SlideShare a Scribd company logo
1 of 20
Download to read offline
1
Breaking silos between
DevOps and SecOps
Moises Cosio, Product Manager Security
Tanya Bragin, Product Lead Observability
2
This presentation and the accompanying oral presentation contain forward-looking statements, including statements
concerning plans for future offerings; the expected strength, performance or benefits of our offerings; and our future
operations and expected performance. These forward-looking statements are subject to the safe harbor provisions
under the Private Securities Litigation Reform Act of 1995. Our expectations and beliefs in light of currently
available information regarding these matters may not materialize. Actual outcomes and results may differ materially
from those contemplated by these forward-looking statements due to uncertainties, risks, and changes in
circumstances, including, but not limited to those related to: the impact of the COVID-19 pandemic on our business
and our customers and partners; our ability to continue to deliver and improve our offerings and successfully
develop new offerings, including security-related product offerings and SaaS offerings; customer acceptance and
purchase of our existing offerings and new offerings, including the expansion and adoption of our SaaS offerings;
our ability to realize value from investments in the business, including R&D investments; our ability to maintain and
expand our user and customer base; our international expansion strategy; our ability to successfully execute our
go-to-market strategy and expand in our existing markets and into new markets, and our ability to forecast customer
retention and expansion; and general market, political, economic and business conditions.
Additional risks and uncertainties that could cause actual outcomes and results to differ materially are included in
our filings with the Securities and Exchange Commission (the “SEC”), including our Annual Report on Form 10-K for
the most recent fiscal year, our quarterly report on Form 10-Q for the most recent fiscal quarter, and any
subsequent reports filed with the SEC. SEC filings are available on the Investor Relations section of Elastic’s
website at ir.elastic.co and the SEC’s website at www.sec.gov.
Any features or functions of services or products referenced in this presentation, or in any presentations, press
releases or public statements, which are not currently available or not currently available as a general availability
release, may not be delivered on time or at all. The development, release, and timing of any features or functionality
described for our products remains at our sole discretion. Customers who purchase our products and services
should make the purchase decisions based upon services and product features and functions that are currently
available.
All statements are made only as of the date of the presentation, and Elastic assumes no obligation to, and does not
currently intend to, update any forward-looking statements or statements relating to features or functions of services
or products, except as required by law.
Forward-Looking Statements
Apps Deployed
Within organizations
to run everyday
operations
IT Spending
In cloud Infrastructure
Hybrid is the new
normal
129 45% 247
Global Operations
Pushing continuous
delivery and higher
agility
IT/Ops and Security shared challenges
Red = Security (Enforcing)
Green = IT Enabling)
IT/Ops & Security everyday Interactions
Devices
Mobile
Work-
stations
Desktop
PCs
Terminal
AD
Users
Office
Badge
AV/EDR
Firewall
AD, NAC
WAF
Apps
Servers
Database
Email
IT Services
Cloud Apps
Cloud Inf
IT Services
Internet
Data Center
Collab
Regional
Hub
AV/EDR
Firewall
Login
IPS
Proxy /
DLP
IoT
OT
Industrial
Critical Infra
Connected Campus
AV/EDR
Firewall
Login
IPS
Proxy
Technology data silos
That drive cultural silos in organizations
Traditional SIEMTraditional Monitoring
Single, unified, powerful platform
To Drive MTTR to ZERO
Elastic
- Avoid data duplication
- Improve shared
communication
- Reduce operating frictions
- Reduce costs while keeping
services up and our
organizations secured
Benefits
Observability + Security in Elastic Stack
+
Unified Issue Detection
One pricing model
Deploy Anywhere
Free and open detection engine, ML, and Alerting
One powerful datastore — Elasticsearch.
Unified User Interface Eliminate swivel chair analysis
Simplify and control spend
Achieve “data gravity” in hybrid environments
Observability Security
Unified Schema Speed up analysis with cross-source correlation
Unified Data Collection Deploy a single agent for observability and security
Unified RBAC Secure data based on “need to know” policies
Observability + Security in Elastic Stack
10
Deploy your way, anywhere
Select a deployment model for your unique needs
Deploy instantly on AWS,
Azure or Google Cloud
Install a single package
Elastic CloudElastic Cloud on
Kubernetes
Elastic Cloud
Enterprise
Centrally manage multiple
deployments on your infra
Self-Managed
11
Deploy your way, anywhere
Select a deployment model for your unique needs
Deploy instantly on AWS,
Azure or Google Cloud
Install a single package
Elastic CloudElastic Cloud on
Kubernetes
Elastic Cloud
Enterprise
Centrally manage multiple
deployments on your infra
Self-Managed
Federate across these deployments with cross-cluster search
Screenshot of integrations tiles (breadth)
Show the data boarding GIF (ease)
Final dashboard (value)
Unified Data Collection
Single Agent
100s of integrations
Go from data to dashboard in minutes
Central ingest management
Monitor and manage all your agents, at scale,
from a single place
Across observability and security
Collect events across data sources to enable
both use cases
Searching without ECS
src:10.42.42.42
OR client_ip:10.42.42.42
OR apache2.access.remote_ip:
10.42.42.42
OR context.user.ip:10.42.42.42
OR src_ip:10.42.42.42
Searching with ECS
source.ip:10.42.42.42
Unified Schema
Elastic Common Schema (ECS
• Defines a common set of fields
and objects to ingest data into
Elasticsearch
• Enables cross-source analysis
of diverse data
• Designed to be extensible
• ECS is adopted throughout the
Elastic Stack
• Contributions & feedback
welcome at
https://github.com/elastic/ecs
Security Controls
Powerful RBAC, ABAC
Document level security
Field level security
Encryption at rest/transit
Audit logging
SSO (SAML, OIDC)
CIS hardening
Vulnerability Scanning
Screenshot of integrations tiles (breadth)
Show the data boarding GIF (ease)
Final dashboard (value)
Unified RBAC
Advanced data-level security
Platform Compliance
HIPAA
CSA Star Level 2
SOC 2 Type I, II, SOC 3
ISO 27001/27107/27018
FedRAMP
GDPR compliant ops
Unified Issue Detection
Free and Open Detection Engine
Speed and Scale
Powered by the Elastic stack
Cover all your needs
Build-your-own or leverage free and open
prebuilt detections
Built-in anomaly detection & alerting
Detect known and unknown threats with
detection rules and machine learning
Unified Issue Detection
SecOps prebuilt rules
Cloud and SaaS
Covering main vendors and remote workforce
use cases
SecOps main use cases
Leveraging infrastructure and access events
for: Access Management, Configuration
validations and Network and log activity
auditing
APM events
Leveraging APM data for security detection
rules, such as SQL injection attacks
Threat Detection
and Prevention
Global actors
and threats
Tactics and
Techniques
… more
Monitoring and
Compliance
Build-your-own Free and Open Repository
Detect any issues in your environment
Anomaly detection via
Machine Learning
Advanced Correlation
via detection rules
Unified Issue Detection
elastic/detection-rules
Community-driven
Building shared knowledge across Security and
Operations communities
Always growing
Elastic experts and millions of members
actively developing new rules in the open
Always available
Detections are free and under Elastic License
18
Unified User Interface
SecOps > Cloud > AWS
19
Demo
20
See it for yourself
Try in Elastic Cloud
cloud.elastic.co

More Related Content

What's hot

What's hot (20)

Observability at scale: Hear from the Elastic Cloud SRE team
Observability at scale: Hear from the Elastic Cloud SRE teamObservability at scale: Hear from the Elastic Cloud SRE team
Observability at scale: Hear from the Elastic Cloud SRE team
 
Mappy hour: Uncovering insights with Elastic Maps and location data
Mappy hour: Uncovering insights with Elastic Maps and location dataMappy hour: Uncovering insights with Elastic Maps and location data
Mappy hour: Uncovering insights with Elastic Maps and location data
 
Faster business decisions and collaboration with Elastic Workplace Search
Faster business decisions and collaboration with Elastic Workplace SearchFaster business decisions and collaboration with Elastic Workplace Search
Faster business decisions and collaboration with Elastic Workplace Search
 
SIEM, malware protection, deep data visibility — for free
SIEM, malware protection, deep data visibility — for freeSIEM, malware protection, deep data visibility — for free
SIEM, malware protection, deep data visibility — for free
 
Saving money with Elastic
Saving money with ElasticSaving money with Elastic
Saving money with Elastic
 
Machine learning and the Elastic Stack: Everywhere you need it
Machine learning and the Elastic Stack: Everywhere you need itMachine learning and the Elastic Stack: Everywhere you need it
Machine learning and the Elastic Stack: Everywhere you need it
 
Security analytics with Elastic at Square Enix
Security analytics with Elastic at Square EnixSecurity analytics with Elastic at Square Enix
Security analytics with Elastic at Square Enix
 
Public sector keynote
Public sector keynotePublic sector keynote
Public sector keynote
 
The importance of normalizing your security data to ECS
The importance of normalizing your security data to ECSThe importance of normalizing your security data to ECS
The importance of normalizing your security data to ECS
 
Elastic Stack keynote
Elastic Stack keynoteElastic Stack keynote
Elastic Stack keynote
 
A new framework for alerts and actions in Kibana
A new framework for alerts and actions in KibanaA new framework for alerts and actions in Kibana
A new framework for alerts and actions in Kibana
 
Enterprise Search だけじゃもったいない! Elastic ソリューションをまたいだ相乗効果
Enterprise Search だけじゃもったいない! Elastic ソリューションをまたいだ相乗効果Enterprise Search だけじゃもったいない! Elastic ソリューションをまたいだ相乗効果
Enterprise Search だけじゃもったいない! Elastic ソリューションをまたいだ相乗効果
 
Operationalise with alerting, custom dashboards, and timelines
Operationalise with alerting, custom dashboards, and timelinesOperationalise with alerting, custom dashboards, and timelines
Operationalise with alerting, custom dashboards, and timelines
 
Elastic Observability
Elastic Observability Elastic Observability
Elastic Observability
 
Monitor every app, in every stage, with free and open Elastic APM
Monitor every app, in every stage, with free and open Elastic APMMonitor every app, in every stage, with free and open Elastic APM
Monitor every app, in every stage, with free and open Elastic APM
 
Using machine learning to detect DGA with >99.9% accuracy
Using machine learning to detect DGA with >99.9% accuracyUsing machine learning to detect DGA with >99.9% accuracy
Using machine learning to detect DGA with >99.9% accuracy
 
Automating the Elastic Stack
Automating the Elastic StackAutomating the Elastic Stack
Automating the Elastic Stack
 
Hands-on with data visualization in Kibana
Hands-on with data visualization in KibanaHands-on with data visualization in Kibana
Hands-on with data visualization in Kibana
 
Finding relevant results faster with Elasticsearch
Finding relevant results faster with ElasticsearchFinding relevant results faster with Elasticsearch
Finding relevant results faster with Elasticsearch
 
Managing the Elastic Stack at Scale
Managing the Elastic Stack at ScaleManaging the Elastic Stack at Scale
Managing the Elastic Stack at Scale
 

Similar to Breaking silos between DevOps and SecOps with Elastic

Hdcs Overview Final
Hdcs Overview FinalHdcs Overview Final
Hdcs Overview Final
rjt01
 

Similar to Breaking silos between DevOps and SecOps with Elastic (20)

Elastic Cloud: The best way to experience everything Elastic
Elastic Cloud: The best way to experience everything ElasticElastic Cloud: The best way to experience everything Elastic
Elastic Cloud: The best way to experience everything Elastic
 
From secure VPC links to SSO with Elastic Cloud
From secure VPC links to SSO with Elastic CloudFrom secure VPC links to SSO with Elastic Cloud
From secure VPC links to SSO with Elastic Cloud
 
Protecting against cyber attacks at UC Davis with Elastic
Protecting against cyber attacks at UC Davis with ElasticProtecting against cyber attacks at UC Davis with Elastic
Protecting against cyber attacks at UC Davis with Elastic
 
Keynote: Elastic Security evolution and vision
Keynote: Elastic Security evolution and visionKeynote: Elastic Security evolution and vision
Keynote: Elastic Security evolution and vision
 
Modernizing deployment in any environment with Elastic
Modernizing deployment in any environment with ElasticModernizing deployment in any environment with Elastic
Modernizing deployment in any environment with Elastic
 
Streamline search with Elasticsearch Service on Microsoft Azure
Streamline search with Elasticsearch Service on Microsoft AzureStreamline search with Elasticsearch Service on Microsoft Azure
Streamline search with Elasticsearch Service on Microsoft Azure
 
Why you should use Elastic for infrastructure metrics
Why you should use Elastic for infrastructure metricsWhy you should use Elastic for infrastructure metrics
Why you should use Elastic for infrastructure metrics
 
Streamline search with Elasticsearch Service on Microsoft Azure
Streamline search with Elasticsearch Service on Microsoft AzureStreamline search with Elasticsearch Service on Microsoft Azure
Streamline search with Elasticsearch Service on Microsoft Azure
 
How South Dakota's BIT defends against cyber threats
How South Dakota's BIT defends against cyber threatsHow South Dakota's BIT defends against cyber threats
How South Dakota's BIT defends against cyber threats
 
Get involved with the security community at Elastic
Get involved with the security community at ElasticGet involved with the security community at Elastic
Get involved with the security community at Elastic
 
Centralized logging in a changing environment at the UK’s DVLA
Centralized logging in a changing environment at the UK’s DVLACentralized logging in a changing environment at the UK’s DVLA
Centralized logging in a changing environment at the UK’s DVLA
 
What's new at Elastic: Update on major initiatives and releases
What's new at Elastic: Update on major initiatives and releasesWhat's new at Elastic: Update on major initiatives and releases
What's new at Elastic: Update on major initiatives and releases
 
Monitor multi-cloud deployments with Elastic Observability
Monitor multi-cloud deployments with Elastic ObservabilityMonitor multi-cloud deployments with Elastic Observability
Monitor multi-cloud deployments with Elastic Observability
 
Elastic Security under the hood
Elastic Security under the hoodElastic Security under the hood
Elastic Security under the hood
 
Monitoring modern applications using Elastic
Monitoring modern applications using ElasticMonitoring modern applications using Elastic
Monitoring modern applications using Elastic
 
Autoscaling: From zero to production seamlessly
Autoscaling: From zero to production seamlesslyAutoscaling: From zero to production seamlessly
Autoscaling: From zero to production seamlessly
 
What's new at Elastic: Update on major initiatives and releases
What's new at Elastic: Update on major initiatives and releasesWhat's new at Elastic: Update on major initiatives and releases
What's new at Elastic: Update on major initiatives and releases
 
Eland: A Python client for data analysis and exploration
Eland: A Python client for data analysis and explorationEland: A Python client for data analysis and exploration
Eland: A Python client for data analysis and exploration
 
Hdcs Overview Final
Hdcs Overview FinalHdcs Overview Final
Hdcs Overview Final
 
Using Elastic @ Elastic: InfoSec and Elastic Security
Using Elastic @ Elastic: InfoSec and Elastic SecurityUsing Elastic @ Elastic: InfoSec and Elastic Security
Using Elastic @ Elastic: InfoSec and Elastic Security
 

More from Elasticsearch

More from Elasticsearch (20)

An introduction to Elasticsearch's advanced relevance ranking toolbox
An introduction to Elasticsearch's advanced relevance ranking toolboxAn introduction to Elasticsearch's advanced relevance ranking toolbox
An introduction to Elasticsearch's advanced relevance ranking toolbox
 
From MSP to MSSP using Elastic
From MSP to MSSP using ElasticFrom MSP to MSSP using Elastic
From MSP to MSSP using Elastic
 
Cómo crear excelentes experiencias de búsqueda en sitios web
Cómo crear excelentes experiencias de búsqueda en sitios webCómo crear excelentes experiencias de búsqueda en sitios web
Cómo crear excelentes experiencias de búsqueda en sitios web
 
Te damos la bienvenida a una nueva forma de realizar búsquedas
Te damos la bienvenida a una nueva forma de realizar búsquedas Te damos la bienvenida a una nueva forma de realizar búsquedas
Te damos la bienvenida a una nueva forma de realizar búsquedas
 
Tirez pleinement parti d'Elastic grâce à Elastic Cloud
Tirez pleinement parti d'Elastic grâce à Elastic CloudTirez pleinement parti d'Elastic grâce à Elastic Cloud
Tirez pleinement parti d'Elastic grâce à Elastic Cloud
 
Comment transformer vos données en informations exploitables
Comment transformer vos données en informations exploitablesComment transformer vos données en informations exploitables
Comment transformer vos données en informations exploitables
 
Plongez au cœur de la recherche dans tous ses états.
Plongez au cœur de la recherche dans tous ses états.Plongez au cœur de la recherche dans tous ses états.
Plongez au cœur de la recherche dans tous ses états.
 
Modernising One Legal Se@rch with Elastic Enterprise Search [Customer Story]
Modernising One Legal Se@rch with Elastic Enterprise Search [Customer Story]Modernising One Legal Se@rch with Elastic Enterprise Search [Customer Story]
Modernising One Legal Se@rch with Elastic Enterprise Search [Customer Story]
 
An introduction to Elasticsearch's advanced relevance ranking toolbox
An introduction to Elasticsearch's advanced relevance ranking toolboxAn introduction to Elasticsearch's advanced relevance ranking toolbox
An introduction to Elasticsearch's advanced relevance ranking toolbox
 
Welcome to a new state of find
Welcome to a new state of findWelcome to a new state of find
Welcome to a new state of find
 
Building great website search experiences
Building great website search experiencesBuilding great website search experiences
Building great website search experiences
 
Keynote: Harnessing the power of Elasticsearch for simplified search
Keynote: Harnessing the power of Elasticsearch for simplified searchKeynote: Harnessing the power of Elasticsearch for simplified search
Keynote: Harnessing the power of Elasticsearch for simplified search
 
Cómo transformar los datos en análisis con los que tomar decisiones
Cómo transformar los datos en análisis con los que tomar decisionesCómo transformar los datos en análisis con los que tomar decisiones
Cómo transformar los datos en análisis con los que tomar decisiones
 
Explore relève les défis Big Data avec Elastic Cloud
Explore relève les défis Big Data avec Elastic Cloud Explore relève les défis Big Data avec Elastic Cloud
Explore relève les défis Big Data avec Elastic Cloud
 
Comment transformer vos données en informations exploitables
Comment transformer vos données en informations exploitablesComment transformer vos données en informations exploitables
Comment transformer vos données en informations exploitables
 
Transforming data into actionable insights
Transforming data into actionable insightsTransforming data into actionable insights
Transforming data into actionable insights
 
Opening Keynote: Why Elastic?
Opening Keynote: Why Elastic?Opening Keynote: Why Elastic?
Opening Keynote: Why Elastic?
 
Empowering agencies using Elastic as a Service inside Government
Empowering agencies using Elastic as a Service inside GovernmentEmpowering agencies using Elastic as a Service inside Government
Empowering agencies using Elastic as a Service inside Government
 
The opportunities and challenges of data for public good
The opportunities and challenges of data for public goodThe opportunities and challenges of data for public good
The opportunities and challenges of data for public good
 
Enterprise search and unstructured data with CGI and Elastic
Enterprise search and unstructured data with CGI and ElasticEnterprise search and unstructured data with CGI and Elastic
Enterprise search and unstructured data with CGI and Elastic
 

Recently uploaded

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 

Recently uploaded (20)

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 

Breaking silos between DevOps and SecOps with Elastic

  • 1. 1 Breaking silos between DevOps and SecOps Moises Cosio, Product Manager Security Tanya Bragin, Product Lead Observability
  • 2. 2 This presentation and the accompanying oral presentation contain forward-looking statements, including statements concerning plans for future offerings; the expected strength, performance or benefits of our offerings; and our future operations and expected performance. These forward-looking statements are subject to the safe harbor provisions under the Private Securities Litigation Reform Act of 1995. Our expectations and beliefs in light of currently available information regarding these matters may not materialize. Actual outcomes and results may differ materially from those contemplated by these forward-looking statements due to uncertainties, risks, and changes in circumstances, including, but not limited to those related to: the impact of the COVID-19 pandemic on our business and our customers and partners; our ability to continue to deliver and improve our offerings and successfully develop new offerings, including security-related product offerings and SaaS offerings; customer acceptance and purchase of our existing offerings and new offerings, including the expansion and adoption of our SaaS offerings; our ability to realize value from investments in the business, including R&D investments; our ability to maintain and expand our user and customer base; our international expansion strategy; our ability to successfully execute our go-to-market strategy and expand in our existing markets and into new markets, and our ability to forecast customer retention and expansion; and general market, political, economic and business conditions. Additional risks and uncertainties that could cause actual outcomes and results to differ materially are included in our filings with the Securities and Exchange Commission (the “SEC”), including our Annual Report on Form 10-K for the most recent fiscal year, our quarterly report on Form 10-Q for the most recent fiscal quarter, and any subsequent reports filed with the SEC. SEC filings are available on the Investor Relations section of Elastic’s website at ir.elastic.co and the SEC’s website at www.sec.gov. Any features or functions of services or products referenced in this presentation, or in any presentations, press releases or public statements, which are not currently available or not currently available as a general availability release, may not be delivered on time or at all. The development, release, and timing of any features or functionality described for our products remains at our sole discretion. Customers who purchase our products and services should make the purchase decisions based upon services and product features and functions that are currently available. All statements are made only as of the date of the presentation, and Elastic assumes no obligation to, and does not currently intend to, update any forward-looking statements or statements relating to features or functions of services or products, except as required by law. Forward-Looking Statements
  • 3. Apps Deployed Within organizations to run everyday operations IT Spending In cloud Infrastructure Hybrid is the new normal 129 45% 247 Global Operations Pushing continuous delivery and higher agility IT/Ops and Security shared challenges
  • 4. Red = Security (Enforcing) Green = IT Enabling) IT/Ops & Security everyday Interactions Devices Mobile Work- stations Desktop PCs Terminal AD Users Office Badge AV/EDR Firewall AD, NAC WAF Apps Servers Database Email IT Services Cloud Apps Cloud Inf IT Services Internet Data Center Collab Regional Hub AV/EDR Firewall Login IPS Proxy / DLP IoT OT Industrial Critical Infra Connected Campus AV/EDR Firewall Login IPS Proxy
  • 5. Technology data silos That drive cultural silos in organizations Traditional SIEMTraditional Monitoring
  • 6. Single, unified, powerful platform To Drive MTTR to ZERO Elastic
  • 7. - Avoid data duplication - Improve shared communication - Reduce operating frictions - Reduce costs while keeping services up and our organizations secured Benefits
  • 8. Observability + Security in Elastic Stack +
  • 9. Unified Issue Detection One pricing model Deploy Anywhere Free and open detection engine, ML, and Alerting One powerful datastore — Elasticsearch. Unified User Interface Eliminate swivel chair analysis Simplify and control spend Achieve “data gravity” in hybrid environments Observability Security Unified Schema Speed up analysis with cross-source correlation Unified Data Collection Deploy a single agent for observability and security Unified RBAC Secure data based on “need to know” policies Observability + Security in Elastic Stack
  • 10. 10 Deploy your way, anywhere Select a deployment model for your unique needs Deploy instantly on AWS, Azure or Google Cloud Install a single package Elastic CloudElastic Cloud on Kubernetes Elastic Cloud Enterprise Centrally manage multiple deployments on your infra Self-Managed
  • 11. 11 Deploy your way, anywhere Select a deployment model for your unique needs Deploy instantly on AWS, Azure or Google Cloud Install a single package Elastic CloudElastic Cloud on Kubernetes Elastic Cloud Enterprise Centrally manage multiple deployments on your infra Self-Managed Federate across these deployments with cross-cluster search
  • 12. Screenshot of integrations tiles (breadth) Show the data boarding GIF (ease) Final dashboard (value) Unified Data Collection Single Agent 100s of integrations Go from data to dashboard in minutes Central ingest management Monitor and manage all your agents, at scale, from a single place Across observability and security Collect events across data sources to enable both use cases
  • 13. Searching without ECS src:10.42.42.42 OR client_ip:10.42.42.42 OR apache2.access.remote_ip: 10.42.42.42 OR context.user.ip:10.42.42.42 OR src_ip:10.42.42.42 Searching with ECS source.ip:10.42.42.42 Unified Schema Elastic Common Schema (ECS • Defines a common set of fields and objects to ingest data into Elasticsearch • Enables cross-source analysis of diverse data • Designed to be extensible • ECS is adopted throughout the Elastic Stack • Contributions & feedback welcome at https://github.com/elastic/ecs
  • 14. Security Controls Powerful RBAC, ABAC Document level security Field level security Encryption at rest/transit Audit logging SSO (SAML, OIDC) CIS hardening Vulnerability Scanning Screenshot of integrations tiles (breadth) Show the data boarding GIF (ease) Final dashboard (value) Unified RBAC Advanced data-level security Platform Compliance HIPAA CSA Star Level 2 SOC 2 Type I, II, SOC 3 ISO 27001/27107/27018 FedRAMP GDPR compliant ops
  • 15. Unified Issue Detection Free and Open Detection Engine Speed and Scale Powered by the Elastic stack Cover all your needs Build-your-own or leverage free and open prebuilt detections Built-in anomaly detection & alerting Detect known and unknown threats with detection rules and machine learning
  • 16. Unified Issue Detection SecOps prebuilt rules Cloud and SaaS Covering main vendors and remote workforce use cases SecOps main use cases Leveraging infrastructure and access events for: Access Management, Configuration validations and Network and log activity auditing APM events Leveraging APM data for security detection rules, such as SQL injection attacks Threat Detection and Prevention Global actors and threats Tactics and Techniques … more Monitoring and Compliance Build-your-own Free and Open Repository Detect any issues in your environment Anomaly detection via Machine Learning Advanced Correlation via detection rules
  • 17. Unified Issue Detection elastic/detection-rules Community-driven Building shared knowledge across Security and Operations communities Always growing Elastic experts and millions of members actively developing new rules in the open Always available Detections are free and under Elastic License
  • 20. 20 See it for yourself Try in Elastic Cloud cloud.elastic.co