John (Adminàroot) uses	
  a	
  set	
  of	
  Twitter	
  handles	
  
to	
  chop	
  and	
  copy	
  the	
  data	
  outside	
  the	
  
enterprise
Time
Unusual	
   Geo	
  for	
  John	
  (China)
Unusual	
   Activity	
  Time
Unusual	
   Zone	
  (CorpàPCI) traversal	
  for	
  John	
  
(lateral	
  movement)
Unusual	
   Machine	
  Access	
  
(lateral	
   movement;	
   individual	
  +	
  peer	
   group)
Unusual	
   File	
  Access	
  
(individual	
  +	
  peer	
   group)
Excessive	
   Data	
  Transmission
(individual	
  +	
  peer	
   group)
Unusual	
   Zone	
  combo	
   (PCIàcorp) for	
  John	
  
Multiple	
  Outgoing	
  Connections
Unusual	
   VPN	
  session	
   duration	
  (11h)
John
3:00 PM
3:05 PM
3:15 PM
3:40 PM
6 PM
11:35 PM
Unusual	
   Activity	
  Sequence	
  
(AD/DC	
   Privilege	
   Escalation)
3:10 PM
User Activities Risk/Threat Detection Areas
DEMO!
Thank	
  you!
29 sob@splunk.com

More Related Content

What's hot

Detect Unknown Threats, Reduce Dwell Time, Accelerate Response
Detect Unknown Threats, Reduce Dwell Time, Accelerate ResponseDetect Unknown Threats, Reduce Dwell Time, Accelerate Response
Detect Unknown Threats, Reduce Dwell Time, Accelerate ResponseRahul Neel Mani
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)Ahmed Ayman
 
Threat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident ResponseThreat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident ResponseInfocyte
 
Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Dan Morrill
 
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...RootedCON
 
Advanced persistent threat (apt)
Advanced persistent threat (apt)Advanced persistent threat (apt)
Advanced persistent threat (apt)mmubashirkhan
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh
 
The Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch SystemThe Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch SystemLancope, Inc.
 
Introduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismIntroduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismGlobal Micro Solutions
 
Using Big Data for Cybersecurity
Using Big Data for CybersecurityUsing Big Data for Cybersecurity
Using Big Data for CybersecuritySplunk
 
IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...
IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...
IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...Luigi Delgrosso
 
Science of Security: Cyber Ecosystem Attack Analysis Methodology
Science of Security: Cyber Ecosystem Attack Analysis MethodologyScience of Security: Cyber Ecosystem Attack Analysis Methodology
Science of Security: Cyber Ecosystem Attack Analysis MethodologyShawn Riley
 
Cyber Incident Response Triage - CPX 360 Presentation
Cyber Incident Response Triage - CPX 360 PresentationCyber Incident Response Triage - CPX 360 Presentation
Cyber Incident Response Triage - CPX 360 PresentationInfocyte
 
Malware detection how to spot infections early with alien vault usm
Malware detection how to spot infections early with alien vault usmMalware detection how to spot infections early with alien vault usm
Malware detection how to spot infections early with alien vault usmAlienVault
 
Advanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementAdvanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementMayur Nanotkar
 
The Rise of the Purple Team
The Rise of the Purple TeamThe Rise of the Purple Team
The Rise of the Purple TeamPriyanka Aash
 
Journey to the Center of Security Operations
Journey to the Center of Security OperationsJourney to the Center of Security Operations
Journey to the Center of Security Operations♟Sergej Epp
 
Meet Me in the Middle: Threat Indications and Warning in Principle and Practice
Meet Me in the Middle: Threat Indications and Warning in Principle and PracticeMeet Me in the Middle: Threat Indications and Warning in Principle and Practice
Meet Me in the Middle: Threat Indications and Warning in Principle and PracticeDragos, Inc.
 

What's hot (20)

Detect Unknown Threats, Reduce Dwell Time, Accelerate Response
Detect Unknown Threats, Reduce Dwell Time, Accelerate ResponseDetect Unknown Threats, Reduce Dwell Time, Accelerate Response
Detect Unknown Threats, Reduce Dwell Time, Accelerate Response
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
Threat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident ResponseThreat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident Response
 
Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)
 
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
 
Advanced persistent threat (apt)
Advanced persistent threat (apt)Advanced persistent threat (apt)
Advanced persistent threat (apt)
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
 
Honeypot Essentials
Honeypot EssentialsHoneypot Essentials
Honeypot Essentials
 
The Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch SystemThe Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch System
 
Introduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismIntroduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivism
 
Using Big Data for Cybersecurity
Using Big Data for CybersecurityUsing Big Data for Cybersecurity
Using Big Data for Cybersecurity
 
IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...
IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...
IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...
 
Science of Security: Cyber Ecosystem Attack Analysis Methodology
Science of Security: Cyber Ecosystem Attack Analysis MethodologyScience of Security: Cyber Ecosystem Attack Analysis Methodology
Science of Security: Cyber Ecosystem Attack Analysis Methodology
 
Cyber Incident Response Triage - CPX 360 Presentation
Cyber Incident Response Triage - CPX 360 PresentationCyber Incident Response Triage - CPX 360 Presentation
Cyber Incident Response Triage - CPX 360 Presentation
 
Malware detection how to spot infections early with alien vault usm
Malware detection how to spot infections early with alien vault usmMalware detection how to spot infections early with alien vault usm
Malware detection how to spot infections early with alien vault usm
 
Advanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementAdvanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security Management
 
The Rise of the Purple Team
The Rise of the Purple TeamThe Rise of the Purple Team
The Rise of the Purple Team
 
Journey to the Center of Security Operations
Journey to the Center of Security OperationsJourney to the Center of Security Operations
Journey to the Center of Security Operations
 
Meet Me in the Middle: Threat Indications and Warning in Principle and Practice
Meet Me in the Middle: Threat Indications and Warning in Principle and PracticeMeet Me in the Middle: Threat Indications and Warning in Principle and Practice
Meet Me in the Middle: Threat Indications and Warning in Principle and Practice
 

Similar to SplunkLive Auckland 2015 - Splunk for Security

Best Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting BreachesBest Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting BreachesSplunk
 
SplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakoutSplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakoutSplunk
 
Virtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteVirtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteSplunk
 
Splunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breachesSplunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breachesSplunk
 
SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunk
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightHostway|HOSTING
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session Splunk
 
SplunkLive! London - Scoping Infections and Disrupting Breaches breakout
SplunkLive! London - Scoping Infections and Disrupting Breaches breakoutSplunkLive! London - Scoping Infections and Disrupting Breaches breakout
SplunkLive! London - Scoping Infections and Disrupting Breaches breakoutSplunk
 
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Cloudera, Inc.
 
LIS3353 SP12 Week 9
LIS3353 SP12 Week 9LIS3353 SP12 Week 9
LIS3353 SP12 Week 9Amanda Case
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Skycure
 
Splunk for security
Splunk for securitySplunk for security
Splunk for securityGreg Hanchin
 
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverNew USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverAlienVault
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunk
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with SplunkSplunk
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk
 
Splunk Discovery Day Düsseldorf 2016 - Splunk für Security
Splunk Discovery Day Düsseldorf 2016 - Splunk für SecuritySplunk Discovery Day Düsseldorf 2016 - Splunk für Security
Splunk Discovery Day Düsseldorf 2016 - Splunk für SecuritySplunk
 

Similar to SplunkLive Auckland 2015 - Splunk for Security (20)

Best Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting BreachesBest Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting Breaches
 
SplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakoutSplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakout
 
Virtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteVirtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - Deloitte
 
Splunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breachesSplunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breaches
 
SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based security
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with Phirelight
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
 
SplunkLive! London - Scoping Infections and Disrupting Breaches breakout
SplunkLive! London - Scoping Infections and Disrupting Breaches breakoutSplunkLive! London - Scoping Infections and Disrupting Breaches breakout
SplunkLive! London - Scoping Infections and Disrupting Breaches breakout
 
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
 
LIS3353 SP12 Week 9
LIS3353 SP12 Week 9LIS3353 SP12 Week 9
LIS3353 SP12 Week 9
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
 
Splunk for security
Splunk for securitySplunk for security
Splunk for security
 
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverNew USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
 
NetWitness
NetWitnessNetWitness
NetWitness
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
 
Splunk Discovery Day Düsseldorf 2016 - Splunk für Security
Splunk Discovery Day Düsseldorf 2016 - Splunk für SecuritySplunk Discovery Day Düsseldorf 2016 - Splunk für Security
Splunk Discovery Day Düsseldorf 2016 - Splunk für Security
 

More from Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routineSplunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTVSplunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank InternationalSplunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College LondonSplunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSplunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability SessionSplunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - KeynoteSplunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform SessionSplunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security SessionSplunk
 

More from Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Recently uploaded

Schema on read is obsolete. Welcome metaprogramming..pdf
Schema on read is obsolete. Welcome metaprogramming..pdfSchema on read is obsolete. Welcome metaprogramming..pdf
Schema on read is obsolete. Welcome metaprogramming..pdfLars Albertsson
 
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al BarshaAl Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al BarshaAroojKhan71
 
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...Delhi Call girls
 
Week-01-2.ppt BBB human Computer interaction
Week-01-2.ppt BBB human Computer interactionWeek-01-2.ppt BBB human Computer interaction
Week-01-2.ppt BBB human Computer interactionfulawalesam
 
Best VIP Call Girls Noida Sector 39 Call Me: 8448380779
Best VIP Call Girls Noida Sector 39 Call Me: 8448380779Best VIP Call Girls Noida Sector 39 Call Me: 8448380779
Best VIP Call Girls Noida Sector 39 Call Me: 8448380779Delhi Call girls
 
FESE Capital Markets Fact Sheet 2024 Q1.pdf
FESE Capital Markets Fact Sheet 2024 Q1.pdfFESE Capital Markets Fact Sheet 2024 Q1.pdf
FESE Capital Markets Fact Sheet 2024 Q1.pdfMarinCaroMartnezBerg
 
Vip Model Call Girls (Delhi) Karol Bagh 9711199171✔️Body to body massage wit...
Vip Model  Call Girls (Delhi) Karol Bagh 9711199171✔️Body to body massage wit...Vip Model  Call Girls (Delhi) Karol Bagh 9711199171✔️Body to body massage wit...
Vip Model Call Girls (Delhi) Karol Bagh 9711199171✔️Body to body massage wit...shivangimorya083
 
Discover Why Less is More in B2B Research
Discover Why Less is More in B2B ResearchDiscover Why Less is More in B2B Research
Discover Why Less is More in B2B Researchmichael115558
 
Determinants of health, dimensions of health, positive health and spectrum of...
Determinants of health, dimensions of health, positive health and spectrum of...Determinants of health, dimensions of health, positive health and spectrum of...
Determinants of health, dimensions of health, positive health and spectrum of...shambhavirathore45
 
Call me @ 9892124323 Cheap Rate Call Girls in Vashi with Real Photo 100% Secure
Call me @ 9892124323  Cheap Rate Call Girls in Vashi with Real Photo 100% SecureCall me @ 9892124323  Cheap Rate Call Girls in Vashi with Real Photo 100% Secure
Call me @ 9892124323 Cheap Rate Call Girls in Vashi with Real Photo 100% SecurePooja Nehwal
 
Ravak dropshipping via API with DroFx.pptx
Ravak dropshipping via API with DroFx.pptxRavak dropshipping via API with DroFx.pptx
Ravak dropshipping via API with DroFx.pptxolyaivanovalion
 
Delhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Callshivangimorya083
 
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...amitlee9823
 
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...amitlee9823
 
Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...
Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...
Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...Valters Lauzums
 
BPAC WITH UFSBI GENERAL PRESENTATION 18_05_2017-1.pptx
BPAC WITH UFSBI GENERAL PRESENTATION 18_05_2017-1.pptxBPAC WITH UFSBI GENERAL PRESENTATION 18_05_2017-1.pptx
BPAC WITH UFSBI GENERAL PRESENTATION 18_05_2017-1.pptxMohammedJunaid861692
 
Zuja dropshipping via API with DroFx.pptx
Zuja dropshipping via API with DroFx.pptxZuja dropshipping via API with DroFx.pptx
Zuja dropshipping via API with DroFx.pptxolyaivanovalion
 
Cheap Rate Call girls Sarita Vihar Delhi 9205541914 shot 1500 night
Cheap Rate Call girls Sarita Vihar Delhi 9205541914 shot 1500 nightCheap Rate Call girls Sarita Vihar Delhi 9205541914 shot 1500 night
Cheap Rate Call girls Sarita Vihar Delhi 9205541914 shot 1500 nightDelhi Call girls
 

Recently uploaded (20)

(NEHA) Call Girls Katra Call Now 8617697112 Katra Escorts 24x7
(NEHA) Call Girls Katra Call Now 8617697112 Katra Escorts 24x7(NEHA) Call Girls Katra Call Now 8617697112 Katra Escorts 24x7
(NEHA) Call Girls Katra Call Now 8617697112 Katra Escorts 24x7
 
Schema on read is obsolete. Welcome metaprogramming..pdf
Schema on read is obsolete. Welcome metaprogramming..pdfSchema on read is obsolete. Welcome metaprogramming..pdf
Schema on read is obsolete. Welcome metaprogramming..pdf
 
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al BarshaAl Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
 
Delhi 99530 vip 56974 Genuine Escort Service Call Girls in Kishangarh
Delhi 99530 vip 56974 Genuine Escort Service Call Girls in  KishangarhDelhi 99530 vip 56974 Genuine Escort Service Call Girls in  Kishangarh
Delhi 99530 vip 56974 Genuine Escort Service Call Girls in Kishangarh
 
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
 
Week-01-2.ppt BBB human Computer interaction
Week-01-2.ppt BBB human Computer interactionWeek-01-2.ppt BBB human Computer interaction
Week-01-2.ppt BBB human Computer interaction
 
Best VIP Call Girls Noida Sector 39 Call Me: 8448380779
Best VIP Call Girls Noida Sector 39 Call Me: 8448380779Best VIP Call Girls Noida Sector 39 Call Me: 8448380779
Best VIP Call Girls Noida Sector 39 Call Me: 8448380779
 
FESE Capital Markets Fact Sheet 2024 Q1.pdf
FESE Capital Markets Fact Sheet 2024 Q1.pdfFESE Capital Markets Fact Sheet 2024 Q1.pdf
FESE Capital Markets Fact Sheet 2024 Q1.pdf
 
Vip Model Call Girls (Delhi) Karol Bagh 9711199171✔️Body to body massage wit...
Vip Model  Call Girls (Delhi) Karol Bagh 9711199171✔️Body to body massage wit...Vip Model  Call Girls (Delhi) Karol Bagh 9711199171✔️Body to body massage wit...
Vip Model Call Girls (Delhi) Karol Bagh 9711199171✔️Body to body massage wit...
 
Discover Why Less is More in B2B Research
Discover Why Less is More in B2B ResearchDiscover Why Less is More in B2B Research
Discover Why Less is More in B2B Research
 
Determinants of health, dimensions of health, positive health and spectrum of...
Determinants of health, dimensions of health, positive health and spectrum of...Determinants of health, dimensions of health, positive health and spectrum of...
Determinants of health, dimensions of health, positive health and spectrum of...
 
Call me @ 9892124323 Cheap Rate Call Girls in Vashi with Real Photo 100% Secure
Call me @ 9892124323  Cheap Rate Call Girls in Vashi with Real Photo 100% SecureCall me @ 9892124323  Cheap Rate Call Girls in Vashi with Real Photo 100% Secure
Call me @ 9892124323 Cheap Rate Call Girls in Vashi with Real Photo 100% Secure
 
Ravak dropshipping via API with DroFx.pptx
Ravak dropshipping via API with DroFx.pptxRavak dropshipping via API with DroFx.pptx
Ravak dropshipping via API with DroFx.pptx
 
Delhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
 
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...
 
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
 
Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...
Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...
Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...
 
BPAC WITH UFSBI GENERAL PRESENTATION 18_05_2017-1.pptx
BPAC WITH UFSBI GENERAL PRESENTATION 18_05_2017-1.pptxBPAC WITH UFSBI GENERAL PRESENTATION 18_05_2017-1.pptx
BPAC WITH UFSBI GENERAL PRESENTATION 18_05_2017-1.pptx
 
Zuja dropshipping via API with DroFx.pptx
Zuja dropshipping via API with DroFx.pptxZuja dropshipping via API with DroFx.pptx
Zuja dropshipping via API with DroFx.pptx
 
Cheap Rate Call girls Sarita Vihar Delhi 9205541914 shot 1500 night
Cheap Rate Call girls Sarita Vihar Delhi 9205541914 shot 1500 nightCheap Rate Call girls Sarita Vihar Delhi 9205541914 shot 1500 night
Cheap Rate Call girls Sarita Vihar Delhi 9205541914 shot 1500 night
 

SplunkLive Auckland 2015 - Splunk for Security

  • 1. Copyright  ©  2014  Splunk  Inc. Splunk for  Security Continuous  Monitoring  and  Analytics-­‐Driven   Security  for  Modern  Threats Simon  O’Brien,  Security  SME,  ANZ
  • 2. SPLUNK FOR SECURITY Connecting People and Data, with Context and Extended Intelligence
  • 3. The  Ever-­‐Changing  Threat  Landscape 3 67% Victims  notified  by   external  entity 100% Valid  credentials were  used 229 Median  #  of  days   before  detection Source:  Mandiant  M-­‐Trends  Report  2012/2013/2014
  • 5. New  approach  to  security  operation  is  needed • Human  directed • Goal-­‐oriented • Dynamic  (adjust  to  changes) • Coordinated • Multiple  tools  &  activities • New  evasion  techniques • Fusion  of  people,  process,  &   technology • Contextual  and  behavioral • Rapid  learning  and  response • Share  info  &  collaborate • Analyze  all  data  for  relevance • Leverage  IOC  &  Threat  Intel THREAT Attack  Approach Security  Approach 5 TECHNOLOGY PEOPLE PROCESS
  • 6. New  approach  to  security  operation  is  needed THREAT Attack  Approach Analytics-­‐driven  Security Security  Approach 6 TECHNOLOGY PEOPLE PROCESS • Human  directed • Goal-­‐oriented • Dynamic  (adjust  to  changes) • Coordinated • Multiple  tools  &  activities • New  evasion  techniques
  • 7. • Continuously Protect the   business  against: ê Data  Breaches   ê Malware   ê Fraud   ê IP  Theft • Comply with  audit  requirements • Provide  enterprise  Visibility 7 Security  &  Compliance Top  Splunk  Benefits • 70%  to 90%  improvement  with   detection  and  research  of  events • 70%  to 95%  reduction  in  security   incident  investigation  time • 10%  to 30%  reduction  in  risks   associated  with  data  breaches,   fraud  and  IP  theft • 70%  to 90%  reduction  in   compliance  labor Top  Goals
  • 8. 8 All  Data  is  Security  Relevant  =  Big  Data Servers Storage DesktopsEmail Web Transaction Records Network Flows DHCP/  DNS Hypervisor Custom   Apps Physical Access Badges Threat   Intelligence Mobile CMDB Intrusion   Detection Firewall Data  Loss   Prevention Anti-­‐ Malware Vulnerability Scans Traditional Authentication
  • 9. 9 Solution:  Splunk,  The  Engine  For  Machine  Data Online   Services Web   Services Servers Security GPS   Location Storage Desktops Networks Packaged   Applications Custom Applications Messaging Telecoms Online   Shopping   Cart Web   Clickstreams Databases Energy   Meters Call  Detail   Records Smartphones   and  Devices RFID Developer Platform Report   and   analyze Custom   dashboards Monitor   and  alert Ad  hoc   search Real-­‐Time Machine  Data References – Coded   fields,  mappings,  aliases Dynamic  information   – Stored   in  non-­‐traditional   formats Environmental   context   – Human  maintained   files,  documents System/application   – Available  only  using  application   request Intelligence/analytics   – Indicators,   anomaly,  research,   white/blacklist
  • 10. 10 The  Splunk  Platform  for  Security  Intelligence   SPLUNK  ENTERPRISE  (CORE) Copyright  ©  2014  Splunk  Inc. 200+  APPS SPLUNK FOR  SECURITY SPLUNK-­‐BUILT  APPS … Stream  data Cisco   Security   Suite Windows/   AD/  Exchange Palo  Alto   Networks FireEye Bit9 DShield DNS OSSEC
  • 11. Connecting  the  “data-­‐dots”  via  multiple/dynamic  relationships Persist,  Repeat Threat  intelligence Auth -­‐ User  Roles Host   Activity/Security Network   Activity/Security Attacker,  know  relay/C2  sites,  infected  sites,  file   hashes,  IOC, attack/campaign  intent  and  attribution Where  they  went,  who  talked  to  whom,  attack   transmitted,  abnormal  traffic,  malware  download What  process  is  running  (malicious,   abnormal,  etc.)   Process  owner,  registry  mods,  attack/malware   artifacts,  patching  level,  attack  susceptibility Access  level,  privileged  users,  likelihood   of  infection,   where  they  might  be  in  kill  chain   Delivery,  exploit   installation Gain  trusted   access ExfiltrationData  GatheringUpgrade  (escalate) Lateral  movement Persist,  Repeat 11
  • 12. Security  Intelligence  Use  Cases SECURITY  &                     COMPLIANCE   REPORTING REAL-­‐TIME   MONITORING  OF   KNOWN  THREATS DETECTING   UNKNOWN   THREATS INCIDENT   INVESTIGATIONS   &  FORENSICS FRAUD   DETECTION INSIDER   THREAT Complement,  replace  and  go  beyond  traditional  SIEMs 12
  • 13. Splunk Enterprise  Security Risk-­‐Based   Analytics Visualize   and  Discover   Relationships Enrich  Security   Analysis  with   Threat  Intelligence 13 The  artist  formerly  known  as  the  ‘app  for’
  • 14. Splunk  Enterprise  Security  – 5  Releases  in  21  Months 14 Q3 2014 Q4 2014 Q2 2015 ES  3.1 •Risk  Framework •Guided  Search •Unified  Search   Editor •Threatlist Scoring •Threatlist Audit ES  4.0 • Breach  Analysis • Integration  with   Splunk  UBA • Splunk  Security   Framework ES  3.0 ES  3.2 •Protocol   Intelligence   (Stream capture) •Semantic  Search   (Dynamic   Thresholding) ES  3.3 •Threat  Intel   framework •User  Activity   Monitoring •Content  Sharing •Data  Ingestion Q4 2015
  • 15. DEMO!
  • 18. 18
  • 19. Copyright  ©  2014  Splunk  Inc. Splunk User  Behavior  Analytics   for  threat  detection  
  • 20. BIG  DATA   DRIVEN SECURITY ANALYTICS MACHINE LEARNING A  NEW  PARADIGM DATA-­‐SCIENCE  DRIVEN  BEHAVIORAL  ANALYTICS
  • 21. What  does  Splunk UBA  do? 21 SIEM Firewall, AD, DLP AWS, VM Cloud, Mobile End point, Host, App, DB logs Netflow, PCAP Threat Feeds Next-Gen Data Science-driven Threat Detection Application for SOC Analysts Kill Chain Detection Ranked Threat Review Actions & Resolution 99.99%  event   reduction Security Analytics
  • 22. SPLUNK UBA MACHINE   LEARNING BEHAVIOR   ANALYTICS ANOMALY   DETECTION THREAT   DETECTION SECURITY   ANALYTICS 22
  • 23. THREAT  DETECTION KEY  WORKFLOWS  – SOC  ANALYST SOC  ANALYST § Quickly  spot  threats  within  your   network § Leverage  Threat  Detection  workflow   to  investigate  insider  threats  and   cyber  attacks     § Act  on  forensic  details  – deactivate   accounts,  unplug  network  devices,  etc.
  • 24. SECURITY  ANALYTICS KILL-­‐CHAIN HUNTER KEY  WORKFLOWS  -­‐ HUNTER § Investigate  suspicious  users,  devices,   and  applications § Dig  deeper  into  identified  anomalies   and  threat  indicators § Look  for  policy  violations
  • 25. Threat  Example 25 John  logs  in  via VPN  from  1.0.63.14  at  3pm   John  elevates  his  privileges  for  the  PCI  network John  performs  a  remote  desktop  on  a  system   as  Administrator  on  the  PCI  network  zone John  (Admin) performs  an  ssh as  root  to  a  new   machine  in  the  BizDev department   John  (Adminàroot) accesses  the  folder  with  all   the  excel  and  negotiations  documents  on  the   BizDev file  shares John  (Adminàroot) copies  all  the  negotiation   docs  to  another  share  on  the  corpzone John (Adminàroot) uses  a  set  of  Twitter  handles   to  chop  and  copy  the  data  outside  the   enterprise Time Unusual   Geo  for  John  (China) Unusual   Activity  Time Unusual   Zone  (CorpàPCI) traversal  for  John   (lateral  movement) Unusual   Machine  Access   (lateral   movement;   individual  +  peer   group) Unusual   File  Access   (individual  +  peer   group) Excessive   Data  Transmission (individual  +  peer   group) Unusual   Zone  combo   (PCIàcorp) for  John   Multiple  Outgoing  Connections Unusual   VPN  session   duration  (11h) John 3:00 PM 3:05 PM 3:15 PM 3:40 PM 6 PM 11:35 PM Unusual   Activity  Sequence   (AD/DC   Privilege   Escalation) 3:10 PM User Activities Risk/Threat Detection Areas
  • 26.
  • 27.
  • 28. DEMO!