SlideShare a Scribd company logo
© 2019 SPLUNK INC.© 2019 SPLUNK INC.
Clear the Mist from your Clouds
with Splunk
SplunkLive London - June 2019
Yuval Tenenbaum
Director – SE Architects EMEA
© 2017 SPLUNK INC.
Migration To
Cloud & Hybrid
Cloud Insights
is Top Of Mind
© 2019 SPLUNK INC.
► Enables Least privileged model at the highest operational control
► Mitigates Risk – lower the ‘blast radius’ of impactful events
► Achieve Agility- deploy & run environments programmatically at scale
► Cost optimisation- clear ‘line of sight’ into the cost of running workloads
Hybrid Cloud – Think Differently
Legacy
Model Least
privileged
© 2019 SPLUNK INC.
► Split Investment may slow down your cloud adoption – Spreading your
resources across multiple clouds means that you may not get critical mass or a
fast ROI
► Portability - How many of us will actually move workloads around?
► Cloud Broker concept – Putting a “bloatware” between you and your cloud api’s
instead of working natively with these cloud API’s
Is it Really All Good Stuff?
I used to be
indecisive now I’m
definitely going multi-
cloud
© 2019 SPLUNK INC.
Cloud - Same Challenges-Different Environments
► Security
• Are we firewalled correctly?
• Do we use all necessary security features?
► Compliance
• Are we following all published standards?
► Networking
• Placed servers on the correct network?
► Financial
• Stayed within budget?
► Capacity Planning
• Used resources optimally?
And all of that in a
decentralized Model…
© 2019 SPLUNK INC.
Customer experience???
SAAS
Hybrid Everything - What happens when we stack
them?
ON PREMISES
Legacy systems
(Mainframe…)
Facilities
Dev/PreProd
Storage
Backup
Archive
DR
Security
VMs
Containers Micro
services
AWS (Application 1)Access / Security
Database
StorageDev
Compute
Containers
App engine
GCP
(Big Data project 1)
Dataflow
AWS
(Archive) Azure (Application 1)
VMs
Database
VM sets
Traffic mger
© 2017 SPLUNK INC.
So How Can Splunk Clear
up this Cloudy Mist?
Know your Clouds…..
© 2019 SPLUNK INC.
► Splunk has working relationships with AWS, Azure, and GCP
► We have customers successfully running Splunk Enterprise BYOL within AWS,
Azure, and GCP
► We have proven strategies to get data in from AWS, Azure, and GCP
Cloud Vendor Relationships
© 2017 SPLUNK INC.
Splunk’s Approach to Hybrid Cloud
One Consolidated
Solution
Manage Hybrid
Infrastructure
Cost, Capacity and
Resource Management
Cloud Migration
Splunk takes the place of the
multitude of monitoring tools
because sometimes one is
better than many.
Deploy Splunk in Hybrid
setup (on-prem, saas, byol)
and deal with Hybrid
infrastructure complex
monitoring
Understand how your
resources are performing –
and how many are being
used – then optimize
utilization and billing.
Get visibility at all stages of
the migration process
(landing zones)– whether
before, during or long after.
© 2017 SPLUNK INC.
In the Beginning……
Cloud Migration
© 2019 SPLUNK INC.
What Customers Want To Achieve When Migrating to
the Cloud
► Build - Differentiate yourself by
building unique and valuable services
► Move Fast - From initial idea to a
service which can be monetized
► Stay Secure - Make sure that what
we build is secure and compliant
▶ Manage Cost – Control what you
spend and gain visibility into future
cost
© 2019 SPLUNK INC.
Path To Successful Cloud Migration
Measure the baseline user
experience and performance,
as well as define acceptable
post-migration levels.
Security assessment – build a
well architected and compliant
landing zones
Performance metrics should
be closely monitored &
compared to the baseline.
Throughout the migration,
end-to-end monitoring can
help SecOps teams stay
ahead of any potential risks.
Continuous monitoring
should be used to measure
acceptable metrics and
success.
Leverage a platform that
shows insights into cost,
shared services, monitoring,
Security & compliance
BEFORE DURING AFTER
© 2019 SPLUNK INC.
Challenges With Building & Maintaining Landing
Zones
▶ Define & maintain an Account
structure
▶ Define your network architecture and
monitor it continuously
▶ Define & maintain a security
governance and compliance baseline Migrate Land Operate &
Optimize
© 2019 SPLUNK INC.
Additional Considerations
▶ Define & maintain centralized logging
▶ Define & maintain Cost Allocation
© 2019 SPLUNK INC.
How Can Splunk Help (1)?
▶ Tell you who is accessing
your accounts, from where
and what are they doing?
© 2019 SPLUNK INC.
How Can Splunk Help (2)?
▶ Tell you if anyone is breaking your security policies?
• Is encryption used everywhere
• Has the root account has MFA enabled
• Suspicious AWS S3 Activities
• IAM Password policies are kept as you defined in your security
baseline?
© 2019 SPLUNK INC.
How Can Splunk Help (3)?
▶ Help you understand your network topology and gain
visibility into who is trying to access it
▶ Help you gain visibility into performance & right sizing
of your key workloads
▶ Help you understand historic and future cost
© 2019 SPLUNK INC.
AWS Analytic Stories - ES Content Updates
© 2019 SPLUNK INC.
Migration Dashboards
© 2017 SPLUNK INC.
So How Do We
Collect Cloud Data to
do this Hybrid
Monitoring?
© 2017 SPLUNK INC.
Getting Data In
Cloud Patterns
© 2017 SPLUNK INC.
General Getting Data In Routes
Pull or Push, Add-Ons or Serverless
Poll/Request API
Data
Data
Cloud
Serverless
Code
Add-On
HEC “Push”
© 2017 SPLUNK INC.
GDI : AWS
© 2019 SPLUNK INC.
It May Look a Bit Complicated
© 2019 SPLUNK INC.
► AWS Config can be pulled with a Splunk Heavy Forwarder with the SQS Based
S3. Anything via CloudWatch Logs or CW events, can be pushed with Kinesis
Firehose to Splunk
AWS Pull vs. Push
Config Events
SNS
Topic
Notification
SQS
Subscription
Notification
Pulls Event from S3 Bucket
Splunk Pull
SQS Notification
HEC
PushPull
CloudWatch
Logs
© 2019 SPLUNK INC.
AWS Source Matrix
There are many options to GDI in AWS but Splunk can help
Data Type Recommended Input Type
Billing Billing
CloudWatch CloudWatch
CloudFront Access Logs SQS based S3
Config SQS based S3
Config Rules Config Rules
Description Description
ELB Access Logs SQS based S3
Inspector Inspector
CloudTrail SQS Based S3
S3 access logs SQS Based S3
VPC Flow Logs (CW Logs) Kinesis
With SQS Based S3 you can
scale out data collection by
configuring multiple inputs to
ingest logs from the same S3
bucket without creating duplicate
data.
Kinesis Firehose is
recommended for CloudWatch
Logs data collection
© 2017 SPLUNK INC.
GDI : Azure & O365
© 2019 SPLUNK INC.
3 Log Types in Azure
1) Control/Management, 2) Data Plane, 3) Processed Events
Control: System Configuration and Management
Data Plane: Provisioned Service and Diagnostic Data
Processed Events: Alerts & Recommendations
© 2019 SPLUNK INC.
{ REST }
Storage Event Hub
© 2019 SPLUNK INC.
► Splunk can pull data from Azure using a Heavy Forwarder and collect data from
either the MS Blob or a REST API using the modular input. Azure can push data
using the Event Hub to Azure Functions which can be sent to Splunk’s HEC.
Azure Pull vs. Push
MSBlob
HEC
PushPull
Splunk Indexers
Activity Monitor Event Hub Azure Function
Event Hub
© 2019 SPLUNK INC.
Azure Add-on Landscape
© 2019 SPLUNK INC.
Getting O365 Data In
Azure Active Directory
Application
OAUTH2
REST
Splunk Add-on for
Microsoft O365
Office 365
© 2017 SPLUNK INC.
GDI : Google Cloud
© 2019 SPLUNK INC.
Getting GCP Data In
REST
Splunk Add-on for
Google Cloud Platform
Billing
PubSub
Monitoring
StackDriver
© 2019 SPLUNK INC.
► Initial:
• Most customers will generate around 1-10GB when they are setting up their Public Cloud
deployments and enabling services.
• As they mature - 10-50GB.
► More instances and deployed apps in Cloud, 50-200GB.
► Most customers are 100-200GB / day of Public Cloud data.
► All-in Cloud Companies : 500GB-1TB range.
► Less common >1TB
► O365 - ~400 to 500 KB per user per day (50K users = 25 GB/day)
► Best way to analyze the amount of data is to spin-off a test environment and look
at the numbers.
How Much Data?
© 2017 SPLUNK INC.
Collection
Deployment
Architectures
© 2019 SPLUNK INC.
► Central Splunk Instance
• One Instance to manage – lower “Instance/Storage” costs
• Data egress cost considerations (data transfers from each cloud)
• Local or Distributed Heavy Forwarders
► Splunk Instance per Cloud, 1 “Master” view
• One Instance in each Cloud – potential higher “Instance/Storage” cost
• Management of Splunk in each Cloud
• “Master” Search Head needed for Hybrid Search – latency impact
• Lower egress cost
► Hybrid
• Mix of both options balancing out Costs/Hybrid Search
Deployment Architecture
3 Patterns
© 2019 SPLUNK INC.
Option 1
Public/Private Cloud /
Splunk Cloud
Single Splunk InstanceHeavy Forwarder (Add-On)
Heavy Forwarder (Add-On)
Heavy Forwarder (Add-On)
Note Options for Serverless/HEC input direct
to Central Instance
Cloud Data
© 2019 SPLUNK INC.
Option 2
Public/Private Cloud
Distributed Hybrid SearchSplunk Indexer(s)
Splunk Indexer(s)
Splunk Indexer(s)
Search Head
Search Results
© 2019 SPLUNK INC.
Option 3
Distributed Search
Splunk Indexer(s) &
Master Search
Splunk Indexer(s)
Heavy Forwarder (Add-On)
Cloud Data
Search Results
© 2019 SPLUNK INC.© 2017 SPLUNK INC.
© 2017 SPLUNK INC.
OUR MISSION
….Including Cloud data!
© 2019 SPLUNK INC.
Hybrid Monitoring
Collect & store machine data generated by on-premises IT sources and public cloud
sources simultaneously, and can correlate across both to monitor, alert, analyse,
troubleshoot and investigate.
© 2017 SPLUNK INC.
Pulling it all together:
Example Cloud Innovation,
Integration and Use Case
AWS Security Hub + Splunk Phantom Bi-Directional Integration
© 2019 SPLUNK INC.
AWS Security Hub - Findings
© 2019 SPLUNK INC.
Phantom - EC2 Instance- Investigate & Notify
© 2019 SPLUNK INC.
Geo Location & IP Reputation
© 2019 SPLUNK INC.
Prompting The Analyst- Quarantine Instance
© 2019 SPLUNK INC.
Phantom- Isolate ES2 Instance Playbook
© 2019 SPLUNK INC.
© 2019 SPLUNK INC.
Back To AWS Security Hub
© 2019 SPLUNK INC.© 2019 SPLUNK INC.
Don't forget to rate this session
in the .conf18 mobile app
Thank You.

More Related Content

What's hot

Modern application architectures
Modern application architecturesModern application architectures
Modern application architectures
Amazon Web Services
 
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - ErykData Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
Eryk Budi Pratama
 
[2019] PAYCO 쇼핑 마이크로서비스 아키텍처(MSA) 전환기
[2019] PAYCO 쇼핑 마이크로서비스 아키텍처(MSA) 전환기[2019] PAYCO 쇼핑 마이크로서비스 아키텍처(MSA) 전환기
[2019] PAYCO 쇼핑 마이크로서비스 아키텍처(MSA) 전환기
NHN FORWARD
 
AWS in Financial Services
AWS in Financial ServicesAWS in Financial Services
AWS in Financial Services
Amazon Web Services
 
How to Streamline DataOps on AWS
How to Streamline DataOps on AWSHow to Streamline DataOps on AWS
How to Streamline DataOps on AWS
Enterprise Management Associates
 
Microsoft Power BI
Microsoft Power BIMicrosoft Power BI
Microsoft Power BI
Geetika
 
How to create a User Defined Policy with IBM APIc (v10)
How to create a User Defined Policy with IBM APIc (v10)How to create a User Defined Policy with IBM APIc (v10)
How to create a User Defined Policy with IBM APIc (v10)
Shiu-Fun Poon
 
AWS 12월 웨비나 │클라우드 마이그레이션을 통한 성공사례
AWS 12월 웨비나 │클라우드 마이그레이션을 통한 성공사례AWS 12월 웨비나 │클라우드 마이그레이션을 통한 성공사례
AWS 12월 웨비나 │클라우드 마이그레이션을 통한 성공사례
Amazon Web Services Korea
 
Appliquez le modèle Zero Trust pour le Hardening de votre Azure AD !
Appliquez le modèle Zero Trust pour le Hardening de votre Azure AD !Appliquez le modèle Zero Trust pour le Hardening de votre Azure AD !
Appliquez le modèle Zero Trust pour le Hardening de votre Azure AD !
Identity Days
 
Azure Information Protection
Azure Information ProtectionAzure Information Protection
Azure Information Protection
Robert Crane
 
Introduction to AWS Lake Formation.pptx
Introduction to AWS Lake Formation.pptxIntroduction to AWS Lake Formation.pptx
Introduction to AWS Lake Formation.pptx
SwathiPonugumati
 
Data Observability.pptx
Data Observability.pptxData Observability.pptx
Data Observability.pptx
SonaSamad1
 
Creating Your Data Governance Dashboard
Creating Your Data Governance DashboardCreating Your Data Governance Dashboard
Creating Your Data Governance DashboardTrillium Software
 
AWS Summit Seoul 2023 | 그린카, 비즈니스 연속성 확보를 위한 AWS 기반 카쉐어링 차세대 플랫폼 구축
AWS Summit Seoul 2023 | 그린카, 비즈니스 연속성 확보를 위한 AWS 기반 카쉐어링 차세대 플랫폼 구축AWS Summit Seoul 2023 | 그린카, 비즈니스 연속성 확보를 위한 AWS 기반 카쉐어링 차세대 플랫폼 구축
AWS Summit Seoul 2023 | 그린카, 비즈니스 연속성 확보를 위한 AWS 기반 카쉐어링 차세대 플랫폼 구축
Amazon Web Services Korea
 
Power BI - Dynamic role level security
Power BI - Dynamic role level securityPower BI - Dynamic role level security
Power BI - Dynamic role level security
Lorenzo Vercellati
 
Apache Atlas: Tracking dataset lineage across Hadoop components
Apache Atlas: Tracking dataset lineage across Hadoop componentsApache Atlas: Tracking dataset lineage across Hadoop components
Apache Atlas: Tracking dataset lineage across Hadoop components
DataWorks Summit/Hadoop Summit
 
AWS Aurora 100% 활용하기
AWS Aurora 100% 활용하기AWS Aurora 100% 활용하기
AWS Aurora 100% 활용하기
I Goo Lee
 
Microsoft Cloud Adoption Framework for Azure: Thru Partner Governance Workshop
Microsoft Cloud Adoption Framework for Azure: Thru Partner Governance WorkshopMicrosoft Cloud Adoption Framework for Azure: Thru Partner Governance Workshop
Microsoft Cloud Adoption Framework for Azure: Thru Partner Governance Workshop
Nicholas Vossburg
 
SBS 콘텐츠허브의 AWS 도입 사례 :: SBS 콘텐츠허브 :: AWS Media Day 2016
SBS 콘텐츠허브의 AWS 도입 사례 :: SBS 콘텐츠허브 :: AWS Media Day 2016SBS 콘텐츠허브의 AWS 도입 사례 :: SBS 콘텐츠허브 :: AWS Media Day 2016
SBS 콘텐츠허브의 AWS 도입 사례 :: SBS 콘텐츠허브 :: AWS Media Day 2016
Amazon Web Services Korea
 
실시간 스트리밍 분석 Kinesis Data Analytics Deep Dive
실시간 스트리밍 분석  Kinesis Data Analytics Deep Dive실시간 스트리밍 분석  Kinesis Data Analytics Deep Dive
실시간 스트리밍 분석 Kinesis Data Analytics Deep Dive
Amazon Web Services Korea
 

What's hot (20)

Modern application architectures
Modern application architecturesModern application architectures
Modern application architectures
 
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - ErykData Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
 
[2019] PAYCO 쇼핑 마이크로서비스 아키텍처(MSA) 전환기
[2019] PAYCO 쇼핑 마이크로서비스 아키텍처(MSA) 전환기[2019] PAYCO 쇼핑 마이크로서비스 아키텍처(MSA) 전환기
[2019] PAYCO 쇼핑 마이크로서비스 아키텍처(MSA) 전환기
 
AWS in Financial Services
AWS in Financial ServicesAWS in Financial Services
AWS in Financial Services
 
How to Streamline DataOps on AWS
How to Streamline DataOps on AWSHow to Streamline DataOps on AWS
How to Streamline DataOps on AWS
 
Microsoft Power BI
Microsoft Power BIMicrosoft Power BI
Microsoft Power BI
 
How to create a User Defined Policy with IBM APIc (v10)
How to create a User Defined Policy with IBM APIc (v10)How to create a User Defined Policy with IBM APIc (v10)
How to create a User Defined Policy with IBM APIc (v10)
 
AWS 12월 웨비나 │클라우드 마이그레이션을 통한 성공사례
AWS 12월 웨비나 │클라우드 마이그레이션을 통한 성공사례AWS 12월 웨비나 │클라우드 마이그레이션을 통한 성공사례
AWS 12월 웨비나 │클라우드 마이그레이션을 통한 성공사례
 
Appliquez le modèle Zero Trust pour le Hardening de votre Azure AD !
Appliquez le modèle Zero Trust pour le Hardening de votre Azure AD !Appliquez le modèle Zero Trust pour le Hardening de votre Azure AD !
Appliquez le modèle Zero Trust pour le Hardening de votre Azure AD !
 
Azure Information Protection
Azure Information ProtectionAzure Information Protection
Azure Information Protection
 
Introduction to AWS Lake Formation.pptx
Introduction to AWS Lake Formation.pptxIntroduction to AWS Lake Formation.pptx
Introduction to AWS Lake Formation.pptx
 
Data Observability.pptx
Data Observability.pptxData Observability.pptx
Data Observability.pptx
 
Creating Your Data Governance Dashboard
Creating Your Data Governance DashboardCreating Your Data Governance Dashboard
Creating Your Data Governance Dashboard
 
AWS Summit Seoul 2023 | 그린카, 비즈니스 연속성 확보를 위한 AWS 기반 카쉐어링 차세대 플랫폼 구축
AWS Summit Seoul 2023 | 그린카, 비즈니스 연속성 확보를 위한 AWS 기반 카쉐어링 차세대 플랫폼 구축AWS Summit Seoul 2023 | 그린카, 비즈니스 연속성 확보를 위한 AWS 기반 카쉐어링 차세대 플랫폼 구축
AWS Summit Seoul 2023 | 그린카, 비즈니스 연속성 확보를 위한 AWS 기반 카쉐어링 차세대 플랫폼 구축
 
Power BI - Dynamic role level security
Power BI - Dynamic role level securityPower BI - Dynamic role level security
Power BI - Dynamic role level security
 
Apache Atlas: Tracking dataset lineage across Hadoop components
Apache Atlas: Tracking dataset lineage across Hadoop componentsApache Atlas: Tracking dataset lineage across Hadoop components
Apache Atlas: Tracking dataset lineage across Hadoop components
 
AWS Aurora 100% 활용하기
AWS Aurora 100% 활용하기AWS Aurora 100% 활용하기
AWS Aurora 100% 활용하기
 
Microsoft Cloud Adoption Framework for Azure: Thru Partner Governance Workshop
Microsoft Cloud Adoption Framework for Azure: Thru Partner Governance WorkshopMicrosoft Cloud Adoption Framework for Azure: Thru Partner Governance Workshop
Microsoft Cloud Adoption Framework for Azure: Thru Partner Governance Workshop
 
SBS 콘텐츠허브의 AWS 도입 사례 :: SBS 콘텐츠허브 :: AWS Media Day 2016
SBS 콘텐츠허브의 AWS 도입 사례 :: SBS 콘텐츠허브 :: AWS Media Day 2016SBS 콘텐츠허브의 AWS 도입 사례 :: SBS 콘텐츠허브 :: AWS Media Day 2016
SBS 콘텐츠허브의 AWS 도입 사례 :: SBS 콘텐츠허브 :: AWS Media Day 2016
 
실시간 스트리밍 분석 Kinesis Data Analytics Deep Dive
실시간 스트리밍 분석  Kinesis Data Analytics Deep Dive실시간 스트리밍 분석  Kinesis Data Analytics Deep Dive
실시간 스트리밍 분석 Kinesis Data Analytics Deep Dive
 

Similar to Clear the Mist from your Clouds with Splunk

Splunk und Multi-Cloud
Splunk und Multi-CloudSplunk und Multi-Cloud
Splunk und Multi-Cloud
Splunk
 
Splunk and Multicloud
Splunk and MulticloudSplunk and Multicloud
Splunk and Multicloud
Splunk
 
Splunk and Multicloud
Splunk and Multicloud Splunk and Multicloud
Splunk and Multicloud
Splunk
 
Securing the Enterprise/Cloud with Splunk at the Centre
Securing the Enterprise/Cloud with Splunk at the CentreSecuring the Enterprise/Cloud with Splunk at the Centre
Securing the Enterprise/Cloud with Splunk at the Centre
Harry McLaren
 
What's New with the Latest Splunk Platform Release
What's New with the Latest Splunk Platform ReleaseWhat's New with the Latest Splunk Platform Release
What's New with the Latest Splunk Platform Release
Splunk
 
Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2 Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2
Splunk
 
Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2 Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2
Splunk
 
Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2
Splunk
 
Encontro anual para apresentação das novidades da .conf23
Encontro anual para apresentação das novidades da .conf23Encontro anual para apresentação das novidades da .conf23
Encontro anual para apresentação das novidades da .conf23
Rafael Santos
 
Alle Neuigkeiten im letzten Plattform Release
Alle Neuigkeiten im letzten Plattform ReleaseAlle Neuigkeiten im letzten Plattform Release
Alle Neuigkeiten im letzten Plattform Release
Splunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
Splunk
 
Splunk .conf18 Updates, Config Add-on, SplDevOps
Splunk .conf18 Updates, Config Add-on, SplDevOpsSplunk .conf18 Updates, Config Add-on, SplDevOps
Splunk .conf18 Updates, Config Add-on, SplDevOps
Harry McLaren
 
Best Practices for Splunk Deployments
Best Practices for Splunk DeploymentsBest Practices for Splunk Deployments
Best Practices for Splunk Deployments
Splunk
 
SplunkLive! London 2017 - DevOps Powered by Splunk
SplunkLive! London 2017 - DevOps Powered by SplunkSplunkLive! London 2017 - DevOps Powered by Splunk
SplunkLive! London 2017 - DevOps Powered by Splunk
Splunk
 
ABD208_Cox Automotive Empowered to Scale with Splunk Cloud & AWS and Explores...
ABD208_Cox Automotive Empowered to Scale with Splunk Cloud & AWS and Explores...ABD208_Cox Automotive Empowered to Scale with Splunk Cloud & AWS and Explores...
ABD208_Cox Automotive Empowered to Scale with Splunk Cloud & AWS and Explores...
Amazon Web Services
 
How to Get on Top of Your Cloud Strategy
How to Get on Top of Your Cloud StrategyHow to Get on Top of Your Cloud Strategy
How to Get on Top of Your Cloud Strategy
Comcast Business
 
Splunk Data Onboarding Overview - Splunk Data Collection Architecture
Splunk Data Onboarding Overview - Splunk Data Collection ArchitectureSplunk Data Onboarding Overview - Splunk Data Collection Architecture
Splunk Data Onboarding Overview - Splunk Data Collection Architecture
Splunk
 
TechWiseTV Workshop: Cisco Hybrid Cloud Platform for Google Cloud
TechWiseTV Workshop:  Cisco Hybrid Cloud Platform for Google CloudTechWiseTV Workshop:  Cisco Hybrid Cloud Platform for Google Cloud
TechWiseTV Workshop: Cisco Hybrid Cloud Platform for Google Cloud
Robb Boyd
 
Splunk Discovery Day Milwaukee 9-14-17
Splunk Discovery Day Milwaukee 9-14-17Splunk Discovery Day Milwaukee 9-14-17
Splunk Discovery Day Milwaukee 9-14-17
Splunk
 
Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App!
Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App!Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App!
Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App!
Harry McLaren
 

Similar to Clear the Mist from your Clouds with Splunk (20)

Splunk und Multi-Cloud
Splunk und Multi-CloudSplunk und Multi-Cloud
Splunk und Multi-Cloud
 
Splunk and Multicloud
Splunk and MulticloudSplunk and Multicloud
Splunk and Multicloud
 
Splunk and Multicloud
Splunk and Multicloud Splunk and Multicloud
Splunk and Multicloud
 
Securing the Enterprise/Cloud with Splunk at the Centre
Securing the Enterprise/Cloud with Splunk at the CentreSecuring the Enterprise/Cloud with Splunk at the Centre
Securing the Enterprise/Cloud with Splunk at the Centre
 
What's New with the Latest Splunk Platform Release
What's New with the Latest Splunk Platform ReleaseWhat's New with the Latest Splunk Platform Release
What's New with the Latest Splunk Platform Release
 
Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2 Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2
 
Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2 Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2
 
Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2
 
Encontro anual para apresentação das novidades da .conf23
Encontro anual para apresentação das novidades da .conf23Encontro anual para apresentação das novidades da .conf23
Encontro anual para apresentação das novidades da .conf23
 
Alle Neuigkeiten im letzten Plattform Release
Alle Neuigkeiten im letzten Plattform ReleaseAlle Neuigkeiten im letzten Plattform Release
Alle Neuigkeiten im letzten Plattform Release
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
Splunk .conf18 Updates, Config Add-on, SplDevOps
Splunk .conf18 Updates, Config Add-on, SplDevOpsSplunk .conf18 Updates, Config Add-on, SplDevOps
Splunk .conf18 Updates, Config Add-on, SplDevOps
 
Best Practices for Splunk Deployments
Best Practices for Splunk DeploymentsBest Practices for Splunk Deployments
Best Practices for Splunk Deployments
 
SplunkLive! London 2017 - DevOps Powered by Splunk
SplunkLive! London 2017 - DevOps Powered by SplunkSplunkLive! London 2017 - DevOps Powered by Splunk
SplunkLive! London 2017 - DevOps Powered by Splunk
 
ABD208_Cox Automotive Empowered to Scale with Splunk Cloud & AWS and Explores...
ABD208_Cox Automotive Empowered to Scale with Splunk Cloud & AWS and Explores...ABD208_Cox Automotive Empowered to Scale with Splunk Cloud & AWS and Explores...
ABD208_Cox Automotive Empowered to Scale with Splunk Cloud & AWS and Explores...
 
How to Get on Top of Your Cloud Strategy
How to Get on Top of Your Cloud StrategyHow to Get on Top of Your Cloud Strategy
How to Get on Top of Your Cloud Strategy
 
Splunk Data Onboarding Overview - Splunk Data Collection Architecture
Splunk Data Onboarding Overview - Splunk Data Collection ArchitectureSplunk Data Onboarding Overview - Splunk Data Collection Architecture
Splunk Data Onboarding Overview - Splunk Data Collection Architecture
 
TechWiseTV Workshop: Cisco Hybrid Cloud Platform for Google Cloud
TechWiseTV Workshop:  Cisco Hybrid Cloud Platform for Google CloudTechWiseTV Workshop:  Cisco Hybrid Cloud Platform for Google Cloud
TechWiseTV Workshop: Cisco Hybrid Cloud Platform for Google Cloud
 
Splunk Discovery Day Milwaukee 9-14-17
Splunk Discovery Day Milwaukee 9-14-17Splunk Discovery Day Milwaukee 9-14-17
Splunk Discovery Day Milwaukee 9-14-17
 
Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App!
Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App!Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App!
Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App!
 

More from Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
Splunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
Splunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
Splunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
Splunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
Splunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
Splunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
Splunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
Splunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
Splunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
Splunk
 
Inside SecOps at bet365
Inside SecOps at bet365 Inside SecOps at bet365
Inside SecOps at bet365
Splunk
 

More from Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 
Inside SecOps at bet365
Inside SecOps at bet365 Inside SecOps at bet365
Inside SecOps at bet365
 

Recently uploaded

Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
Rohit Gautam
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
ThomasParaiso2
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 

Recently uploaded (20)

Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 

Clear the Mist from your Clouds with Splunk

  • 1. © 2019 SPLUNK INC.© 2019 SPLUNK INC. Clear the Mist from your Clouds with Splunk SplunkLive London - June 2019 Yuval Tenenbaum Director – SE Architects EMEA
  • 2. © 2017 SPLUNK INC. Migration To Cloud & Hybrid Cloud Insights is Top Of Mind
  • 3. © 2019 SPLUNK INC. ► Enables Least privileged model at the highest operational control ► Mitigates Risk – lower the ‘blast radius’ of impactful events ► Achieve Agility- deploy & run environments programmatically at scale ► Cost optimisation- clear ‘line of sight’ into the cost of running workloads Hybrid Cloud – Think Differently Legacy Model Least privileged
  • 4. © 2019 SPLUNK INC. ► Split Investment may slow down your cloud adoption – Spreading your resources across multiple clouds means that you may not get critical mass or a fast ROI ► Portability - How many of us will actually move workloads around? ► Cloud Broker concept – Putting a “bloatware” between you and your cloud api’s instead of working natively with these cloud API’s Is it Really All Good Stuff? I used to be indecisive now I’m definitely going multi- cloud
  • 5. © 2019 SPLUNK INC. Cloud - Same Challenges-Different Environments ► Security • Are we firewalled correctly? • Do we use all necessary security features? ► Compliance • Are we following all published standards? ► Networking • Placed servers on the correct network? ► Financial • Stayed within budget? ► Capacity Planning • Used resources optimally? And all of that in a decentralized Model…
  • 6. © 2019 SPLUNK INC. Customer experience??? SAAS Hybrid Everything - What happens when we stack them? ON PREMISES Legacy systems (Mainframe…) Facilities Dev/PreProd Storage Backup Archive DR Security VMs Containers Micro services AWS (Application 1)Access / Security Database StorageDev Compute Containers App engine GCP (Big Data project 1) Dataflow AWS (Archive) Azure (Application 1) VMs Database VM sets Traffic mger
  • 7. © 2017 SPLUNK INC. So How Can Splunk Clear up this Cloudy Mist? Know your Clouds…..
  • 8. © 2019 SPLUNK INC. ► Splunk has working relationships with AWS, Azure, and GCP ► We have customers successfully running Splunk Enterprise BYOL within AWS, Azure, and GCP ► We have proven strategies to get data in from AWS, Azure, and GCP Cloud Vendor Relationships
  • 9. © 2017 SPLUNK INC. Splunk’s Approach to Hybrid Cloud One Consolidated Solution Manage Hybrid Infrastructure Cost, Capacity and Resource Management Cloud Migration Splunk takes the place of the multitude of monitoring tools because sometimes one is better than many. Deploy Splunk in Hybrid setup (on-prem, saas, byol) and deal with Hybrid infrastructure complex monitoring Understand how your resources are performing – and how many are being used – then optimize utilization and billing. Get visibility at all stages of the migration process (landing zones)– whether before, during or long after.
  • 10. © 2017 SPLUNK INC. In the Beginning…… Cloud Migration
  • 11. © 2019 SPLUNK INC. What Customers Want To Achieve When Migrating to the Cloud ► Build - Differentiate yourself by building unique and valuable services ► Move Fast - From initial idea to a service which can be monetized ► Stay Secure - Make sure that what we build is secure and compliant ▶ Manage Cost – Control what you spend and gain visibility into future cost
  • 12. © 2019 SPLUNK INC. Path To Successful Cloud Migration Measure the baseline user experience and performance, as well as define acceptable post-migration levels. Security assessment – build a well architected and compliant landing zones Performance metrics should be closely monitored & compared to the baseline. Throughout the migration, end-to-end monitoring can help SecOps teams stay ahead of any potential risks. Continuous monitoring should be used to measure acceptable metrics and success. Leverage a platform that shows insights into cost, shared services, monitoring, Security & compliance BEFORE DURING AFTER
  • 13. © 2019 SPLUNK INC. Challenges With Building & Maintaining Landing Zones ▶ Define & maintain an Account structure ▶ Define your network architecture and monitor it continuously ▶ Define & maintain a security governance and compliance baseline Migrate Land Operate & Optimize
  • 14. © 2019 SPLUNK INC. Additional Considerations ▶ Define & maintain centralized logging ▶ Define & maintain Cost Allocation
  • 15. © 2019 SPLUNK INC. How Can Splunk Help (1)? ▶ Tell you who is accessing your accounts, from where and what are they doing?
  • 16. © 2019 SPLUNK INC. How Can Splunk Help (2)? ▶ Tell you if anyone is breaking your security policies? • Is encryption used everywhere • Has the root account has MFA enabled • Suspicious AWS S3 Activities • IAM Password policies are kept as you defined in your security baseline?
  • 17. © 2019 SPLUNK INC. How Can Splunk Help (3)? ▶ Help you understand your network topology and gain visibility into who is trying to access it ▶ Help you gain visibility into performance & right sizing of your key workloads ▶ Help you understand historic and future cost
  • 18. © 2019 SPLUNK INC. AWS Analytic Stories - ES Content Updates
  • 19. © 2019 SPLUNK INC. Migration Dashboards
  • 20. © 2017 SPLUNK INC. So How Do We Collect Cloud Data to do this Hybrid Monitoring?
  • 21. © 2017 SPLUNK INC. Getting Data In Cloud Patterns
  • 22. © 2017 SPLUNK INC. General Getting Data In Routes Pull or Push, Add-Ons or Serverless Poll/Request API Data Data Cloud Serverless Code Add-On HEC “Push”
  • 23. © 2017 SPLUNK INC. GDI : AWS
  • 24. © 2019 SPLUNK INC. It May Look a Bit Complicated
  • 25. © 2019 SPLUNK INC. ► AWS Config can be pulled with a Splunk Heavy Forwarder with the SQS Based S3. Anything via CloudWatch Logs or CW events, can be pushed with Kinesis Firehose to Splunk AWS Pull vs. Push Config Events SNS Topic Notification SQS Subscription Notification Pulls Event from S3 Bucket Splunk Pull SQS Notification HEC PushPull CloudWatch Logs
  • 26. © 2019 SPLUNK INC. AWS Source Matrix There are many options to GDI in AWS but Splunk can help Data Type Recommended Input Type Billing Billing CloudWatch CloudWatch CloudFront Access Logs SQS based S3 Config SQS based S3 Config Rules Config Rules Description Description ELB Access Logs SQS based S3 Inspector Inspector CloudTrail SQS Based S3 S3 access logs SQS Based S3 VPC Flow Logs (CW Logs) Kinesis With SQS Based S3 you can scale out data collection by configuring multiple inputs to ingest logs from the same S3 bucket without creating duplicate data. Kinesis Firehose is recommended for CloudWatch Logs data collection
  • 27. © 2017 SPLUNK INC. GDI : Azure & O365
  • 28. © 2019 SPLUNK INC. 3 Log Types in Azure 1) Control/Management, 2) Data Plane, 3) Processed Events Control: System Configuration and Management Data Plane: Provisioned Service and Diagnostic Data Processed Events: Alerts & Recommendations
  • 29. © 2019 SPLUNK INC. { REST } Storage Event Hub
  • 30. © 2019 SPLUNK INC. ► Splunk can pull data from Azure using a Heavy Forwarder and collect data from either the MS Blob or a REST API using the modular input. Azure can push data using the Event Hub to Azure Functions which can be sent to Splunk’s HEC. Azure Pull vs. Push MSBlob HEC PushPull Splunk Indexers Activity Monitor Event Hub Azure Function Event Hub
  • 31. © 2019 SPLUNK INC. Azure Add-on Landscape
  • 32. © 2019 SPLUNK INC. Getting O365 Data In Azure Active Directory Application OAUTH2 REST Splunk Add-on for Microsoft O365 Office 365
  • 33. © 2017 SPLUNK INC. GDI : Google Cloud
  • 34. © 2019 SPLUNK INC. Getting GCP Data In REST Splunk Add-on for Google Cloud Platform Billing PubSub Monitoring StackDriver
  • 35. © 2019 SPLUNK INC. ► Initial: • Most customers will generate around 1-10GB when they are setting up their Public Cloud deployments and enabling services. • As they mature - 10-50GB. ► More instances and deployed apps in Cloud, 50-200GB. ► Most customers are 100-200GB / day of Public Cloud data. ► All-in Cloud Companies : 500GB-1TB range. ► Less common >1TB ► O365 - ~400 to 500 KB per user per day (50K users = 25 GB/day) ► Best way to analyze the amount of data is to spin-off a test environment and look at the numbers. How Much Data?
  • 36. © 2017 SPLUNK INC. Collection Deployment Architectures
  • 37. © 2019 SPLUNK INC. ► Central Splunk Instance • One Instance to manage – lower “Instance/Storage” costs • Data egress cost considerations (data transfers from each cloud) • Local or Distributed Heavy Forwarders ► Splunk Instance per Cloud, 1 “Master” view • One Instance in each Cloud – potential higher “Instance/Storage” cost • Management of Splunk in each Cloud • “Master” Search Head needed for Hybrid Search – latency impact • Lower egress cost ► Hybrid • Mix of both options balancing out Costs/Hybrid Search Deployment Architecture 3 Patterns
  • 38. © 2019 SPLUNK INC. Option 1 Public/Private Cloud / Splunk Cloud Single Splunk InstanceHeavy Forwarder (Add-On) Heavy Forwarder (Add-On) Heavy Forwarder (Add-On) Note Options for Serverless/HEC input direct to Central Instance Cloud Data
  • 39. © 2019 SPLUNK INC. Option 2 Public/Private Cloud Distributed Hybrid SearchSplunk Indexer(s) Splunk Indexer(s) Splunk Indexer(s) Search Head Search Results
  • 40. © 2019 SPLUNK INC. Option 3 Distributed Search Splunk Indexer(s) & Master Search Splunk Indexer(s) Heavy Forwarder (Add-On) Cloud Data Search Results
  • 41. © 2019 SPLUNK INC.© 2017 SPLUNK INC. © 2017 SPLUNK INC. OUR MISSION ….Including Cloud data!
  • 42. © 2019 SPLUNK INC. Hybrid Monitoring Collect & store machine data generated by on-premises IT sources and public cloud sources simultaneously, and can correlate across both to monitor, alert, analyse, troubleshoot and investigate.
  • 43. © 2017 SPLUNK INC. Pulling it all together: Example Cloud Innovation, Integration and Use Case AWS Security Hub + Splunk Phantom Bi-Directional Integration
  • 44. © 2019 SPLUNK INC. AWS Security Hub - Findings
  • 45. © 2019 SPLUNK INC. Phantom - EC2 Instance- Investigate & Notify
  • 46. © 2019 SPLUNK INC. Geo Location & IP Reputation
  • 47. © 2019 SPLUNK INC. Prompting The Analyst- Quarantine Instance
  • 48. © 2019 SPLUNK INC. Phantom- Isolate ES2 Instance Playbook
  • 50. © 2019 SPLUNK INC. Back To AWS Security Hub
  • 51. © 2019 SPLUNK INC.© 2019 SPLUNK INC. Don't forget to rate this session in the .conf18 mobile app Thank You.