SlideShare a Scribd company logo
1 of 24
1Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIALCopyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL
TAP Detect for Splunk
Dave Davis, FireEye
david.davis@fireeye.com
2Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL
HOW HAS THE THREAT LANDSCAPE CHANGED?
PROFESSIONAL
ATTACKERS
DETERMINED
ORGANIZED
WELL FUNDED
SOPHISTICATED TOOLS
MULTI-FLOW EXPLOITS
SANDBOX DETECTION
OBFUSCATION / HIDING
* Source: FireEye DTI
100% 46%Of compromises
used stolen
credentials
Of compromised
computers had no
malware
PERSISTENT TACTICS
TARGETED
INNOVATIVE
CUSTOMIZED
3Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL
DETECT
RESPOND
PREVENT
ANALYZE
SIGNATURE-LESS AND MULTI FLOW
VIRTUAL MACHINE BASED APPROACH
THAT LEVERAGES SUPERIOR THREAT
INTELLIGENCE
REMEDIATION SUPPORT AND THREAT
INTELLIGENCE TO RECOVER AND
IMPROVE RISK POSTURE
MULTI-VECTOR INLINE KNOWN AND
UNKNOWN THREAT PREVENTION
CONTAINMENT, FORENSICS
INVESTIGATION AND KILL CHAIN
RECONSTRUCTION
THE CONTINUOUS THREAT PREVENTION PROCESS
4Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL
TECHNOLOGY
IDENTIFIES KNOWN, UNKNOWN, AND NON
MALWARE BASED THREATS
INTEGRATED TO PROTECT ACROSS ALL MAJOR
ATTACK VECTORS
PATENTED VIRTUAL MACHINE TECHNOLOGY
EXPERTISE
“GO-TO” RESPONDERS FOR SECURITY INCIDENTS
HUNDREDS OF CONSULTANTS AND ANALYSTS
UNMATCHED EXPERIENCE WITH ADVANCED
ATTACKERS
INTELLIGENCE
50 BILLION+ OBJECTS ANALYZED PER DAY
FRONT LINE INTEL FROM HUNDREDS OF INCIDENTS
MILLIONS OF NETWORK & ENDPOINT SENSORS
HUNDREDS OF INTEL AND MALWARE EXPERTS
HUNDREDS OF THREAT ACTOR PROFILES
DISCOVERED 16 OF THE LAST 25 ZERO-DAYS
FIREEYE ADAPTIVE DEFENSE
5Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIALCopyright © 2014, FireEye, Inc. All rights reserved. CONFIDENTIAL
FIREEYE THREAT INTELLIGENCE
6Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL
3,000+ CUSTOMERS IN 60+ COUNTRIES
9M+ VIRTUAL MACHINES
3M+ ENDPOINTS
REAL-TIME
INFORMATION SHARING
RISK AND CONTEXT
TO PRIORITIZE RESPONSE
TACTICAL AND STRATEGIC INTELLIGENCE WITH ATTRIBUTION
THAT IS APPLICABLE AND ACTIONABLE TO YOUR ORGANIZATION
DYNAMIC
THREAT
INTELLIGENCE
A GLOBAL DEFENSE COMMUNITY
7Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL
ACQUIRE
100s
CONSULTING ENGAGEMENTS
"CLOSE TO BREACH"
9M+
VM DETONATIONS PER HOUR DEPLOYED
WORLDWIDE, SHARING THREAT
INTELLIGENCE BACK
100+
VENDORS IN ONE OF THE INDUSTRY’S
LARGEST MALWARE AND INTELLIGENCE
EXCHANGE NETWORK
APPLYANALYZE
HPC
DTI
2B 760M
EVENTS CALLBACK
EVENTS
MALWARE
FAMILIES
TRACKED
50 16 40
APT
THREAT
ACTORS
TRACKED
ZERO DAY
EXPLOIT
DISCOVERY
SINCE 2013
INDUSTRY
THREAT
PROFILES
50B 240TB 1.2M
RECORDS INTEL
DATA
BINARIES
PER DAY
300+
FIREEYE THREAT INTELLIGENCE – DELIVERED TO SPLUNK
THREAT ANALYTICS
PLATFORM DETECT
8Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL
INDICATORS RULES
SECURITY
ANALYTICS
DETECTING THE UNDETECTABLE IN TAP
• MILLIONS OF SIMPLE FACTS
ABOUT KNOWN BAD
BEHAVIOR
• COLLECTED VIA 100K+
HOURS OF INCIDENT
RESPONSE AND 9M+ VM
SENSORS WORLDWIDE
• DOMAINS, IP ADDRESSES,
EMAIL ADDRESSES, AND
MD5 HASHES
• OUR EXPERTS’ KNOWLDEGE
EXPRESSED THROUGH TAP
• UPDATED BASED ON LATEST
MANDIANT IR WORK &
HEADLINES
• DETECTS NON-MALWARE
ATTACKER METHODOLOGIES
AS WELL AS MALWARE
FAMILY BEHAVIOR
• ENRICHMENT POINTS ADD
TO CORRELATIONS IN
SPLUNK
• DETECTS PREVIOUSLY
UNKNOWN ATTACKER
BEHAVIOR
• FOCUSED ON NON-
MALWARE ACTIVITY; E.G.
LATERAL MOVEMENT &
EXFILTRATION
9Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL
TACTICAL
INTELLIGENCE
CONTEXTUAL
INTELLIGENCE
STRATEGIC
INTELLIGENCE
FIREEYE INTELLIGENCE: MORE THAN JUST DETECTION
MACHINE-TO-MACHINE
INTELLIGENCE TO DETECT
AND PREVENT THE KNOWN
AND UNKNOWN ATTACKS
ALERT CONTEXT TO IDENTIFY
RISK LEVEL, ATTACKER
INSIGHTS, AND IOCS TO
INFORM ALERT RESPONSE
ATTACK CONTEXT TO BUILD
THREAT ACTOR AND
INDUSTRY INSIGHTS TO
PROACTIVELY STAY AHEAD
OF THE ATTACKER
10Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL
CONTEXT VIA FIREEYE INTELLIGENCE CENTER (FIC)
11Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIALCopyright © 2014, FireEye, Inc. All rights reserved. CONFIDENTIAL
TAP DETECT
12Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL
FIREEYE TAP AND SPLUNK: BETTER TOGETHER
FireEye applies intelligence,
rules, and analytics
Process
2
Detected alerts are pulled in
to Splunk
Detect
3
THREAT ANALYTICS
PLATFORM DETECT
Security Operations
4
End-to-end Enterprise
Visibility
1
13Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIALCopyright © 2014, FireEye, Inc. All rights reserved. CONFIDENTIAL
CONFIGURING TAP DETECT
14Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL
CONFIGURING TAP DETECT IN SPLUNK
INSTALL THE FIREEYE SPLUNK APP
15Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL
CONFIGURING TAP DETECT
FORWARD EVENTS TO TAP
16Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL
CONFIGURING SPLUNK FOR TAP
CREATE AN API KEY TO ALLOW DATA TO BE PULLED INTO SPLUNK
17Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL
CONFIGURE SPLUNK INPUTS
SPLUNK WILL PULL ALERTS AND INCIDENTS FROM TAP
18Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIALCopyright © 2014, FireEye, Inc. All rights reserved. CONFIDENTIAL
THE SPLUNK + TAP EXPERIENCE
19Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL
THE FIREEYE SPLUNK APP
20Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL
Attribution
SPLUNK + TAP IN ACTION
Attribution
APT FamilyThreat Actor Profile
21Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL
MANAGING INTEL WITH FIREEYE
Importing Threat Intel
Enrichment
Redaction
Sharing
Exporting Signatures
23Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL
THE INTELLIGENCE WORKFLOW SUMMARY
DETECTION
CONTEXT
LEARN
COLLABORATESHARE
24Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL
SOUND INTERESTING?
 TAP Detect is available now
 Visit our booth, talk with your FireEye Account Executive, or email
tap@fireeye.com
 Find evil!
25Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIALCopyright © 2014, FireEye, Inc. All rights reserved. CONFIDENTIAL
QUESTIONS?

More Related Content

What's hot

REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPSREAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPSForgeRock
 
[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...
[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...
[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...FireEye, Inc.
 
Endpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEyeEndpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEyePrime Infoserv
 
Proatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsProatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsFireEye, Inc.
 
The Internal Signs of Compromise
The Internal Signs of CompromiseThe Internal Signs of Compromise
The Internal Signs of CompromiseFireEye, Inc.
 
Pegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to KnowPegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to KnowSkycure
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chainSymantec Brasil
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceTom K
 
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...Cristian Garcia G.
 
Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...Huntsman Security
 
The next generation of IT security
The next generation of IT securityThe next generation of IT security
The next generation of IT securitySophos Benelux
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3Shawn Croswell
 
Cyber Kill Chain vs. Cyber Criminals
Cyber Kill Chain vs. Cyber CriminalsCyber Kill Chain vs. Cyber Criminals
Cyber Kill Chain vs. Cyber CriminalsDavid Sweigert
 
Sophos Next-Generation Enduser Protection
Sophos Next-Generation Enduser ProtectionSophos Next-Generation Enduser Protection
Sophos Next-Generation Enduser ProtectionGiovanni Giovannelli
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]David Sweigert
 
F secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and managementF secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and managementF-Secure Corporation
 
What's cooking at Sophos - an introduction to Synchronized Security
What's cooking at Sophos - an introduction to Synchronized SecurityWhat's cooking at Sophos - an introduction to Synchronized Security
What's cooking at Sophos - an introduction to Synchronized SecuritySophos Benelux
 
The Best Just Got Better, Intercept X Now With EDR
The Best Just Got Better, Intercept X Now With EDRThe Best Just Got Better, Intercept X Now With EDR
The Best Just Got Better, Intercept X Now With EDRNetpluz Asia Pte Ltd
 
INTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSINTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSSylvain Martinez
 

What's hot (20)

REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPSREAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
 
[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...
[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...
[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...
 
Endpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEyeEndpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEye
 
Proatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsProatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security Teams
 
The Internal Signs of Compromise
The Internal Signs of CompromiseThe Internal Signs of Compromise
The Internal Signs of Compromise
 
Pegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to KnowPegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to Know
 
Advanced Threat Protection
Advanced Threat ProtectionAdvanced Threat Protection
Advanced Threat Protection
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chain
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General Audience
 
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
 
Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...
 
The next generation of IT security
The next generation of IT securityThe next generation of IT security
The next generation of IT security
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
 
Cyber Kill Chain vs. Cyber Criminals
Cyber Kill Chain vs. Cyber CriminalsCyber Kill Chain vs. Cyber Criminals
Cyber Kill Chain vs. Cyber Criminals
 
Sophos Next-Generation Enduser Protection
Sophos Next-Generation Enduser ProtectionSophos Next-Generation Enduser Protection
Sophos Next-Generation Enduser Protection
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
F secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and managementF secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and management
 
What's cooking at Sophos - an introduction to Synchronized Security
What's cooking at Sophos - an introduction to Synchronized SecurityWhat's cooking at Sophos - an introduction to Synchronized Security
What's cooking at Sophos - an introduction to Synchronized Security
 
The Best Just Got Better, Intercept X Now With EDR
The Best Just Got Better, Intercept X Now With EDRThe Best Just Got Better, Intercept X Now With EDR
The Best Just Got Better, Intercept X Now With EDR
 
INTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSINTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICS
 

Viewers also liked

Biblioteca Musical César Orozco
Biblioteca Musical César OrozcoBiblioteca Musical César Orozco
Biblioteca Musical César OrozcoCésar Orozco
 
BedRest Study - Pilot Prezentation
BedRest Study - Pilot PrezentationBedRest Study - Pilot Prezentation
BedRest Study - Pilot PrezentationPavel Boháček
 
Securing your Rails application
Securing your Rails applicationSecuring your Rails application
Securing your Rails applicationclucasKrof
 
Dantas, juliana. Vine x Instagram
Dantas, juliana. Vine x InstagramDantas, juliana. Vine x Instagram
Dantas, juliana. Vine x InstagramPlusJuh
 
JUEGOS EDUCATIVOS
JUEGOS EDUCATIVOS JUEGOS EDUCATIVOS
JUEGOS EDUCATIVOS IrmaAntezana
 
Alteraciones en la vía mapk
Alteraciones en la vía mapkAlteraciones en la vía mapk
Alteraciones en la vía mapkVíctor Bravo P
 
Fallo top caso farmacia del 22 de junio 2015
Fallo top caso farmacia del 22 de junio 2015Fallo top caso farmacia del 22 de junio 2015
Fallo top caso farmacia del 22 de junio 2015Matias González Muñoz
 
12 replicacion adn
12 replicacion adn12 replicacion adn
12 replicacion adnjuanapardo
 

Viewers also liked (15)

Nat6 b prueba-inicial
Nat6 b prueba-inicialNat6 b prueba-inicial
Nat6 b prueba-inicial
 
Biblioteca Musical César Orozco
Biblioteca Musical César OrozcoBiblioteca Musical César Orozco
Biblioteca Musical César Orozco
 
1° Edición La Peritia
1° Edición La Peritia1° Edición La Peritia
1° Edición La Peritia
 
SEYP Ingeniería S.L
SEYP Ingeniería S.LSEYP Ingeniería S.L
SEYP Ingeniería S.L
 
Final Report
Final ReportFinal Report
Final Report
 
Avso Effects Of Youth Volunteering
Avso Effects Of Youth VolunteeringAvso Effects Of Youth Volunteering
Avso Effects Of Youth Volunteering
 
MANUALIDADES CON MATAMOSCA
MANUALIDADES CON MATAMOSCAMANUALIDADES CON MATAMOSCA
MANUALIDADES CON MATAMOSCA
 
BedRest Study - Pilot Prezentation
BedRest Study - Pilot PrezentationBedRest Study - Pilot Prezentation
BedRest Study - Pilot Prezentation
 
Securing your Rails application
Securing your Rails applicationSecuring your Rails application
Securing your Rails application
 
Dantas, juliana. Vine x Instagram
Dantas, juliana. Vine x InstagramDantas, juliana. Vine x Instagram
Dantas, juliana. Vine x Instagram
 
JUEGOS EDUCATIVOS
JUEGOS EDUCATIVOS JUEGOS EDUCATIVOS
JUEGOS EDUCATIVOS
 
rpt-world-eco-forum Final
rpt-world-eco-forum Finalrpt-world-eco-forum Final
rpt-world-eco-forum Final
 
Alteraciones en la vía mapk
Alteraciones en la vía mapkAlteraciones en la vía mapk
Alteraciones en la vía mapk
 
Fallo top caso farmacia del 22 de junio 2015
Fallo top caso farmacia del 22 de junio 2015Fallo top caso farmacia del 22 de junio 2015
Fallo top caso farmacia del 22 de junio 2015
 
12 replicacion adn
12 replicacion adn12 replicacion adn
12 replicacion adn
 

Similar to Detecting the Undetectable in TAP

[CLASS 2014] Palestra Técnica - Fabio Rosa
[CLASS 2014] Palestra Técnica - Fabio Rosa[CLASS 2014] Palestra Técnica - Fabio Rosa
[CLASS 2014] Palestra Técnica - Fabio RosaTI Safe
 
Splunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident InvestigationSplunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident InvestigationGeorg Knon
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security ArchitectureCisco Canada
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation SecurityCisco Canada
 
Journey to the Center of Security Operations
Journey to the Center of Security OperationsJourney to the Center of Security Operations
Journey to the Center of Security Operations♟Sergej Epp
 
Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015Samuel Kamuli
 
Combating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutCombating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutLancope, Inc.
 
Ochrana pred modernými malware útokmi
Ochrana pred modernými malware útokmiOchrana pred modernými malware útokmi
Ochrana pred modernými malware útokmiMarketingArrowECS_CZ
 
SecureSphere ThreatRadar: Improve Security Team Productivity and Focus
SecureSphere ThreatRadar: Improve Security Team Productivity and FocusSecureSphere ThreatRadar: Improve Security Team Productivity and Focus
SecureSphere ThreatRadar: Improve Security Team Productivity and FocusImperva
 
apidays LIVE Paris 2021 - API Attack Simulator - Find your API vulnerabilitie...
apidays LIVE Paris 2021 - API Attack Simulator - Find your API vulnerabilitie...apidays LIVE Paris 2021 - API Attack Simulator - Find your API vulnerabilitie...
apidays LIVE Paris 2021 - API Attack Simulator - Find your API vulnerabilitie...apidays
 
Evolución de la Ciber Seguridad
Evolución de la Ciber SeguridadEvolución de la Ciber Seguridad
Evolución de la Ciber SeguridadCristian Garcia G.
 
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...SWITCHPOINT NV/SA
 
Black Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck by Synopsys
 
The Next Generation Security
The Next Generation SecurityThe Next Generation Security
The Next Generation SecurityCybera Inc.
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
Cyren cybersecurity of things
Cyren cybersecurity of thingsCyren cybersecurity of things
Cyren cybersecurity of thingsChristian Milde
 
Extending Network Visibility: Down to the Endpoint
Extending Network Visibility: Down to the EndpointExtending Network Visibility: Down to the Endpoint
Extending Network Visibility: Down to the EndpointLancope, Inc.
 
Build and deploy bulletproof software
Build and deploy bulletproof softwareBuild and deploy bulletproof software
Build and deploy bulletproof softwareFabrice Derepas
 
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation SecurityBGA Cyber Security
 

Similar to Detecting the Undetectable in TAP (20)

[CLASS 2014] Palestra Técnica - Fabio Rosa
[CLASS 2014] Palestra Técnica - Fabio Rosa[CLASS 2014] Palestra Técnica - Fabio Rosa
[CLASS 2014] Palestra Técnica - Fabio Rosa
 
Splunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident InvestigationSplunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident Investigation
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security Architecture
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
 
Journey to the Center of Security Operations
Journey to the Center of Security OperationsJourney to the Center of Security Operations
Journey to the Center of Security Operations
 
Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015
 
Combating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutCombating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside Out
 
Ochrana pred modernými malware útokmi
Ochrana pred modernými malware útokmiOchrana pred modernými malware útokmi
Ochrana pred modernými malware útokmi
 
SecureSphere ThreatRadar: Improve Security Team Productivity and Focus
SecureSphere ThreatRadar: Improve Security Team Productivity and FocusSecureSphere ThreatRadar: Improve Security Team Productivity and Focus
SecureSphere ThreatRadar: Improve Security Team Productivity and Focus
 
apidays LIVE Paris 2021 - API Attack Simulator - Find your API vulnerabilitie...
apidays LIVE Paris 2021 - API Attack Simulator - Find your API vulnerabilitie...apidays LIVE Paris 2021 - API Attack Simulator - Find your API vulnerabilitie...
apidays LIVE Paris 2021 - API Attack Simulator - Find your API vulnerabilitie...
 
Evolución de la Ciber Seguridad
Evolución de la Ciber SeguridadEvolución de la Ciber Seguridad
Evolución de la Ciber Seguridad
 
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
 
Black Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open Source
 
The Next Generation Security
The Next Generation SecurityThe Next Generation Security
The Next Generation Security
 
Check Point Infinity
Check Point Infinity Check Point Infinity
Check Point Infinity
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Cyren cybersecurity of things
Cyren cybersecurity of thingsCyren cybersecurity of things
Cyren cybersecurity of things
 
Extending Network Visibility: Down to the Endpoint
Extending Network Visibility: Down to the EndpointExtending Network Visibility: Down to the Endpoint
Extending Network Visibility: Down to the Endpoint
 
Build and deploy bulletproof software
Build and deploy bulletproof softwareBuild and deploy bulletproof software
Build and deploy bulletproof software
 
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
 

More from Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routineSplunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTVSplunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank InternationalSplunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College LondonSplunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSplunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability SessionSplunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - KeynoteSplunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform SessionSplunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security SessionSplunk
 

More from Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Recently uploaded

Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfjimielynbastida
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsPrecisely
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 

Recently uploaded (20)

Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdf
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power Systems
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 

Detecting the Undetectable in TAP

  • 1. 1Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIALCopyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL TAP Detect for Splunk Dave Davis, FireEye david.davis@fireeye.com
  • 2. 2Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL HOW HAS THE THREAT LANDSCAPE CHANGED? PROFESSIONAL ATTACKERS DETERMINED ORGANIZED WELL FUNDED SOPHISTICATED TOOLS MULTI-FLOW EXPLOITS SANDBOX DETECTION OBFUSCATION / HIDING * Source: FireEye DTI 100% 46%Of compromises used stolen credentials Of compromised computers had no malware PERSISTENT TACTICS TARGETED INNOVATIVE CUSTOMIZED
  • 3. 3Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL DETECT RESPOND PREVENT ANALYZE SIGNATURE-LESS AND MULTI FLOW VIRTUAL MACHINE BASED APPROACH THAT LEVERAGES SUPERIOR THREAT INTELLIGENCE REMEDIATION SUPPORT AND THREAT INTELLIGENCE TO RECOVER AND IMPROVE RISK POSTURE MULTI-VECTOR INLINE KNOWN AND UNKNOWN THREAT PREVENTION CONTAINMENT, FORENSICS INVESTIGATION AND KILL CHAIN RECONSTRUCTION THE CONTINUOUS THREAT PREVENTION PROCESS
  • 4. 4Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL TECHNOLOGY IDENTIFIES KNOWN, UNKNOWN, AND NON MALWARE BASED THREATS INTEGRATED TO PROTECT ACROSS ALL MAJOR ATTACK VECTORS PATENTED VIRTUAL MACHINE TECHNOLOGY EXPERTISE “GO-TO” RESPONDERS FOR SECURITY INCIDENTS HUNDREDS OF CONSULTANTS AND ANALYSTS UNMATCHED EXPERIENCE WITH ADVANCED ATTACKERS INTELLIGENCE 50 BILLION+ OBJECTS ANALYZED PER DAY FRONT LINE INTEL FROM HUNDREDS OF INCIDENTS MILLIONS OF NETWORK & ENDPOINT SENSORS HUNDREDS OF INTEL AND MALWARE EXPERTS HUNDREDS OF THREAT ACTOR PROFILES DISCOVERED 16 OF THE LAST 25 ZERO-DAYS FIREEYE ADAPTIVE DEFENSE
  • 5. 5Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIALCopyright © 2014, FireEye, Inc. All rights reserved. CONFIDENTIAL FIREEYE THREAT INTELLIGENCE
  • 6. 6Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL 3,000+ CUSTOMERS IN 60+ COUNTRIES 9M+ VIRTUAL MACHINES 3M+ ENDPOINTS REAL-TIME INFORMATION SHARING RISK AND CONTEXT TO PRIORITIZE RESPONSE TACTICAL AND STRATEGIC INTELLIGENCE WITH ATTRIBUTION THAT IS APPLICABLE AND ACTIONABLE TO YOUR ORGANIZATION DYNAMIC THREAT INTELLIGENCE A GLOBAL DEFENSE COMMUNITY
  • 7. 7Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL ACQUIRE 100s CONSULTING ENGAGEMENTS "CLOSE TO BREACH" 9M+ VM DETONATIONS PER HOUR DEPLOYED WORLDWIDE, SHARING THREAT INTELLIGENCE BACK 100+ VENDORS IN ONE OF THE INDUSTRY’S LARGEST MALWARE AND INTELLIGENCE EXCHANGE NETWORK APPLYANALYZE HPC DTI 2B 760M EVENTS CALLBACK EVENTS MALWARE FAMILIES TRACKED 50 16 40 APT THREAT ACTORS TRACKED ZERO DAY EXPLOIT DISCOVERY SINCE 2013 INDUSTRY THREAT PROFILES 50B 240TB 1.2M RECORDS INTEL DATA BINARIES PER DAY 300+ FIREEYE THREAT INTELLIGENCE – DELIVERED TO SPLUNK THREAT ANALYTICS PLATFORM DETECT
  • 8. 8Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL INDICATORS RULES SECURITY ANALYTICS DETECTING THE UNDETECTABLE IN TAP • MILLIONS OF SIMPLE FACTS ABOUT KNOWN BAD BEHAVIOR • COLLECTED VIA 100K+ HOURS OF INCIDENT RESPONSE AND 9M+ VM SENSORS WORLDWIDE • DOMAINS, IP ADDRESSES, EMAIL ADDRESSES, AND MD5 HASHES • OUR EXPERTS’ KNOWLDEGE EXPRESSED THROUGH TAP • UPDATED BASED ON LATEST MANDIANT IR WORK & HEADLINES • DETECTS NON-MALWARE ATTACKER METHODOLOGIES AS WELL AS MALWARE FAMILY BEHAVIOR • ENRICHMENT POINTS ADD TO CORRELATIONS IN SPLUNK • DETECTS PREVIOUSLY UNKNOWN ATTACKER BEHAVIOR • FOCUSED ON NON- MALWARE ACTIVITY; E.G. LATERAL MOVEMENT & EXFILTRATION
  • 9. 9Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL TACTICAL INTELLIGENCE CONTEXTUAL INTELLIGENCE STRATEGIC INTELLIGENCE FIREEYE INTELLIGENCE: MORE THAN JUST DETECTION MACHINE-TO-MACHINE INTELLIGENCE TO DETECT AND PREVENT THE KNOWN AND UNKNOWN ATTACKS ALERT CONTEXT TO IDENTIFY RISK LEVEL, ATTACKER INSIGHTS, AND IOCS TO INFORM ALERT RESPONSE ATTACK CONTEXT TO BUILD THREAT ACTOR AND INDUSTRY INSIGHTS TO PROACTIVELY STAY AHEAD OF THE ATTACKER
  • 10. 10Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL CONTEXT VIA FIREEYE INTELLIGENCE CENTER (FIC)
  • 11. 11Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIALCopyright © 2014, FireEye, Inc. All rights reserved. CONFIDENTIAL TAP DETECT
  • 12. 12Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL FIREEYE TAP AND SPLUNK: BETTER TOGETHER FireEye applies intelligence, rules, and analytics Process 2 Detected alerts are pulled in to Splunk Detect 3 THREAT ANALYTICS PLATFORM DETECT Security Operations 4 End-to-end Enterprise Visibility 1
  • 13. 13Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIALCopyright © 2014, FireEye, Inc. All rights reserved. CONFIDENTIAL CONFIGURING TAP DETECT
  • 14. 14Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL CONFIGURING TAP DETECT IN SPLUNK INSTALL THE FIREEYE SPLUNK APP
  • 15. 15Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL CONFIGURING TAP DETECT FORWARD EVENTS TO TAP
  • 16. 16Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL CONFIGURING SPLUNK FOR TAP CREATE AN API KEY TO ALLOW DATA TO BE PULLED INTO SPLUNK
  • 17. 17Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL CONFIGURE SPLUNK INPUTS SPLUNK WILL PULL ALERTS AND INCIDENTS FROM TAP
  • 18. 18Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIALCopyright © 2014, FireEye, Inc. All rights reserved. CONFIDENTIAL THE SPLUNK + TAP EXPERIENCE
  • 19. 19Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL THE FIREEYE SPLUNK APP
  • 20. 20Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL Attribution SPLUNK + TAP IN ACTION Attribution APT FamilyThreat Actor Profile
  • 21. 21Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL MANAGING INTEL WITH FIREEYE Importing Threat Intel Enrichment Redaction Sharing Exporting Signatures
  • 22. 23Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL THE INTELLIGENCE WORKFLOW SUMMARY DETECTION CONTEXT LEARN COLLABORATESHARE
  • 23. 24Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIAL SOUND INTERESTING?  TAP Detect is available now  Visit our booth, talk with your FireEye Account Executive, or email tap@fireeye.com  Find evil!
  • 24. 25Copyright © 2015, FireEye, Inc. All rights reserved. CONFIDENTIALCopyright © 2014, FireEye, Inc. All rights reserved. CONFIDENTIAL QUESTIONS?

Editor's Notes

  1. Of course “Detection to Response in Minutes” could sounds like just a slogan unless you put some substance to back it up. That’s what I will talk about next. First, as with most things you process is key – a continuous threat prevention process. It’s continuous because the attackers are always there. So if you were attacked today, and you manage to detect it and get the attacker out, there is no reason you will not be attacked tomorrow. This is a business process like everything else you do in your business. And it has to be continual to be effective. And that means it has to have the appropriate technology, the appropriate staff so it can operate like a regular part of your business and not some fire drill.   So what are the phases you need to care about? Well, you definitely care about detection. Can you identify as early as possible that you’re being attacked? And we’re absolutely providing that in our solution. We’ll talk about that in just a minute. You do want to have some prevention. When I say prevention, understand that you can’t prevent every attack outright. But there are many that you can. And if you can, and you’re slowing the attacker down because perhaps a piece of malicious software gets into the victim environment but it can’t communicate back to the bad guy, you prevented or blocked it, or contained it to the impacted system, fantastic. Now you’re reducing the attacker’s agility. That’s an important step in the process. You have to be able to analyze. So if you see that attack, you can’t just say “oh, I probably prevented it.” You need to go and look and find out for sure. And if you don’t go and look and find out for sure, you’re contributing to the 229-day statistic. You need to analyze and investigate to find out for sure, and scope whether you have problem. And if you do have a problem, you ultimately at the end of the day need to respond to it. You have to remediate. You need to contain the systems involved. You need to get the attacker off of your network. And you can only effectively do that when you understand the full scope of their activities. That’s why analysis is required before you can be effective at responding to the attack.   And then when you’re done, you’re right back into detection. And this is a forever cycle. The attacker doesn’t sleep. They’re not going away. You have to do the same thing. This is how FireEye is thinks about this problem. Our solutions then assist you in applying it in your environment as well as measuring it for effectiveness so you can improve it.
  2. So what is the solution? Why FireEye? At the end of the day, you have to have technology – best-in-class products that can support each phase of that process and can scale to serve large organizations. It’s not a technology that’s based on just looking for signatures. It has to be one that’s based on looking at behaviors. And one that can find new attacks without having to know what they look like. So that’s a must-have to enter this space and be effective. You also have to have intelligence. You have to be close to the breach. In other words, when attackers are attacking companies, when they are having success, you have to have experience seeing how they behave. This is important because it gives an unparalleled view of what’s actually going on day-to-day. You also need that intelligence to span not just one organization, but a group of organizations all standing together so you can see trends across industries and geographies. And we, of course, have a fantastic track record there in terms of our number of customers, the way our products are built and architected and our track record in identifying new attacks. In 16 of the last 22 Zero-Days out in the public who identified them? FireEye. We have that track record. This is also where we have a significant differentiator in our Mandiant’s incident response and security consulting services. We use that frontline incident response experience to improve our products and to make our products more intelligent. Finally, you have to have expertise. I’ve talked all through this conversation about the need to have a person that is countering the attacker who is also a person. So that’s a human being. That’s knowledge. And whether that’s you, or you select a strategic partner that can provide that expertise for you, one way or another you have to have that part of the equation as well.   You can’t just be a product vendor. You have to be a security company if you’re going to be successful. And if we think about all the things that FireEye is across our entire portfolio, that’s us. We are that solution. This is Adaptive Defense.   Note: These past two slides are really important. And the specifics are important. So you’re going to want to keep the phrases technology, intelligence and expertise, at the core of the way you talk about your customers, because a lot of things will come from marketing and the CTOs office that use that. And you want us to be an amplifier for your message. Some customers want white papers and thought leadership pieces, and other stuff besides the sales materials about a product. You’re going to want that anchor. So what you say and what we say links. The other important concept is Detect  Prevent  Analyze  Respond. You will see different cycle loops out there like this. And some of them use different words. Make sure you use these words consistently.
  3. In addition to the MVX engine, we’ve also enabled our products with something that we call DTI, or Dynamic Threat Intelligence. And what does that do? Well, we’re interconnecting the appliances in a customer’s environment with each other. And we’re also interconnecting them with FireEye. You can enable one-way sharing, which ensures FireEye will send intelligence updates to your MVX appliances. But you can also enable two-way sharing which allows us to move some of that intelligence around the FireEye global defense community. And protect not only you, but the entire FireEye universe. And as we’re continuing to evolve the intelligence offering, we’re now going to be able to do things like give you more context about an attack. We don’t want to tell you just, “hey, I got attacked”. We want to say “Here’s who it is. Here’s the risk, and here’s how active that threat is.” That’s the power of being part of a global defense community. And with our thousands of customers and millions of virtual machines you know we can give you access to a defense community that’s, frankly, more effective than anyone else’s.
  4. Remember: a percentage of attacks will get through
  5. Remember: a percentage of attacks will get through