SlideShare a Scribd company logo
1 of 59
Copyright © 2015 Splunk Inc.
Level Up Your Security
Skills in Splunk Enterprise
Legal Notices
During the course of this presentation, we may make forward-looking statements regarding
future events or the expected performance of the company. We caution you that such
statements reflect our current expectations and estimates based on factors currently known to
us and that actual events or results could differ materially. For important factors that may cause
actual results to differ from those contained in our forward-looking statements, please review
our filings with the SEC. The forward-looking statements made in this presentation are being
made as of the time and date of its live presentation. If reviewed after its live presentation, this
presentation may not contain current or accurate information. We do not assume any
obligation to update any forward-looking statements we may make. In addition, any
information about our roadmap outlines our general product direction and is subject to change
at any time without notice. It is for informational purposes only and shall not be incorporated
into any contract or other commitment. Splunk undertakes no obligation either to develop the
features or functionality described or to include any such feature or functionality in a future
release.
2
Today’s Speakers
3
Niklas Blomquist
– Security Lead EMEA North
– Splunk
Visibility—Analysis—Action in Four Scenarios
1. Automated threat intelligence response
2. Statistical Anomaly detection leads to opening a ticket
3. Statistical Profiling leads to manager confirmation
4. Visual correlation to track an attack against the “kill chain”
Agenda
4
● Niklas Blomquist – Security Lead EMEA North
● nblomquist@splunk.com
● 18 years security experience
● 3 years @ splunk
● Love tech deep dives
● My favorite search command is stats!
Who Am I?
5
● Framework for evaluating data and responding Splunk
● Applies to all existing frameworks, as it’s the Splunk side of the loop.
● For example, Let’s look at the lateral movement section of the kill
chain. (Not familiar with the kill chain? It’s a great way to understand the phases of an attack.
Check the URL below.)
● Visibility: What data will let you detect Lateral Movement?
● Analysis: What will you do to that data to come to a decision?
● Action: What will you do in response to that decision?
– Can we automate all of this?
Kill Chain: http://www.lockheedmartin.com/content/dam/lockheed/data/corporate/documents/LM-White-Paper-Intel-Driven-Defense.pdf
Visibility – Analysis – Action
Scenario One
C&C Detection and
Blocking
● New threat list intel available for command and control (C&C)
● Changing firewall policy manually is too slow
● Goal: Take in the firewall logs, leverage intelligence to detect C&C behavior,
and block the destinations in near real time
● Visibility: Firewall logs, threat intel sources
● Analysis: Intersection (lookup) of the two
● Action: Apply dynamic firewall blocks
Command and Control Detection and Blocking
8
● A feed of known bad IPs/DNS names/MD5s/URLs/etc. from a vendor or non-
profit that specializes in discovering Indicators of Compromise
● Great sources of open source threat intel include:
– Emerging Threats: http://rules.emergingthreats.net/
– I-Blocklist: https://www.iblocklist.com/lists.php
– MalwareDomains: http://www.malwaredomains.com/
– Zeus Tracker: https://zeustracker.abuse.ch/
● Many great commercial entities, too (generally better ranking / quality)
– iSight Partners, Verizon iDefense, commercial versions of most of the above, and many many
more
What / Where is Threat Intelligence
9
Palo Alto Networks Firewall Log
Sep 15 19:02:06 1,2014/09/15 19:02:06,0004C104559,TRAFFIC,end,1,2014/09/15
19:02:05,10.2.2.14,206.16.215.101,206.16.216.158,214.34.245.101,Internet Traffic,,,
salesforce-
base,vsys1,Trust,Untrust,ethernet1/8,ethernet1/2,MyLogForwarding,2014/09/15
19:02:05,24238,1,61845,443,57339,443,0x400000,tcp,allow,1275,761,514,14,2014/09/
15 19:01:31,5,any,0,358477769,0x0, 10.0.0.0-10.255.255.255, United States,0,8,6
Traffic Machine Data
10
Src and Dest IPs
Threat Intel Lookup:
dest,threat_intel_source
115.29.46.99/32,zeus_c2s
61.155.30.0/24,cymru_http
1. First, we want to pull out all firewall traffic coming from inside our
network, going outside our network
2. Then, we want to cross-reference that data with our threat intel list.
This is accomplished in the Splunk world via a lookup
3. Finally, we want to pull just the logs that have threat intel
Analysis
11
index=pan_logs sourcetype=pan_traffic src=“10.*” dest!=“10.*”
| lookup ThreatIntel dest | search threat_intel_source=*
Name of our lookup, and
the key field
Data held in Lookup Table
● Panblock! (or other network response)
Block a User or System
12
Add panblock
13
Demo
14
● Have a Palo Alto device and like this particular feature? Visit
– Docs: https://live.paloaltonetworks.com/docs/DOC-6593
– App Page: http://apps.splunk.com/app/491/
● Want to automate other firewalls? Ask your SE about:
– Expect scripts for Cisco, Juniper, etc.
– Threat intel integration with Check Point
– How to integrate with your particular brand of firewall
Where to Learn More About PAN Blocking
15
● Multiple Threat Lists—Deprioritize open source threat list vs.
premium threat list
– Solution: the Splunk App for Enterprise Security has this fixed with deduping
and prioritizing
– Alternate Solution: | inputlookup Premium| append [|inputlookup
OpenSource] | munge | outputlookup MyList
● Performance—you get lots of traffic, maybe you have lots of
threat intel entries
– Solution: the Splunk App for Enterprise Security
– Alternate Solution: data models help substantially
Analysis—Challenges
16
Scenario Two
Statistical Anomaly
Detection Essentials
● Process monitoring are good practice, and is easy with Splunk
● It becomes harder at scale, but data model acceleration helps
● Ultimately, by conquering statistical anomaly detection, you can
more effectively find the difficult to detect in your systems
● Visibility: Carbon Black Logs
● Analysis: System distribution, accelerated via data models
● Action: Security incident creation
Statistical Anomaly Detection Essentials
18
● A measure of the variance for a series of numbers
● One file is opened on 100, 123, 79, and 145 hosts per day
– average of 111.75 and a standard deviation of 28.53
● Another file is opened on 100, 342, 3 and 2 hosts per day
– average of 111.75, but a standard deviation of 160.23
What is Standard Deviation?
19
Endpoint Machine Data
20
{"action": "write", "timestamp": 1410911994, "path": "c:Program
FilesSplunkbinsplunk-perfmon.exe", "type": "filemod",
"process_guid": 36661217281}
Visibility Analysis Action
• Acceleration facilitates better and broader analysis
• Splunk has a few ways of accelerating content:
• Report Acceleration
• Data Model Acceleration
• Summary Indexing
• Pre-Processing of logs
• Search pipeline parallelization
How To Accelerate
21
Create a data model and accelerate
Create Data Model
22
Visibility Analysis Action
• Create a baseline pivot search and open in search
• In this case, split dc(host) by path
• Add a filter for critical paths
Create Pivot Search
23
Visibility Analysis Action
Add additional stats command on top of accelerated Pivot search.
Create Additional Statistics
24
Visibility Analysis Action
Only Show Suspect Entries
25
Visibility Analysis Action
● E-mail
● Script
● Alert Action
Create a New Incident
26
Visibility Analysis Action
Demo
28
● 29 security related data models
● Normalize the data to get the searches easier to create
● Use’s TA’s to get the data in
● Available for free at Splunkbase
● https://splunkbase.splunk.com/app/1621/
CIM
Shameless plug
● .CONF Session: http://splk.it/e68
● .CONF Session PDF: http://splk.it/g7m
● .CONF Session Recording: http://splk.it/b6m
Visibility Analysis Action
Scenario Three
Statistical Behavioral
Anomaly Detection
● Detecting known bad is great, but leaves you vulnerable
● Augment with synthetic checks of sensitive systems
● Statistics can consume all your time
● In this scenario, we are a hospital tracking patient chart opens
● Visibility: Charting system logs
● Analysis: Frequency analysis by user, role, etc.
● Action: Email the employees’ managers to investigate
Statistical Behavioral Anomaly Detection
33
● A measure of the variance for a series of numbers
● Jane opens 100, 123, 79, and 145 charts per day
– average of 111.75 and a standard deviation of 28.53
● Jack opens 100, 342, 3 and 2 charts per day
– average of 111.75, but a standard deviation of 160.23
● Jack and Jane both open 500 records one day, Jane’s Z score will
be 13.6, but Jack’s will only be 2.42
● Z score = number of standard deviations away from average
What is Standard Deviation?
34
<audit_list><audit_version>1</audit_version> <event_dt_tm>2014-09-06 23:59:59.52</event_dt_tm>
<outcome_ind>0</outcome_ind> <user_name>AHARVEY</user_name>
<prsnl_id>117499</prsnl_id> <prsnl_name>Angel Harvey</prsnl_name>
<role>DBA</role>
<role_cd>24209801</role_cd><enterprise_site>HNAM</enterprise_site><audit_source>Test/Domain</audit_source><audit_source_ty
pe>600005</audit_source_type><network_acc_type>1</network_acc_type><network_acc_id>MTYVQ-
ACTX03</network_acc_id><application>HNA: Powerchart</application><task>RUN PowerView
Preferences</task><request>cps_ens_ppa</request><appl_ctx>346793285</appl_ctx><perform_cnt>69</perform_cnt><event_list><e
vent_name>Maintain Person</
event_name> <event_type>Chart Access Log</event_type> […….]</audit_list>
File Access Log Examples
35
Visibility Analysis Action
● Core Metric: chart opens per day, per employee
● Dimensions to compare:
– Over time for the same user
– Others with same title
– Others in same city, etc.
● Why multiple dimensions?
Analysis
36
Visibility Analysis Action
index=cerner
| eval EmployeeID=spath(_raw, "audit_list.prsnl_id")
| eval EmployeeName = […]
| eval RecordNum= […]
| bucket _time span=1d
| stats dc(RecordNum) as NumRecords by EmployeeName, EmployeeID, _time
| stats first(NumRecords) avg(NumRecords) stdev(NumRecords) by
EmployeeName, EmployeeID
| where ‘first(NumRecords)’ > ‘avg(NumRecords)’ + ‘stdev(NumRecords)’ * 6
Dimensions to compare—Basic
37
Visibility Analysis Action
Demo
38
30 minutes later…
Two options
Use accelerationLarge mug of Coffee!
• Acceleration facilitates better and broader analysis
• Splunk has a few ways of accelerating content:
• Report Acceleration
• Data Model Acceleration
• Summary Indexing
• Pre-Processing of logs
• Search pipeline parallelization
How To Accelerate
40
index=cerner
| eval Role=spath(_raw, "audit_list.role")
| eval RoleID = […] | eval EmployeeID= […]
| eval EmployeeName = […] | eval PatientNum= […]
| bucket _time span=1d
| stats dc(PatientNum) as NumRecords by EmployeeName, EmployeeID, Role,
RoleID _time
| lookup HR_IS.csv EmployeeID
| tscollect retain_events=t Cerner
Dimensions to compare—Acceleration
41
Visibility Analysis Action
| tstats local=t first(NumCharts) as Recent_NumCharts
avg(NumCharts) as Avg_NumCharts stdev(NumCharts) as
Stdev_NumCharts from Cerner groupby EmployeeName,
EmployeeID, Username, Role, RoleID, City, YearsAtCompany
| join type=outer RoleID [| tstats local=t avg(NumCharts) as
Role_Avg_NumCharts stdev(NumCharts) as
Role_Stdev_NumCharts from Cerner groupby Role, RoleID ]
Find Statistical Outliers Pt 1
42
Visibility Analysis Action
[… continued from previous slide …]
| eval Personal_Z = abs(Recent_NumCharts-Avg_NumCharts)/Stdev_NumCharts
| eval Role_Z = abs(Recent_NumCharts-
Role_Avg_NumCharts)/Role_Stdev_NumCharts
| eval Z_Min = min(Role_Z, Personal_Z)
| where Z_Min > 6
Find Statistical Outliers Pt 2
43
Visibility Analysis Action
● Email the manager
● This option is mostly just formatting. Join to the HR / LDAP database and utilize sendemail + map
● Could also escalate big violations to the SOC or GRC
| lookup LDAPSearch sAMAccountManager as username OUTPUT manager
| lookup LDAPSearch dn as manager OUTPUT mail as ManagerEmail
“
Send custom E-Mail
44
| map maxsearches=100 search=“
| stats count
| eval ManagerEmail=$ManagerEmail$ | eval EmployeeName=$EmployeeName$
| eval ZAvg = $Z_Avg$
| sendemail to=ManagerEmail
sendresults=f subject=EmployeeName . “ excess Chart Opens”
message=EmployeeName . “ has opened more charts than normal (“ . ZAvg . “ stdev).
_._Please Follow Up.”
Visibility Analysis Action
Demo
45
Scenario Four
Visual Event
Correlation
● Analytics are key, but not everything can be correlated
● Human eye can detect all manner of subtlety
– Progress through Cyber Kill Chain
– Movement toward critical assets
– Etc.
● Easiest with the Splunk App for Enterprise Security, but possible
without
Visual Event Correlation
47
Example of visualization
Dashboard Example App
Dashboard Example App
361+ security appsSplunk App for Enterprise Security
Splunk Security Intelligence Platform
Palo Alto
Networks
NetFlow Logic
FireEye
Blue Coat
Proxy SG
OSSECCisco Security Suite
Active
Directory
F5 Security
Juniper Sourcefire
Build vs Buy
Most customer use a combination of build/buy
BuyBuild
● Knowledge – what to look for
● Time/money – create the content
● IT-Security Analysts and
Researchers are rare on the
market.
● Customized to your specific
organizational needs
● Out of the box content
● Requires no tuning
● Excessive analytics
● Quick time to value
Demo—Separate Product Lines (ES)
53
Demo—Kill Chain Swimlanes (ES)
54
User & Entity Behavior Analytic
Unsupervised machine learning with “out of the box” content
● Anything. This should encompass all of your log sources,
correlation rules, alerts, etc.
● Include operational data here too (e.g., website response time
change)
Log Examples
56
● Need more information? The Splunk App for Enterprise Security (ES) has many built-in
work flow actions to go pull more data
● Go pull more information from your Endpoint Threat Detection and Response app:
– Tanium: http://apps.splunk.com/app/1862/
– Tripwire / nCircle ip360: Ask your SE
– Bit9 / Carbon Black: https://www.bit9.com/solutions/splunk/
– Many others also exist
● File a ticket with your ticketing system
– Remedy: http://answers.splunk.com/answers/122019
● Open a new Notable Event in the Splunk App for ES
Action
57
Go Play With Data
58
App with data gens and documentation
http://splk.it/uo
Q&A
Thank You

More Related Content

What's hot

Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk
 
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction Profiler
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction ProfilerSplunk conf2014 - Dashboard Fun - Creating an Interactive Transaction Profiler
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction ProfilerSplunk
 
SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunk
 
Splunk for Security-Hands On
Splunk for Security-Hands OnSplunk for Security-Hands On
Splunk for Security-Hands OnSplunk
 
Splunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudySplunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudyAndrew Gerber
 
Getting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnGetting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnSplunk
 
Operational Security Intelligence Breakout Session
Operational Security Intelligence Breakout SessionOperational Security Intelligence Breakout Session
Operational Security Intelligence Breakout SessionSplunk
 
Drive more value through data source and use case optimization
Drive more value through data source and use case optimization Drive more value through data source and use case optimization
Drive more value through data source and use case optimization Splunk
 
Hands-On Security Breakout Session- ES Guided Tour
Hands-On Security Breakout Session- ES Guided TourHands-On Security Breakout Session- ES Guided Tour
Hands-On Security Breakout Session- ES Guided TourSplunk
 
Enterprise Security Guided Tour
Enterprise Security Guided TourEnterprise Security Guided Tour
Enterprise Security Guided TourSplunk
 
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics MethodsSplunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics MethodsSplunk
 
Building a Security Information and Event Management platform at Travis Per...
 	Building a Security Information and Event Management platform at Travis Per... 	Building a Security Information and Event Management platform at Travis Per...
Building a Security Information and Event Management platform at Travis Per...Splunk
 
SplunkLive! München 2016 - Splunk für Security
SplunkLive! München 2016 - Splunk für SecuritySplunkLive! München 2016 - Splunk für Security
SplunkLive! München 2016 - Splunk für SecuritySplunk
 
Splunk for Security - Hands-On
Splunk for Security - Hands-On Splunk for Security - Hands-On
Splunk for Security - Hands-On Splunk
 
SplunkLive! Splunk App for VMware
SplunkLive! Splunk App for VMwareSplunkLive! Splunk App for VMware
SplunkLive! Splunk App for VMwareSplunk
 
Splunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-OnSplunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-OnSplunk
 
Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics Splunk
 
Conf2014_SplunkSecurityNinjutsu
Conf2014_SplunkSecurityNinjutsuConf2014_SplunkSecurityNinjutsu
Conf2014_SplunkSecurityNinjutsuSplunk
 
SplunkLive! Milano 2016 - Splunk Plenary Session
SplunkLive! Milano 2016 - Splunk Plenary SessionSplunkLive! Milano 2016 - Splunk Plenary Session
SplunkLive! Milano 2016 - Splunk Plenary SessionSplunk
 

What's hot (20)

Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction Profiler
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction ProfilerSplunk conf2014 - Dashboard Fun - Creating an Interactive Transaction Profiler
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction Profiler
 
SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based security
 
Splunk for Security-Hands On
Splunk for Security-Hands OnSplunk for Security-Hands On
Splunk for Security-Hands On
 
Splunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudySplunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case Study
 
Getting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnGetting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-On
 
Operational Security Intelligence Breakout Session
Operational Security Intelligence Breakout SessionOperational Security Intelligence Breakout Session
Operational Security Intelligence Breakout Session
 
Drive more value through data source and use case optimization
Drive more value through data source and use case optimization Drive more value through data source and use case optimization
Drive more value through data source and use case optimization
 
Hands-On Security Breakout Session- ES Guided Tour
Hands-On Security Breakout Session- ES Guided TourHands-On Security Breakout Session- ES Guided Tour
Hands-On Security Breakout Session- ES Guided Tour
 
Enterprise Security Guided Tour
Enterprise Security Guided TourEnterprise Security Guided Tour
Enterprise Security Guided Tour
 
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics MethodsSplunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
 
Building a Security Information and Event Management platform at Travis Per...
 	Building a Security Information and Event Management platform at Travis Per... 	Building a Security Information and Event Management platform at Travis Per...
Building a Security Information and Event Management platform at Travis Per...
 
Splunk for Security
Splunk for SecuritySplunk for Security
Splunk for Security
 
SplunkLive! München 2016 - Splunk für Security
SplunkLive! München 2016 - Splunk für SecuritySplunkLive! München 2016 - Splunk für Security
SplunkLive! München 2016 - Splunk für Security
 
Splunk for Security - Hands-On
Splunk for Security - Hands-On Splunk for Security - Hands-On
Splunk for Security - Hands-On
 
SplunkLive! Splunk App for VMware
SplunkLive! Splunk App for VMwareSplunkLive! Splunk App for VMware
SplunkLive! Splunk App for VMware
 
Splunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-OnSplunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-On
 
Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics
 
Conf2014_SplunkSecurityNinjutsu
Conf2014_SplunkSecurityNinjutsuConf2014_SplunkSecurityNinjutsu
Conf2014_SplunkSecurityNinjutsu
 
SplunkLive! Milano 2016 - Splunk Plenary Session
SplunkLive! Milano 2016 - Splunk Plenary SessionSplunkLive! Milano 2016 - Splunk Plenary Session
SplunkLive! Milano 2016 - Splunk Plenary Session
 

Similar to Level Up Your Security Skills in Splunk Enterprise

Security Automation & Orchestration
Security Automation & OrchestrationSecurity Automation & Orchestration
Security Automation & OrchestrationSplunk
 
Splunk Discovery: Warsaw 2018 - Legacy SIEM to Splunk, How to Conquer Migrati...
Splunk Discovery: Warsaw 2018 - Legacy SIEM to Splunk, How to Conquer Migrati...Splunk Discovery: Warsaw 2018 - Legacy SIEM to Splunk, How to Conquer Migrati...
Splunk Discovery: Warsaw 2018 - Legacy SIEM to Splunk, How to Conquer Migrati...Splunk
 
Splunk for Enterprise Security and User Behavior Analytics
 Splunk for Enterprise Security and User Behavior Analytics Splunk for Enterprise Security and User Behavior Analytics
Splunk for Enterprise Security and User Behavior AnalyticsSplunk
 
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...Splunk
 
PPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINALPPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINALRisi Avila
 
SplunkLive! Zurich 2018: Intro to Security Analytics Methods
SplunkLive! Zurich 2018: Intro to Security Analytics MethodsSplunkLive! Zurich 2018: Intro to Security Analytics Methods
SplunkLive! Zurich 2018: Intro to Security Analytics MethodsSplunk
 
SplunkLive! Zurich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
SplunkLive! Zurich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...SplunkLive! Zurich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
SplunkLive! Zurich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...Splunk
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk
 
SplunkLive! Paris 2018: Legacy SIEM to Splunk
SplunkLive! Paris 2018: Legacy SIEM to SplunkSplunkLive! Paris 2018: Legacy SIEM to Splunk
SplunkLive! Paris 2018: Legacy SIEM to SplunkSplunk
 
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...Splunk
 
Taking Splunk to the Next Level - Management Breakout Session
Taking Splunk to the Next Level - Management Breakout SessionTaking Splunk to the Next Level - Management Breakout Session
Taking Splunk to the Next Level - Management Breakout SessionSplunk
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk
 
Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Splunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseSplunk
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk
 
Endpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint SecurityEndpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint SecurityObservable Networks
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseSplunk
 
Splunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk
 

Similar to Level Up Your Security Skills in Splunk Enterprise (20)

Security Automation & Orchestration
Security Automation & OrchestrationSecurity Automation & Orchestration
Security Automation & Orchestration
 
Splunk Discovery: Warsaw 2018 - Legacy SIEM to Splunk, How to Conquer Migrati...
Splunk Discovery: Warsaw 2018 - Legacy SIEM to Splunk, How to Conquer Migrati...Splunk Discovery: Warsaw 2018 - Legacy SIEM to Splunk, How to Conquer Migrati...
Splunk Discovery: Warsaw 2018 - Legacy SIEM to Splunk, How to Conquer Migrati...
 
Splunk for Enterprise Security and User Behavior Analytics
 Splunk for Enterprise Security and User Behavior Analytics Splunk for Enterprise Security and User Behavior Analytics
Splunk for Enterprise Security and User Behavior Analytics
 
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
 
PPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINALPPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINAL
 
SplunkLive! Zurich 2018: Intro to Security Analytics Methods
SplunkLive! Zurich 2018: Intro to Security Analytics MethodsSplunkLive! Zurich 2018: Intro to Security Analytics Methods
SplunkLive! Zurich 2018: Intro to Security Analytics Methods
 
SplunkLive! Zurich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
SplunkLive! Zurich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...SplunkLive! Zurich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
SplunkLive! Zurich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
 
SplunkLive! Paris 2018: Legacy SIEM to Splunk
SplunkLive! Paris 2018: Legacy SIEM to SplunkSplunkLive! Paris 2018: Legacy SIEM to Splunk
SplunkLive! Paris 2018: Legacy SIEM to Splunk
 
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
SplunkLive! Munich 2018: Legacy SIEM to Splunk, How to Conquer Migration and ...
 
Taking Splunk to the Next Level - Management Breakout Session
Taking Splunk to the Next Level - Management Breakout SessionTaking Splunk to the Next Level - Management Breakout Session
Taking Splunk to the Next Level - Management Breakout Session
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On)
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
 
Endpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint SecurityEndpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint Security
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Splunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBA
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 

More from Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routineSplunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTVSplunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank InternationalSplunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College LondonSplunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSplunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability SessionSplunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - KeynoteSplunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform SessionSplunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security SessionSplunk
 

More from Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Recently uploaded

Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetEnjoy Anytime
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 

Recently uploaded (20)

Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 

Level Up Your Security Skills in Splunk Enterprise

  • 1. Copyright © 2015 Splunk Inc. Level Up Your Security Skills in Splunk Enterprise
  • 2. Legal Notices During the course of this presentation, we may make forward-looking statements regarding future events or the expected performance of the company. We caution you that such statements reflect our current expectations and estimates based on factors currently known to us and that actual events or results could differ materially. For important factors that may cause actual results to differ from those contained in our forward-looking statements, please review our filings with the SEC. The forward-looking statements made in this presentation are being made as of the time and date of its live presentation. If reviewed after its live presentation, this presentation may not contain current or accurate information. We do not assume any obligation to update any forward-looking statements we may make. In addition, any information about our roadmap outlines our general product direction and is subject to change at any time without notice. It is for informational purposes only and shall not be incorporated into any contract or other commitment. Splunk undertakes no obligation either to develop the features or functionality described or to include any such feature or functionality in a future release. 2
  • 3. Today’s Speakers 3 Niklas Blomquist – Security Lead EMEA North – Splunk
  • 4. Visibility—Analysis—Action in Four Scenarios 1. Automated threat intelligence response 2. Statistical Anomaly detection leads to opening a ticket 3. Statistical Profiling leads to manager confirmation 4. Visual correlation to track an attack against the “kill chain” Agenda 4
  • 5. ● Niklas Blomquist – Security Lead EMEA North ● nblomquist@splunk.com ● 18 years security experience ● 3 years @ splunk ● Love tech deep dives ● My favorite search command is stats! Who Am I? 5
  • 6. ● Framework for evaluating data and responding Splunk ● Applies to all existing frameworks, as it’s the Splunk side of the loop. ● For example, Let’s look at the lateral movement section of the kill chain. (Not familiar with the kill chain? It’s a great way to understand the phases of an attack. Check the URL below.) ● Visibility: What data will let you detect Lateral Movement? ● Analysis: What will you do to that data to come to a decision? ● Action: What will you do in response to that decision? – Can we automate all of this? Kill Chain: http://www.lockheedmartin.com/content/dam/lockheed/data/corporate/documents/LM-White-Paper-Intel-Driven-Defense.pdf Visibility – Analysis – Action
  • 8. ● New threat list intel available for command and control (C&C) ● Changing firewall policy manually is too slow ● Goal: Take in the firewall logs, leverage intelligence to detect C&C behavior, and block the destinations in near real time ● Visibility: Firewall logs, threat intel sources ● Analysis: Intersection (lookup) of the two ● Action: Apply dynamic firewall blocks Command and Control Detection and Blocking 8
  • 9. ● A feed of known bad IPs/DNS names/MD5s/URLs/etc. from a vendor or non- profit that specializes in discovering Indicators of Compromise ● Great sources of open source threat intel include: – Emerging Threats: http://rules.emergingthreats.net/ – I-Blocklist: https://www.iblocklist.com/lists.php – MalwareDomains: http://www.malwaredomains.com/ – Zeus Tracker: https://zeustracker.abuse.ch/ ● Many great commercial entities, too (generally better ranking / quality) – iSight Partners, Verizon iDefense, commercial versions of most of the above, and many many more What / Where is Threat Intelligence 9
  • 10. Palo Alto Networks Firewall Log Sep 15 19:02:06 1,2014/09/15 19:02:06,0004C104559,TRAFFIC,end,1,2014/09/15 19:02:05,10.2.2.14,206.16.215.101,206.16.216.158,214.34.245.101,Internet Traffic,,, salesforce- base,vsys1,Trust,Untrust,ethernet1/8,ethernet1/2,MyLogForwarding,2014/09/15 19:02:05,24238,1,61845,443,57339,443,0x400000,tcp,allow,1275,761,514,14,2014/09/ 15 19:01:31,5,any,0,358477769,0x0, 10.0.0.0-10.255.255.255, United States,0,8,6 Traffic Machine Data 10 Src and Dest IPs Threat Intel Lookup: dest,threat_intel_source 115.29.46.99/32,zeus_c2s 61.155.30.0/24,cymru_http
  • 11. 1. First, we want to pull out all firewall traffic coming from inside our network, going outside our network 2. Then, we want to cross-reference that data with our threat intel list. This is accomplished in the Splunk world via a lookup 3. Finally, we want to pull just the logs that have threat intel Analysis 11 index=pan_logs sourcetype=pan_traffic src=“10.*” dest!=“10.*” | lookup ThreatIntel dest | search threat_intel_source=* Name of our lookup, and the key field Data held in Lookup Table
  • 12. ● Panblock! (or other network response) Block a User or System 12
  • 15. ● Have a Palo Alto device and like this particular feature? Visit – Docs: https://live.paloaltonetworks.com/docs/DOC-6593 – App Page: http://apps.splunk.com/app/491/ ● Want to automate other firewalls? Ask your SE about: – Expect scripts for Cisco, Juniper, etc. – Threat intel integration with Check Point – How to integrate with your particular brand of firewall Where to Learn More About PAN Blocking 15
  • 16. ● Multiple Threat Lists—Deprioritize open source threat list vs. premium threat list – Solution: the Splunk App for Enterprise Security has this fixed with deduping and prioritizing – Alternate Solution: | inputlookup Premium| append [|inputlookup OpenSource] | munge | outputlookup MyList ● Performance—you get lots of traffic, maybe you have lots of threat intel entries – Solution: the Splunk App for Enterprise Security – Alternate Solution: data models help substantially Analysis—Challenges 16
  • 18. ● Process monitoring are good practice, and is easy with Splunk ● It becomes harder at scale, but data model acceleration helps ● Ultimately, by conquering statistical anomaly detection, you can more effectively find the difficult to detect in your systems ● Visibility: Carbon Black Logs ● Analysis: System distribution, accelerated via data models ● Action: Security incident creation Statistical Anomaly Detection Essentials 18
  • 19. ● A measure of the variance for a series of numbers ● One file is opened on 100, 123, 79, and 145 hosts per day – average of 111.75 and a standard deviation of 28.53 ● Another file is opened on 100, 342, 3 and 2 hosts per day – average of 111.75, but a standard deviation of 160.23 What is Standard Deviation? 19
  • 20. Endpoint Machine Data 20 {"action": "write", "timestamp": 1410911994, "path": "c:Program FilesSplunkbinsplunk-perfmon.exe", "type": "filemod", "process_guid": 36661217281} Visibility Analysis Action
  • 21. • Acceleration facilitates better and broader analysis • Splunk has a few ways of accelerating content: • Report Acceleration • Data Model Acceleration • Summary Indexing • Pre-Processing of logs • Search pipeline parallelization How To Accelerate 21
  • 22. Create a data model and accelerate Create Data Model 22 Visibility Analysis Action
  • 23. • Create a baseline pivot search and open in search • In this case, split dc(host) by path • Add a filter for critical paths Create Pivot Search 23 Visibility Analysis Action
  • 24. Add additional stats command on top of accelerated Pivot search. Create Additional Statistics 24 Visibility Analysis Action
  • 25. Only Show Suspect Entries 25 Visibility Analysis Action
  • 26. ● E-mail ● Script ● Alert Action Create a New Incident 26 Visibility Analysis Action
  • 28. ● 29 security related data models ● Normalize the data to get the searches easier to create ● Use’s TA’s to get the data in ● Available for free at Splunkbase ● https://splunkbase.splunk.com/app/1621/ CIM
  • 30. ● .CONF Session: http://splk.it/e68 ● .CONF Session PDF: http://splk.it/g7m ● .CONF Session Recording: http://splk.it/b6m Visibility Analysis Action
  • 32. ● Detecting known bad is great, but leaves you vulnerable ● Augment with synthetic checks of sensitive systems ● Statistics can consume all your time ● In this scenario, we are a hospital tracking patient chart opens ● Visibility: Charting system logs ● Analysis: Frequency analysis by user, role, etc. ● Action: Email the employees’ managers to investigate Statistical Behavioral Anomaly Detection 33
  • 33. ● A measure of the variance for a series of numbers ● Jane opens 100, 123, 79, and 145 charts per day – average of 111.75 and a standard deviation of 28.53 ● Jack opens 100, 342, 3 and 2 charts per day – average of 111.75, but a standard deviation of 160.23 ● Jack and Jane both open 500 records one day, Jane’s Z score will be 13.6, but Jack’s will only be 2.42 ● Z score = number of standard deviations away from average What is Standard Deviation? 34
  • 34. <audit_list><audit_version>1</audit_version> <event_dt_tm>2014-09-06 23:59:59.52</event_dt_tm> <outcome_ind>0</outcome_ind> <user_name>AHARVEY</user_name> <prsnl_id>117499</prsnl_id> <prsnl_name>Angel Harvey</prsnl_name> <role>DBA</role> <role_cd>24209801</role_cd><enterprise_site>HNAM</enterprise_site><audit_source>Test/Domain</audit_source><audit_source_ty pe>600005</audit_source_type><network_acc_type>1</network_acc_type><network_acc_id>MTYVQ- ACTX03</network_acc_id><application>HNA: Powerchart</application><task>RUN PowerView Preferences</task><request>cps_ens_ppa</request><appl_ctx>346793285</appl_ctx><perform_cnt>69</perform_cnt><event_list><e vent_name>Maintain Person</ event_name> <event_type>Chart Access Log</event_type> […….]</audit_list> File Access Log Examples 35 Visibility Analysis Action
  • 35. ● Core Metric: chart opens per day, per employee ● Dimensions to compare: – Over time for the same user – Others with same title – Others in same city, etc. ● Why multiple dimensions? Analysis 36 Visibility Analysis Action
  • 36. index=cerner | eval EmployeeID=spath(_raw, "audit_list.prsnl_id") | eval EmployeeName = […] | eval RecordNum= […] | bucket _time span=1d | stats dc(RecordNum) as NumRecords by EmployeeName, EmployeeID, _time | stats first(NumRecords) avg(NumRecords) stdev(NumRecords) by EmployeeName, EmployeeID | where ‘first(NumRecords)’ > ‘avg(NumRecords)’ + ‘stdev(NumRecords)’ * 6 Dimensions to compare—Basic 37 Visibility Analysis Action
  • 39. • Acceleration facilitates better and broader analysis • Splunk has a few ways of accelerating content: • Report Acceleration • Data Model Acceleration • Summary Indexing • Pre-Processing of logs • Search pipeline parallelization How To Accelerate 40
  • 40. index=cerner | eval Role=spath(_raw, "audit_list.role") | eval RoleID = […] | eval EmployeeID= […] | eval EmployeeName = […] | eval PatientNum= […] | bucket _time span=1d | stats dc(PatientNum) as NumRecords by EmployeeName, EmployeeID, Role, RoleID _time | lookup HR_IS.csv EmployeeID | tscollect retain_events=t Cerner Dimensions to compare—Acceleration 41 Visibility Analysis Action
  • 41. | tstats local=t first(NumCharts) as Recent_NumCharts avg(NumCharts) as Avg_NumCharts stdev(NumCharts) as Stdev_NumCharts from Cerner groupby EmployeeName, EmployeeID, Username, Role, RoleID, City, YearsAtCompany | join type=outer RoleID [| tstats local=t avg(NumCharts) as Role_Avg_NumCharts stdev(NumCharts) as Role_Stdev_NumCharts from Cerner groupby Role, RoleID ] Find Statistical Outliers Pt 1 42 Visibility Analysis Action
  • 42. [… continued from previous slide …] | eval Personal_Z = abs(Recent_NumCharts-Avg_NumCharts)/Stdev_NumCharts | eval Role_Z = abs(Recent_NumCharts- Role_Avg_NumCharts)/Role_Stdev_NumCharts | eval Z_Min = min(Role_Z, Personal_Z) | where Z_Min > 6 Find Statistical Outliers Pt 2 43 Visibility Analysis Action
  • 43. ● Email the manager ● This option is mostly just formatting. Join to the HR / LDAP database and utilize sendemail + map ● Could also escalate big violations to the SOC or GRC | lookup LDAPSearch sAMAccountManager as username OUTPUT manager | lookup LDAPSearch dn as manager OUTPUT mail as ManagerEmail “ Send custom E-Mail 44 | map maxsearches=100 search=“ | stats count | eval ManagerEmail=$ManagerEmail$ | eval EmployeeName=$EmployeeName$ | eval ZAvg = $Z_Avg$ | sendemail to=ManagerEmail sendresults=f subject=EmployeeName . “ excess Chart Opens” message=EmployeeName . “ has opened more charts than normal (“ . ZAvg . “ stdev). _._Please Follow Up.” Visibility Analysis Action
  • 46. ● Analytics are key, but not everything can be correlated ● Human eye can detect all manner of subtlety – Progress through Cyber Kill Chain – Movement toward critical assets – Etc. ● Easiest with the Splunk App for Enterprise Security, but possible without Visual Event Correlation 47
  • 50. 361+ security appsSplunk App for Enterprise Security Splunk Security Intelligence Platform Palo Alto Networks NetFlow Logic FireEye Blue Coat Proxy SG OSSECCisco Security Suite Active Directory F5 Security Juniper Sourcefire
  • 51. Build vs Buy Most customer use a combination of build/buy BuyBuild ● Knowledge – what to look for ● Time/money – create the content ● IT-Security Analysts and Researchers are rare on the market. ● Customized to your specific organizational needs ● Out of the box content ● Requires no tuning ● Excessive analytics ● Quick time to value
  • 54. User & Entity Behavior Analytic Unsupervised machine learning with “out of the box” content
  • 55. ● Anything. This should encompass all of your log sources, correlation rules, alerts, etc. ● Include operational data here too (e.g., website response time change) Log Examples 56
  • 56. ● Need more information? The Splunk App for Enterprise Security (ES) has many built-in work flow actions to go pull more data ● Go pull more information from your Endpoint Threat Detection and Response app: – Tanium: http://apps.splunk.com/app/1862/ – Tripwire / nCircle ip360: Ask your SE – Bit9 / Carbon Black: https://www.bit9.com/solutions/splunk/ – Many others also exist ● File a ticket with your ticketing system – Remedy: http://answers.splunk.com/answers/122019 ● Open a new Notable Event in the Splunk App for ES Action 57
  • 57. Go Play With Data 58 App with data gens and documentation http://splk.it/uo
  • 58. Q&A

Editor's Notes

  1. Why should we do this. AFI
  2. 1 solution for Splunk for Security, but 3 offerings. At bottom is Splunk Enterprise, our core product. Every Splunk deployment includes this as this is where the core indexing and searching resides. Many customers build their own searches/reports/dashboards on top of it. On top of it, optional Apps can be installed. Apps are basically a collection of reports, dashboards, and searches purpose-built for a specific use case or product. Can be built by Splunk, customer, partners and all but a few are free on Splunkbase. Apps are great for customers who want out-of-the-box content and do want to have to build it themselves, and want to extend point solutions. One key App is the Splunk-built Enterprise Security app with the arrow pointing at it. It is basically an out-of-the-box SIEM with reports, dashboards, correlation rules, and workflow for security use cases. (It does have a cost though) Besides this app there are over 80 security-centric free Apps on Splunkbase. These are offering 3. The majority of Splunk security customers do Splunk Enterprise and the free apps. Also customers do leverage the API and SDKs that come with Splunk to further extend the platform.