SlideShare a Scribd company logo
1
Arthur Eyckerman | Solutions Architect
@tuurleyck
SIEM & Endpoint Security
2
Store, Search, &
Analyze
Visualize &
Manage
Ingest
Elastic Stack
SOLUTIONS
Elastic Stack
Kibana
Elasticsearch
Beats Logstash
SaaS SELF-MANAGED
Elastic cloud Elastic cloud
Enterprise Standalone
SIEM app
released
2010 Today
Elasticsearch 0.4
released
ECS 1.0
released
Elasticsearch 1.0
released
Growing use of ELK
for threat hunting
Security consultancy
Perched acquired
Endgame
acquired
Logstash
joins forces
Kibana
joins forces
Beats to collect
all the data
Machine learning
firm Prelert acquired
Elastic Cloud
launched
4
Elastic Builds Software
To Make Data Usable
In Real Time And At Scale,
Powering Solutions Like
Search,
Logging,
Metrics, Security
And more.
5
Protect your organization
6
Vision
To protect the world’s data from attack.
Goal
Deliver a single security solution, combining SIEM
and endpoint, powered by industry-leading and
validated protections to reduce risk for any user.
Elastic Security
7
RespondDetect
Elastic Endpoint Security Elastic SIEM
Prevent
Optimal protection against cyber threats with
integrated Endpoint Security and SIEM
Elastic Security
8
Why Elastic for security?
Speed Scale Relevance
9
and security analytics
is a search problem
Elastic is a search company
10
Response Prevention
DetectionRetrospection
Iterative
Prevention falls short
11
Response Prevention
DetectionRetrospection
Iterative
Detection is crucial
12
Threat Detection Approaches
Network Analysis Network Forensics
Payload Analysis Payload Forensics
Endpoint Analysis Endpoint Forensics
Log-based
Security Analytics
TIME-TO-DETECT
Real-time or Near-real-time Post-compromise (Days or Weeks)
13
Security data
exploding
# 1 Elastic Edge
• Scalable from start
• Distributed by design
• Real time at scale
14
New threats
every day
# 2 Elastic Edge
• Everything is indexed
• Snappy search at scale
• Do more with machine
learning
15
Volume pricing
not viable
# 3 Elastic Edge
• Licensing model that puts
the customer in control
• Flexibility to balance data
retention, performance, and
cost objectives
• Price points that don’t limit
decision-making
16
Beyond SIEM
Extended SecOps functions beyond SIEM
Existing SIEM hitting limits
MSSP
Data store and search engine for security events
Service providers offer managed SIEM solution
SIEM Alternative Centralized log collection and security analysis
No existing SIEM
Custom Security Application
Platform for special security projects/apps
In-house app dev team creates app
OEM Solution
Data store, search engine, and analysis platform
Security vendor companies build an end-user product
Many Security Analytics Use Cases
17
Elastic
Security
Customers
18
Behaviors
Threats
Triage
SIEM Detection
Telemetry
Inventory & Vulnerability Management
Act
Track
Hunt
Act
Track
Hunt
Behaviors
Threats
Triage
SIEM Detection
Telemetry
Inventory & Vulnerability Management
Adapted from: https://github.com/swannman/ircapabilities by mswann@microsoft.com | @MSwannMSFT | linkedin.com/in/swannman | Used under Creative Commons Attribution 4.0 International
Elastic SIEM as
Threat Hunting
Platform
19
Elastic
SIEM
20
Kibana
Visualize your Elasticsearch data
and navigate the Elastic Stack
Elasticsearch
A distributed, RESTful search
and analytics engine
Elastic SIEM
A SIEM for Elastic Stack users everywhere
Elastic SIEM app
Elastic Common
Schema (ECS)
Network & host
data integrations
Security
content by
Elastic &
community
Beats Logstash
Elastic
Endpoint
2121
Elastic SIEM
Same data. Different questions.
Ingest & prepare
Ecosystem of network and host data connectors
Elastic Common Schema (ECS)
Analytics
Machine learning and alerting
Ad hoc queries at scale
Graph analytics
Detect, hunt, investigate
Automated attack detection
Interactive threat hunting
Rapid event triage and investigation
22
Auditbeat
● System module (Linux, macOS, Win.): packages,
processes, logins, sockets, users and groups
● Auditd module (Linux Kernel Audit info)
● File integrity monitoring (Linux, macOS, Win.)
Filebeat
● System logs (auth logs) (Linux)
● Santa (macOS)
Winlogbeat
● Windows event logs
● Sysmon
Curated integrations
Host
data
23
Packetbeat
● Flows
● DNS
● Other protocols
Filebeat
● IDS/IPS/NMS modules: Zeek NMS, Suricata IDS
● NetFlow, CEF
● Firewall modules: Cisco ASA, FTD, Palo Alto
Networks, Ubiquiti IPTables
● Kubernetes modules: CoreDNS, Envoy proxy
● Google VPC flow logs, PubSub Input
Curated integrations
Network
data
24
Elastic Common Schema (ECS)
Normalize data to streamline analysis
Defines a common set of fields and
objects to ingest data into
Elasticsearch
Enables cross-source analysis of
diverse data
Designed to be extensible
ECS is in GA and is being adopted
throughout the Elastic Stack
Contributions & feedback welcome
at https://github.com/elastic/ecs
26
SIEM App Overview
Curated workflows for
the SOC team
Manage security events
• Visualize and analyze security events
Perform initial triage
• Investigate security events, alerts, and alarms
• Annotate investigations and create incidents
• Handoff incidents to third-party
case/incident/orchestration (SOAR) system
View SOC security posture
• Visualize overall event, alarm, investigation,
incident status and history
27
SIEM App Timeline
Event Explorer
Analyst-friendly qualification
and investigation workflows
● Time ordered events
● Drag and drop filtering
● Multi-index search
● Annotations, comments
● Formatted event views
● Persistent storage
28
Integrated
ML Detection
Trigger jobs and view
results in the SIEM app
● Enable and control pre-built
and custom ML jobs
● View results in Hosts and
Network views
● Links to ML app within Kibana
29
SIEM + Maps
Geo-based analysis with
Elastic Maps
● Shows source and destination
geo location of network data
● Interactive — responds to
filters and allows setting filters
● Further plans for SIEM + Maps
30 These are just some of our partners and community members. The presence of a vendor logo doesn’t imply a business relationship with Elastic.
Elastic SIEM
Ecosystem
Security orchestration,
automation, response
Security incident
response
General ticket & case
management
● Host sources
● Network sources
● Cloud platforms &
applications
● User activity sources
● SIEMs & centralized
security data stores
Community
Consulting
Education & training
Solutions Integrators,
Value-added Resellers,
MSPs & MSSPs
Internal context
External context
32
Even more for security analysts to love
3434
Logstash
Elastic Endpoint Security
As simple as antivirus, but way more powerful
Prevents malware and
ransomware before
damage and loss
AI-powered endpoint
detection and response
Built for today’s hybrid
cloud environments
Security starts at the endpoint
3535
Attacks have evolved
Of companies experienced 1+
attacks that compromised
data or IT infrastructure54%
Of those attacks utilized
exploits or fileless techniques
77%
Cyber criminals have broadened their reach to bypass simple
security mechanisms and use bespoke software to target your organization.
Rise of nation state
hacking groups
Malware now works to
stay hidden
Automated and “Malware-as-a-Service” tools
have made file-based detection obsolete
3636
Not just malware!
Not just files!
No single attack technique!
3838
Act
Remediate, validate, and
learn from the threat
Decide
Collaborate, scope, and
build the response plan
Orient
Detect, analyze, and
visualize the attack
Observe
Collect, store, and search
all your data
SecOps
OODA Loop
3939
Customizable for your
environment
Total attack lookback
without limitations
Protection without
signatures
Built for any user
Key differentiators of Elastic Security
40
Prevent
Block threats as early as
possible
In-line, autonomous prevention
Blocks ransomware, phishing, exploits, and
malware, with capabilities proven by
rigorous third party testing.
No cloud-analysis required.
Protections mapped to the MITRE
ATT&CK matrix
It’s not just about the payload. Prevent
adversarial behavior before damage and
loss.
Completely customized controls
Create your own protection policy and easily
apply it at scale
41
Collect
Store, and search all
your security data
Zero-trust policy
Kernel-level data collection and enrichment
for adversary tamper resistance
Elastic Common Schema
Open-source specification for uniform data
modeling
Instant access to all data sources
Security, operations, and more data sources
in one product without limitations
Elasticsearch at the core
The heart of the Stack; search across all
your data in an instant
42
Detect
Investigate at scale,
determine the scope
Simple Alert Triage
Assign and manage alerts with a simple
workflow.
Automatic attack visualization
ResolverTM
view for scoping the attack and
root cause analysis, enriched to accelerate
and elevate users
Global detections with customized
machine-learning
Pre-loaded, one-click machine-learning
analysis across all your data
43
Respond
Remediate, eliminate,
validate
One-click containment
Quickly isolate endpoints to prevent further
adversary activity
Real-time, automated response
Autonomous, mIllisecond response actions
for detections deeper in the attack lifecycle
Detect once, prevent many
Easily convert detections to preventions
Fits into your existing workflow
OOTB integrations to fit into your existing
business processes
4444
Ransomware
Prevention
Phishing
Prevention
Reflex™ Custom
Prevention
Malware
Prevention
Exploit
Prevention
Fileless attack
Prevention
Security starts at the endpoint
46
.. and talk to us!
Mark Paffen & Arthur Eyckerman
Thank You

More Related Content

What's hot

Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
AlienVault
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
Ajit Wadhawan
 
Splunk Architecture
Splunk ArchitectureSplunk Architecture
Splunk Architecture
Kishore Chaganti
 
Elastic Security keynote
Elastic Security keynoteElastic Security keynote
Elastic Security keynote
Elasticsearch
 
AWS Security by Design
AWS Security by Design AWS Security by Design
AWS Security by Design
Amazon Web Services
 
Splunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk Phantom SOAR Roundtable
Splunk Phantom SOAR Roundtable
Splunk
 
SIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsSIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur Vats
OWASP Delhi
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
Camilo Fandiño Gómez
 
Security Information and Event Managemen
Security Information and Event ManagemenSecurity Information and Event Managemen
Security Information and Event Managemen
S Periyakaruppan CISM,ISO31000,C-EH,ITILF
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
Camilo Fandiño Gómez
 
Protecting Your Data With AWS KMS and AWS CloudHSM
Protecting Your Data With AWS KMS and AWS CloudHSM Protecting Your Data With AWS KMS and AWS CloudHSM
Protecting Your Data With AWS KMS and AWS CloudHSM
Amazon Web Services
 
Splunk Overview
Splunk OverviewSplunk Overview
Splunk OverviewSplunk
 
Wazuh Security Platform
Wazuh Security PlatformWazuh Security Platform
Wazuh Security Platform
Pituphong Yavirach
 
CLOUD NATIVE SECURITY
CLOUD NATIVE SECURITYCLOUD NATIVE SECURITY
CLOUD NATIVE SECURITY
Maganathin Veeraragaloo
 
introduction to Azure Sentinel
introduction to Azure Sentinelintroduction to Azure Sentinel
introduction to Azure Sentinel
Robert Crane
 
ELK in Security Analytics
ELK in Security Analytics ELK in Security Analytics
ELK in Security Analytics
nullowaspmumbai
 
Microsoft Azure Sentinel
Microsoft Azure SentinelMicrosoft Azure Sentinel
Microsoft Azure Sentinel
BGA Cyber Security
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
hardik soni
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation finalRizwan S
 
Splunk Architecture overview
Splunk Architecture overviewSplunk Architecture overview
Splunk Architecture overview
Alex Fok
 

What's hot (20)

Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
 
Splunk Architecture
Splunk ArchitectureSplunk Architecture
Splunk Architecture
 
Elastic Security keynote
Elastic Security keynoteElastic Security keynote
Elastic Security keynote
 
AWS Security by Design
AWS Security by Design AWS Security by Design
AWS Security by Design
 
Splunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk Phantom SOAR Roundtable
Splunk Phantom SOAR Roundtable
 
SIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsSIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur Vats
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Security Information and Event Managemen
Security Information and Event ManagemenSecurity Information and Event Managemen
Security Information and Event Managemen
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Protecting Your Data With AWS KMS and AWS CloudHSM
Protecting Your Data With AWS KMS and AWS CloudHSM Protecting Your Data With AWS KMS and AWS CloudHSM
Protecting Your Data With AWS KMS and AWS CloudHSM
 
Splunk Overview
Splunk OverviewSplunk Overview
Splunk Overview
 
Wazuh Security Platform
Wazuh Security PlatformWazuh Security Platform
Wazuh Security Platform
 
CLOUD NATIVE SECURITY
CLOUD NATIVE SECURITYCLOUD NATIVE SECURITY
CLOUD NATIVE SECURITY
 
introduction to Azure Sentinel
introduction to Azure Sentinelintroduction to Azure Sentinel
introduction to Azure Sentinel
 
ELK in Security Analytics
ELK in Security Analytics ELK in Security Analytics
ELK in Security Analytics
 
Microsoft Azure Sentinel
Microsoft Azure SentinelMicrosoft Azure Sentinel
Microsoft Azure Sentinel
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation final
 
Splunk Architecture overview
Splunk Architecture overviewSplunk Architecture overview
Splunk Architecture overview
 

Similar to Elastic SIEM (Endpoint Security)

Elastic Security : Protéger son entreprise avec la Suite Elastic
Elastic Security : Protéger son entreprise avec la Suite ElasticElastic Security : Protéger son entreprise avec la Suite Elastic
Elastic Security : Protéger son entreprise avec la Suite Elastic
Elasticsearch
 
McAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEMMcAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEM
Iftikhar Ali Iqbal
 
Limitless xdr meetup
Limitless xdr meetupLimitless xdr meetup
Limitless xdr meetup
Daliya Spasova
 
Empower your security practitioners with the Elastic Stack
Empower your security practitioners with the Elastic StackEmpower your security practitioners with the Elastic Stack
Empower your security practitioners with the Elastic Stack
Elasticsearch
 
Elastic Security Brochure
Elastic Security BrochureElastic Security Brochure
Elastic Security Brochure
Joseph DeFever
 
Conferencia principal: Evolución y visión de Elastic Security
Conferencia principal: Evolución y visión de Elastic SecurityConferencia principal: Evolución y visión de Elastic Security
Conferencia principal: Evolución y visión de Elastic Security
Elasticsearch
 
ManageEngine_SIEM_Log360_SOC.pptx
ManageEngine_SIEM_Log360_SOC.pptxManageEngine_SIEM_Log360_SOC.pptx
ManageEngine_SIEM_Log360_SOC.pptx
TriLe786508
 
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
carlitocabana
 
Overall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxOverall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docx
karlhennesey
 
Microsoft Sentinel- a cloud native SIEM & SOAR.pdf
Microsoft Sentinel- a cloud native SIEM  & SOAR.pdfMicrosoft Sentinel- a cloud native SIEM  & SOAR.pdf
Microsoft Sentinel- a cloud native SIEM & SOAR.pdf
Kranthi Aragonda
 
IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,
Information Security Awareness Group
 
SEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxSEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptx
AmrMousa51
 
Introduction to SIEM.pptx
Introduction to SIEM.pptxIntroduction to SIEM.pptx
Introduction to SIEM.pptx
neoalt
 
Elastic Security Solution Brief
Elastic Security Solution BriefElastic Security Solution Brief
Elastic Security Solution Brief
Joseph DeFever
 
Elastic Security: Your one-stop OODA loop shop
Elastic Security: Your one-stop OODA loop shopElastic Security: Your one-stop OODA loop shop
Elastic Security: Your one-stop OODA loop shop
Elasticsearch
 
SIEM vs EDR
SIEM vs EDRSIEM vs EDR
SIEM vs EDR
DanielAgent1
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
Priyanka Aash
 
Cybersecurity Series SEIM Log Analysis
Cybersecurity Series  SEIM Log AnalysisCybersecurity Series  SEIM Log Analysis
Cybersecurity Series SEIM Log Analysis
Jim Kaplan CIA CFE
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk
 
Palestra de abertura: Evolução e visão do Elastic Security
Palestra de abertura: Evolução e visão do Elastic SecurityPalestra de abertura: Evolução e visão do Elastic Security
Palestra de abertura: Evolução e visão do Elastic Security
Elasticsearch
 

Similar to Elastic SIEM (Endpoint Security) (20)

Elastic Security : Protéger son entreprise avec la Suite Elastic
Elastic Security : Protéger son entreprise avec la Suite ElasticElastic Security : Protéger son entreprise avec la Suite Elastic
Elastic Security : Protéger son entreprise avec la Suite Elastic
 
McAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEMMcAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEM
 
Limitless xdr meetup
Limitless xdr meetupLimitless xdr meetup
Limitless xdr meetup
 
Empower your security practitioners with the Elastic Stack
Empower your security practitioners with the Elastic StackEmpower your security practitioners with the Elastic Stack
Empower your security practitioners with the Elastic Stack
 
Elastic Security Brochure
Elastic Security BrochureElastic Security Brochure
Elastic Security Brochure
 
Conferencia principal: Evolución y visión de Elastic Security
Conferencia principal: Evolución y visión de Elastic SecurityConferencia principal: Evolución y visión de Elastic Security
Conferencia principal: Evolución y visión de Elastic Security
 
ManageEngine_SIEM_Log360_SOC.pptx
ManageEngine_SIEM_Log360_SOC.pptxManageEngine_SIEM_Log360_SOC.pptx
ManageEngine_SIEM_Log360_SOC.pptx
 
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
 
Overall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxOverall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docx
 
Microsoft Sentinel- a cloud native SIEM & SOAR.pdf
Microsoft Sentinel- a cloud native SIEM  & SOAR.pdfMicrosoft Sentinel- a cloud native SIEM  & SOAR.pdf
Microsoft Sentinel- a cloud native SIEM & SOAR.pdf
 
IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,
 
SEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxSEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptx
 
Introduction to SIEM.pptx
Introduction to SIEM.pptxIntroduction to SIEM.pptx
Introduction to SIEM.pptx
 
Elastic Security Solution Brief
Elastic Security Solution BriefElastic Security Solution Brief
Elastic Security Solution Brief
 
Elastic Security: Your one-stop OODA loop shop
Elastic Security: Your one-stop OODA loop shopElastic Security: Your one-stop OODA loop shop
Elastic Security: Your one-stop OODA loop shop
 
SIEM vs EDR
SIEM vs EDRSIEM vs EDR
SIEM vs EDR
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
Cybersecurity Series SEIM Log Analysis
Cybersecurity Series  SEIM Log AnalysisCybersecurity Series  SEIM Log Analysis
Cybersecurity Series SEIM Log Analysis
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
Palestra de abertura: Evolução e visão do Elastic Security
Palestra de abertura: Evolução e visão do Elastic SecurityPalestra de abertura: Evolução e visão do Elastic Security
Palestra de abertura: Evolução e visão do Elastic Security
 

More from Kangaroot

So you think you know SUSE?
So you think you know SUSE?So you think you know SUSE?
So you think you know SUSE?
Kangaroot
 
Live demo: Protect your Data
Live demo: Protect your DataLive demo: Protect your Data
Live demo: Protect your Data
Kangaroot
 
RootStack - Devfactory
RootStack - DevfactoryRootStack - Devfactory
RootStack - Devfactory
Kangaroot
 
Welcome at OPEN'22
Welcome at OPEN'22Welcome at OPEN'22
Welcome at OPEN'22
Kangaroot
 
EDB Postgres in Public Sector
EDB Postgres in Public SectorEDB Postgres in Public Sector
EDB Postgres in Public Sector
Kangaroot
 
Deploying NGINX in Cloud Native Kubernetes
Deploying NGINX in Cloud Native KubernetesDeploying NGINX in Cloud Native Kubernetes
Deploying NGINX in Cloud Native Kubernetes
Kangaroot
 
Cloud demystified, what remains after the fog has lifted.
Cloud demystified, what remains after the fog has lifted.  Cloud demystified, what remains after the fog has lifted.
Cloud demystified, what remains after the fog has lifted.
Kangaroot
 
Zimbra at Kangaroot / OPEN{virtual}
Zimbra at Kangaroot / OPEN{virtual}Zimbra at Kangaroot / OPEN{virtual}
Zimbra at Kangaroot / OPEN{virtual}
Kangaroot
 
NGINX Controller: faster deployments, fewer headaches
NGINX Controller: faster deployments, fewer headachesNGINX Controller: faster deployments, fewer headaches
NGINX Controller: faster deployments, fewer headaches
Kangaroot
 
Kangaroot EDB Webinar Best Practices in Security with PostgreSQL
Kangaroot EDB Webinar Best Practices in Security with PostgreSQLKangaroot EDB Webinar Best Practices in Security with PostgreSQL
Kangaroot EDB Webinar Best Practices in Security with PostgreSQL
Kangaroot
 
Do you want to start with OpenShift but don’t have the manpower, knowledge, e...
Do you want to start with OpenShift but don’t have the manpower, knowledge, e...Do you want to start with OpenShift but don’t have the manpower, knowledge, e...
Do you want to start with OpenShift but don’t have the manpower, knowledge, e...
Kangaroot
 
Red Hat multi-cluster management & what's new in OpenShift
Red Hat multi-cluster management & what's new in OpenShiftRed Hat multi-cluster management & what's new in OpenShift
Red Hat multi-cluster management & what's new in OpenShift
Kangaroot
 
There is no such thing as “Vanilla Kubernetes”
There is no such thing as “Vanilla Kubernetes”There is no such thing as “Vanilla Kubernetes”
There is no such thing as “Vanilla Kubernetes”
Kangaroot
 
Hashicorp Vault - OPEN Public Sector
Hashicorp Vault - OPEN Public SectorHashicorp Vault - OPEN Public Sector
Hashicorp Vault - OPEN Public Sector
Kangaroot
 
Kangaroot - Bechtle kadercontracten
Kangaroot - Bechtle kadercontractenKangaroot - Bechtle kadercontracten
Kangaroot - Bechtle kadercontracten
Kangaroot
 
Red Hat Enterprise Linux 8
Red Hat Enterprise Linux 8Red Hat Enterprise Linux 8
Red Hat Enterprise Linux 8
Kangaroot
 
Kangaroot open shift best practices - straight from the battlefield
Kangaroot open shift best practices - straight from the battlefieldKangaroot open shift best practices - straight from the battlefield
Kangaroot open shift best practices - straight from the battlefield
Kangaroot
 
Kubecontrol - managed Kubernetes by Kangaroot
Kubecontrol - managed Kubernetes by KangarootKubecontrol - managed Kubernetes by Kangaroot
Kubecontrol - managed Kubernetes by Kangaroot
Kangaroot
 
OpenShift 4, the smarter Kubernetes platform
OpenShift 4, the smarter Kubernetes platformOpenShift 4, the smarter Kubernetes platform
OpenShift 4, the smarter Kubernetes platform
Kangaroot
 
10 - MongoDB
10 - MongoDB10 - MongoDB
10 - MongoDB
Kangaroot
 

More from Kangaroot (20)

So you think you know SUSE?
So you think you know SUSE?So you think you know SUSE?
So you think you know SUSE?
 
Live demo: Protect your Data
Live demo: Protect your DataLive demo: Protect your Data
Live demo: Protect your Data
 
RootStack - Devfactory
RootStack - DevfactoryRootStack - Devfactory
RootStack - Devfactory
 
Welcome at OPEN'22
Welcome at OPEN'22Welcome at OPEN'22
Welcome at OPEN'22
 
EDB Postgres in Public Sector
EDB Postgres in Public SectorEDB Postgres in Public Sector
EDB Postgres in Public Sector
 
Deploying NGINX in Cloud Native Kubernetes
Deploying NGINX in Cloud Native KubernetesDeploying NGINX in Cloud Native Kubernetes
Deploying NGINX in Cloud Native Kubernetes
 
Cloud demystified, what remains after the fog has lifted.
Cloud demystified, what remains after the fog has lifted.  Cloud demystified, what remains after the fog has lifted.
Cloud demystified, what remains after the fog has lifted.
 
Zimbra at Kangaroot / OPEN{virtual}
Zimbra at Kangaroot / OPEN{virtual}Zimbra at Kangaroot / OPEN{virtual}
Zimbra at Kangaroot / OPEN{virtual}
 
NGINX Controller: faster deployments, fewer headaches
NGINX Controller: faster deployments, fewer headachesNGINX Controller: faster deployments, fewer headaches
NGINX Controller: faster deployments, fewer headaches
 
Kangaroot EDB Webinar Best Practices in Security with PostgreSQL
Kangaroot EDB Webinar Best Practices in Security with PostgreSQLKangaroot EDB Webinar Best Practices in Security with PostgreSQL
Kangaroot EDB Webinar Best Practices in Security with PostgreSQL
 
Do you want to start with OpenShift but don’t have the manpower, knowledge, e...
Do you want to start with OpenShift but don’t have the manpower, knowledge, e...Do you want to start with OpenShift but don’t have the manpower, knowledge, e...
Do you want to start with OpenShift but don’t have the manpower, knowledge, e...
 
Red Hat multi-cluster management & what's new in OpenShift
Red Hat multi-cluster management & what's new in OpenShiftRed Hat multi-cluster management & what's new in OpenShift
Red Hat multi-cluster management & what's new in OpenShift
 
There is no such thing as “Vanilla Kubernetes”
There is no such thing as “Vanilla Kubernetes”There is no such thing as “Vanilla Kubernetes”
There is no such thing as “Vanilla Kubernetes”
 
Hashicorp Vault - OPEN Public Sector
Hashicorp Vault - OPEN Public SectorHashicorp Vault - OPEN Public Sector
Hashicorp Vault - OPEN Public Sector
 
Kangaroot - Bechtle kadercontracten
Kangaroot - Bechtle kadercontractenKangaroot - Bechtle kadercontracten
Kangaroot - Bechtle kadercontracten
 
Red Hat Enterprise Linux 8
Red Hat Enterprise Linux 8Red Hat Enterprise Linux 8
Red Hat Enterprise Linux 8
 
Kangaroot open shift best practices - straight from the battlefield
Kangaroot open shift best practices - straight from the battlefieldKangaroot open shift best practices - straight from the battlefield
Kangaroot open shift best practices - straight from the battlefield
 
Kubecontrol - managed Kubernetes by Kangaroot
Kubecontrol - managed Kubernetes by KangarootKubecontrol - managed Kubernetes by Kangaroot
Kubecontrol - managed Kubernetes by Kangaroot
 
OpenShift 4, the smarter Kubernetes platform
OpenShift 4, the smarter Kubernetes platformOpenShift 4, the smarter Kubernetes platform
OpenShift 4, the smarter Kubernetes platform
 
10 - MongoDB
10 - MongoDB10 - MongoDB
10 - MongoDB
 

Recently uploaded

Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 

Recently uploaded (20)

Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 

Elastic SIEM (Endpoint Security)

  • 1. 1 Arthur Eyckerman | Solutions Architect @tuurleyck SIEM & Endpoint Security
  • 2. 2 Store, Search, & Analyze Visualize & Manage Ingest Elastic Stack SOLUTIONS Elastic Stack Kibana Elasticsearch Beats Logstash SaaS SELF-MANAGED Elastic cloud Elastic cloud Enterprise Standalone
  • 3. SIEM app released 2010 Today Elasticsearch 0.4 released ECS 1.0 released Elasticsearch 1.0 released Growing use of ELK for threat hunting Security consultancy Perched acquired Endgame acquired Logstash joins forces Kibana joins forces Beats to collect all the data Machine learning firm Prelert acquired Elastic Cloud launched
  • 4. 4 Elastic Builds Software To Make Data Usable In Real Time And At Scale, Powering Solutions Like Search, Logging, Metrics, Security And more.
  • 6. 6 Vision To protect the world’s data from attack. Goal Deliver a single security solution, combining SIEM and endpoint, powered by industry-leading and validated protections to reduce risk for any user. Elastic Security
  • 7. 7 RespondDetect Elastic Endpoint Security Elastic SIEM Prevent Optimal protection against cyber threats with integrated Endpoint Security and SIEM Elastic Security
  • 8. 8 Why Elastic for security? Speed Scale Relevance
  • 9. 9 and security analytics is a search problem Elastic is a search company
  • 12. 12 Threat Detection Approaches Network Analysis Network Forensics Payload Analysis Payload Forensics Endpoint Analysis Endpoint Forensics Log-based Security Analytics TIME-TO-DETECT Real-time or Near-real-time Post-compromise (Days or Weeks)
  • 13. 13 Security data exploding # 1 Elastic Edge • Scalable from start • Distributed by design • Real time at scale
  • 14. 14 New threats every day # 2 Elastic Edge • Everything is indexed • Snappy search at scale • Do more with machine learning
  • 15. 15 Volume pricing not viable # 3 Elastic Edge • Licensing model that puts the customer in control • Flexibility to balance data retention, performance, and cost objectives • Price points that don’t limit decision-making
  • 16. 16 Beyond SIEM Extended SecOps functions beyond SIEM Existing SIEM hitting limits MSSP Data store and search engine for security events Service providers offer managed SIEM solution SIEM Alternative Centralized log collection and security analysis No existing SIEM Custom Security Application Platform for special security projects/apps In-house app dev team creates app OEM Solution Data store, search engine, and analysis platform Security vendor companies build an end-user product Many Security Analytics Use Cases
  • 18. 18 Behaviors Threats Triage SIEM Detection Telemetry Inventory & Vulnerability Management Act Track Hunt Act Track Hunt Behaviors Threats Triage SIEM Detection Telemetry Inventory & Vulnerability Management Adapted from: https://github.com/swannman/ircapabilities by mswann@microsoft.com | @MSwannMSFT | linkedin.com/in/swannman | Used under Creative Commons Attribution 4.0 International Elastic SIEM as Threat Hunting Platform
  • 20. 20 Kibana Visualize your Elasticsearch data and navigate the Elastic Stack Elasticsearch A distributed, RESTful search and analytics engine Elastic SIEM A SIEM for Elastic Stack users everywhere Elastic SIEM app Elastic Common Schema (ECS) Network & host data integrations Security content by Elastic & community Beats Logstash Elastic Endpoint
  • 21. 2121 Elastic SIEM Same data. Different questions. Ingest & prepare Ecosystem of network and host data connectors Elastic Common Schema (ECS) Analytics Machine learning and alerting Ad hoc queries at scale Graph analytics Detect, hunt, investigate Automated attack detection Interactive threat hunting Rapid event triage and investigation
  • 22. 22 Auditbeat ● System module (Linux, macOS, Win.): packages, processes, logins, sockets, users and groups ● Auditd module (Linux Kernel Audit info) ● File integrity monitoring (Linux, macOS, Win.) Filebeat ● System logs (auth logs) (Linux) ● Santa (macOS) Winlogbeat ● Windows event logs ● Sysmon Curated integrations Host data
  • 23. 23 Packetbeat ● Flows ● DNS ● Other protocols Filebeat ● IDS/IPS/NMS modules: Zeek NMS, Suricata IDS ● NetFlow, CEF ● Firewall modules: Cisco ASA, FTD, Palo Alto Networks, Ubiquiti IPTables ● Kubernetes modules: CoreDNS, Envoy proxy ● Google VPC flow logs, PubSub Input Curated integrations Network data
  • 24. 24
  • 25. Elastic Common Schema (ECS) Normalize data to streamline analysis Defines a common set of fields and objects to ingest data into Elasticsearch Enables cross-source analysis of diverse data Designed to be extensible ECS is in GA and is being adopted throughout the Elastic Stack Contributions & feedback welcome at https://github.com/elastic/ecs
  • 26. 26 SIEM App Overview Curated workflows for the SOC team Manage security events • Visualize and analyze security events Perform initial triage • Investigate security events, alerts, and alarms • Annotate investigations and create incidents • Handoff incidents to third-party case/incident/orchestration (SOAR) system View SOC security posture • Visualize overall event, alarm, investigation, incident status and history
  • 27. 27 SIEM App Timeline Event Explorer Analyst-friendly qualification and investigation workflows ● Time ordered events ● Drag and drop filtering ● Multi-index search ● Annotations, comments ● Formatted event views ● Persistent storage
  • 28. 28 Integrated ML Detection Trigger jobs and view results in the SIEM app ● Enable and control pre-built and custom ML jobs ● View results in Hosts and Network views ● Links to ML app within Kibana
  • 29. 29 SIEM + Maps Geo-based analysis with Elastic Maps ● Shows source and destination geo location of network data ● Interactive — responds to filters and allows setting filters ● Further plans for SIEM + Maps
  • 30. 30 These are just some of our partners and community members. The presence of a vendor logo doesn’t imply a business relationship with Elastic. Elastic SIEM Ecosystem Security orchestration, automation, response Security incident response General ticket & case management ● Host sources ● Network sources ● Cloud platforms & applications ● User activity sources ● SIEMs & centralized security data stores Community Consulting Education & training Solutions Integrators, Value-added Resellers, MSPs & MSSPs Internal context External context
  • 31. 32 Even more for security analysts to love
  • 32. 3434 Logstash Elastic Endpoint Security As simple as antivirus, but way more powerful Prevents malware and ransomware before damage and loss AI-powered endpoint detection and response Built for today’s hybrid cloud environments Security starts at the endpoint
  • 33. 3535 Attacks have evolved Of companies experienced 1+ attacks that compromised data or IT infrastructure54% Of those attacks utilized exploits or fileless techniques 77% Cyber criminals have broadened their reach to bypass simple security mechanisms and use bespoke software to target your organization. Rise of nation state hacking groups Malware now works to stay hidden Automated and “Malware-as-a-Service” tools have made file-based detection obsolete
  • 34. 3636 Not just malware! Not just files! No single attack technique!
  • 35. 3838 Act Remediate, validate, and learn from the threat Decide Collaborate, scope, and build the response plan Orient Detect, analyze, and visualize the attack Observe Collect, store, and search all your data SecOps OODA Loop
  • 36. 3939 Customizable for your environment Total attack lookback without limitations Protection without signatures Built for any user Key differentiators of Elastic Security
  • 37. 40 Prevent Block threats as early as possible In-line, autonomous prevention Blocks ransomware, phishing, exploits, and malware, with capabilities proven by rigorous third party testing. No cloud-analysis required. Protections mapped to the MITRE ATT&CK matrix It’s not just about the payload. Prevent adversarial behavior before damage and loss. Completely customized controls Create your own protection policy and easily apply it at scale
  • 38. 41 Collect Store, and search all your security data Zero-trust policy Kernel-level data collection and enrichment for adversary tamper resistance Elastic Common Schema Open-source specification for uniform data modeling Instant access to all data sources Security, operations, and more data sources in one product without limitations Elasticsearch at the core The heart of the Stack; search across all your data in an instant
  • 39. 42 Detect Investigate at scale, determine the scope Simple Alert Triage Assign and manage alerts with a simple workflow. Automatic attack visualization ResolverTM view for scoping the attack and root cause analysis, enriched to accelerate and elevate users Global detections with customized machine-learning Pre-loaded, one-click machine-learning analysis across all your data
  • 40. 43 Respond Remediate, eliminate, validate One-click containment Quickly isolate endpoints to prevent further adversary activity Real-time, automated response Autonomous, mIllisecond response actions for detections deeper in the attack lifecycle Detect once, prevent many Easily convert detections to preventions Fits into your existing workflow OOTB integrations to fit into your existing business processes
  • 42. 46 .. and talk to us! Mark Paffen & Arthur Eyckerman Thank You