SlideShare a Scribd company logo
1 of 40
Copyright © 2015 Splunk Inc.
Data Obfuscation in
Splunk Enterprise
2
Agenda
The Drivers
Data-in-Flight
Data-at-Rest
Data Obfuscation within Splunk Enterprise
– Anonymization
– Pseudonymization
Summing Up
Demonstration
3
Agenda
The Drivers
Data-in-Flight
Data-at-Rest
Data Obfuscation within Splunk Enterprise
– Anonymization
– Pseudonymization
Summing Up
Demonstration
4
The Drivers
risk
minimization
strategy
5
The Drivers
Stakeholder* Workers
Council
Data Privacy
Officer
GDPR Privacy
Shield
PCI ….
Requirements* Anonymization Pseudonymization Pseudonymization Encryption RAW Event
archival for 1
year – 3
month
online
*Examples only | Your legal department will assist you.
6
The Drivers
Stakeholder* Workers
Council
Data Privacy
Officer
GDPR Privacy
Shield
PCI ….
Requirements* Anonymization Pseudonymization Pseudonymization Encryption RAW Event
archival for 1
year – 3
month
online
You need to ensure to have a flexible platform
that fits your needs
–
even if they change!
*Examples only | Your legal department will assist you.
7
Spoilt for Choice
What
– Confidentiality / Integrity / Authenticity
Where
– At Source / In Flight / At Rest / Presentation Layer
How
– Anonymization / Pseudonymization
Usability, Maintainability, Cost, …
Data-in-Flight
9
Data-in-Flight
Encryption and/or authentication using your own certificates for:
– Communications between the browser and Splunk Web
– Communication from Splunk forwarders to indexers
– Other types of communication, such as communications between Splunk
instances over the management port
Type of exchange Client function Server function Encryption Certificate
Authentication
Common Name
checking
Type of data exchanged
Browser to Splunk
Web
Browser Splunk Web NOT enabled by default dictated by client
(browser)
dictated by client
(browser)
search term results
Inter-Splunk
communication
Splunk Web splunkd enabled by default NOT enabled by default NOT enabled by default search term results
Forwarding splunkd as a
forwarder
splunkd as an indexer NOT enabled by default NOT enabled by default NOT enabled by default data to be indexed
Deployment server to
indexers
splunkd as a
forwarder
splunkd as an indexer NOT enabled by default NOT enabled by default NOT enabled by default Not recommended. Use Pass4SymmKey
instead.
http://docs.splunk.com/Documentation/Splunk/latest/Security/AboutsecuringyourSplunkconfigurationwithSSL
Data-at-Rest
11
Integrity
Compute SHA256 hash for every slice in hot bucket
When bucket rolls from hot to warm, create SHA256 hash of the file
containing the hashes of the individual slices
Can verify integrity from the CLI
Enable for an entire index
http://docs.splunk.com/Documentation/Splunk/latest/Security/Dataintegritycontrol http://blogs.splunk.com/2015/10/28/data-integrity-is-back-baby/
12
Encryption
Encryption of all data Splunk writes to disk
(index, raw data, metadata)
Pros:
– Easy to implement with OS or device means
– Covers all data
– Transparent to Splunk
Cons:
– Limited granularity
– Performance overhead
– Limited security against rogue users
13
Encryption
https://www.vormetric.com/sites/default/files/wp-splunk-vormetric.pdf
Data Obfuscation in
Splunk Enterprise
15
What is Anonymization?
Anonymization of data means processing it with the aim of irreversibly
preventing the identification of the individual to whom it relates.
2016-12-24 09:00 host1 mm28522 login successful
2016-12-24 09:00 host1 ****** login successful
16
What is Pseudonymization?
Pseudonymization of data means replacing any identifying
characteristics of data with a pseudonym, or, in other words, a value
which does not allow the data subject to be directly identified.
2016-12-24 09:00 host1 mm28522 login successful
2016-12-24 09:00 host1 0fc43cd589ec74ddb677501adf6c295b login successful
Anonymization
19
At Indexing Time
Used SEDCMD or TRANSFORMS at indexing time
Pros:
– Easy to implement and maintain, easy usability, low
complexity
– No impact on licensing
Cons:
– Modifies raw events
– Anonymization -> less information available
https://docs.splunk.com/Documentation/Splunk/latest/Data/Anonymizedata
Pseudonymization
21
Presentation Layer
Hide data at presentation layer
Locked down User
– Pre-defined App with dashboard access only
– No search app, no raw search, no raw event drill
down
| eval username = “****”
| eval username=sha256(username)
or use your own custom search command
22
Application Layer
Data pseudonymization before Splunk picks it up
Pros:
– Managed earliest as possible in the process
– Data source owner responsible
– Data-Privacy challenge solved for data stored on
source as well
Cons:
– Individual solution per data source/type/method
required
23
Event Duplication
Duplicate event, store original event and
pseudonymized event in separate indexes
Pros:
– Easy to implement and maintain, easy usability,
low complexity
Cons:
– Storage costs (can be limited with tsidx
retention but slower search)
– License costs
idx_cleartext
idx_pseudonym
24
Summary Index
Scheduled summary search transforms the data
and stores it in a new summary index
Pros:
– Summary index does not count against license
– Everything GUI managed
– Allows grouped aggregation (anonymization, too)
Cons:
– Regular search utilizing resources
– Breaks out-of-the-box CIM (source=search name,
sourcetype=stash, original sourcetype moved to
orig_sourcetype)
idx_cleartext
idx_summary
25
Input Layer
Data de-centralized piped through a custom
method using a modular input
Pros:
– High flexibility on encryption, hashing etc. methods
and requirements
– Processing can be done decentralized at each
forwarder to distribute processing load
Cons:
– Scripting required for modular inputs
26
Summing Up
Many possible ways – each has pros and cons
Anonymization
– Data aggregation might be an additional layer as specific access to a specific file
from a specific host does potentially allow identification back to an individual
Pseudonymization
– Requires a proper concept to ensure the pros and cons are known and accepted
in advance such that impact and additional complexity is understood in
production and operation use
We are transparent on possibilities, allow multiple ways and levels
which are available for data obfuscation.
Demonstration
28
Demo Scenario
Encryption
Modular Input
Log file with sensitive data
Read log file data
File Monitor input (UF)
Modular Input encrypts field
values
Data sent and stored
Decryption
Custom Search Command
Events in Splunk with encrypted
field values
User is authorized to use
custom search command
Custom search command
Decrypts fields
Anonymization
SEDCMD
Log file with sensitive data
Read log file data
File Monitor Input (UF)
Pipeline
Apply SEDCMD and replace data
Data stored
29
Modular Input?
https://splunkbase.splunk.com/app/1901/
30
Modular Input? Splunkbase!
http://docs.splunk.com/Documentation/Splunk/latest/AdvancedDev/ModInputsIntro
31
Protocol Data Input
Different input protocols
Custom data handler allows to
pre-process data
– Polyglot: many programming
languages can be used. E.g. Java,
JavaScript, Python, …
Different output protocols
Data Handler
https://splunkbase.splunk.com/app/1901/
32
Log File cleartext.log
Field Description Action we want to take
first First name Encrypt with AES
name Last Name Encrypt with AES
dob Date of Birth Encrypt with AES
uid Employee ID Anonymize
33
UF File Monitor
34
IDX Anonymization SEDCMD (props.conf)
35
Create PDI Custom Data Handler
36
Receiver – Protocol Data Input
37
PDI Configuation – Protocols
38
PDI Configuration – Data Handler
Parameters for custom data handler:
• regex: identify fields to encrypt
• *_Key_File: Keys to use to encrypt
PDI Custom data handler (here: Java)
39
Processed Raw Event
40
Decrypt Data – Custom Search Command
Thank You

More Related Content

What's hot

Hunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureHunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureSergey Soldatov
 
Reversing Android Applications For Fun and Profit
Reversing Android Applications For Fun and ProfitReversing Android Applications For Fun and Profit
Reversing Android Applications For Fun and ProfitMaycon Vitali
 
Container Security
Container SecurityContainer Security
Container SecurityJie Liau
 
The Rise of ZStandard: Apache Spark/Parquet/ORC/Avro
The Rise of ZStandard: Apache Spark/Parquet/ORC/AvroThe Rise of ZStandard: Apache Spark/Parquet/ORC/Avro
The Rise of ZStandard: Apache Spark/Parquet/ORC/AvroDatabricks
 
MySQL Monitoring using Prometheus & Grafana
MySQL Monitoring using Prometheus & GrafanaMySQL Monitoring using Prometheus & Grafana
MySQL Monitoring using Prometheus & GrafanaYoungHeon (Roy) Kim
 
Hunting malware with volatility v2.0
Hunting malware with volatility v2.0Hunting malware with volatility v2.0
Hunting malware with volatility v2.0Frank Boldewin
 
Open Source IDS Tools: A Beginner's Guide
Open Source IDS Tools: A Beginner's GuideOpen Source IDS Tools: A Beginner's Guide
Open Source IDS Tools: A Beginner's GuideAlienVault
 
Introduction to Apache Flink
Introduction to Apache FlinkIntroduction to Apache Flink
Introduction to Apache Flinkdatamantra
 
Deep Dive: a technical insider's view of NetBackup 8.1 and NetBackup Appliances
Deep Dive: a technical insider's view of NetBackup 8.1 and NetBackup AppliancesDeep Dive: a technical insider's view of NetBackup 8.1 and NetBackup Appliances
Deep Dive: a technical insider's view of NetBackup 8.1 and NetBackup AppliancesVeritas Technologies LLC
 
Integrated Tools in OSSIM
Integrated Tools in OSSIMIntegrated Tools in OSSIM
Integrated Tools in OSSIMAlienVault
 
The Power of SPL
The Power of SPLThe Power of SPL
The Power of SPLSplunk
 
External to DA, the OS X Way
External to DA, the OS X WayExternal to DA, the OS X Way
External to DA, the OS X WayStephan Borosh
 
Oracle Real Application Clusters 19c- Best Practices and Internals- EMEA Tour...
Oracle Real Application Clusters 19c- Best Practices and Internals- EMEA Tour...Oracle Real Application Clusters 19c- Best Practices and Internals- EMEA Tour...
Oracle Real Application Clusters 19c- Best Practices and Internals- EMEA Tour...Sandesh Rao
 
Log Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringLog Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringKimberly Simon MBA
 
Catch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs BlueCatch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs BlueWill Schroeder
 
Guardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesGuardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesCamilo Fandiño Gómez
 
Splunk Data Onboarding Overview - Splunk Data Collection Architecture
Splunk Data Onboarding Overview - Splunk Data Collection ArchitectureSplunk Data Onboarding Overview - Splunk Data Collection Architecture
Splunk Data Onboarding Overview - Splunk Data Collection ArchitectureSplunk
 

What's hot (20)

Hunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureHunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows Infrastructure
 
Reversing Android Applications For Fun and Profit
Reversing Android Applications For Fun and ProfitReversing Android Applications For Fun and Profit
Reversing Android Applications For Fun and Profit
 
Container Security
Container SecurityContainer Security
Container Security
 
The Rise of ZStandard: Apache Spark/Parquet/ORC/Avro
The Rise of ZStandard: Apache Spark/Parquet/ORC/AvroThe Rise of ZStandard: Apache Spark/Parquet/ORC/Avro
The Rise of ZStandard: Apache Spark/Parquet/ORC/Avro
 
Windows Forensic 101
Windows Forensic 101Windows Forensic 101
Windows Forensic 101
 
Kubernetes security
Kubernetes securityKubernetes security
Kubernetes security
 
MySQL Monitoring using Prometheus & Grafana
MySQL Monitoring using Prometheus & GrafanaMySQL Monitoring using Prometheus & Grafana
MySQL Monitoring using Prometheus & Grafana
 
Hunting malware with volatility v2.0
Hunting malware with volatility v2.0Hunting malware with volatility v2.0
Hunting malware with volatility v2.0
 
Open Source IDS Tools: A Beginner's Guide
Open Source IDS Tools: A Beginner's GuideOpen Source IDS Tools: A Beginner's Guide
Open Source IDS Tools: A Beginner's Guide
 
Introduction to Apache Flink
Introduction to Apache FlinkIntroduction to Apache Flink
Introduction to Apache Flink
 
Deep Dive: a technical insider's view of NetBackup 8.1 and NetBackup Appliances
Deep Dive: a technical insider's view of NetBackup 8.1 and NetBackup AppliancesDeep Dive: a technical insider's view of NetBackup 8.1 and NetBackup Appliances
Deep Dive: a technical insider's view of NetBackup 8.1 and NetBackup Appliances
 
Integrated Tools in OSSIM
Integrated Tools in OSSIMIntegrated Tools in OSSIM
Integrated Tools in OSSIM
 
The Power of SPL
The Power of SPLThe Power of SPL
The Power of SPL
 
External to DA, the OS X Way
External to DA, the OS X WayExternal to DA, the OS X Way
External to DA, the OS X Way
 
Oracle Real Application Clusters 19c- Best Practices and Internals- EMEA Tour...
Oracle Real Application Clusters 19c- Best Practices and Internals- EMEA Tour...Oracle Real Application Clusters 19c- Best Practices and Internals- EMEA Tour...
Oracle Real Application Clusters 19c- Best Practices and Internals- EMEA Tour...
 
Log Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringLog Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity Monitoring
 
Unified Stream and Batch Processing with Apache Flink
Unified Stream and Batch Processing with Apache FlinkUnified Stream and Batch Processing with Apache Flink
Unified Stream and Batch Processing with Apache Flink
 
Catch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs BlueCatch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs Blue
 
Guardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesGuardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level Executives
 
Splunk Data Onboarding Overview - Splunk Data Collection Architecture
Splunk Data Onboarding Overview - Splunk Data Collection ArchitectureSplunk Data Onboarding Overview - Splunk Data Collection Architecture
Splunk Data Onboarding Overview - Splunk Data Collection Architecture
 

Viewers also liked

Splunk Stream - Einblicke in Netzwerk Traffic
Splunk Stream - Einblicke in Netzwerk TrafficSplunk Stream - Einblicke in Netzwerk Traffic
Splunk Stream - Einblicke in Netzwerk TrafficSplunk
 
Splunk Überblick
Splunk ÜberblickSplunk Überblick
Splunk ÜberblickSplunk
 
Power of SPL - Search Processing Language
Power of SPL - Search Processing LanguagePower of SPL - Search Processing Language
Power of SPL - Search Processing LanguageSplunk
 
Daten getriebene Service Intelligence mit Splunk ITSI
Daten getriebene Service Intelligence mit Splunk ITSIDaten getriebene Service Intelligence mit Splunk ITSI
Daten getriebene Service Intelligence mit Splunk ITSISplunk
 
Machine Learning
Machine LearningMachine Learning
Machine LearningSplunk
 
Splunk Technologie Add-ons und Alert Actions entwickeln
Splunk Technologie Add-ons und Alert Actions entwickelnSplunk Technologie Add-ons und Alert Actions entwickeln
Splunk Technologie Add-ons und Alert Actions entwickelnSplunk
 
Getting Started Getting Started With Splunk Enterprise
Getting Started Getting Started With Splunk EnterpriseGetting Started Getting Started With Splunk Enterprise
Getting Started Getting Started With Splunk EnterpriseSplunk
 
Splunk für Security
Splunk für SecuritySplunk für Security
Splunk für SecuritySplunk
 
Discovery Day Milano 2017
Discovery Day Milano 2017Discovery Day Milano 2017
Discovery Day Milano 2017Splunk
 
UX, ethnography and possibilities: for Libraries, Museums and Archives
UX, ethnography and possibilities: for Libraries, Museums and ArchivesUX, ethnography and possibilities: for Libraries, Museums and Archives
UX, ethnography and possibilities: for Libraries, Museums and ArchivesNed Potter
 
Designing Teams for Emerging Challenges
Designing Teams for Emerging ChallengesDesigning Teams for Emerging Challenges
Designing Teams for Emerging ChallengesAaron Irizarry
 
Splunk at Banco Popolare de Sondrio
Splunk at Banco Popolare de SondrioSplunk at Banco Popolare de Sondrio
Splunk at Banco Popolare de SondrioSplunk
 
Visual Design with Data
Visual Design with DataVisual Design with Data
Visual Design with DataSeth Familian
 
3 Things Every Sales Team Needs to Be Thinking About in 2017
3 Things Every Sales Team Needs to Be Thinking About in 20173 Things Every Sales Team Needs to Be Thinking About in 2017
3 Things Every Sales Team Needs to Be Thinking About in 2017Drift
 
How to Become a Thought Leader in Your Niche
How to Become a Thought Leader in Your NicheHow to Become a Thought Leader in Your Niche
How to Become a Thought Leader in Your NicheLeslie Samuel
 
Crossinx - NOAH15 London
Crossinx - NOAH15 LondonCrossinx - NOAH15 London
Crossinx - NOAH15 LondonNOAH Advisors
 
Splunk Discovery Day Hamburg - Data Driven Insights
Splunk Discovery Day Hamburg - Data Driven InsightsSplunk Discovery Day Hamburg - Data Driven Insights
Splunk Discovery Day Hamburg - Data Driven InsightsSplunk
 
Robotic Process Automation (RPA)
Robotic Process Automation (RPA)Robotic Process Automation (RPA)
Robotic Process Automation (RPA)haris hamsa
 
Splunk Discovery Day Hamburg - Security Session
Splunk Discovery Day Hamburg - Security SessionSplunk Discovery Day Hamburg - Security Session
Splunk Discovery Day Hamburg - Security SessionSplunk
 
Molina Healthcare Customer Presentation
Molina Healthcare Customer PresentationMolina Healthcare Customer Presentation
Molina Healthcare Customer PresentationSplunk
 

Viewers also liked (20)

Splunk Stream - Einblicke in Netzwerk Traffic
Splunk Stream - Einblicke in Netzwerk TrafficSplunk Stream - Einblicke in Netzwerk Traffic
Splunk Stream - Einblicke in Netzwerk Traffic
 
Splunk Überblick
Splunk ÜberblickSplunk Überblick
Splunk Überblick
 
Power of SPL - Search Processing Language
Power of SPL - Search Processing LanguagePower of SPL - Search Processing Language
Power of SPL - Search Processing Language
 
Daten getriebene Service Intelligence mit Splunk ITSI
Daten getriebene Service Intelligence mit Splunk ITSIDaten getriebene Service Intelligence mit Splunk ITSI
Daten getriebene Service Intelligence mit Splunk ITSI
 
Machine Learning
Machine LearningMachine Learning
Machine Learning
 
Splunk Technologie Add-ons und Alert Actions entwickeln
Splunk Technologie Add-ons und Alert Actions entwickelnSplunk Technologie Add-ons und Alert Actions entwickeln
Splunk Technologie Add-ons und Alert Actions entwickeln
 
Getting Started Getting Started With Splunk Enterprise
Getting Started Getting Started With Splunk EnterpriseGetting Started Getting Started With Splunk Enterprise
Getting Started Getting Started With Splunk Enterprise
 
Splunk für Security
Splunk für SecuritySplunk für Security
Splunk für Security
 
Discovery Day Milano 2017
Discovery Day Milano 2017Discovery Day Milano 2017
Discovery Day Milano 2017
 
UX, ethnography and possibilities: for Libraries, Museums and Archives
UX, ethnography and possibilities: for Libraries, Museums and ArchivesUX, ethnography and possibilities: for Libraries, Museums and Archives
UX, ethnography and possibilities: for Libraries, Museums and Archives
 
Designing Teams for Emerging Challenges
Designing Teams for Emerging ChallengesDesigning Teams for Emerging Challenges
Designing Teams for Emerging Challenges
 
Splunk at Banco Popolare de Sondrio
Splunk at Banco Popolare de SondrioSplunk at Banco Popolare de Sondrio
Splunk at Banco Popolare de Sondrio
 
Visual Design with Data
Visual Design with DataVisual Design with Data
Visual Design with Data
 
3 Things Every Sales Team Needs to Be Thinking About in 2017
3 Things Every Sales Team Needs to Be Thinking About in 20173 Things Every Sales Team Needs to Be Thinking About in 2017
3 Things Every Sales Team Needs to Be Thinking About in 2017
 
How to Become a Thought Leader in Your Niche
How to Become a Thought Leader in Your NicheHow to Become a Thought Leader in Your Niche
How to Become a Thought Leader in Your Niche
 
Crossinx - NOAH15 London
Crossinx - NOAH15 LondonCrossinx - NOAH15 London
Crossinx - NOAH15 London
 
Splunk Discovery Day Hamburg - Data Driven Insights
Splunk Discovery Day Hamburg - Data Driven InsightsSplunk Discovery Day Hamburg - Data Driven Insights
Splunk Discovery Day Hamburg - Data Driven Insights
 
Robotic Process Automation (RPA)
Robotic Process Automation (RPA)Robotic Process Automation (RPA)
Robotic Process Automation (RPA)
 
Splunk Discovery Day Hamburg - Security Session
Splunk Discovery Day Hamburg - Security SessionSplunk Discovery Day Hamburg - Security Session
Splunk Discovery Day Hamburg - Security Session
 
Molina Healthcare Customer Presentation
Molina Healthcare Customer PresentationMolina Healthcare Customer Presentation
Molina Healthcare Customer Presentation
 

Similar to Data Obfuscation in Splunk Enterprise

Getting Started with Splunk Enterprise Hands-On Breakout Session
Getting Started with Splunk Enterprise Hands-On Breakout SessionGetting Started with Splunk Enterprise Hands-On Breakout Session
Getting Started with Splunk Enterprise Hands-On Breakout SessionSplunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseSplunk
 
Getting Started with Splunk Breakout Session
Getting Started with Splunk Breakout SessionGetting Started with Splunk Breakout Session
Getting Started with Splunk Breakout SessionSplunk
 
Mainframe Customer Education Webcast: New Ironstream Facilities for Enhanced ...
Mainframe Customer Education Webcast: New Ironstream Facilities for Enhanced ...Mainframe Customer Education Webcast: New Ironstream Facilities for Enhanced ...
Mainframe Customer Education Webcast: New Ironstream Facilities for Enhanced ...Precisely
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseSplunk
 
Getting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnGetting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnSplunk
 
Getting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnGetting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnSplunk
 
Getting Started with Splunk Breakout Session
Getting Started with Splunk Breakout SessionGetting Started with Splunk Breakout Session
Getting Started with Splunk Breakout SessionSplunk
 
SplunkLive! Getting Started with Splunk Enterprise
SplunkLive! Getting Started with Splunk EnterpriseSplunkLive! Getting Started with Splunk Enterprise
SplunkLive! Getting Started with Splunk EnterpriseSplunk
 
Splunk forwarders tech_brief
Splunk forwarders tech_briefSplunk forwarders tech_brief
Splunk forwarders tech_briefGreg Hanchin
 
SplunkLive! London 2016 Splunk Overview
SplunkLive! London 2016 Splunk OverviewSplunkLive! London 2016 Splunk Overview
SplunkLive! London 2016 Splunk OverviewSplunk
 
Getting Started with Splunk
Getting Started with SplunkGetting Started with Splunk
Getting Started with SplunkSplunk
 
Conf2015 d waddle_defense_pointsecurity_deploying_splunksslbestpractices
Conf2015 d waddle_defense_pointsecurity_deploying_splunksslbestpracticesConf2015 d waddle_defense_pointsecurity_deploying_splunksslbestpractices
Conf2015 d waddle_defense_pointsecurity_deploying_splunksslbestpracticesBrentMatlock
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseSplunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseShannon Cuthbertson
 
SplunkLive! Zurich 2017 - Data Obfuscation in Splunk Enterprise
SplunkLive! Zurich 2017 - Data Obfuscation in Splunk EnterpriseSplunkLive! Zurich 2017 - Data Obfuscation in Splunk Enterprise
SplunkLive! Zurich 2017 - Data Obfuscation in Splunk EnterpriseSplunk
 
SplunkLive! Atlanta Mar 2013 - University of Alabama at Birmingham
SplunkLive! Atlanta Mar 2013 - University of Alabama at BirminghamSplunkLive! Atlanta Mar 2013 - University of Alabama at Birmingham
SplunkLive! Atlanta Mar 2013 - University of Alabama at BirminghamSplunk
 
Big Data Analytics for Real-time Operational Intelligence with Your z/OS Data
Big Data Analytics for Real-time Operational Intelligence with Your z/OS DataBig Data Analytics for Real-time Operational Intelligence with Your z/OS Data
Big Data Analytics for Real-time Operational Intelligence with Your z/OS DataPrecisely
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseSplunk
 

Similar to Data Obfuscation in Splunk Enterprise (20)

Getting Started with Splunk Enterprise Hands-On Breakout Session
Getting Started with Splunk Enterprise Hands-On Breakout SessionGetting Started with Splunk Enterprise Hands-On Breakout Session
Getting Started with Splunk Enterprise Hands-On Breakout Session
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Getting Started with Splunk Breakout Session
Getting Started with Splunk Breakout SessionGetting Started with Splunk Breakout Session
Getting Started with Splunk Breakout Session
 
Mainframe Customer Education Webcast: New Ironstream Facilities for Enhanced ...
Mainframe Customer Education Webcast: New Ironstream Facilities for Enhanced ...Mainframe Customer Education Webcast: New Ironstream Facilities for Enhanced ...
Mainframe Customer Education Webcast: New Ironstream Facilities for Enhanced ...
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Getting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnGetting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-On
 
Getting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnGetting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-On
 
Getting Started with Splunk Breakout Session
Getting Started with Splunk Breakout SessionGetting Started with Splunk Breakout Session
Getting Started with Splunk Breakout Session
 
SplunkLive! Getting Started with Splunk Enterprise
SplunkLive! Getting Started with Splunk EnterpriseSplunkLive! Getting Started with Splunk Enterprise
SplunkLive! Getting Started with Splunk Enterprise
 
Splunk forwarders tech_brief
Splunk forwarders tech_briefSplunk forwarders tech_brief
Splunk forwarders tech_brief
 
SplunkLive! London 2016 Splunk Overview
SplunkLive! London 2016 Splunk OverviewSplunkLive! London 2016 Splunk Overview
SplunkLive! London 2016 Splunk Overview
 
Getting Started with Splunk
Getting Started with SplunkGetting Started with Splunk
Getting Started with Splunk
 
Conf2015 d waddle_defense_pointsecurity_deploying_splunksslbestpractices
Conf2015 d waddle_defense_pointsecurity_deploying_splunksslbestpracticesConf2015 d waddle_defense_pointsecurity_deploying_splunksslbestpractices
Conf2015 d waddle_defense_pointsecurity_deploying_splunksslbestpractices
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
SplunkLive! Zurich 2017 - Data Obfuscation in Splunk Enterprise
SplunkLive! Zurich 2017 - Data Obfuscation in Splunk EnterpriseSplunkLive! Zurich 2017 - Data Obfuscation in Splunk Enterprise
SplunkLive! Zurich 2017 - Data Obfuscation in Splunk Enterprise
 
SplunkLive! Atlanta Mar 2013 - University of Alabama at Birmingham
SplunkLive! Atlanta Mar 2013 - University of Alabama at BirminghamSplunkLive! Atlanta Mar 2013 - University of Alabama at Birmingham
SplunkLive! Atlanta Mar 2013 - University of Alabama at Birmingham
 
Big Data Analytics for Real-time Operational Intelligence with Your z/OS Data
Big Data Analytics for Real-time Operational Intelligence with Your z/OS DataBig Data Analytics for Real-time Operational Intelligence with Your z/OS Data
Big Data Analytics for Real-time Operational Intelligence with Your z/OS Data
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 

More from Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routineSplunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTVSplunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank InternationalSplunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College LondonSplunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSplunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability SessionSplunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - KeynoteSplunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform SessionSplunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security SessionSplunk
 

More from Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Recently uploaded

Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 

Recently uploaded (20)

Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 

Data Obfuscation in Splunk Enterprise

  • 1. Copyright © 2015 Splunk Inc. Data Obfuscation in Splunk Enterprise
  • 2. 2 Agenda The Drivers Data-in-Flight Data-at-Rest Data Obfuscation within Splunk Enterprise – Anonymization – Pseudonymization Summing Up Demonstration
  • 3. 3 Agenda The Drivers Data-in-Flight Data-at-Rest Data Obfuscation within Splunk Enterprise – Anonymization – Pseudonymization Summing Up Demonstration
  • 5. 5 The Drivers Stakeholder* Workers Council Data Privacy Officer GDPR Privacy Shield PCI …. Requirements* Anonymization Pseudonymization Pseudonymization Encryption RAW Event archival for 1 year – 3 month online *Examples only | Your legal department will assist you.
  • 6. 6 The Drivers Stakeholder* Workers Council Data Privacy Officer GDPR Privacy Shield PCI …. Requirements* Anonymization Pseudonymization Pseudonymization Encryption RAW Event archival for 1 year – 3 month online You need to ensure to have a flexible platform that fits your needs – even if they change! *Examples only | Your legal department will assist you.
  • 7. 7 Spoilt for Choice What – Confidentiality / Integrity / Authenticity Where – At Source / In Flight / At Rest / Presentation Layer How – Anonymization / Pseudonymization Usability, Maintainability, Cost, …
  • 9. 9 Data-in-Flight Encryption and/or authentication using your own certificates for: – Communications between the browser and Splunk Web – Communication from Splunk forwarders to indexers – Other types of communication, such as communications between Splunk instances over the management port Type of exchange Client function Server function Encryption Certificate Authentication Common Name checking Type of data exchanged Browser to Splunk Web Browser Splunk Web NOT enabled by default dictated by client (browser) dictated by client (browser) search term results Inter-Splunk communication Splunk Web splunkd enabled by default NOT enabled by default NOT enabled by default search term results Forwarding splunkd as a forwarder splunkd as an indexer NOT enabled by default NOT enabled by default NOT enabled by default data to be indexed Deployment server to indexers splunkd as a forwarder splunkd as an indexer NOT enabled by default NOT enabled by default NOT enabled by default Not recommended. Use Pass4SymmKey instead. http://docs.splunk.com/Documentation/Splunk/latest/Security/AboutsecuringyourSplunkconfigurationwithSSL
  • 11. 11 Integrity Compute SHA256 hash for every slice in hot bucket When bucket rolls from hot to warm, create SHA256 hash of the file containing the hashes of the individual slices Can verify integrity from the CLI Enable for an entire index http://docs.splunk.com/Documentation/Splunk/latest/Security/Dataintegritycontrol http://blogs.splunk.com/2015/10/28/data-integrity-is-back-baby/
  • 12. 12 Encryption Encryption of all data Splunk writes to disk (index, raw data, metadata) Pros: – Easy to implement with OS or device means – Covers all data – Transparent to Splunk Cons: – Limited granularity – Performance overhead – Limited security against rogue users
  • 15. 15 What is Anonymization? Anonymization of data means processing it with the aim of irreversibly preventing the identification of the individual to whom it relates. 2016-12-24 09:00 host1 mm28522 login successful 2016-12-24 09:00 host1 ****** login successful
  • 16. 16 What is Pseudonymization? Pseudonymization of data means replacing any identifying characteristics of data with a pseudonym, or, in other words, a value which does not allow the data subject to be directly identified. 2016-12-24 09:00 host1 mm28522 login successful 2016-12-24 09:00 host1 0fc43cd589ec74ddb677501adf6c295b login successful
  • 18. 19 At Indexing Time Used SEDCMD or TRANSFORMS at indexing time Pros: – Easy to implement and maintain, easy usability, low complexity – No impact on licensing Cons: – Modifies raw events – Anonymization -> less information available https://docs.splunk.com/Documentation/Splunk/latest/Data/Anonymizedata
  • 20. 21 Presentation Layer Hide data at presentation layer Locked down User – Pre-defined App with dashboard access only – No search app, no raw search, no raw event drill down | eval username = “****” | eval username=sha256(username) or use your own custom search command
  • 21. 22 Application Layer Data pseudonymization before Splunk picks it up Pros: – Managed earliest as possible in the process – Data source owner responsible – Data-Privacy challenge solved for data stored on source as well Cons: – Individual solution per data source/type/method required
  • 22. 23 Event Duplication Duplicate event, store original event and pseudonymized event in separate indexes Pros: – Easy to implement and maintain, easy usability, low complexity Cons: – Storage costs (can be limited with tsidx retention but slower search) – License costs idx_cleartext idx_pseudonym
  • 23. 24 Summary Index Scheduled summary search transforms the data and stores it in a new summary index Pros: – Summary index does not count against license – Everything GUI managed – Allows grouped aggregation (anonymization, too) Cons: – Regular search utilizing resources – Breaks out-of-the-box CIM (source=search name, sourcetype=stash, original sourcetype moved to orig_sourcetype) idx_cleartext idx_summary
  • 24. 25 Input Layer Data de-centralized piped through a custom method using a modular input Pros: – High flexibility on encryption, hashing etc. methods and requirements – Processing can be done decentralized at each forwarder to distribute processing load Cons: – Scripting required for modular inputs
  • 25. 26 Summing Up Many possible ways – each has pros and cons Anonymization – Data aggregation might be an additional layer as specific access to a specific file from a specific host does potentially allow identification back to an individual Pseudonymization – Requires a proper concept to ensure the pros and cons are known and accepted in advance such that impact and additional complexity is understood in production and operation use We are transparent on possibilities, allow multiple ways and levels which are available for data obfuscation.
  • 27. 28 Demo Scenario Encryption Modular Input Log file with sensitive data Read log file data File Monitor input (UF) Modular Input encrypts field values Data sent and stored Decryption Custom Search Command Events in Splunk with encrypted field values User is authorized to use custom search command Custom search command Decrypts fields Anonymization SEDCMD Log file with sensitive data Read log file data File Monitor Input (UF) Pipeline Apply SEDCMD and replace data Data stored
  • 30. 31 Protocol Data Input Different input protocols Custom data handler allows to pre-process data – Polyglot: many programming languages can be used. E.g. Java, JavaScript, Python, … Different output protocols Data Handler https://splunkbase.splunk.com/app/1901/
  • 31. 32 Log File cleartext.log Field Description Action we want to take first First name Encrypt with AES name Last Name Encrypt with AES dob Date of Birth Encrypt with AES uid Employee ID Anonymize
  • 34. 35 Create PDI Custom Data Handler
  • 37. 38 PDI Configuration – Data Handler Parameters for custom data handler: • regex: identify fields to encrypt • *_Key_File: Keys to use to encrypt PDI Custom data handler (here: Java)
  • 39. 40 Decrypt Data – Custom Search Command

Editor's Notes

  1. Auch hier können wir im Presentation Layer tätig werden und zum Beispiel einen Benutzernamen durch einen Hash ersetzen oder ein eigenes Custom Search Command verwenden. Wie bei der Anonymisierung ist dies nur sinnvoll, wenn gleichzeitig die Möglichkeiten des Benutzers weiter eingeschränkt werden.
  2. Unser Thema ist heute, wie sich Daten in einer Splunk-Umgebung verschleiern lassen, so dass nur berechtigte Personen Kenntnis von ihnen erlangen.   Als Teilnehmer dieser Veranstaltung sind wir alle berechtigt, die heutige Agenda zu sehen. Daher entferne ich den Schleier jetzt.
  3. Die Frage ist sehr allgemein gestellt. Daher treten wir zunächst einen Schritt zurück und schauen uns an, welchen Hintergrund die Fragestellung hat und was üblicherweise mit einer Antwort erreicht werden soll.   Eine Antwort erfordert häufig ein Vorgehen auf verschiedenen Ebenen. Daher betrachten wir zunächst allgemein die Datensicherheit bei der Übertragung und Speicherung von Daten in Splunk und kommen dann zur Verschleierung mit Splunk.
  4. Die Frage nach der Verschleierung von Daten taucht immer wieder auf. Ausgangspunkt hierfür sind dabei meist Anforderungen, die an den Schutz von Daten gestellt werden. Diese Anforderungen wiederum haben ihren Ursprung in internen oder externen Regularien, die sich auf die Erfassung, Verarbeitung und Speicherung von Daten beziehen.   Ziel ist es, das Risiko zu minimieren, dass Daten Unberechtigten zur Kenntnis gelangen.
  5. Innerhalb eines Unternehmens sind mehrere Personen und Gruppen mit dem Thema Datenschutz befasst und jede dieser Gruppen hat eigene Vorstellungen und Anforderungen. So ist es denkbar, dass zum Beispiel der Betriebsrat gewisse Daten anonymisieren möchte, während einer anderen Gruppe eine Pseudonymisierung ausreicht.   Die anzuwendenden Regularien selbst sind nicht Teil der heutigen Präsentation. Aber Anonymisierung und Pseudonymisierung sind technische Maßnahmen des Datenschutzes, die im Rahmen der Umsetzung von Regularien von Interesse sein können. Und wir wollen uns heute anschauen, wie diese technischen Maßnahmen in Splunk abgebildet werden können.
  6. Aufgrund der unterschiedlichen Anforderungen, Interessen aber auch Datenquellen und -typen, ist jede Lösung individuell. Und somit sollte eine Plattform zum Einsatz kommen, die möglichst flexibel ist und so auf unterschiedliche und sich ändernde Anforderungen reagieren kann.   Und Splunk ist eine solche flexible Plattform.
  7. Auf der Suche nach eine Lösung für die gestellten Anforderungen sind diverse Entscheidungen zu treffen und man hat die Qual der Wahl.   Wenn wir über Datenschutz reden, so haben wir es mit den üblichen Schutzzielen zu tun: Vertraulichkeit, Integrität und Authentizität.   Zusätzlich muss man sich fragen, auf welcher Ebene man ansetzen kann und möchte. Beispiele wären hier die Datenquelle, Datenübertragung, Datenspeicherung oder auch die Darstellungsebene.   Und schließlich die Frage, welche Methoden man überhaupt anwenden möchte, um die gesetzten Ziele zu erreichen.   Das ganze natürlich unter Berücksichtigung von Randbedingungen in Bezug auf Umsetzbarkeit, Nutzbarkeit, Pflegbarkeit und natürlich auch Kosten.
  8. Beginnen wir der Datenübertragung in Splunk.
  9. Splunk erlaubt es, für die Kommunikation zwischen den einzelnen Komponenten TLS/SSL einzusetzen und so die drei genannten Schutzziele Vertraulichkeit, Integrität und Authentizität zu erreichen.
  10. Als nächstes die Datenspeicherung.
  11. Bei gespeicherten Daten stellt sich zum einen die Frage, wie man erkennen kann, ob sie nach der initialen Speicherung verändert worden sind. Dabei kann es sich um das berühmte gekippte Bit handeln aber auch um eine Veränderung, die von einem Benutzer versehentlich oder absichtlich durchgeführt wurde.   Splunk bietet hier die sogenannte Data Integrity Control. Dabei werden für Slices in Hot Buckets eine Indexes SHA-256 Hashes erzeugt und in einer Datei abgespeichert. Wenn die Buckets in den Status „warm“ wechseln, wird zusätzlich eine Checksumme von der Datei mit den Hashes erzeugt und abgelegt.   Über die Kommandozeile und den Befehl splunk check-integrity kann dann die Integrität der Slices überprüft werden.
  12. Um Vertraulichkeit zu erreichen, kann man darüber nachdenken, all Daten, die von Splunk gespeichert werden, zu verschlüsseln. Viele Speichersysteme aber auch Dateisysteme bieten eine solche Möglichkeit, die einige Vorteile hat: Sie ist leicht umsetzbar Es lassen sich alle Daten verschlüsseln Verschlüsselung / Entschlüsselung ist transparent für Splunk und erfordert keine Anpassungen Wie üblich hat diese Methode auch ihre Schattenseiten: Die Granularität ist meist auf ganze Dateisysteme oder LUNs beschränkt Verschlüsselung auf Betriebssystemebene kann Einfluss auf die Systemperformance haben Da Verschlüsselung transparent für die Anwendung ist, bietet sie nur Schutz gegen ausgewählte Bedrohungen wie den Diebstahl eines Speichermediums. Wer Zugang zum System zur Laufzeit hat, kann auf Daten im Klartext zugreifen.
  13. Hier können zusätzliche Tools helfen, die eine erweiterte Zugriffskontrolle bei transparenter Verschlüsselung bieten, wie zum Beispiel Vormetric Transparent Encryption. Aber das ist ein eigenes Thema.
  14. Wie können wir jetzt Daten in Splunk verschleiern? Ich habe zuvor schon mehrfach die Begriffe Anonymisierung und Pseudonymisierung verwendet, aber deren Bedeutung noch nicht erklärt. Das soll jetzt nachgeholt werden.
  15. Bei der Anonymisierung von Daten geht es darum ein Datum so zu verändern, dass das Original nicht wiederhergestellt werden kann.   Meist geht es dabei um die Anonymisierung von Angaben über eine bestimmte Person. Nach der Anonymisierung ist nicht mehr feststellbar, zu welcher Person die Daten gehören.   In diesem Beispiel wird der Benutzername mm28522 durch ****** ersetzt.   Wir sehen hier auch schon, dass die Anonymisierung von Daten Einfluss darauf hat, welche Informationen wir aus den Daten ziehen können. Eine Statistik über die Anzahl der Anmeldeversuche pro Benutzernamen ist zum Beispiel nicht mehr möglich.
  16. Bei der Pseudonymisierung werden Daten durch ein Pseudonym ersetzt, also durch etwas, was es nicht direkt erlaubt, die zugehörige Person zu identifizieren. Eine Identifizierung ist aber mit Hilfsmitteln möglich. Ein solches Hilfsmittel kann eine Tabelle sein, die dem Pseudonym das Original zuordnet oder beim Einsatz von kryptographischen Methoden die entsprechenden Schlüssel.   Auch bei der Pseudonymisierung kann es sein, dass gewissen Statistiken nicht mehr sinnvoll zu erstellen sind.
  17. Anonymisierung in Splunk
  18. Auf der rechten Seite sehen wir den Datenfluss durch Splunk. Eine Applikation liefert Daten, die über einen sogenannten Input an Splunk geschickt werden. Dann laufen die Daten durch die verschiedenen Pipelines in Splunk und werden schließlich in einem Index abgespeichert. Der Anwender greift über den Search Head auf die Daten zu und erhält eine Ansicht der Ergebnisse.   Splunk bietet von Haus aus die Möglichkeit, raw Events zu modifizieren, bevor sie in einen Index geschrieben werden. Dies erfolgt über entsprechende SEDCMD oder TRANSFORMS, die in der Typing Pipeline zur Anwendung kommen.   Im Beispiel werden bei einer neunstelligen Zahl, die auf ssn= folgt, die ersten fünf Stellen durch x ersetzt und dann der veränderte raw Event abgespeichert.
  19. Auf der rechten Seite sehen wir den Datenfluss durch Splunk. Eine Applikation liefert Daten, die über einen sogenannten Input an Splunk geschickt werden. Dann laufen die Daten durch die verschiedenen Pipelines in Splunk und werden schließlich in einem Index abgespeichert. Der Anwender greift über den Search Head auf die Daten zu und erhält eine Ansicht der Ergebnisse.   Splunk bietet von Haus aus die Möglichkeit, raw Events zu modifizieren, bevor sie in einen Index geschrieben werden. Dies erfolgt über entsprechende SEDCMD oder TRANSFORMS, die in der Typing Pipeline zur Anwendung kommen.   Dies ist einfach umzusetzen und zu pflegen und nicht sonderlich komplex. Andererseits werden hierdurch die raw Events vor der Speicherung verändert und wie bereits gesagt, gehen Informationen durch die Anonymisierung verloren.
  20. Kommen wir zur Pseudonymisierung
  21. Wir im Presentation Layer tätig werden und zum Beispiel einen Benutzernamen durch einen Hash ersetzen oder ein eigenes Custom Search Command verwenden. Dies ist jedoch nur sinnvoll, wenn gleichzeitig die Möglichkeiten des Benutzers weiter eingeschränkt werden.
  22. Am Anfang des Datenflusses steht die Applikation. Die Pseudonymisierung kann gegebenenfalls schon durchgeführt werden, bevor Splunk die Daten verarbeitet.   Die Vorteile dieser Methode bestehen darin, dass die Pseudonymisierung früh im gesamten Prozess erfolgt und die Verantwortung bei den Data Ownern liegt   Andererseits ist jede Applikation daraufhin zu prüfen, ob sie Daten überhaupt entsprechend zur Verfügung stellen.  
  23. Was können wir bei den Inputs tun?   Event Routing erlaubt es, Events zu duplizieren und zum Beispiel in verschiedene Indizes zu schreiben. In einem Index befinden sich pseudonymisierte Daten, im anderen Klartext. Zugriffsregeln auf die Indices regeln, welche Benutzer auf welchen Index zugreifen können.   Dies ist einfach zu konfigurieren und zu pflegen.   Jedoch erhöht sich das indizierte Datenvolumen, was erhöhte Lizenz- und Speicherkosten zur Folge hat. Im Speicherbereich kann tsidx Retention helfen, aber zu verlängerten Suchzeiten führen.
  24. Alternativ lassen sich Summary Index Searches definieren, die keine kritischen Daten enthalten. Auch hier wird der Zugriff auf den Index mit den Daten im Klartext eingeschränkt.   Vorteil hier ist, dass Summary Indexe nicht gegen das täglich indizierte Datenvolumen gezählt werden. Andererseits benötigen Summary Searches Systemressourcen und die Analyse kann erschwert werden: So ändert sich der sourcetype zu „stash“ und der originäre sourcetype findet sich im Feld orig_sourcetype.
  25. Wenn die bisher vorgestellten Ansätze die gestellten Anforderungen nicht erfüllen, kann man auf der Ebene der Inputs ansetzen.   Splunk kennt neben File Inputs, Network Inputs und Scripted Inputs die sogenannten Modular Inputs. Dies haben den Vorteil, dass sie sehr flexibel sind. Allerdings muss man das nötige Skripting bzw. die Programmierung selber durchführen. Der Splunk Add-on Builder kann hier eine Hilfe sein. Wie man einen solchen Modular Input für die Verschleierung von Daten nutzen kann, wird beispielhaft in der Demonstration gezeigt.
  26. Splunk bietet verschiedene Möglichkeiten, Daten zu verschleiern. Alle Ansätze haben ihre Vor- und Nachteile und es ist abzuwägen. Bei der Anonymisierung von Daten kann die Aggregation von Daten weiteren Schutz liefern. Denn auch bei anonymisierten Daten kann es anhand von anderen Informationen möglich sein, die anonymisierte Information wieder herzustellen.   Wie üblich gilt es abzuwägen, welche Lösung die beste für die vorliegenden Anforderungen ist.
  27. Kommen wir jetzt zur Demonstration
  28. Die Anforderung ist mehrteilig:   Wir haben einen Search Head und einen Indexer. Auf einem Universal Forwarder liegt ein Logfile vor, welches Daten enthält, die teilweise zu verschlüsseln sind. Wir wollen die zuvor beschriebene Idee umsetzen, einen Modular Input für die Pseudonymisierung der Daten zu verwenden. Dabei wollen wir den Aufwand möglichst gering halten, also möglichst viele Funktionalitäten nutzen, die bereits in Splunk vorhanden sind. Die Grundidee besteht daher darin, die Logdatei auf dem Universal Forwarder durch einen File Monitor überwachen zu lassen und die Daten dann an den Modular Input zu schicken. Berechtigte Personen sollen die Möglichkeit haben, die zuvor verschlüsselten Daten zu entschlüsseln. Dies wird über ein Custom Search Command und entsprechende Berechtigungen realisiert. Teile der Daten sind zu anonymisieren. Dies erfolgt einfach über SEDCMD.
  29. Aber was ist ein Modular Input und wie baut man einen? Zunächst einmal ist ein Modular Input eine weitere Möglichkeit Daten in Splunk zu erfassen. Schauen wir in die Splunk-Dokumentation zu Modular Inputs, so wird als einer der Anwendungsfälle das Reformatieren komplexer Daten genannt – also zum Beispiel Verschleierung.
  30. Wie üblich kann man versuchen herauszufinden, ob bereits jemand dass Problem gelöst hat. Auf Splunkbase findet an zahlreiche Beispiele für Modular Inputs.
  31. Die Protocol Data Inputs App hat meine besondere Aufmerksamkeit geweckt. Denn dieser Modular Input erlaubt es, Daten über verschiedene Protokolle wie TCP, UDP, HTTP entgegenzunehmen. Diese Daten werden dann von einem sogenannten Data Handler verarbeitet. Der Data Handler kann in unterschiedlichen Programmiersprachen wie Java, JavaScript, Python und weiteren erstellt werden. Die Ausgabe der Daten erfolgt dann ebenfalls über verschiedene Wege, nämlich STDOUT, TCP oder HTTP Event Collector.   Eingabe und Ausgabe sind also schon erledigt und man kann sich auf die Verarbeitung der Daten konzentrieren, also die Verschlüsselung von Daten. Sieht nach einem guten Lösungsansatz für unsere Aufgabe aus!
  32. Hier sehen wir das Logfile. Jeder Event besteht aus einer Zeile. Am Beginn der Zeile steht der Timestamp. Die restlichen Daten liegen als Key/Value Paare vor, die durch ein & voneinander getrennt sind.   Die Felder first, name, dob gelten als kritisch und sollen mit AES verschlüsselt werden. Das Feld uid soll anonymisiert werden
  33. Auf dem Universal Forwarder wird ein File Input definiert. Die Daten im raw Format an einen Server / Port geschickt.
  34. Das entsprechende SEDCMD für die Anonymisierung der uid wird auf dem Indexer in props.conf definiert.
  35. Jetzt ist es an der Zeit, den Data Handler für den Protocol Data Input zu erstellen.
  36. Anschließend muss der Der Protocol Data Input definiert und konfiguriert werden. Der PDI lauscht auf dem Port 41002, an den der UF die Daten im Raw-Format schickt.
  37. Daten werden über TCP Port 41002 entgegengenommen und über STDOUT ausgegeben (und landen damit in der Data Pipeline).
  38. Die Verarbeitung der Daten erfolgt durch den Custom Data Handler. In diesem Fall ist dies eine Java Klasse, die die eingehenden Daten mit AES verschlüsselt.   Dem Custom Data Handler können Konfigurationsparameter im JSON-Format übergeben werden. Dieser Data Handler erlaubt es, über einen regulären Ausdruck zu beschreiben, welche Daten verschlüsselt werden sollen, nämlich die in der Capturing Group encrypt. Die Gruppen pre und post beschreiben Text, der in der Ausgabe vor bzw. hinter dem verschlüsselten und zusätzlich Base64 kodierten Text ausgegeben werden soll. Weitere Parameter sind zum Beispiel der Name des Key-Files.
  39. Wie sehen jetzt Daten aus, die vom Data Handler verarbeitet wurden?   Im raw Event sehen wir die Feldnamen dob, first und name mit verschleierten Werten. Der Wert des Feldes uid ist durch den Text HIDDEN_UID ersetzt worden.
  40. Das Custom Search Command aesdecrypt entschlüsselt die Werte der angegebenen Felder, hier also name und first.