SlideShare a Scribd company logo
Copyright	©	2016	Splunk	Inc.
Building	the	Analytics	
Driven	SOC
Girish Bhat
2
Safe	Harbor	Statement
During the course of this presentation, we may make forward looking statements regarding future events
or the expected performance of the company. We caution you that such statements reflect our current
expectations and estimates based on factors currently known to us and that actual events or results could
differ materially. For important factors that may cause actual results to differ from those contained in our
forward-looking statements, please review our filings with the SEC. The forward-looking statements
made in this presentation are being made as of the time and date of its live presentation. If reviewed
after its live presentation, this presentation may not contain current or accurate information. We do not
assume any obligation to update any forward looking statements we may make. In addition, any
information about our roadmap outlines our general product direction and is subject to change at any
time without notice. It is for informational purposes only and shall not be incorporated into any contract
or other commitment. Splunk undertakes no obligation either to develop the features or functionality
described or to include any such feature or functionality in a future release.
3
3
> Dave Herrald dherrald@splunk.com|@daveherrald
- Senior Security Architect, Splunk Security
Practice
- 20+ years in IT and security
-Information security officer, security architect,
pen tester, consultant, SE, system/network
engineer
- GIAC GSE #79, former SANS Mentor
#	whoami
Agenda
4
A	look	at	traditional	
security	operations
1
Best	practices	and	
emerging	trends
2
The	security	ops	
technology	stack
3
Splunk	and	the	
Analytics	Driven	
SOC
4
5
Splunk	– Leader	in	Security
Company	(NASDAQ:	SPLK)
• Founded	2004,	first	software	release	in	2006
• HQ:	San	Francisco	/	Regional	HQ:	London,	Hong	Kong
• Over	2,000	employees,	based	in	12	countries
Business	Model	/	Products
• Free	download	to	massive	scale
• Splunk	Enterprise,	Splunk	Cloud,	Splunk	Light
• Splunk	Enterprise	Security,	User	Behavior	Analytics
12,000+	Customers
• Customers	in	100	countries
• 80+	of	the	Fortune	100
• Largest	license:	Over	1 Petabyte	per	day
6
Splunk:	The	Platform	for	Machine	Data
Developer
Platform
Report	
and	
analyze
Custom	
dashboards
Monitor	
and	alert
Ad	hoc	
search
Online	
Services
Web	
Proxy
Data	Loss	
Prevention
Storage Desktops
Packaged	
Applications
Custom
Applications
Databases
Call	Detail	
Records
Smartphones	
and	Devices
Firewall
Authentication
File	
servers
Endpoint
Threat
Intelligence
Asset	
&	CMDB
Employee	/	
HR	Info
Data
Stores
Applications
External	Lookups
Badging	
records
Email	
servers
VPN
7
Splunk	Security	Solutions
SECURITY	&										
COMPLIANCE	
REPORTING
MONITORING	OF	
KNOWN	THREATS
ADVANCED	AND	
UNKNOWN	
THREAT	
DETECTION
INCIDENT	
INVESTIGATIONS	&	
FORENSICS
FRAUD	
DETECTION
INSIDER	
THREAT
MORE
…
SECURITY	APPS	&	ADD-ONS SPLUNK	
USER	BEHAVIOR	ANALYTICS
Wire	data
Windows		= SIEM	integration
RDBMS	(any)	data
SPLUNK	
ENTERPRISE	SECURITY
SPLUNK	
APP	FOR	PCI
8
Source	:	EY	Global	Information	Security	Survey	2015
9
How-to	guides…
Traditional	Security	
Operations
11
Traditional	Security	Program:		The	Big	Picture
1
12
Traditional	Security	Program:		The	Big	Picture
1
It’s	complicated…
13
Traditional	Security	Critical	Path
13
Risk	&	
Compliance
Security	
Architecture
Security	
Engineering
Security	
Operations	
(Includes	SOC)
Security	Operations:	part	of	the	bigger	picture…
14
Traditional	SOC
“Alert	triage”
“Alert	pipeline”
15
What	is	a	SOC?
● A place?
● A person	or	a	team?
● A set	of	practices?
● A	set	of	tools?
16
Security	Operations
The	organizational	capability	to	detect	
and	respond	to	threats.
17
A	SOC	by	any	other	name…
The	organizational	capability	to	detect	
and	respond	to	threats.
● VSOC
● Cyber	Defense	Center
● Cyber	Fusion	Center
● Cybersecurity	Operation	Center
● Multifunction	NOC/SOC
● Command	SOC
● Crew	SOC?
https://www.gartner.com/doc/3479617
18
Three	Interrelated	Components	of	Security
1
Process
PeopleTechnology
19
Bottom	Line
Technology	exists	to	serve	people	and	processes.
20
Challenges	with	the	traditional	SOC	(1)
Efficacy
21
Challenges	with	the	traditional	SOC	(2)
Staffing
22
Challenges	with	the	traditional	SOC	(3)
Remember	
this?
Risk	&	
Compliance
Security	
Architecture
Security	
Engineering
Security	
Operations	
(Includes	SOC)
23
Challenges	with	the	traditional	SOC	(3)
Silo-ization
24
Challenges	with	the	traditional	SOC	(4)
Cost
…and	opportunity	cost
Trends	in	Security	
Operations
26
New	Capabilities	in	the	SOC
● Alert	Management
● Incident	Response
● Toolchain	engineering
● Threat	intelligence	
(consumption	and creation)
● Threat	hunting
● Vulnerability	management
● Red	team
SOC++
Alert	
Management
IR	/	CSIRT
Toolchain	
Engineering
Threat	intelHunting
Vuln.	
Management
Red	Team
27
What	About	Managed	Security	Services?
● Alert	Management
● Incident	Response
● Toolchain	engineering
● Threat	intelligence	
(consumption	and creation)
● Threat	hunting
● Vulnerability	management
● Red	team
SOC++
Alert	
Management
IR	/	CSIRT
Toolchain	
Engineering
Threat	intelHunting
Vuln.	
Management
Red	Team
28
Automation	in	the	SOC
• Response	– maybe
• Context	gathering	– definitely	
• Automate	“Tier	1”
• Places	a	high	premium	on	
toolchain	integration
29
Processes	in	the	SOC
https://conf.splunk.com/files/2016/slides/maturing-workdays-soc-with-splunk.pdf
30
Maturing	Use	of	Threat	Intelligence
Threat	list	+ raw	network data	=
DNS
web	proxy
email
endpoint
…
The	“Threat	list	wind	tunnel”
31
Effective	Threat	Intelligence	Consumption
alerts		+		threat	intel	 =			insight
Hunting New	detection	
mechanism
32
Network	(Meta)data
33
Network	(Meta)data
NetFlow	(or	variant)
Succinct
5-tuple	+	traffic	size
Easytm
to	analyze
Good	context	for	buck
No	payload
PCAP
Voluminous
Ground	truth
Lots	of	storage	/	overhead
Ultimate	context
Full	payload
Stream	/	Bro
Succinct
5-tuple	+	traffic	size
Easily	searchable!
Tune-able
Adaptive	fidelity
Customizable
Payload	elements
34
Threat	Hunting	(Active	Defense)
…effort	by	analysts	who	purposely	set	
out	to	identify	and	counteract	
adversaries	that	may	already	be	in	the	
environment.	
https://www.sans.org/reading-room/whitepapers/analyst/who-what-where-when-effective-threat-hunting-36785
35
How	are	SOC	Teams	Hunting?
https://www.sans.org/reading-room/whitepapers/analyst/who-what-where-when-effective-threat-hunting-36785	
● Start	with	a	hypothesis that	considers:
§ Assets	(often	crown	jewels)
§ Threats
§ Vulnerabilities
§ Countermeasures
● Requires	lots	of	data
● Flexible	platform	to	ask/answer	questions
● Data	science	/	ML	/	Analytics
36
How	are	SOC	Teams	Hunting?
https://www.sans.org/reading-room/whitepapers/analyst/who-what-where-when-effective-threat-hunting-36785	
Most	important,	hunters	are	
innovative	analysts	who	understand	
their	threat	landscape	and	their	
organization	well	enough	to	ask	the	
right	questions	and	find	the	answers.
37
Data	Science,	ML,	and	Analytics
The	Security	
Operations	Toolchain
39
Log	Data	Platform
• Single	source	of	truth
• Retention	and	integrity
• Any	data	source
• Easy	correlation	
• Automation	/	integration
• Performant	and	scalable
• Full	fidelity	
• Normalized?
• Hunting
• Forensic	investigation
• Alerting
• Dashboards
• Visualization
• Analytics	(ML?)
Data	Normalization	is	Mandatory	for	your	SOC
“The	organization	consuming	the	
data	must	develop	and	consistently	
use	a	standard	format	for	log	
normalization.”	– Jeff	Bollinger	et.	
al.,	Cisco	CSIRT
Your	fields	don’t	match?	Good	luck	
creating	investigative	queries
41
Asset	Inventory	and	Identity	Data
Often	multiple	sources	of	record	– that’s	OK
• CMDB,	Vuln scans,	Passive	detection,	DHCP,	NAC
• Active	directory,	LDAP,	IAM
Network	diagrams
Categorization	
• PCI,	ICS,	Administrative,	Default,
Comprehensive	yet	lightweight	and	easy	to	maintain
Must	be	easy	to	correlate	to	log	data
42
Case	and	Investigation	Management
• Ticketing	system
• Workflow
• Supports	prioritization
• Supports	collaborative	investigation
• Provides	metrics
• Supports	automation
• Auditable
43
Common	SOC	Data	Sources
• Firewall
• Network	metadata
• Authentication
• Server
• Windows	/	Linux
• Endpoint	
• EDR,	AV,	HD/RAM	images
• IDS	/	IPS
• VPN
• Application
• Threat	intel
• Vulnerability
• Assets	and	Identities
Splunk	as	the	Security	
Operations	Nerve	Center
45
Splunk	as	the	Security	Operations	Nerve	Center
46
1.	Adopt	an	Adaptive	Security	Architecture
To	Prevent,	Detect,	Respond and	Predict	need:
- Correlation	across	all	security	relevant	data
- Insights from	existing	security	architectures
- Advanced	analytics	techniques	such	as	machine	learning
Platform	for	Operational	Intelligence
4000+	Apps	
and	Add-Ons
Splunk	Security
Solutions
47
2.	Threat	Intelligence	– Splunk	Threat	Intel	Framework	
Automatically collect,	
aggregate	and	de-duplicate	
threat	feeds	from	a	broad	set	
of	sources	
Support	for	STIX/TAXII,	
OpenIOC,	Facebook	and	more
Build	your	own	data	to	create	
your	own	Threat	Intel
Out	of	the	box	Activity and	
Artifact dashboards
Prioritize,	contextualize	and	
analyze	threats	and	remediate
Law	Enforcement	
Feeds
ISAC	Feed
Agency	Feeds
Commercial	
Service
Community	
Feed
Open-Source
Feed
Other	Enrichment	
Services
• Monitor	and	triage	alerts
• Determine	impact	on	
network,	assets
• Use	for	analysis	/	IR
• Collect	/	provide	forensics
• Use	to	hunt	/	uncover	/link	
events
• Share	info	with	partners
48
3.	Use	Advanced	Analytics	– Native	ML	and	UBA
Simplify	detection	and	focus	on	real	alerts
Accelerate	anomaly	and	threat	detection	– minimize	attacks	and	insider	threat
Use	Machine	Learning	toolkit	- solutions	to	suit	your	workflow
Premium	Machine	learning	solution	- User	Behavior	Analytics
– Flexible	workflows	for	SOC	Manager,	SOC	analyst	and	Hunter/Investigator	within	SIEM
49
4.	Proactively	Hunt	and	Investigate	- Considerations
● Organizational	maturity
● Domain	and	product	experience
● Tools:	Network,	Endpoint,	Threat	Intel,	Access
● Security	relevant	data,	historical,	raw	data	
● Flexibility	and	ad	hoc
50
5.	Automate	whenever	feasible
App Servers
Network
Threat	Intelligence
Firewall
Internal	Network	
Security Endpoints
Use	rules	and	machine	learning	to	
automate	routine	aspects	of	
detection	and	investigation	
Extract	insights from	existing	security	
stack	by	use	of	common	interface	
Take	actions	with	confidence	for	
faster decisions	and	response
Automate	any	process	along	the	
continuous	monitoring,	response	&	
analytics	cycle
Splunk	Adaptive	Response
51
What	is	Splunk	Enterprise	Security?
5
Enterprise	Security
Asset	and	
Identity	
Correlation
Notable	
Event
Threat	
Intelligence
Risk	
Analysis
Adaptive	
Response
A	collection	of	Frameworks
52
Splunk	Security	Partners
https://www.splunk.com/partners/
Customer	Success
54
Building	an	Intelligence	Driven	SOC
Challenges	
• Existing	SIEM	not	adequate	- struggled	to	bring	in	appropriate	data	
• Unable	to	perform	advanced	investigations,	severe	scale/performance	issues
• Looking	to	build	a	new	SOC	with	modern	solution
Customer	Solution
• Centralized	logging	of	all	required	machine	data	at	scale	and	full	visibility
• Retain	all	relevant	data	from	10+	data	sources which	is	used	by	25+	SOC/CSIRT	users
• Tailored	advanced	correlation	searches	&	IR	workflow	
• Faster	and	deeper	incident	investigations
• Greater	SOC	efficiencies - all	SOC/CSIRT	working	off	same	UI/data
• Executive	dashboards	to	measure	and	manage	risk
54
55
Citywide	SOC	for	situational	awareness
Challenges
• Slow	responses	to	security	incidents	
• Inadequate	situational	awareness	of	security	events	
• Limited	threat	intelligence	
• Disparate	logs	from	over	40	departments	were	difficult	to	aggregate	
Customer	Solution	:	Splunk	Cloud	with	Enterprise	Security
• Real-time,	citywide,	24/7	network	surveillance	
• Stronger	protection	of	digital	assets	and	infrastructure	
• Shared	threat	intelligence	with	federal	agencies
• Reduced	headcount	and	lower	operational	costs
56
Build	an	insourced	SOC	in	months
Challenges
• Wide	range	of	security	requirements
– Internal	audits	(financial,	PCI)
– Protect	internal	info	and	assets
– Cloud	firewall,	DDOS
• Cultural	and	Organizational
– Security	not	a	priority,	Outsourced	SecOps
– Information	hoarding	and	data	silos
Customer	Solution	:	Splunk	Enterprise	Security
• Changed	culture	- security	first	mindset	with	controls
• Detect,	prevent	and	respond	to	attacks	in	own	
environment,	with	24/7	security	analysis	of	customers
• Rapid	detection	and	deep	investigation
• Detect	Web	App	attacks,	discover	compromised	cards
57
Maturing	SOC
Challenges
• Legacy	SIEM	:	Unstable,	Inflexible,	Clunky
• Limited	skilled	resources
• High	false	negative	and	false	positive
Customer	Solution	:	Splunk	Cloud	with	Enterprise	Security
• Developed	processes	:	Rule	set,	naming
• SOC	process	:	Playbook,	training,	automated	documentation
• Enabled	SOC	to	identify	patterns	of		behavior	in	a	single	event	rather	than	
be	bombarded	by	thousands	of	low-value	incidents
Wrapping	up
Free
Cloud	Trial
Free	Software
Download
Free
Enterprise	Security
Sandbox
Get	started	in	minutes	– splunk.com
1 32
Copyright	©	2016	Splunk	Inc.
• 5,000+	IT	and	Business	Professionals
• 175+	Sessions	
• 80+	Customer	Speakers
PLUS	Splunk University
• Three	days:	Sept	23-25,	2017
• Get	Splunk Certified	for	FREE!
• Get	CPE	credits	for	CISSP,	CAP,	SSCP
SEPT	25-28,	2017
Walter	E.	Washington	Convention	Center
Washington,	D.C.
CONF.SPLUNK.COM
The	8th Annual	Splunk	Worldwide	Users’	Conference
Copyright	©	2016	Splunk	Inc.
62
Can	I	play	BOTS?
62
Yes!
• RSA	Conference	2017
• Splunk	.conf	2017
• Online	/	continuous?	Stay	tuned
New	scenarios	
and	data	sets
63
Resources	Cited
How	to	Plan,	Design,	Operate	and	Evolve	a	SOC
https://www.gartner.com/doc/3479617
Crafting	the	InfoSec	Playbook
https://www.amazon.com/Crafting-InfoSec-Playbook-Security-Monitoring/dp/1491949406
Splunk	SOC	Advisory	Services
https://www.splunk.com/pdfs/professional-services/soc-advisory-services.pdf
Ten	Strategies	of	a	World-Class	Cybersecurity	Operations	Center
https://www.mitre.org/sites/default/files/publications/pr-13-1028-mitre-10-strategies-cyber-ops-center.pdf
Maturing	Workday’s	SOC	with	Splunk
https://conf.splunk.com/files/2016/slides/maturing-workdays-soc-with-splunk.pdf
The	Five	Characteristics	of	an	Intelligence	Driven	Security	Operations	Center
https://www.gartner.com/doc/3160820/characteristics-intelligencedriven-security-operations-center
The	Who,	What,	Where,	When,	Why	and	How	of	Effective	Threat	Hunting
https://www.sans.org/reading-room/whitepapers/analyst/who-what-where-when-effective-threat-hunting-
36785
Exploring	the	Frameworks	of	Splunk	Enterprise	Security
https://conf.splunk.com/files/2016/slides/exploring-the-frameworks-of-splunk-enterprise-security.pdf
Thank	you!
dherrald@splunk.com|@daveherrald

More Related Content

What's hot

Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
CMR WORLD TECH
 
introduction to Azure Sentinel
introduction to Azure Sentinelintroduction to Azure Sentinel
introduction to Azure Sentinel
Robert Crane
 
Splunk for Enterprise Security and User Behavior Analytics
 Splunk for Enterprise Security and User Behavior Analytics Splunk for Enterprise Security and User Behavior Analytics
Splunk for Enterprise Security and User Behavior Analytics
Splunk
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SME
AlienVault
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
Ahmad Haghighi
 
Splunk Enterprise Security
Splunk Enterprise SecuritySplunk Enterprise Security
Splunk Enterprise Security
Splunk
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
Michael Nickle
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
Splunk
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
Ajit Wadhawan
 
7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources
LogRhythm
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
Splunk
 
Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session
Splunk
 
Splunk Overview
Splunk OverviewSplunk Overview
Splunk OverviewSplunk
 
IBM Qradar & resilient
IBM Qradar & resilientIBM Qradar & resilient
IBM Qradar & resilient
Prime Infoserv
 
Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & Build
Sameer Paradia
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
PECB
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
ReZa AdineH
 
Wazuh Security Platform
Wazuh Security PlatformWazuh Security Platform
Wazuh Security Platform
Pituphong Yavirach
 
Microsoft Azure Sentinel
Microsoft Azure SentinelMicrosoft Azure Sentinel
Microsoft Azure Sentinel
BGA Cyber Security
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
Shah Sheikh
 

What's hot (20)

Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
 
introduction to Azure Sentinel
introduction to Azure Sentinelintroduction to Azure Sentinel
introduction to Azure Sentinel
 
Splunk for Enterprise Security and User Behavior Analytics
 Splunk for Enterprise Security and User Behavior Analytics Splunk for Enterprise Security and User Behavior Analytics
Splunk for Enterprise Security and User Behavior Analytics
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SME
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Splunk Enterprise Security
Splunk Enterprise SecuritySplunk Enterprise Security
Splunk Enterprise Security
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
 
7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session
 
Splunk Overview
Splunk OverviewSplunk Overview
Splunk Overview
 
IBM Qradar & resilient
IBM Qradar & resilientIBM Qradar & resilient
IBM Qradar & resilient
 
Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & Build
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Wazuh Security Platform
Wazuh Security PlatformWazuh Security Platform
Wazuh Security Platform
 
Microsoft Azure Sentinel
Microsoft Azure SentinelMicrosoft Azure Sentinel
Microsoft Azure Sentinel
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 

Viewers also liked

soc
socsoc
Workshop threat-hunting
Workshop threat-huntingWorkshop threat-hunting
Workshop threat-hunting
Tripwire
 
Threat Hunting Workshop
Threat Hunting WorkshopThreat Hunting Workshop
Threat Hunting Workshop
Splunk
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
Splunk
 
Hunting on the cheap
Hunting on the cheapHunting on the cheap
Hunting on the cheap
Anjum Ahuja
 
Building a Successful Threat Hunting Program
Building a Successful Threat Hunting ProgramBuilding a Successful Threat Hunting Program
Building a Successful Threat Hunting Program
Carl C. Manion
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
Splunk
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
IBM Security
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
Splunk
 
GISS2016_Getting Started
GISS2016_Getting StartedGISS2016_Getting Started
GISS2016_Getting StartedFran Viau
 
5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise Security5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise Security
Splunk
 
SharePoint Search Secrets for Power Users & Administrators - Mike Smith
SharePoint Search Secrets for Power Users & Administrators - Mike SmithSharePoint Search Secrets for Power Users & Administrators - Mike Smith
SharePoint Search Secrets for Power Users & Administrators - Mike Smith
MAX Technical Training
 
Splunk for Monitoring and Diagnostics in the Industrial Environment
Splunk for Monitoring and Diagnostics in the Industrial EnvironmentSplunk for Monitoring and Diagnostics in the Industrial Environment
Splunk for Monitoring and Diagnostics in the Industrial Environment
Splunk
 
Operationalizing Customer Centricity: A Prescription for Building Brand Loyal...
Operationalizing Customer Centricity: A Prescription for Building Brand Loyal...Operationalizing Customer Centricity: A Prescription for Building Brand Loyal...
Operationalizing Customer Centricity: A Prescription for Building Brand Loyal...
Cognizant
 
Marketo Customer Presentation
Marketo Customer PresentationMarketo Customer Presentation
Marketo Customer Presentation
Splunk
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
Splunk
 
VPN Types, Vulnerabilities & Solutions - Tareq Hanaysha
VPN Types, Vulnerabilities & Solutions - Tareq HanayshaVPN Types, Vulnerabilities & Solutions - Tareq Hanaysha
VPN Types, Vulnerabilities & Solutions - Tareq Hanaysha
Hanaysha
 
Enterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior AnalyticsEnterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior Analytics
Splunk
 
Data Science for Cyber Risk
Data Science for Cyber RiskData Science for Cyber Risk
Data Science for Cyber Risk
Scott Allen Mongeau
 
Open Security Operations Center - OpenSOC
Open Security Operations Center - OpenSOCOpen Security Operations Center - OpenSOC
Open Security Operations Center - OpenSOC
Sheetal Dolas
 

Viewers also liked (20)

soc
socsoc
soc
 
Workshop threat-hunting
Workshop threat-huntingWorkshop threat-hunting
Workshop threat-hunting
 
Threat Hunting Workshop
Threat Hunting WorkshopThreat Hunting Workshop
Threat Hunting Workshop
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Hunting on the cheap
Hunting on the cheapHunting on the cheap
Hunting on the cheap
 
Building a Successful Threat Hunting Program
Building a Successful Threat Hunting ProgramBuilding a Successful Threat Hunting Program
Building a Successful Threat Hunting Program
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
GISS2016_Getting Started
GISS2016_Getting StartedGISS2016_Getting Started
GISS2016_Getting Started
 
5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise Security5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise Security
 
SharePoint Search Secrets for Power Users & Administrators - Mike Smith
SharePoint Search Secrets for Power Users & Administrators - Mike SmithSharePoint Search Secrets for Power Users & Administrators - Mike Smith
SharePoint Search Secrets for Power Users & Administrators - Mike Smith
 
Splunk for Monitoring and Diagnostics in the Industrial Environment
Splunk for Monitoring and Diagnostics in the Industrial EnvironmentSplunk for Monitoring and Diagnostics in the Industrial Environment
Splunk for Monitoring and Diagnostics in the Industrial Environment
 
Operationalizing Customer Centricity: A Prescription for Building Brand Loyal...
Operationalizing Customer Centricity: A Prescription for Building Brand Loyal...Operationalizing Customer Centricity: A Prescription for Building Brand Loyal...
Operationalizing Customer Centricity: A Prescription for Building Brand Loyal...
 
Marketo Customer Presentation
Marketo Customer PresentationMarketo Customer Presentation
Marketo Customer Presentation
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
VPN Types, Vulnerabilities & Solutions - Tareq Hanaysha
VPN Types, Vulnerabilities & Solutions - Tareq HanayshaVPN Types, Vulnerabilities & Solutions - Tareq Hanaysha
VPN Types, Vulnerabilities & Solutions - Tareq Hanaysha
 
Enterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior AnalyticsEnterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior Analytics
 
Data Science for Cyber Risk
Data Science for Cyber RiskData Science for Cyber Risk
Data Science for Cyber Risk
 
Open Security Operations Center - OpenSOC
Open Security Operations Center - OpenSOCOpen Security Operations Center - OpenSOC
Open Security Operations Center - OpenSOC
 

Similar to Building an Analytics Enables SOC

Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
Splunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
Splunk
 
Power the SOC of the Future with scale, speed and choice - Splunk Public Sect...
Power the SOC of the Future with scale, speed and choice - Splunk Public Sect...Power the SOC of the Future with scale, speed and choice - Splunk Public Sect...
Power the SOC of the Future with scale, speed and choice - Splunk Public Sect...
Splunk EMEA
 
Splunk Überblick
Splunk ÜberblickSplunk Überblick
Splunk Überblick
Splunk
 
Getting Started with Splunk Enterprises
Getting Started with Splunk EnterprisesGetting Started with Splunk Enterprises
Getting Started with Splunk Enterprises
Splunk
 
March 2023 PNW User Group
March 2023 PNW User GroupMarch 2023 PNW User Group
March 2023 PNW User Group
Amanda Richardson
 
SplunkLive! Overview
SplunkLive! OverviewSplunkLive! Overview
SplunkLive! OverviewGeorg Knon
 
Service intelligence hands on workshop
Service intelligence hands on workshopService intelligence hands on workshop
Service intelligence hands on workshop
Splunk
 
Service intelligence hands on workshop
Service intelligence hands on workshopService intelligence hands on workshop
Service intelligence hands on workshop
Megan Shippy
 
Service Intelligence hands on workshop
Service Intelligence hands on workshopService Intelligence hands on workshop
Service Intelligence hands on workshop
Splunk
 
Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On)
Splunk
 
Webinar: Splunk Enterprise Security Deep Dive: Analytics
Webinar: Splunk Enterprise Security Deep Dive: AnalyticsWebinar: Splunk Enterprise Security Deep Dive: Analytics
Webinar: Splunk Enterprise Security Deep Dive: Analytics
Splunk
 
SplunkLive! Warsaw 2016 - Splunk for Security
SplunkLive! Warsaw 2016 - Splunk for SecuritySplunkLive! Warsaw 2016 - Splunk for Security
SplunkLive! Warsaw 2016 - Splunk for Security
Splunk
 
SplunkLive! Splunk Enterprise 6.3 - Data On-boarding
SplunkLive! Splunk Enterprise 6.3 - Data On-boardingSplunkLive! Splunk Enterprise 6.3 - Data On-boarding
SplunkLive! Splunk Enterprise 6.3 - Data On-boarding
Splunk
 
SplunkLive! Tampa: Getting Started Session
SplunkLive! Tampa: Getting Started SessionSplunkLive! Tampa: Getting Started Session
SplunkLive! Tampa: Getting Started Session
Splunk
 
December Bengaluru Splunk User Group Meetup
December Bengaluru Splunk User Group MeetupDecember Bengaluru Splunk User Group Meetup
December Bengaluru Splunk User Group Meetup
kamlesh2410
 
Splunk4Rookies - Attendee - May 2023.pdf
Splunk4Rookies - Attendee - May 2023.pdfSplunk4Rookies - Attendee - May 2023.pdf
Splunk4Rookies - Attendee - May 2023.pdf
djdhhdddhhd
 
SplunkLive! Analytics with Splunk Enterprise - Part 1
SplunkLive! Analytics with Splunk Enterprise - Part 1SplunkLive! Analytics with Splunk Enterprise - Part 1
SplunkLive! Analytics with Splunk Enterprise - Part 1Splunk
 
Splunk for Monitoring and Diagnostics in the Industrial Environment
Splunk for Monitoring and Diagnostics in the Industrial Environment Splunk for Monitoring and Diagnostics in the Industrial Environment
Splunk for Monitoring and Diagnostics in the Industrial Environment
Splunk
 
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
Splunk
 

Similar to Building an Analytics Enables SOC (20)

Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Power the SOC of the Future with scale, speed and choice - Splunk Public Sect...
Power the SOC of the Future with scale, speed and choice - Splunk Public Sect...Power the SOC of the Future with scale, speed and choice - Splunk Public Sect...
Power the SOC of the Future with scale, speed and choice - Splunk Public Sect...
 
Splunk Überblick
Splunk ÜberblickSplunk Überblick
Splunk Überblick
 
Getting Started with Splunk Enterprises
Getting Started with Splunk EnterprisesGetting Started with Splunk Enterprises
Getting Started with Splunk Enterprises
 
March 2023 PNW User Group
March 2023 PNW User GroupMarch 2023 PNW User Group
March 2023 PNW User Group
 
SplunkLive! Overview
SplunkLive! OverviewSplunkLive! Overview
SplunkLive! Overview
 
Service intelligence hands on workshop
Service intelligence hands on workshopService intelligence hands on workshop
Service intelligence hands on workshop
 
Service intelligence hands on workshop
Service intelligence hands on workshopService intelligence hands on workshop
Service intelligence hands on workshop
 
Service Intelligence hands on workshop
Service Intelligence hands on workshopService Intelligence hands on workshop
Service Intelligence hands on workshop
 
Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On)
 
Webinar: Splunk Enterprise Security Deep Dive: Analytics
Webinar: Splunk Enterprise Security Deep Dive: AnalyticsWebinar: Splunk Enterprise Security Deep Dive: Analytics
Webinar: Splunk Enterprise Security Deep Dive: Analytics
 
SplunkLive! Warsaw 2016 - Splunk for Security
SplunkLive! Warsaw 2016 - Splunk for SecuritySplunkLive! Warsaw 2016 - Splunk for Security
SplunkLive! Warsaw 2016 - Splunk for Security
 
SplunkLive! Splunk Enterprise 6.3 - Data On-boarding
SplunkLive! Splunk Enterprise 6.3 - Data On-boardingSplunkLive! Splunk Enterprise 6.3 - Data On-boarding
SplunkLive! Splunk Enterprise 6.3 - Data On-boarding
 
SplunkLive! Tampa: Getting Started Session
SplunkLive! Tampa: Getting Started SessionSplunkLive! Tampa: Getting Started Session
SplunkLive! Tampa: Getting Started Session
 
December Bengaluru Splunk User Group Meetup
December Bengaluru Splunk User Group MeetupDecember Bengaluru Splunk User Group Meetup
December Bengaluru Splunk User Group Meetup
 
Splunk4Rookies - Attendee - May 2023.pdf
Splunk4Rookies - Attendee - May 2023.pdfSplunk4Rookies - Attendee - May 2023.pdf
Splunk4Rookies - Attendee - May 2023.pdf
 
SplunkLive! Analytics with Splunk Enterprise - Part 1
SplunkLive! Analytics with Splunk Enterprise - Part 1SplunkLive! Analytics with Splunk Enterprise - Part 1
SplunkLive! Analytics with Splunk Enterprise - Part 1
 
Splunk for Monitoring and Diagnostics in the Industrial Environment
Splunk for Monitoring and Diagnostics in the Industrial Environment Splunk for Monitoring and Diagnostics in the Industrial Environment
Splunk for Monitoring and Diagnostics in the Industrial Environment
 
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
 

More from Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
Splunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
Splunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
Splunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
Splunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
Splunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
Splunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
Splunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
Splunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
Splunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
Splunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
Splunk
 

More from Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Recently uploaded

Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 

Recently uploaded (20)

Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 

Building an Analytics Enables SOC