SlideShare a Scribd company logo
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
MAY 17 | FINANCIAL SERVICES
© 2017 SPLUNK INC.
During the course of this presentation, we may make forward-looking statements regarding future events or
the expected performance of the company. We caution you that such statements reflect our current
expectations and estimates based on factors currently known to us and that actual events or results could
differ materially. For important factors that may cause actual results to differ from those contained in our
forward-looking statements, please review our filings with the SEC.
The forward-looking statements made in this presentation are being made as of the time and date of its live
presentation. If reviewed after its live presentation, this presentation may not contain current or accurate
information. We do not assume any obligation to update any forward looking statements we may make. In
addition, any information about our roadmap outlines our general product direction and is subject to change
at any time without notice. It is for informational purposes only and shall not be incorporated into any contract
or other commitment. Splunk undertakes no obligation either to develop the features or functionality
described or to include any such feature or functionality in a future release.
Splunk, Splunk>, Listen to Your Data, The Engine for Machine Data, Splunk Cloud, Splunk Light and SPL are trademarks and registered trademarks of Splunk
Inc. in the United States and other countries. All other brand names, product names, or trademarks belong to their respective owners. © 2017 Splunk Inc. All
rights reserved.
Forward-Looking Statements
© 2017 SPLUNK INC.
Welcome
Peter Benesh | Director, FSI Vertical Solutions Marketing - Splunk
MAY 17 | FINANCIAL SERVICES
© 2017 SPLUNK INC.
Program Agenda
Splunk Forum Financial Services New York, City | May 17, 2017
12:45 – 1:00
Welcome
Peter Benesh, Director, Vertical Solutions Marketing, Splunk
1:00 – 1:30
Financial Services Industry Keynote
Julie Conroy, Research Director, Aite Group
1:30 – 2:15
Panel Discussion
Julie Conroy, Research Director, Aite Group
Roy Ben - Alta, Principal Development Manager, Amazon Web Services
Subir Grewal, Head of Splunk Practice, Risk Focus
Conor Sherman, Director of Cyber Security, Apollo Global Management LLC
Frank Angiolelli ,Independent Security Professional
2:15 – 2:30 Break
2:30 – 3:00
Session 1: Meeting Compliance with New Guidance on New York State Department of Financial Services (NYDFS)
Cybersecurity Rule, Michael Natkin, Splunk
3:00 – 3:30 Session 2: Splunk for Electronic Trading Operations Monitoring, Subir Grewal, Risk Focus
3:30 – 4:00 Session 3: Machine Learning and Predictive Analytics for Financial Services, Andrew Stein, Splunk
4:00 – 4:30 Closing Remarks
© 2017 SPLUNK INC.
Overall FSI Digital Transformation
2016 Top Industry Drivers*
Fintech Disruption Digital Technologies
Cloud Services Cyber Security
Advanced Analytics
Modernize Core Banking &
Payments
Integrated Risk &
Compliance
© 2017 SPLUNK INC.
Corporate Banking
Key Challenges & Priorities by Major FSI Segments
End-to-end digital
transformation is a
primary technology goal.
Cloud expected to be
primary tool for
upgrading core
transaction banking
platforms. Blockchain
apps for cross-border
payments will mature
Capital Markets Retail Banking
Automation is expected
to drive efficiency
through robotics
applications that span
securities ops,
automated trade capture,
transaction monitoring,
and client service reports
Refining customer
experience will be main
driver for technology that
drives core
transformation,
digital/mobile services,
and automation
(Source: Deloitte Report, 2017)
© 2017 SPLUNK INC.
Big Data is
central to
these
priorities
and drivers*
(* Source: Cap Gemini Consulting, 2016)
GPS,
RFID,
Hypervisor,
Web Servers,
Email, Messaging
Clickstreams, Mobile,
Telephony, IVR, Databases,
Applications, Telematics, Storage,
Servers, Security Devices, Desktops,
Wire Data, Social Data, Middleware
Big Data Comes from Machines
Machine data is the fastest growing, most
complex, most valuable area of big data
Volume | Velocity | Variety | Variability
© 2017 SPLUNK INC.
Diversity & Silos of Machine Data Creates a Challenge
© 2017 SPLUNK INC.
FSI Processes & Services Use Data From Diverse Systems
Trade
Capture
Trade
Execution
Validation
Trade
Booking
Trade
Clearing
Trade
Settlement
Sample Trade Processing Flow
Hardware NetworkingFront & Back
Applications
Message
Queues
(SWIFT/FIX)
Enterprise
Service
Bus
Devices
Diverse IT Systems Support Trade Processing
© 2017 SPLUNK INC.
Getting Visibility Across These Systems Is Challenging
Search & Identify
Monitor Systems/Process
Gain Operational Visibility
Get Business Insights
• What caused the delay in processing or settlement?
• Where are the transaction confirmation details?
• Does the user have access to the right data?
• How many transactions were processed?
• Can we prevent the problem from happening?
• How is the customer experience? Did we meet SLAs?
Hardware NetworkingFront & Back
Applications
Message
Queues
(SWIFT/FIX)
Enterprise
Service
Bus
Devices
Diverse IT Systems Support Trade Processing
© 2017 SPLUNK INC.
Gain Insights Across Financial Services Machine Data
COLLECT,
CORRELATE,
ANALYZESecurity
Messaging
(SWIFT/FIX)
Payment
Formats
(ACH/Wire)
Risk and
Compliance
Apps
Online
Banking
Core
Banking
Engines
Trading
Systems
Infrastructure
Payment
Services
Hubs
Cyber Security
System Modernization,
Monitoring, & Infrastructure
Cost Reduction
Regulation & Compliance
Real-Time Payments
Advanced Analytics
Digital Technologies &
Omnichannel
Emerging Technologies
(e.g. Blockchain)
Middleware
© 2017 SPLUNK INC.
Financial Services Industry Keynote
MAY 17, 2017 | NEW YORK CITY
Julie Conroy | Research Director, Aite Group
© 2017 SPLUNK INC.
Cybercrime on the rise: How to
beat the bad guys
May | 2017
© 2017 SPLUNK INC.
Source: Informationisbeautiful.net
© 2017 SPLUNK INC.
© 2017 SPLUNK INC.
© 2017 SPLUNK INC.
The changing notion of identity: From face-to-face, to
personally identifiable information to digital identity
© 2017 SPLUNK INC.
As counterfeit declines, CNP fraud, account
takeover and application fraud are rising around
the globe
$3.2 $3.3
$4.0 $4.4
$5.5 $5.9
$1.4 $1.6
$1.9
$2.2
$2.5
$2.8
$0.6
$0.7
$0.8
$0.8
$0.9
$1.0
2015 2016 e2017 e2018 e2019 e2020
U.S. ATO, CNP, and Application Fraud Growth, 2015 to e2020
(In US$ Billions)
ATO fraud
Application
fraud
CNP fraud
© 2017 SPLUNK INC.
Legacy approaches don’t work in the face of
rapidly evolving fraud and cybercrime
© 2017 SPLUNK INC.
The evolution of risk analytics
1990s Late2000s
2012 to
present
1980s
Static,inflexiblerules-
basedsystems
Dawnofneural
networkmodels
Emergenceofbig-
data-drivenanalytics
User-friendlyML
Combinationoflow-
techringsand
opportunistic
fraudsters
Increasing
organizationamong
fraudrings,Europe
heavily targeteddue
tobatchauthorization
processes
Frauddrivenby
sophisticatedrings,
fueledbyskimming
anddatabreaches
International
organizedcybercrime
ringsrapidly evolve
tactics—FIsand
merchantshard-
pressedtokeepup
Fraud
analytics
Criminal
tactics
© 2017 SPLUNK INC.
Machine learning and AI: Buzz words realizing their
potential
© 2017 SPLUNK INC.
Artificial Intelligence
Cognitive computing
and automation
Natural language
processing
Cloud
computing
Big data
Distributed
networking
Low data costs
Concurrent/parallel/
distributed
computing
Marketing
Know
Your
Customer Trading
technology
Robo-advisors
Trade surveillance
Fraud
prevention
Technology roots
Financial services
use cases
Anti-money
laundering
Cyber-
security
© 2017 SPLUNK INC.
Advances in analytics coupled with ready
availability of data is driving significant leaps in
performance
$40,000
$295
$0.56
$0.02
1980 1996 2006 2016
Hard Drive Cost Per Gigabyte, 1980 to 2016
© 2017 SPLUNK INC.
Financial institution challenges
▶ Siloed data and
processes
▶ IT resource constraints
▶ Bureaucratic overhead
▶ Inconsistent UX
© 2017 SPLUNK INC.
Internet of Things: New risk frontiers coming fast
© 2017 SPLUNK INC.
Solution: Increased data visibility
▶ Use Splunk to collapse the
data silos
▶ Differing business rules and
analytics for different use
cases
▶ Enables rapid identification
and response
© 2017 SPLUNK INC.
Thank you.
Julie Conroy| Research
Director
jconroy@aitegroup.com
Aite Group is a global research and advisory firm
delivering comprehensive, actionable advice on
business, technology, and regulatory issues and their
impact on the financial services industry. With expertise
in banking, payments, insurance, wealth management,
and the capital markets, we guide financial institutions,
technology providers, and consulting firms worldwide.
We partner with our clients, revealing their blind spots
and delivering insights to make their businesses smarter
and stronger.
Visit us on the Web and connect with us on Twitter
and LinkedIn.
Ron van Wezel| Sr. Analyst
rvanwezel@aitegroup.com
© 2017 SPLUNK INC.
Panel Discussion – How Splunk Addresses Critical FSI Industry
Drivers
Julie Conroy, Research Director, Aite Group
Roy Ben–Alta, Principal Development Manager, Amazon Web Services
Subir Grewal, Head of Splunk Practice, Risk Focus
Conor Sherman, Director of Cyber Security, Apollo Global Management LLC
Frank Angiolelli, Independent Security Professional
MAY 17, 2017 | NEW YORK CITY
© 2017 SPLUNK INC.
Meeting Compliance with New Guidance on New York
State Department of Financial Services (NYDFS)
Cybersecurity Rule
Michael Natkin | Splunk Sales Engineer
MAY 17, 2017 | NEW YORK CITY
© 2017 SPLUNK INC.
(in other words)
Splunking
NY DFS 23 NYCRR 500
Michael Natkin | Senior SE
MAY 17 | FINANCIAL SERVICES
© 2017 SPLUNK INC.
During the course of this presentation, we may make forward-looking statements regarding future events or
the expected performance of the company. We caution you that such statements reflect our current
expectations and estimates based on factors currently known to us and that actual events or results could
differ materially. For important factors that may cause actual results to differ from those contained in our
forward-looking statements, please review our filings with the SEC.
The forward-looking statements made in this presentation are being made as of the time and date of its live
presentation. If reviewed after its live presentation, this presentation may not contain current or accurate
information. We do not assume any obligation to update any forward looking statements we may make. In
addition, any information about our roadmap outlines our general product direction and is subject to change
at any time without notice. It is for informational purposes only and shall not be incorporated into any contract
or other commitment. Splunk undertakes no obligation either to develop the features or functionality
described or to include any such feature or functionality in a future release.
Splunk, Splunk>, Listen to Your Data, The Engine for Machine Data, Splunk Cloud, Splunk Light and SPL are trademarks and registered trademarks of Splunk
Inc. in the United States and other countries. All other brand names, product names, or trademarks belong to their respective owners. © 2017 Splunk Inc. All
rights reserved.
Forward-Looking Statements
© 2017 SPLUNK INC.
DISCLAIMER
▶ Not a Lawyer
▶ Did not play one on TV
▶ Did not stay at a Holiday Inn Express last night
“I AM…
SPLUNKING NY DFS 23 NYCRR 500
© 2017 SPLUNK INC.
DISCLAIMER
▶ An IT Security specialist…
• with >20 years experience
• Who works with financial institutions small and large
• Who understands the practical and operational implications of
financial regulation
“I AM…
SPLUNKING NY DFS 23 NYCRR 500
© 2017 SPLUNK INC.
NEW YORK STATE
DEPARTMENT OF FINANCIAL SERVICES
23 NYCRR 500
CYBERSECURITY REQUIREMENTS FOR FINANCIAL SERVICES
COMPANIES
© 2017 SPLUNK INC.
What motivated the
legislation?
A practical view of the threat
landscape
© 2017 SPLUNK INC.
As many breaches to
Financial and insurance as
to Information Services
Of organizations have
1,000 or more files
containing sensitive
information open to every
employee
Increase year-over-year
against Financial services
By the Numbers
Risk drives legislation
6x 47% 29%
© 2017 SPLUNK INC.
$101 Million
…and nearly another $951 Million
© 2017 SPLUNK INC.
And, of course…
© 2017 SPLUNK INC.
Keep Calm
and…
© 2017 SPLUNK INC.
© 2017 SPLUNK INC.
Building upon a strong foundation
A well-established path
© 2017 SPLUNK INC.
Security?
Identifying risk,
demanding
accountability
© 2017 SPLUNK INC.
The role that Risk Assessment and Risk-based policies shall play
“Risk”
© 2017 SPLUNK INC.
Governance
framework for a
robust
cybersecurity
program
Access controls,
data protection
including
encryption, and
penetration testing
IR plan,
preservation of
data, notice of
material events
Documentation,
documentation,
documentation
What is DFS really demanding?
Control
Risk-Based
Standards Accountability
Breach
Response
© 2017 SPLUNK INC.
▶ (b) ...Perform the following core cybersecurity functions:
• (1) …identify and assess internal and external cybersecurity risks...
• (2) …use defensive infrastructure and the implementation of policies and procedures...
• (3) …detect Cybersecurity Events…
• (4) …respond to identified or detected Cybersecurity events...
• (6) …fulfill applicable regulatory reporting obligations...
Section 500.02 Cybersecurity Program
© 2017 SPLUNK INC.
Splunk for FISMA
https://splunkbase.splunk.com/app/964/#/details
© 2017 SPLUNK INC.
Splunk Security Essentials
https://splunkbase.splunk.com/app/3435/
© 2017 SPLUNK INC.
CIS Critical Security Controls
https://splunkbase.splunk.com/app/3064/
© 2017 SPLUNK INC.
Section 500.03 Cybersecurity Policy
© 2017 SPLUNK INC.
Risk-Based
Analytics
Visualize and
Discover
Relationships
Enrich Security
Analysis with Threat
Intelligence
Splunk Enterprise Security
The Next-Generation Analytics-Driven SIEM
© 2017 SPLUNK INC.
© 2017 SPLUNK INC.
▶ (a) (2) Include audit trails designed to detect and respond to Cybersecurity
Events
▶ (b) …maintain records required by section 500.06(a)(2) for no fewer than three
years
Section 500.06 Audit Trail
© 2017 SPLUNK INC.
Connecting the “Data-Dots” Via Multiple/Dynamic Relationships
Attacker, know relay/C2 sites, infected sites, file
hashes, IOC, attack/campaign intent and attribution
Where they went, who talked to whom, attack
transmitted, abnormal traffic, malware download
What process is running (malicious, abnormal, etc.)
Process owner, registry mods, attack/malware artifacts,
patching level, attack susceptibility
Access level, privileged users, likelihood of infection,
where they might be in kill chain
Delivery, Exploit
Installation
Gain Trusted
Access
ExfiltrationData Gathering
Upgrade (Escalate)
Lateral Movement
Persist, Repeat
Threat intelligence
Network
Activity/Security
Host
Activity/Security
Auth - User Roles
© 2017 SPLUNK INC.
▶ limit user access privileges to Information Systems that provide access to
Nonpublic Information and shall periodically review such access privileges.
Section 500.07 Access Privileges.
© 2017 SPLUNK INC.
Section 500.16 Incident Response Plan
▶ establish a written incident response plan designed to promptly respond to, and
recover from, any Cybersecurity Event materially affecting the confidentiality,
integrity or availability of the Covered Entity’s Information Systems or the
continuing functionality of any aspect of the Covered Entity’s business or
operations.
© 2017 SPLUNK INC.
Incident Response in Action
Detection is key
© 2017 SPLUNK INC.
“For more information
— Visit Splunk on the Web at https://www.splunk.com/en_us/solutions/solution-
areas/security-and-fraud.html
— Contact your Splunk account team
— Visit the booth
© 2017 SPLUNK INC.
Section 500.08 Application Security.
© 2017 SPLUNK INC.
▶ (a) (2) provide cybersecurity personnel with cybersecurity updates and training
▶ (a) (3) verify the key cybersecurity personnel take steps to maintain current
knowledge of changing threats and countermeasures
Section 500.10 Cybersecurity Personnel and
Intelligence
© 2017 SPLUNK INC.
▶ Encryption of Data at Rest
▶ Encryption of Data in Motion
Section 500.15 Encryption of Nonpublic Information
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
THANK YOU
© 2017 SPLUNK INC.
Splunk for Electronic Trading
Operations Monitoring
Subir Grewal | Head of Splunk Practice, Risk Focus
MAY 17, 2017 | NEW YORK CITY
© 2017 SPLUNK INC.
Splunk partners of choice for Capital Markets
© 2017 SPLUNK INC.
Agenda
▶ Introduction
▶ Splunk Adoption Path
▶ Case Studies:
• Cloud infra monitoring
• Validate.Trade / App Development
• Fraud detection case study
• Splunk multi-tenant cluster automation
▶ Strategic partner relationships:
66
© 2017 SPLUNK INC.
Risk Focus
▶ Expertise in Trading, Risk Management & Cloud Transformation
▶ Right-sized: technical organization big enough to deliver, small enough to be efficient
▶ Capital Markets specialists
▶ Top Ten Most Promising Cloud Banking Solution Providers of 2015 by Banking CIO Outlook Magazine
▶ Splunk Practice
• Splunk Premier partner with Certified SEs, Architects and Consultants (US and EU).
• Integrated into every solution we deliver to provide operational visibility.
67
© 2017 SPLUNK INC.
APIsMessaging
layer
Standard Capital Market business process
68
Transactio
n
Data
Reference
Data
Market
Data
Logs
Post-trade,
(Settlement,
Finance,
Regulatory
Reporting)
Exchang
e, CCP,
Liquidity
provider
Trade
Capture
Risk /
Margin,
Valuatio
n Engine
Confirms,
statements,
client
reporting
© 2017 SPLUNK INC.
Additional complexities
69
▶ Multiply this across business lines:
• FX/Rates
• Equities
• Fixed Income
• Prime Brokerage
▶ Mix of proprietary and vendor systems
▶ Various generations of technology
© 2017 SPLUNK INC.
Splunk Adoption Path
▶ Successful Splunk adoption follows a specific path at financial institutions
1. Log aggregation, security and infrastructure monitoring
• App/System logs readily available/searchable
2. Run The Bank (RTB) dashboards/transaction monitoring
• Operational Visibility into legacy/existing applications
3. Change The Bank (CTB) SDLC/DevOps transformation
• Integrated into automated build/deploy/test cycle
70
© 2017 SPLUNK INC.
Cloud Infra monitoring case study
▶ Our Cloud Solutions team worked with a Top 5 NA Bank set up a private cloud.
▶ We worked alongside partners to:
• Deliver a functional private cloud hosting over 10,000 VMs
• Develop tools to manage internal provisioning, rollout process
▶ Stack: Rackspace/RedHat, OpenStack, Cloudify, Splunk.
▶ Splunk monitors cloud service layer, and all VMs.
▶ For the first time, application dev teams had ready access to system and application logs across their
entire fleet.
71
© 2017 SPLUNK INC.
Validate.Trade Use Case
▶ Used by clients to validate trade data prior to reporting it to global trade repositories (such as DTCC,
ESMA).
▶ Objective is to improve Dodd-Frank/EMIR compliance.
▶ Emulators permit pre-production tests of trade data.
▶ Can handle multiple product types and supports all major regulatory requirements (US, EU, Canada,
HK, etc.)
▶ Splunk dashboard built into product.
72
© 2017 SPLUNK INC.
Anti-fraud use case
▶ Commercial bank wanted visibility into fraud attempts targeting business banking customers.
▶ Using application logs, a Splunk dashboard based on a multi-variable algorithm using the geolocation, time,
number of attempts etc, raises alerts.
73
© 2017 SPLUNK INC.
Fraud alerts based on location/time
74
© 2017 SPLUNK INC.
Complete SDLC integration
Dev
QAProd
© 2017 SPLUNK INC.
Splunk cluster objectives/capabilities
▶ Multi-Tenant, scalable Splunk cluster:
• segregates data to support information barriers
• hierarchical design offers role-based access that allows some users to search across tenants
• leverages administration benefits of common environment
▶ Can be deployed on private or public clouds
▶ Can be adapted to your DevOps/Cloud toolkit of choice
▶ Simplified Integration into Complex Ecosystems
▶ Customizable deployment, workflows
© 2017 SPLUNK INC.
Blueprint Overview
▶ Number of nodes configurable at
deployment
▶ “Surge” capacity or additional tenants
can be deployed in similar manner at
scheduled/arbitrary time
▶ Installs are automated with minimal
manual intervention
© 2017 SPLUNK INC.
Cloudify and Ansible roles and
responsibilities
78
Cloudify
• Interprets DSL
• Provisions VMs
• Defines
networking,
access policy and
permissions
• Sets up auto-
scaling policy
• Calls
Ansible/SALT
Ansible/SALT
• Installs
Application
Server’s
packages
• Configures
Application Server
• Installs
Applications
© 2017 SPLUNK INC.
Automated Splunk deployment workflow
Cloudify Manager IaaS Virtual Machine Cloudify Agent
Provision VM
VM
Install Agent
Execute individual node operations
Install Splunk
Register and configure
indexers
© 2017 SPLUNK INC.
Multi-Tenant Splunk for a firm-wide data
lakeA rich topology with many
different components
Deployment
sequencing can be
complex
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
THANK YOU
© 2017 SPLUNK INC.
Machine Learning and Predictive
Analytics for Financial Services
Andrew Stein | Splunk Data Scientist
MAY 17, 2017 | NEW YORK CITY
© 2017 SPLUNK INC.
“Machine Learning Tour”
© 2017 SPLUNK INC.
Overview of ML at Splunk
CORE PLATFORM
SEARCH
PACKAGED PREMIUM
SOLUTIONS
MACHINE LEARNING
TOOLKIT
Platform for Operational Intelligence
© 2017 SPLUNK INC.
▶ Assistants: Guided model building, testing
and deployment for common objectives
▶ Showcases: Interactive examples for typical
IT, security, business and IoT use cases
▶ Algorithms: 25+ standard algorithms included
with the toolkit
▶ ML Commands: New SPL commands to
fit, test and operationalize models
▶ Python for Scientific Computing Library:
Access to 300+ open source algorithms
Splunk Machine Learning Toolkit
Extends Splunk platform functions and
provides a guided modeling environment
Build custom analytics for any use case
© 2017 SPLUNK INC.
Algorithms supported (v2.0, .conf2016)
© 2017 SPLUNK INC.
Custom Machine Learning – Success Formula
Domain
Expertise
(IT, Security, …)
Data
Science
Expertise
Splunk
Expertise
Identify use cases
Drive decisions
Set business/ops priorities
SPL
Data prep
Statistics/math background
Algorithm selection
Model building
Splunk ML Toolkit
facilitates and simplifies
via examples & guidance
Operational success
© 2017 SPLUNK INC.
AI
Machine
Learning
Deep
Learning
AI, Deep Learning, And Machine Learning
Intelligent Agents
No Human Involvement
Sentient Machines
Tensorflow
Data sets
are large and
unknowable
Guided Data Driven Decisions
Augmenting Human Reasoning
Operational
Intelligence
Splunk ML offerings today
Neural Networks
© 2017 SPLUNK INC.
”Where does the MLTK live in the Splunk platform?”
© 2017 SPLUNK INC.
Continuous Data Ingest at Scale
DevelopVisualize PredictAlertSearch
Engineers Data
Analysts
Security
Analysts
Business
Users
Native Inputs
TCP, UDP, Logs, Scripts, Wire, Mobile
Industrial Data
SCADA, AMI, Meter Reads
Modular Inputs
MQTT, AMQP, COAP, REST, JMS
HTTP Event Collector
Token Authenticated Events
Technology Partnerships
Kepware, AWS IoT, Cisco, Palo Alto
Maintenance
Info
Asset
Info
Data
Stores
External
Lookups/EnrichmentOT
Industrial Assets
IT
Consumer and
Mobile Devices Real Time
© 2017 SPLUNK INC.
Sense and Respond
OT
Industrial Assets
IT
Consumer and
Mobile Devices
Search
Third-Party
Applications
Smartphones
and Devices
Tickets
Email
Send an
email
File a
ticket
Send a text
Flash lights
Trigger
process flow
Every Search Can Use
Machine Learning
AlertReal Time
© 2017 SPLUNK INC.
Splunk: Data Fabric
OT
Industrial Assets
IT
Consumer and
Mobile Devices
Real Time
IT Users Analysts Biz Users
Ad hoc
Search
Custom
Dashboards
Monitor
and Alert
Reports/
Analyze
Clickstreams HadoopDevices Networks
GPS/
Cellular
Online
Shopping
Carts
Servers Applications
Data Warehouses
Structured Data Sources
CRM ERP HR Billing Product Finance
DB
Connect
Look-ups
ODBC
SDK
API
Analysts Biz Users
© 2017 SPLUNK INC.
Splunk and Tensorflow for Security
Catching the Fraudster with Behavior Biometrics
© 2017 SPLUNK INC.
Qualitative
Rule Engine
Identify
Transaction
Paths
Uncover
Relationships
and
Relevancy
Part of a
Solution Suite
Partner Solutions: Transaction Analysis
Investigate and Analyze Transactional Behavior.
© 2017 SPLUNK INC.
“The Future”
© 2017 SPLUNK INC.
Today’s Workflow for Splunk to Spark
Hive Meta Store
Splunk DB
Connect
Simba JDC
Splunk Thrift
Server
© 2017 SPLUNK INC.
Future Splunk MLTK workflow with Spark
MACHINE LEARNING
TOOLKIT
© 2017 SPLUNK INC.
Coming Soon : Mini Solutions
Predicting when a system is going to be resource constrained
MACHINE LEARNING
TOOLKIT
ML Use Case
Technical
overview
•Preselected Algorithm
•Customer identifies the target field
•Focused on single use case
•A Customizable Workflow
•Custom configuration of insights generated from workflow
•Requires the MLTK and Python for Scientific Computing
© 2017 SPLUNK INC.
▶ Get the Machine Learning Toolkit from Splunkbase
▶ Go watch Machine Learning Videos on Splunk YouTube Channel
http://tiny.cc/splunkmlvideos
▶ Go watch the Machine Learning talks from .conf2016:
• Advanced Machine Learning in SPL with the Machine Learning Toolkit
by Jacob Leverich
• Extending SPL with Custom Search Commands and the Splunk SDK
for Python by Jacob Leverich
▶ Early Adopter and Customer Advisory Program:
mlprogram@splunk.com
▶ Field ML Architects: Andrew Stein (astein@), Brian Nash (bnash@)
What Else?
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
THANK YOU
© 2017 SPLUNK INC.
Closing Remarks
Peter Benesh | Director, FSI Vertical Solutions Marketing - Splunk
MAY 17 | FINANCIAL SERVICES
102
b e f o r e 2 0 1 52 0 1 2
Splunk for targeted
solutions only. Isolated
pockets of data and
dashboard expertise
2 0 1 4
Desktop/Server Events and
Performance for Plant Management.
Consolidated Splunk metrics & logs
for Proxy, App, Infra, Desktops
Federated Splunk
• All data accessible to all users
• Correlation across firm on a
global scale
Splunk Center of
Excellence providing self-
service and custom
visualization solutions
dashboard
expertise
indexed
data
Splunk install
Monitoring can be divided into three layers
It checks performance and availability of application
functionality e.g. by simulation end-user experience,
interfaces, queues etc. – legal constraints to be considered.
It checks performance and availability of end to-end
process leveraging also on functional monitoring
results/application.
It manages and monitors base infrastructure in terms of
resources utilization (memory, CPU, file systems, swap,
network, disk space, throughput…) and main subsystems
activity (processes, services…)
Business
Process
Function
Layer
Technology
 Components on Mainframe/Open
(JCL, DB, Server…)
 Application
 Process
Target
Group
Aggregation&Integration
 Business- / Process-
Owner
 IT Application
Manager
 IT Application
Manager
 Application Owner
 Application Owner
 Operating/
Provider
Server Data
Base
Sto-rage
etc..
Ally’s Splunk Journey
Multiple LoB
ADOPTION
2012 2013 2014 2015 2016
“Find & Fix”
Tool
Developers
LoB
Dashboards
Enterprise
Security
SINGLE LINE OF BUSINESS ENTERPRISE DEPLOYMENT,
MULTIPLE LINES OF BUSINESS
© 2017 Ally Financial. Ally is a registered trademark. All rights reserved.
© 2017 SPLUNK INC.
Splunk Enterprise at ING Bank Śląski
Collected data and its value
Data Operational Intelligence
Search and
Investigation
Proactive
Monitoring
Operational
Visibility,
DevOps
Real-time
Business
Insights
Online
Services
Web
Services
Servers Security
Networks
Domain
systems
Custom
Applications
Databases
Active
Directory
Logfiles
SocialMedia
© 2017 SPLUNK INC.
Take the Survey on Pony Poll
ponypoll.com/finforum
© 2017 SPLUNK INC.
SEPT 25-28, 2017
Walter E. Washington Convention Center
Washington, D.C.
.conf2017
The 8th Annual Splunk Conference
conf.splunk.com
You will receive an email after registration
opens with a link to save over $450 on the
full conference rate.
You’ll have 30 days to take advantage of
this special promotional rate!
SAVE OVER $450
© 2017 SPLUNK INC.
Delivered
Globally: Online,
Classroom, Self-
Paced
15 Free
Getting Started
Videos
Get Splunk Certified
in 5 Days
20 Classes
For more information: splunk.com/education
Knowledge is Power
Splunk Education
© 2017 SPLUNK INC.
Get Started Fast!
splunk.com/education
© 2017 SPLUNK INC.
Doug Merritt
Chief Executive Officer
Splunk
Join us at SplunkLive! NYC
Tuesday, July 11th
live.splunk.com/newyork
REGISTER NOW
Ed Davis
Former Commissioner
Of the Boston Police
Department

More Related Content

What's hot

Global Cyber Threat Intelligence
Global Cyber Threat IntelligenceGlobal Cyber Threat Intelligence
Global Cyber Threat Intelligence
NTT Innovation Institute Inc.
 
Cyber Threat Simulation Training
Cyber Threat Simulation TrainingCyber Threat Simulation Training
Cyber Threat Simulation Training
Bryan Len
 
Fidelis Endpoint® - Live Demonstration
Fidelis Endpoint® - Live Demonstration  Fidelis Endpoint® - Live Demonstration
Fidelis Endpoint® - Live Demonstration
Fidelis Cybersecurity
 
Make Your SOC Work Smarter, Not Harder
Make Your SOC Work Smarter, Not HarderMake Your SOC Work Smarter, Not Harder
Make Your SOC Work Smarter, Not Harder
Splunk
 
Skybox security
Skybox security Skybox security
Skybox security
Alejandro Cadarso
 
SOCstock 2021 The Cloud-native SOC
SOCstock 2021 The Cloud-native SOC SOCstock 2021 The Cloud-native SOC
SOCstock 2021 The Cloud-native SOC
Anton Chuvakin
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
Splunk
 
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Enterprise Management Associates
 
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
Splunk
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
Tomas Honzak
 
Introduction to QRadar
Introduction to QRadarIntroduction to QRadar
Introduction to QRadar
PencilData
 
IBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapIBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmap
DATA SECURITY SOLUTIONS
 
Nozomi networks-solution brief
Nozomi networks-solution briefNozomi networks-solution brief
Nozomi networks-solution brief
Nozomi Networks
 
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
EnterpriseGRC Solutions, Inc.
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
SandeshUprety4
 
Splunk Enterprise Security
Splunk Enterprise SecuritySplunk Enterprise Security
Splunk Enterprise Security
Splunk
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
Ahmed Ayman
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
Splunk
 
IBM Security Strategy
IBM Security StrategyIBM Security Strategy
IBM Security Strategy
Camilo Fandiño Gómez
 

What's hot (20)

Global Cyber Threat Intelligence
Global Cyber Threat IntelligenceGlobal Cyber Threat Intelligence
Global Cyber Threat Intelligence
 
Cyber Threat Simulation Training
Cyber Threat Simulation TrainingCyber Threat Simulation Training
Cyber Threat Simulation Training
 
Fidelis Endpoint® - Live Demonstration
Fidelis Endpoint® - Live Demonstration  Fidelis Endpoint® - Live Demonstration
Fidelis Endpoint® - Live Demonstration
 
Make Your SOC Work Smarter, Not Harder
Make Your SOC Work Smarter, Not HarderMake Your SOC Work Smarter, Not Harder
Make Your SOC Work Smarter, Not Harder
 
Skybox security
Skybox security Skybox security
Skybox security
 
SOCstock 2021 The Cloud-native SOC
SOCstock 2021 The Cloud-native SOC SOCstock 2021 The Cloud-native SOC
SOCstock 2021 The Cloud-native SOC
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
 
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company Introduction
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
 
Introduction to QRadar
Introduction to QRadarIntroduction to QRadar
Introduction to QRadar
 
IBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapIBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmap
 
Nozomi networks-solution brief
Nozomi networks-solution briefNozomi networks-solution brief
Nozomi networks-solution brief
 
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
Splunk Enterprise Security
Splunk Enterprise SecuritySplunk Enterprise Security
Splunk Enterprise Security
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
IBM Security Strategy
IBM Security StrategyIBM Security Strategy
IBM Security Strategy
 

Similar to Financial Services Forum_New York, May 17, 2017

Splunk Forum Financial Services Chicago 9/13/17
Splunk Forum Financial Services Chicago 9/13/17Splunk Forum Financial Services Chicago 9/13/17
Splunk Forum Financial Services Chicago 9/13/17
Splunk
 
Splunk Financial Services Forum Boston June, 2017
Splunk Financial Services Forum Boston June, 2017Splunk Financial Services Forum Boston June, 2017
Splunk Financial Services Forum Boston June, 2017
Splunk
 
Rage WITH the machine, not against it: Machine learning for Event Management
Rage WITH the machine, not against it: Machine learning for Event ManagementRage WITH the machine, not against it: Machine learning for Event Management
Rage WITH the machine, not against it: Machine learning for Event Management
Splunk
 
SplunkLive! London 2017 - Splunk Overview
SplunkLive! London 2017 - Splunk OverviewSplunkLive! London 2017 - Splunk Overview
SplunkLive! London 2017 - Splunk Overview
Splunk
 
SplunkLive! Paris 2017: Plenary Session - Splunk Overview
SplunkLive! Paris 2017: Plenary Session - Splunk OverviewSplunkLive! Paris 2017: Plenary Session - Splunk Overview
SplunkLive! Paris 2017: Plenary Session - Splunk Overview
Splunk
 
Splunk Discovery: Milan 2018 - Splunk Overview
Splunk Discovery: Milan 2018 - Splunk OverviewSplunk Discovery: Milan 2018 - Splunk Overview
Splunk Discovery: Milan 2018 - Splunk Overview
Splunk
 
Machine Learning für Event Management
Machine Learning für Event ManagementMachine Learning für Event Management
Machine Learning für Event Management
Splunk
 
Delivering New Visibility and Analytics for IT Operations
Delivering New Visibility and Analytics for IT OperationsDelivering New Visibility and Analytics for IT Operations
Delivering New Visibility and Analytics for IT Operations
Splunk
 
SplunkLive! London 2017 - Getting Started with Splunk IT Service Intelligence
SplunkLive! London 2017 - Getting Started with Splunk IT Service IntelligenceSplunkLive! London 2017 - Getting Started with Splunk IT Service Intelligence
SplunkLive! London 2017 - Getting Started with Splunk IT Service Intelligence
Splunk
 
John Lewis at Gartner IOM 2017
John Lewis at Gartner IOM 2017John Lewis at Gartner IOM 2017
John Lewis at Gartner IOM 2017
Splunk
 
Splunk Forum Frankfurt - 15th Nov 2017 - AI Ops
Splunk Forum Frankfurt - 15th Nov 2017 - AI OpsSplunk Forum Frankfurt - 15th Nov 2017 - AI Ops
Splunk Forum Frankfurt - 15th Nov 2017 - AI Ops
Splunk
 
Splunk Forum Frankfurt - 15th Nov 2017 - Machine Learning For Event Management
Splunk Forum Frankfurt - 15th Nov 2017 - Machine Learning For Event ManagementSplunk Forum Frankfurt - 15th Nov 2017 - Machine Learning For Event Management
Splunk Forum Frankfurt - 15th Nov 2017 - Machine Learning For Event Management
Splunk
 
Splunk GDPR Security Roundtable: Zurich - 22 Nov 2017 PT1
Splunk GDPR Security Roundtable: Zurich - 22 Nov 2017 PT1Splunk GDPR Security Roundtable: Zurich - 22 Nov 2017 PT1
Splunk GDPR Security Roundtable: Zurich - 22 Nov 2017 PT1
Splunk
 
SplunkLive! London 2017 - Splunk Enterprise for IT Troubleshooting
SplunkLive! London 2017 - Splunk Enterprise for IT TroubleshootingSplunkLive! London 2017 - Splunk Enterprise for IT Troubleshooting
SplunkLive! London 2017 - Splunk Enterprise for IT Troubleshooting
Splunk
 
Extending Splunk to Business Use Cases With Automated Process Mining
Extending Splunk to Business Use Cases With Automated Process MiningExtending Splunk to Business Use Cases With Automated Process Mining
Extending Splunk to Business Use Cases With Automated Process Mining
Splunk
 
Becoming your customer's security partner in the digital age
Becoming your customer's security partner in the digital ageBecoming your customer's security partner in the digital age
Becoming your customer's security partner in the digital age
Exponential_e
 
Partner Exec Summit 2018 - Frankfurt: Splunk Business Flow Beta
Partner Exec Summit 2018 - Frankfurt: Splunk Business Flow BetaPartner Exec Summit 2018 - Frankfurt: Splunk Business Flow Beta
Partner Exec Summit 2018 - Frankfurt: Splunk Business Flow Beta
Splunk
 
December 2016 Investor Day Presentation
December 2016 Investor Day PresentationDecember 2016 Investor Day Presentation
December 2016 Investor Day Presentation
veriskir
 
Using Machine Learning and Analytics to Hunt for Security Threats - Webinar
Using Machine Learning and Analytics to Hunt for Security Threats - WebinarUsing Machine Learning and Analytics to Hunt for Security Threats - Webinar
Using Machine Learning and Analytics to Hunt for Security Threats - Webinar
Splunk
 
SplunkLive! Zurich 2017 - Build a Security Portfolio That Strengthens Your Se...
SplunkLive! Zurich 2017 - Build a Security Portfolio That Strengthens Your Se...SplunkLive! Zurich 2017 - Build a Security Portfolio That Strengthens Your Se...
SplunkLive! Zurich 2017 - Build a Security Portfolio That Strengthens Your Se...
Splunk
 

Similar to Financial Services Forum_New York, May 17, 2017 (20)

Splunk Forum Financial Services Chicago 9/13/17
Splunk Forum Financial Services Chicago 9/13/17Splunk Forum Financial Services Chicago 9/13/17
Splunk Forum Financial Services Chicago 9/13/17
 
Splunk Financial Services Forum Boston June, 2017
Splunk Financial Services Forum Boston June, 2017Splunk Financial Services Forum Boston June, 2017
Splunk Financial Services Forum Boston June, 2017
 
Rage WITH the machine, not against it: Machine learning for Event Management
Rage WITH the machine, not against it: Machine learning for Event ManagementRage WITH the machine, not against it: Machine learning for Event Management
Rage WITH the machine, not against it: Machine learning for Event Management
 
SplunkLive! London 2017 - Splunk Overview
SplunkLive! London 2017 - Splunk OverviewSplunkLive! London 2017 - Splunk Overview
SplunkLive! London 2017 - Splunk Overview
 
SplunkLive! Paris 2017: Plenary Session - Splunk Overview
SplunkLive! Paris 2017: Plenary Session - Splunk OverviewSplunkLive! Paris 2017: Plenary Session - Splunk Overview
SplunkLive! Paris 2017: Plenary Session - Splunk Overview
 
Splunk Discovery: Milan 2018 - Splunk Overview
Splunk Discovery: Milan 2018 - Splunk OverviewSplunk Discovery: Milan 2018 - Splunk Overview
Splunk Discovery: Milan 2018 - Splunk Overview
 
Machine Learning für Event Management
Machine Learning für Event ManagementMachine Learning für Event Management
Machine Learning für Event Management
 
Delivering New Visibility and Analytics for IT Operations
Delivering New Visibility and Analytics for IT OperationsDelivering New Visibility and Analytics for IT Operations
Delivering New Visibility and Analytics for IT Operations
 
SplunkLive! London 2017 - Getting Started with Splunk IT Service Intelligence
SplunkLive! London 2017 - Getting Started with Splunk IT Service IntelligenceSplunkLive! London 2017 - Getting Started with Splunk IT Service Intelligence
SplunkLive! London 2017 - Getting Started with Splunk IT Service Intelligence
 
John Lewis at Gartner IOM 2017
John Lewis at Gartner IOM 2017John Lewis at Gartner IOM 2017
John Lewis at Gartner IOM 2017
 
Splunk Forum Frankfurt - 15th Nov 2017 - AI Ops
Splunk Forum Frankfurt - 15th Nov 2017 - AI OpsSplunk Forum Frankfurt - 15th Nov 2017 - AI Ops
Splunk Forum Frankfurt - 15th Nov 2017 - AI Ops
 
Splunk Forum Frankfurt - 15th Nov 2017 - Machine Learning For Event Management
Splunk Forum Frankfurt - 15th Nov 2017 - Machine Learning For Event ManagementSplunk Forum Frankfurt - 15th Nov 2017 - Machine Learning For Event Management
Splunk Forum Frankfurt - 15th Nov 2017 - Machine Learning For Event Management
 
Splunk GDPR Security Roundtable: Zurich - 22 Nov 2017 PT1
Splunk GDPR Security Roundtable: Zurich - 22 Nov 2017 PT1Splunk GDPR Security Roundtable: Zurich - 22 Nov 2017 PT1
Splunk GDPR Security Roundtable: Zurich - 22 Nov 2017 PT1
 
SplunkLive! London 2017 - Splunk Enterprise for IT Troubleshooting
SplunkLive! London 2017 - Splunk Enterprise for IT TroubleshootingSplunkLive! London 2017 - Splunk Enterprise for IT Troubleshooting
SplunkLive! London 2017 - Splunk Enterprise for IT Troubleshooting
 
Extending Splunk to Business Use Cases With Automated Process Mining
Extending Splunk to Business Use Cases With Automated Process MiningExtending Splunk to Business Use Cases With Automated Process Mining
Extending Splunk to Business Use Cases With Automated Process Mining
 
Becoming your customer's security partner in the digital age
Becoming your customer's security partner in the digital ageBecoming your customer's security partner in the digital age
Becoming your customer's security partner in the digital age
 
Partner Exec Summit 2018 - Frankfurt: Splunk Business Flow Beta
Partner Exec Summit 2018 - Frankfurt: Splunk Business Flow BetaPartner Exec Summit 2018 - Frankfurt: Splunk Business Flow Beta
Partner Exec Summit 2018 - Frankfurt: Splunk Business Flow Beta
 
December 2016 Investor Day Presentation
December 2016 Investor Day PresentationDecember 2016 Investor Day Presentation
December 2016 Investor Day Presentation
 
Using Machine Learning and Analytics to Hunt for Security Threats - Webinar
Using Machine Learning and Analytics to Hunt for Security Threats - WebinarUsing Machine Learning and Analytics to Hunt for Security Threats - Webinar
Using Machine Learning and Analytics to Hunt for Security Threats - Webinar
 
SplunkLive! Zurich 2017 - Build a Security Portfolio That Strengthens Your Se...
SplunkLive! Zurich 2017 - Build a Security Portfolio That Strengthens Your Se...SplunkLive! Zurich 2017 - Build a Security Portfolio That Strengthens Your Se...
SplunkLive! Zurich 2017 - Build a Security Portfolio That Strengthens Your Se...
 

More from Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
Splunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
Splunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
Splunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
Splunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
Splunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
Splunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
Splunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
Splunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
Splunk
 
Inside SecOps at bet365
Inside SecOps at bet365 Inside SecOps at bet365
Inside SecOps at bet365
Splunk
 
Best of .conf22 Session Recommendations
Best of .conf22 Session RecommendationsBest of .conf22 Session Recommendations
Best of .conf22 Session Recommendations
Splunk
 

More from Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 
Inside SecOps at bet365
Inside SecOps at bet365 Inside SecOps at bet365
Inside SecOps at bet365
 
Best of .conf22 Session Recommendations
Best of .conf22 Session RecommendationsBest of .conf22 Session Recommendations
Best of .conf22 Session Recommendations
 

Recently uploaded

Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 

Recently uploaded (20)

Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 

Financial Services Forum_New York, May 17, 2017

  • 1. © 2017 SPLUNK INC.© 2017 SPLUNK INC. MAY 17 | FINANCIAL SERVICES
  • 2. © 2017 SPLUNK INC. During the course of this presentation, we may make forward-looking statements regarding future events or the expected performance of the company. We caution you that such statements reflect our current expectations and estimates based on factors currently known to us and that actual events or results could differ materially. For important factors that may cause actual results to differ from those contained in our forward-looking statements, please review our filings with the SEC. The forward-looking statements made in this presentation are being made as of the time and date of its live presentation. If reviewed after its live presentation, this presentation may not contain current or accurate information. We do not assume any obligation to update any forward looking statements we may make. In addition, any information about our roadmap outlines our general product direction and is subject to change at any time without notice. It is for informational purposes only and shall not be incorporated into any contract or other commitment. Splunk undertakes no obligation either to develop the features or functionality described or to include any such feature or functionality in a future release. Splunk, Splunk>, Listen to Your Data, The Engine for Machine Data, Splunk Cloud, Splunk Light and SPL are trademarks and registered trademarks of Splunk Inc. in the United States and other countries. All other brand names, product names, or trademarks belong to their respective owners. © 2017 Splunk Inc. All rights reserved. Forward-Looking Statements
  • 3. © 2017 SPLUNK INC. Welcome Peter Benesh | Director, FSI Vertical Solutions Marketing - Splunk MAY 17 | FINANCIAL SERVICES
  • 4. © 2017 SPLUNK INC. Program Agenda Splunk Forum Financial Services New York, City | May 17, 2017 12:45 – 1:00 Welcome Peter Benesh, Director, Vertical Solutions Marketing, Splunk 1:00 – 1:30 Financial Services Industry Keynote Julie Conroy, Research Director, Aite Group 1:30 – 2:15 Panel Discussion Julie Conroy, Research Director, Aite Group Roy Ben - Alta, Principal Development Manager, Amazon Web Services Subir Grewal, Head of Splunk Practice, Risk Focus Conor Sherman, Director of Cyber Security, Apollo Global Management LLC Frank Angiolelli ,Independent Security Professional 2:15 – 2:30 Break 2:30 – 3:00 Session 1: Meeting Compliance with New Guidance on New York State Department of Financial Services (NYDFS) Cybersecurity Rule, Michael Natkin, Splunk 3:00 – 3:30 Session 2: Splunk for Electronic Trading Operations Monitoring, Subir Grewal, Risk Focus 3:30 – 4:00 Session 3: Machine Learning and Predictive Analytics for Financial Services, Andrew Stein, Splunk 4:00 – 4:30 Closing Remarks
  • 5. © 2017 SPLUNK INC. Overall FSI Digital Transformation 2016 Top Industry Drivers* Fintech Disruption Digital Technologies Cloud Services Cyber Security Advanced Analytics Modernize Core Banking & Payments Integrated Risk & Compliance
  • 6. © 2017 SPLUNK INC. Corporate Banking Key Challenges & Priorities by Major FSI Segments End-to-end digital transformation is a primary technology goal. Cloud expected to be primary tool for upgrading core transaction banking platforms. Blockchain apps for cross-border payments will mature Capital Markets Retail Banking Automation is expected to drive efficiency through robotics applications that span securities ops, automated trade capture, transaction monitoring, and client service reports Refining customer experience will be main driver for technology that drives core transformation, digital/mobile services, and automation (Source: Deloitte Report, 2017)
  • 7. © 2017 SPLUNK INC. Big Data is central to these priorities and drivers* (* Source: Cap Gemini Consulting, 2016)
  • 8. GPS, RFID, Hypervisor, Web Servers, Email, Messaging Clickstreams, Mobile, Telephony, IVR, Databases, Applications, Telematics, Storage, Servers, Security Devices, Desktops, Wire Data, Social Data, Middleware Big Data Comes from Machines Machine data is the fastest growing, most complex, most valuable area of big data Volume | Velocity | Variety | Variability
  • 9. © 2017 SPLUNK INC. Diversity & Silos of Machine Data Creates a Challenge
  • 10. © 2017 SPLUNK INC. FSI Processes & Services Use Data From Diverse Systems Trade Capture Trade Execution Validation Trade Booking Trade Clearing Trade Settlement Sample Trade Processing Flow Hardware NetworkingFront & Back Applications Message Queues (SWIFT/FIX) Enterprise Service Bus Devices Diverse IT Systems Support Trade Processing
  • 11. © 2017 SPLUNK INC. Getting Visibility Across These Systems Is Challenging Search & Identify Monitor Systems/Process Gain Operational Visibility Get Business Insights • What caused the delay in processing or settlement? • Where are the transaction confirmation details? • Does the user have access to the right data? • How many transactions were processed? • Can we prevent the problem from happening? • How is the customer experience? Did we meet SLAs? Hardware NetworkingFront & Back Applications Message Queues (SWIFT/FIX) Enterprise Service Bus Devices Diverse IT Systems Support Trade Processing
  • 12. © 2017 SPLUNK INC. Gain Insights Across Financial Services Machine Data COLLECT, CORRELATE, ANALYZESecurity Messaging (SWIFT/FIX) Payment Formats (ACH/Wire) Risk and Compliance Apps Online Banking Core Banking Engines Trading Systems Infrastructure Payment Services Hubs Cyber Security System Modernization, Monitoring, & Infrastructure Cost Reduction Regulation & Compliance Real-Time Payments Advanced Analytics Digital Technologies & Omnichannel Emerging Technologies (e.g. Blockchain) Middleware
  • 13. © 2017 SPLUNK INC. Financial Services Industry Keynote MAY 17, 2017 | NEW YORK CITY Julie Conroy | Research Director, Aite Group
  • 14. © 2017 SPLUNK INC. Cybercrime on the rise: How to beat the bad guys May | 2017
  • 15. © 2017 SPLUNK INC. Source: Informationisbeautiful.net
  • 18. © 2017 SPLUNK INC. The changing notion of identity: From face-to-face, to personally identifiable information to digital identity
  • 19. © 2017 SPLUNK INC. As counterfeit declines, CNP fraud, account takeover and application fraud are rising around the globe $3.2 $3.3 $4.0 $4.4 $5.5 $5.9 $1.4 $1.6 $1.9 $2.2 $2.5 $2.8 $0.6 $0.7 $0.8 $0.8 $0.9 $1.0 2015 2016 e2017 e2018 e2019 e2020 U.S. ATO, CNP, and Application Fraud Growth, 2015 to e2020 (In US$ Billions) ATO fraud Application fraud CNP fraud
  • 20. © 2017 SPLUNK INC. Legacy approaches don’t work in the face of rapidly evolving fraud and cybercrime
  • 21. © 2017 SPLUNK INC. The evolution of risk analytics 1990s Late2000s 2012 to present 1980s Static,inflexiblerules- basedsystems Dawnofneural networkmodels Emergenceofbig- data-drivenanalytics User-friendlyML Combinationoflow- techringsand opportunistic fraudsters Increasing organizationamong fraudrings,Europe heavily targeteddue tobatchauthorization processes Frauddrivenby sophisticatedrings, fueledbyskimming anddatabreaches International organizedcybercrime ringsrapidly evolve tactics—FIsand merchantshard- pressedtokeepup Fraud analytics Criminal tactics
  • 22. © 2017 SPLUNK INC. Machine learning and AI: Buzz words realizing their potential
  • 23. © 2017 SPLUNK INC. Artificial Intelligence Cognitive computing and automation Natural language processing Cloud computing Big data Distributed networking Low data costs Concurrent/parallel/ distributed computing Marketing Know Your Customer Trading technology Robo-advisors Trade surveillance Fraud prevention Technology roots Financial services use cases Anti-money laundering Cyber- security
  • 24. © 2017 SPLUNK INC. Advances in analytics coupled with ready availability of data is driving significant leaps in performance $40,000 $295 $0.56 $0.02 1980 1996 2006 2016 Hard Drive Cost Per Gigabyte, 1980 to 2016
  • 25. © 2017 SPLUNK INC. Financial institution challenges ▶ Siloed data and processes ▶ IT resource constraints ▶ Bureaucratic overhead ▶ Inconsistent UX
  • 26. © 2017 SPLUNK INC. Internet of Things: New risk frontiers coming fast
  • 27. © 2017 SPLUNK INC. Solution: Increased data visibility ▶ Use Splunk to collapse the data silos ▶ Differing business rules and analytics for different use cases ▶ Enables rapid identification and response
  • 28. © 2017 SPLUNK INC. Thank you. Julie Conroy| Research Director jconroy@aitegroup.com Aite Group is a global research and advisory firm delivering comprehensive, actionable advice on business, technology, and regulatory issues and their impact on the financial services industry. With expertise in banking, payments, insurance, wealth management, and the capital markets, we guide financial institutions, technology providers, and consulting firms worldwide. We partner with our clients, revealing their blind spots and delivering insights to make their businesses smarter and stronger. Visit us on the Web and connect with us on Twitter and LinkedIn. Ron van Wezel| Sr. Analyst rvanwezel@aitegroup.com
  • 29. © 2017 SPLUNK INC. Panel Discussion – How Splunk Addresses Critical FSI Industry Drivers Julie Conroy, Research Director, Aite Group Roy Ben–Alta, Principal Development Manager, Amazon Web Services Subir Grewal, Head of Splunk Practice, Risk Focus Conor Sherman, Director of Cyber Security, Apollo Global Management LLC Frank Angiolelli, Independent Security Professional MAY 17, 2017 | NEW YORK CITY
  • 30. © 2017 SPLUNK INC. Meeting Compliance with New Guidance on New York State Department of Financial Services (NYDFS) Cybersecurity Rule Michael Natkin | Splunk Sales Engineer MAY 17, 2017 | NEW YORK CITY
  • 31. © 2017 SPLUNK INC. (in other words) Splunking NY DFS 23 NYCRR 500 Michael Natkin | Senior SE MAY 17 | FINANCIAL SERVICES
  • 32. © 2017 SPLUNK INC. During the course of this presentation, we may make forward-looking statements regarding future events or the expected performance of the company. We caution you that such statements reflect our current expectations and estimates based on factors currently known to us and that actual events or results could differ materially. For important factors that may cause actual results to differ from those contained in our forward-looking statements, please review our filings with the SEC. The forward-looking statements made in this presentation are being made as of the time and date of its live presentation. If reviewed after its live presentation, this presentation may not contain current or accurate information. We do not assume any obligation to update any forward looking statements we may make. In addition, any information about our roadmap outlines our general product direction and is subject to change at any time without notice. It is for informational purposes only and shall not be incorporated into any contract or other commitment. Splunk undertakes no obligation either to develop the features or functionality described or to include any such feature or functionality in a future release. Splunk, Splunk>, Listen to Your Data, The Engine for Machine Data, Splunk Cloud, Splunk Light and SPL are trademarks and registered trademarks of Splunk Inc. in the United States and other countries. All other brand names, product names, or trademarks belong to their respective owners. © 2017 Splunk Inc. All rights reserved. Forward-Looking Statements
  • 33. © 2017 SPLUNK INC. DISCLAIMER ▶ Not a Lawyer ▶ Did not play one on TV ▶ Did not stay at a Holiday Inn Express last night “I AM… SPLUNKING NY DFS 23 NYCRR 500
  • 34. © 2017 SPLUNK INC. DISCLAIMER ▶ An IT Security specialist… • with >20 years experience • Who works with financial institutions small and large • Who understands the practical and operational implications of financial regulation “I AM… SPLUNKING NY DFS 23 NYCRR 500
  • 35. © 2017 SPLUNK INC. NEW YORK STATE DEPARTMENT OF FINANCIAL SERVICES 23 NYCRR 500 CYBERSECURITY REQUIREMENTS FOR FINANCIAL SERVICES COMPANIES
  • 36. © 2017 SPLUNK INC. What motivated the legislation? A practical view of the threat landscape
  • 37. © 2017 SPLUNK INC. As many breaches to Financial and insurance as to Information Services Of organizations have 1,000 or more files containing sensitive information open to every employee Increase year-over-year against Financial services By the Numbers Risk drives legislation 6x 47% 29%
  • 38. © 2017 SPLUNK INC. $101 Million …and nearly another $951 Million
  • 39. © 2017 SPLUNK INC. And, of course…
  • 40. © 2017 SPLUNK INC. Keep Calm and…
  • 42. © 2017 SPLUNK INC. Building upon a strong foundation A well-established path
  • 43. © 2017 SPLUNK INC. Security? Identifying risk, demanding accountability
  • 44. © 2017 SPLUNK INC. The role that Risk Assessment and Risk-based policies shall play “Risk”
  • 45. © 2017 SPLUNK INC. Governance framework for a robust cybersecurity program Access controls, data protection including encryption, and penetration testing IR plan, preservation of data, notice of material events Documentation, documentation, documentation What is DFS really demanding? Control Risk-Based Standards Accountability Breach Response
  • 46. © 2017 SPLUNK INC. ▶ (b) ...Perform the following core cybersecurity functions: • (1) …identify and assess internal and external cybersecurity risks... • (2) …use defensive infrastructure and the implementation of policies and procedures... • (3) …detect Cybersecurity Events… • (4) …respond to identified or detected Cybersecurity events... • (6) …fulfill applicable regulatory reporting obligations... Section 500.02 Cybersecurity Program
  • 47. © 2017 SPLUNK INC. Splunk for FISMA https://splunkbase.splunk.com/app/964/#/details
  • 48. © 2017 SPLUNK INC. Splunk Security Essentials https://splunkbase.splunk.com/app/3435/
  • 49. © 2017 SPLUNK INC. CIS Critical Security Controls https://splunkbase.splunk.com/app/3064/
  • 50. © 2017 SPLUNK INC. Section 500.03 Cybersecurity Policy
  • 51. © 2017 SPLUNK INC. Risk-Based Analytics Visualize and Discover Relationships Enrich Security Analysis with Threat Intelligence Splunk Enterprise Security The Next-Generation Analytics-Driven SIEM
  • 53. © 2017 SPLUNK INC. ▶ (a) (2) Include audit trails designed to detect and respond to Cybersecurity Events ▶ (b) …maintain records required by section 500.06(a)(2) for no fewer than three years Section 500.06 Audit Trail
  • 54. © 2017 SPLUNK INC. Connecting the “Data-Dots” Via Multiple/Dynamic Relationships Attacker, know relay/C2 sites, infected sites, file hashes, IOC, attack/campaign intent and attribution Where they went, who talked to whom, attack transmitted, abnormal traffic, malware download What process is running (malicious, abnormal, etc.) Process owner, registry mods, attack/malware artifacts, patching level, attack susceptibility Access level, privileged users, likelihood of infection, where they might be in kill chain Delivery, Exploit Installation Gain Trusted Access ExfiltrationData Gathering Upgrade (Escalate) Lateral Movement Persist, Repeat Threat intelligence Network Activity/Security Host Activity/Security Auth - User Roles
  • 55. © 2017 SPLUNK INC. ▶ limit user access privileges to Information Systems that provide access to Nonpublic Information and shall periodically review such access privileges. Section 500.07 Access Privileges.
  • 56. © 2017 SPLUNK INC. Section 500.16 Incident Response Plan ▶ establish a written incident response plan designed to promptly respond to, and recover from, any Cybersecurity Event materially affecting the confidentiality, integrity or availability of the Covered Entity’s Information Systems or the continuing functionality of any aspect of the Covered Entity’s business or operations.
  • 57. © 2017 SPLUNK INC. Incident Response in Action Detection is key
  • 58. © 2017 SPLUNK INC. “For more information — Visit Splunk on the Web at https://www.splunk.com/en_us/solutions/solution- areas/security-and-fraud.html — Contact your Splunk account team — Visit the booth
  • 59. © 2017 SPLUNK INC. Section 500.08 Application Security.
  • 60. © 2017 SPLUNK INC. ▶ (a) (2) provide cybersecurity personnel with cybersecurity updates and training ▶ (a) (3) verify the key cybersecurity personnel take steps to maintain current knowledge of changing threats and countermeasures Section 500.10 Cybersecurity Personnel and Intelligence
  • 61. © 2017 SPLUNK INC. ▶ Encryption of Data at Rest ▶ Encryption of Data in Motion Section 500.15 Encryption of Nonpublic Information
  • 62. © 2017 SPLUNK INC.© 2017 SPLUNK INC. THANK YOU
  • 63. © 2017 SPLUNK INC. Splunk for Electronic Trading Operations Monitoring Subir Grewal | Head of Splunk Practice, Risk Focus MAY 17, 2017 | NEW YORK CITY
  • 64. © 2017 SPLUNK INC. Splunk partners of choice for Capital Markets
  • 65. © 2017 SPLUNK INC. Agenda ▶ Introduction ▶ Splunk Adoption Path ▶ Case Studies: • Cloud infra monitoring • Validate.Trade / App Development • Fraud detection case study • Splunk multi-tenant cluster automation ▶ Strategic partner relationships: 66
  • 66. © 2017 SPLUNK INC. Risk Focus ▶ Expertise in Trading, Risk Management & Cloud Transformation ▶ Right-sized: technical organization big enough to deliver, small enough to be efficient ▶ Capital Markets specialists ▶ Top Ten Most Promising Cloud Banking Solution Providers of 2015 by Banking CIO Outlook Magazine ▶ Splunk Practice • Splunk Premier partner with Certified SEs, Architects and Consultants (US and EU). • Integrated into every solution we deliver to provide operational visibility. 67
  • 67. © 2017 SPLUNK INC. APIsMessaging layer Standard Capital Market business process 68 Transactio n Data Reference Data Market Data Logs Post-trade, (Settlement, Finance, Regulatory Reporting) Exchang e, CCP, Liquidity provider Trade Capture Risk / Margin, Valuatio n Engine Confirms, statements, client reporting
  • 68. © 2017 SPLUNK INC. Additional complexities 69 ▶ Multiply this across business lines: • FX/Rates • Equities • Fixed Income • Prime Brokerage ▶ Mix of proprietary and vendor systems ▶ Various generations of technology
  • 69. © 2017 SPLUNK INC. Splunk Adoption Path ▶ Successful Splunk adoption follows a specific path at financial institutions 1. Log aggregation, security and infrastructure monitoring • App/System logs readily available/searchable 2. Run The Bank (RTB) dashboards/transaction monitoring • Operational Visibility into legacy/existing applications 3. Change The Bank (CTB) SDLC/DevOps transformation • Integrated into automated build/deploy/test cycle 70
  • 70. © 2017 SPLUNK INC. Cloud Infra monitoring case study ▶ Our Cloud Solutions team worked with a Top 5 NA Bank set up a private cloud. ▶ We worked alongside partners to: • Deliver a functional private cloud hosting over 10,000 VMs • Develop tools to manage internal provisioning, rollout process ▶ Stack: Rackspace/RedHat, OpenStack, Cloudify, Splunk. ▶ Splunk monitors cloud service layer, and all VMs. ▶ For the first time, application dev teams had ready access to system and application logs across their entire fleet. 71
  • 71. © 2017 SPLUNK INC. Validate.Trade Use Case ▶ Used by clients to validate trade data prior to reporting it to global trade repositories (such as DTCC, ESMA). ▶ Objective is to improve Dodd-Frank/EMIR compliance. ▶ Emulators permit pre-production tests of trade data. ▶ Can handle multiple product types and supports all major regulatory requirements (US, EU, Canada, HK, etc.) ▶ Splunk dashboard built into product. 72
  • 72. © 2017 SPLUNK INC. Anti-fraud use case ▶ Commercial bank wanted visibility into fraud attempts targeting business banking customers. ▶ Using application logs, a Splunk dashboard based on a multi-variable algorithm using the geolocation, time, number of attempts etc, raises alerts. 73
  • 73. © 2017 SPLUNK INC. Fraud alerts based on location/time 74
  • 74. © 2017 SPLUNK INC. Complete SDLC integration Dev QAProd
  • 75. © 2017 SPLUNK INC. Splunk cluster objectives/capabilities ▶ Multi-Tenant, scalable Splunk cluster: • segregates data to support information barriers • hierarchical design offers role-based access that allows some users to search across tenants • leverages administration benefits of common environment ▶ Can be deployed on private or public clouds ▶ Can be adapted to your DevOps/Cloud toolkit of choice ▶ Simplified Integration into Complex Ecosystems ▶ Customizable deployment, workflows
  • 76. © 2017 SPLUNK INC. Blueprint Overview ▶ Number of nodes configurable at deployment ▶ “Surge” capacity or additional tenants can be deployed in similar manner at scheduled/arbitrary time ▶ Installs are automated with minimal manual intervention
  • 77. © 2017 SPLUNK INC. Cloudify and Ansible roles and responsibilities 78 Cloudify • Interprets DSL • Provisions VMs • Defines networking, access policy and permissions • Sets up auto- scaling policy • Calls Ansible/SALT Ansible/SALT • Installs Application Server’s packages • Configures Application Server • Installs Applications
  • 78. © 2017 SPLUNK INC. Automated Splunk deployment workflow Cloudify Manager IaaS Virtual Machine Cloudify Agent Provision VM VM Install Agent Execute individual node operations Install Splunk Register and configure indexers
  • 79. © 2017 SPLUNK INC. Multi-Tenant Splunk for a firm-wide data lakeA rich topology with many different components Deployment sequencing can be complex
  • 80. © 2017 SPLUNK INC.© 2017 SPLUNK INC. THANK YOU
  • 81. © 2017 SPLUNK INC. Machine Learning and Predictive Analytics for Financial Services Andrew Stein | Splunk Data Scientist MAY 17, 2017 | NEW YORK CITY
  • 82. © 2017 SPLUNK INC. “Machine Learning Tour”
  • 83. © 2017 SPLUNK INC. Overview of ML at Splunk CORE PLATFORM SEARCH PACKAGED PREMIUM SOLUTIONS MACHINE LEARNING TOOLKIT Platform for Operational Intelligence
  • 84. © 2017 SPLUNK INC. ▶ Assistants: Guided model building, testing and deployment for common objectives ▶ Showcases: Interactive examples for typical IT, security, business and IoT use cases ▶ Algorithms: 25+ standard algorithms included with the toolkit ▶ ML Commands: New SPL commands to fit, test and operationalize models ▶ Python for Scientific Computing Library: Access to 300+ open source algorithms Splunk Machine Learning Toolkit Extends Splunk platform functions and provides a guided modeling environment Build custom analytics for any use case
  • 85. © 2017 SPLUNK INC. Algorithms supported (v2.0, .conf2016)
  • 86. © 2017 SPLUNK INC. Custom Machine Learning – Success Formula Domain Expertise (IT, Security, …) Data Science Expertise Splunk Expertise Identify use cases Drive decisions Set business/ops priorities SPL Data prep Statistics/math background Algorithm selection Model building Splunk ML Toolkit facilitates and simplifies via examples & guidance Operational success
  • 87. © 2017 SPLUNK INC. AI Machine Learning Deep Learning AI, Deep Learning, And Machine Learning Intelligent Agents No Human Involvement Sentient Machines Tensorflow Data sets are large and unknowable Guided Data Driven Decisions Augmenting Human Reasoning Operational Intelligence Splunk ML offerings today Neural Networks
  • 88. © 2017 SPLUNK INC. ”Where does the MLTK live in the Splunk platform?”
  • 89. © 2017 SPLUNK INC. Continuous Data Ingest at Scale DevelopVisualize PredictAlertSearch Engineers Data Analysts Security Analysts Business Users Native Inputs TCP, UDP, Logs, Scripts, Wire, Mobile Industrial Data SCADA, AMI, Meter Reads Modular Inputs MQTT, AMQP, COAP, REST, JMS HTTP Event Collector Token Authenticated Events Technology Partnerships Kepware, AWS IoT, Cisco, Palo Alto Maintenance Info Asset Info Data Stores External Lookups/EnrichmentOT Industrial Assets IT Consumer and Mobile Devices Real Time
  • 90. © 2017 SPLUNK INC. Sense and Respond OT Industrial Assets IT Consumer and Mobile Devices Search Third-Party Applications Smartphones and Devices Tickets Email Send an email File a ticket Send a text Flash lights Trigger process flow Every Search Can Use Machine Learning AlertReal Time
  • 91. © 2017 SPLUNK INC. Splunk: Data Fabric OT Industrial Assets IT Consumer and Mobile Devices Real Time IT Users Analysts Biz Users Ad hoc Search Custom Dashboards Monitor and Alert Reports/ Analyze Clickstreams HadoopDevices Networks GPS/ Cellular Online Shopping Carts Servers Applications Data Warehouses Structured Data Sources CRM ERP HR Billing Product Finance DB Connect Look-ups ODBC SDK API Analysts Biz Users
  • 92. © 2017 SPLUNK INC. Splunk and Tensorflow for Security Catching the Fraudster with Behavior Biometrics
  • 93. © 2017 SPLUNK INC. Qualitative Rule Engine Identify Transaction Paths Uncover Relationships and Relevancy Part of a Solution Suite Partner Solutions: Transaction Analysis Investigate and Analyze Transactional Behavior.
  • 94. © 2017 SPLUNK INC. “The Future”
  • 95. © 2017 SPLUNK INC. Today’s Workflow for Splunk to Spark Hive Meta Store Splunk DB Connect Simba JDC Splunk Thrift Server
  • 96. © 2017 SPLUNK INC. Future Splunk MLTK workflow with Spark MACHINE LEARNING TOOLKIT
  • 97. © 2017 SPLUNK INC. Coming Soon : Mini Solutions Predicting when a system is going to be resource constrained MACHINE LEARNING TOOLKIT ML Use Case Technical overview •Preselected Algorithm •Customer identifies the target field •Focused on single use case •A Customizable Workflow •Custom configuration of insights generated from workflow •Requires the MLTK and Python for Scientific Computing
  • 98. © 2017 SPLUNK INC. ▶ Get the Machine Learning Toolkit from Splunkbase ▶ Go watch Machine Learning Videos on Splunk YouTube Channel http://tiny.cc/splunkmlvideos ▶ Go watch the Machine Learning talks from .conf2016: • Advanced Machine Learning in SPL with the Machine Learning Toolkit by Jacob Leverich • Extending SPL with Custom Search Commands and the Splunk SDK for Python by Jacob Leverich ▶ Early Adopter and Customer Advisory Program: mlprogram@splunk.com ▶ Field ML Architects: Andrew Stein (astein@), Brian Nash (bnash@) What Else?
  • 99. © 2017 SPLUNK INC.© 2017 SPLUNK INC. THANK YOU
  • 100. © 2017 SPLUNK INC. Closing Remarks Peter Benesh | Director, FSI Vertical Solutions Marketing - Splunk MAY 17 | FINANCIAL SERVICES
  • 101. 102 b e f o r e 2 0 1 52 0 1 2 Splunk for targeted solutions only. Isolated pockets of data and dashboard expertise 2 0 1 4 Desktop/Server Events and Performance for Plant Management. Consolidated Splunk metrics & logs for Proxy, App, Infra, Desktops Federated Splunk • All data accessible to all users • Correlation across firm on a global scale Splunk Center of Excellence providing self- service and custom visualization solutions dashboard expertise indexed data Splunk install
  • 102. Monitoring can be divided into three layers It checks performance and availability of application functionality e.g. by simulation end-user experience, interfaces, queues etc. – legal constraints to be considered. It checks performance and availability of end to-end process leveraging also on functional monitoring results/application. It manages and monitors base infrastructure in terms of resources utilization (memory, CPU, file systems, swap, network, disk space, throughput…) and main subsystems activity (processes, services…) Business Process Function Layer Technology  Components on Mainframe/Open (JCL, DB, Server…)  Application  Process Target Group Aggregation&Integration  Business- / Process- Owner  IT Application Manager  IT Application Manager  Application Owner  Application Owner  Operating/ Provider Server Data Base Sto-rage etc..
  • 103. Ally’s Splunk Journey Multiple LoB ADOPTION 2012 2013 2014 2015 2016 “Find & Fix” Tool Developers LoB Dashboards Enterprise Security SINGLE LINE OF BUSINESS ENTERPRISE DEPLOYMENT, MULTIPLE LINES OF BUSINESS © 2017 Ally Financial. Ally is a registered trademark. All rights reserved.
  • 104. © 2017 SPLUNK INC. Splunk Enterprise at ING Bank Śląski Collected data and its value Data Operational Intelligence Search and Investigation Proactive Monitoring Operational Visibility, DevOps Real-time Business Insights Online Services Web Services Servers Security Networks Domain systems Custom Applications Databases Active Directory Logfiles SocialMedia
  • 105. © 2017 SPLUNK INC. Take the Survey on Pony Poll ponypoll.com/finforum
  • 106. © 2017 SPLUNK INC. SEPT 25-28, 2017 Walter E. Washington Convention Center Washington, D.C. .conf2017 The 8th Annual Splunk Conference conf.splunk.com You will receive an email after registration opens with a link to save over $450 on the full conference rate. You’ll have 30 days to take advantage of this special promotional rate! SAVE OVER $450
  • 107. © 2017 SPLUNK INC. Delivered Globally: Online, Classroom, Self- Paced 15 Free Getting Started Videos Get Splunk Certified in 5 Days 20 Classes For more information: splunk.com/education Knowledge is Power Splunk Education
  • 108. © 2017 SPLUNK INC. Get Started Fast! splunk.com/education
  • 109. © 2017 SPLUNK INC. Doug Merritt Chief Executive Officer Splunk Join us at SplunkLive! NYC Tuesday, July 11th live.splunk.com/newyork REGISTER NOW Ed Davis Former Commissioner Of the Boston Police Department

Editor's Notes

  1. 6x: Verizon collected from security incidents and data breaches that it investigated in 2016 showed, that financial and insurance companies suffered about six times as many breaches (364) from web application attacks as organizations in the information services sector (61). 47%: 47% of organizations had 1,000 or more files containing sensitive information open to every employee at any given time. “That’s making it pretty easy for the attacker to steal information.” 29%: Financial Services Sector the #1 Target of Cybercriminals. New IBM report finds the most frequently targeted industry in 2016 was financial services - where attacks increased 29% year-over-year.
  2. Lost through the SWIFT attacks in 2015 and 2016 (funneled through the NY Fed), with over $81MM still unaccounted for
  3. Whether it be ATMitch, WannaCry, or whatever the next attack might be
  4. 25 Percent of Web Apps Still Vulnerable to Eight of the OWASP Top Ten
  5. Sen. Phil Gramm (R, Texas), Rep. Jim Leach (R, Iowa), and Rep. Thomas J. Bliley, Jr. (R, Virginia), the co-sponsors of the Gramm–Leach–Bliley Act. Effectively replacing the Glass-Steagall Act  GLBA Safeguards Rule. See 15 U.S.C. §§ 6801-09. The GLBA Safeguards Rule sets forth high-level cybersecurity directives, but mainly delegates rulemaking authority to various government regulators to promulgate information security rules applicable to entities under their respective jurisdictions. 
  6. Much of NY DFS 23 NYCRR 500 is based on established norms NIST: CyberSecurity Framework, the 800-series publications. 800.53 is a prevalent standard applied. SP 1800-5a provides additional viable guidance FFIEC: and its related agencies (OCC, FRB, FDIC, NCUA, etc) ISACA guidance and ISO27001 FFIEC Cybersecurity assessment tool directly maps to NIST cybersecurity framework CIS
  7. RISK
  8. We’ll now look at a few key provisions of NY DFS 23 NYCRR 500, and how Splunk directly empowers organizations in compliance with it
  9. This is at the heart of Splunk’s capabilities. Some features in Splunk powering compliance include…
  10. The FISMA app is a set of searches and views which can be used to audit NIST 800-53 compliance.
  11. This app showcases 55+ working examples of anomaly detection related to entity behavior analysis (UEBA). Each use case includes such details as the expected alert volume description of the security impact, and allows users to save searches directly from the app to leverage any alert actions they have installed (such as creating a Notable Event or Risk Indicator in ES, an External Alarm in UBA, or sending email for review).
  12. The CIS Critical Security Controls app for Splunk was designed to provide a consolidated, easily-extensible framework for baseline security “best-practices” based on the Top 20 Critical Security Controls v6.1 published by the Center for Internet Security.
  13. While the DFS Rule diverges from the SEC, Interagency, and FTC Rules to varying degrees, it is a comprehensive, prescriptive and particularized security policy. Splunk – in particular, Splunk Enterprise Security -- is a tool for operationalizing security policy.
  14. Faster Access to Wire Data Enhance Detection and Investigation Simplify protocol and user profiling through pre-built reports for wire data Enter into workflows and create new reports by leveraging important, pre-extracted fields in protocol data Expose Hidden Variances Through Historical Analysis Discover unusual activity through automated base lining of variations over rolling time windows Improve correlation rule confidence with auto-configuring thresholds Increase the actionable value of trends and summaries through common language labels instead of numerical values Gain Deeper and Broader Context Acquire faster wire data visibility with capture and extractions via alerts or with a single click Improve wire data context by automatically applying threat intelligence to email envelopes, DNS queries and responses, and SSL certificates
  15. Enterprise Security operationalizes the key policy elements across the widely-accepted security domains from such resources as (ISC)2
  16. Who did what when and where?
  17. The explains the “layers of security” or the “security stack” used to detect different aspects of an attack. This is a common approach and should resonant with the audience customer. Companies, solution providers, product vendors are trying to pull these things together to detection certain aspects of attacks. Example – WebSense is focusing on webgateway, email gateway and data loss – they focus on the network activity/security Example – Fireeye – focusing on malware payload analysis, added endpoint (mandiant agent), investigation platform (MIR), and IPS (network intrusion prevention) Our point is most security solutions can be classified into each of these layers and most companies will bring in 1-several from each layer to combine into a holistic view. Splunk can bring in additional context including the auth/user, environmental via the enrichment/lookup feature, as well as threat intelligence that is becoming important because knowledge about the external threat (attacker) is critical to knowing who is attacking and the attacking infrastructure (C&C servers, infected sites, etc.)
  18. Monitoring and reviewing access is simple with Splunk. Add risk-based weighting, and reporting against sensitive resources eliminates noise, reduces alert fatigue, and provides peace-of-mind
  19. The purpose and intent of this section is to ensure that organizations have a clear means and method by which to respond to threats in a prescriptive, consistent manner. The Lockheed cyber kill chain model provides a guide for identification and prevention of cyber intrusions activity. The model identifies what the adversaries must complete in order to achieve their objective. By aligning an organization’s incident response plan and the primary tool for identification, mitigation, and prevention (that is, the SIEM) against this model
  20. To quote my peer, Ryan Kovar, Detection is our business. Splunk is uniquely positioned to address well beyond IOCs, IPs, and domains, escalating throughout the entirety of the pyramid of pain So what do I mean by detection?. Wannacry is just malware.. Its malware that uses a very sexy NSA provided zero day.. but still malware.. Splunk is uniquely good at finding malware… and we at Splunk have spent quite a bit of time moving up the “Pyramid of Pain” to go from ephemeral IOC detection to TTP detection. 
  21. Go to the web at https://www.splunk.com/en_us/solutions/solution-areas/security-and-fraud.html Please reach out to your respective account teams or to me.
  22. Splunking the application development process provides clear visibility into application lifecycle and injects necessary accountability
  23. Yes, 500.11 (Third Party Service Providers) may lead one to believe that it is an alternative to 500.10, but reporting requirements can still be addressed
  24. Splunk isn’t an encryption solution, but can and will report on compliance encryption at rest – product deployment status encryption in motion – STREAM, NetFlow, and firewall logs
  25. : Ideal Use Cases for Machine Learning and Predictive Analytics
  26. Machine learning is bringing data analysis into a new era, allowing companies to use predictive analytics that continually “learn” from historical data. These analytics can optimize IT, security and business operations—helping to detect incidents, reduce resolution times, and predict and prevent undesired outcomes. The Splunk platform makes it easy for you to harness the power of machine learning by offering a rich set of machine learning commands and a guided workbench to create custom models for any use case. Assistants: Assistants let you choose the algorithm and then guide you through model creation, testing and deployment for common objectives like forecasting values, predicting numeric or categorical fields, and detecting numeric or categorical outliers.  Showcases: Walk through interactive examples of model creation organized by common use cases for IT, security, IoT and business analytics. Examples include predicting disk failures, finding outliers in response time, predicting VPN usage and forecasting internet traffic.  SPL ML Commands: The Splunk platform offers over 20 machine learning commands that can be applied directly to your data for detection, alerting or analysis. Commands such as outlier, predict, cluster and correlate utilize fixed algorithms, while others such asanomalydetection allow you to choose between several algorithms to best fit your needs. Want more flexibility? With the Machine Learning Toolkit, you get access to additional commands and open source algorithms to create custom models for any use case. Python for Scientific Computing Library: Use machine learning SPL commands like fit, apply and allow to directly build, test and operationalize models using open source Python algorithms from the Splunk Python for Scientific Computing Add-on.
  27. MS: This slide needs some work and structure around all the types of algos we’re supporting – pre-processing, feature extraction, classification, regression, clustering, time-series forecasting, outlier detection, text analytics, etc.
  28. Machine Learning at its most basic is the practice of using algorithms to parse data, learn from it, and then make a determination or prediction about something in the world AI is about having sentient machines make decision and carry out takes AI is the study of how to create intelligent agents. In practice, it is how to program a computer to behave and perform a task as an intelligent agent (say, a person) would. Deep learning refers to artificial neural networks that are composed of many layers. It's a growing trend in ML due to some favorable results in applications where the target function is very complex and the datasets are large.
  29. Getting data into Splunk is designed to be as flexible and easy as possible. Because the indexing engine is so flexible and doesn’t generally require configuration for most machine data generated by all of the devices, control systems, sensors, SCADA, networks, applications and end users connected by industrial networks. There are many options: Splunk can directly monitor hundreds or thousands of local files, index them and detect changes. Additionally, many customers use our out-of-the-box scripts and tools to generate data – common examples include performance polling scripts on *nix hosts, API and more. You can onboard data directly from any application or device– opening up new types of machine data to the benefits of Splunk analysis. The Event Collector makes it simple and efficient to collect this data, scaling to millions of events per second, using a developer-friendly, standard HTTP/JSON API and logging libraries   The HTTP Event Collector (EC) uses a standard API and high-volume Splunk endpoint to allow events to be directly sent/collected at extreme velocity. The data volumes supported by Splunk are ideal for IoT and industrial data. There are many free add-ons and Apps for Splunk software that simplify the connection and collection of data from both industrial systems and the Internet of Things. These include: Protocol Data Inputs: Receive data via a number of different data protocols such as TCP , TCP(s) ,HTTP(s) PUT/POST/File Upload , UDP , Websockets , SockJS.  Rest API Modular Input: Poll local and remote REST APIs and index the responses. Amazon Kinesis Modular Input: Index data from Amazon Kinesis, a fully managed service for real-time streaming data. Apache Kafka Modular Input: Index messages from Apache Kafka messaging brokers, including clusters managed by Zookeeper. DB Connect 2: Integrate structured data sources with your Splunk real-time machine data collection. MQTT Modular Input: Index messages from MQTT, a machine-to-machine connectivity protocol, by subscribing Splunk software to MQTT Broker Topics. AMQP Modular Input: Index data from message queues provided by AMQP brokers. JMS Modular Input: Poll and index message queues and topics from messaging queues and topics, including MQTT messages, provided by message providers, including TibcoEMS, Weblogic JMS and ActiveMQ. COAP Modular Input: Index messages from a COAP (Constrained Application Protocol) Server. SNMP Modular Input: Collect data by polling SNMP attributes and catching SNMP traps from datacenter infrastructure devices providing cooling and power distribution. Splunk App for Stream: Capture, filter and index real-time streaming wire data and network events. Splunk isn’t the only technology that can benefit from collecting machine data, so let Splunk help send the data to those systems that need it. For those systems that want a direct tap into the raw data, Splunk can forward all or a subset of data in real time via TCP as raw text or RFC-compliant syslog. This can be done on the forwarder or centrally via the indexer without incrementing your daily indexing volume. Separately, Splunk can schedule sophisticated correlation searches and configure them to open tickets or insert events into SIEMs or operation event consoles. This allows you to summarize, mash-up and transform the data with the full power of the search language and import data into these other systems in a controlled fashion, even if they don’t natively support all the data types Splunk does.
  30. Getting data into Splunk is designed to be as flexible and easy as possible. Because the indexing engine is so flexible and doesn’t generally require configuration for most machine data generated by all of the devices, control systems, sensors, SCADA, networks, applications and end users connected by industrial networks. There are many options: Splunk can directly monitor hundreds or thousands of local files, index them and detect changes. Additionally, many customers use our out-of-the-box scripts and tools to generate data – common examples include performance polling scripts on *nix hosts, API and more. You can onboard data directly from any application or device– opening up new types of machine data to the benefits of Splunk analysis. The Event Collector makes it simple and efficient to collect this data, scaling to millions of events per second, using a developer-friendly, standard HTTP/JSON API and logging libraries   The HTTP Event Collector (EC) uses a standard API and high-volume Splunk endpoint to allow events to be directly sent/collected at extreme velocity. The data volumes supported by Splunk are ideal for IoT and industrial data. There are many free add-ons and Apps for Splunk software that simplify the connection and collection of data from both industrial systems and the Internet of Things. These include: Protocol Data Inputs: Receive data via a number of different data protocols such as TCP , TCP(s) ,HTTP(s) PUT/POST/File Upload , UDP , Websockets , SockJS.  Rest API Modular Input: Poll local and remote REST APIs and index the responses. Amazon Kinesis Modular Input: Index data from Amazon Kinesis, a fully managed service for real-time streaming data. Apache Kafka Modular Input: Index messages from Apache Kafka messaging brokers, including clusters managed by Zookeeper. DB Connect 2: Integrate structured data sources with your Splunk real-time machine data collection. MQTT Modular Input: Index messages from MQTT, a machine-to-machine connectivity protocol, by subscribing Splunk software to MQTT Broker Topics. AMQP Modular Input: Index data from message queues provided by AMQP brokers. JMS Modular Input: Poll and index message queues and topics from messaging queues and topics, including MQTT messages, provided by message providers, including TibcoEMS, Weblogic JMS and ActiveMQ. COAP Modular Input: Index messages from a COAP (Constrained Application Protocol) Server. SNMP Modular Input: Collect data by polling SNMP attributes and catching SNMP traps from datacenter infrastructure devices providing cooling and power distribution. Splunk App for Stream: Capture, filter and index real-time streaming wire data and network events. Splunk isn’t the only technology that can benefit from collecting machine data, so let Splunk help send the data to those systems that need it. For those systems that want a direct tap into the raw data, Splunk can forward all or a subset of data in real time via TCP as raw text or RFC-compliant syslog. This can be done on the forwarder or centrally via the indexer without incrementing your daily indexing volume. Separately, Splunk can schedule sophisticated correlation searches and configure them to open tickets or insert events into SIEMs or operation event consoles. This allows you to summarize, mash-up and transform the data with the full power of the search language and import data into these other systems in a controlled fashion, even if they don’t natively support all the data types Splunk does.
  31. Getting data into Splunk is designed to be as flexible and easy as possible. Because the indexing engine is so flexible and doesn’t generally require configuration for most machine data generated by all of the devices, control systems, sensors, SCADA, networks, applications and end users connected by industrial networks. There are many options: Splunk can directly monitor hundreds or thousands of local files, index them and detect changes. Additionally, many customers use our out-of-the-box scripts and tools to generate data – common examples include performance polling scripts on *nix hosts, API and more. You can onboard data directly from any application or device– opening up new types of machine data to the benefits of Splunk analysis. The Event Collector makes it simple and efficient to collect this data, scaling to millions of events per second, using a developer-friendly, standard HTTP/JSON API and logging libraries   The HTTP Event Collector (EC) uses a standard API and high-volume Splunk endpoint to allow events to be directly sent/collected at extreme velocity. The data volumes supported by Splunk are ideal for IoT and industrial data. There are many free add-ons and Apps for Splunk software that simplify the connection and collection of data from both industrial systems and the Internet of Things. These include: Protocol Data Inputs: Receive data via a number of different data protocols such as TCP , TCP(s) ,HTTP(s) PUT/POST/File Upload , UDP , Websockets , SockJS.  Rest API Modular Input: Poll local and remote REST APIs and index the responses. Amazon Kinesis Modular Input: Index data from Amazon Kinesis, a fully managed service for real-time streaming data. Apache Kafka Modular Input: Index messages from Apache Kafka messaging brokers, including clusters managed by Zookeeper. DB Connect 2: Integrate structured data sources with your Splunk real-time machine data collection. MQTT Modular Input: Index messages from MQTT, a machine-to-machine connectivity protocol, by subscribing Splunk software to MQTT Broker Topics. AMQP Modular Input: Index data from message queues provided by AMQP brokers. JMS Modular Input: Poll and index message queues and topics from messaging queues and topics, including MQTT messages, provided by message providers, including TibcoEMS, Weblogic JMS and ActiveMQ. COAP Modular Input: Index messages from a COAP (Constrained Application Protocol) Server. SNMP Modular Input: Collect data by polling SNMP attributes and catching SNMP traps from datacenter infrastructure devices providing cooling and power distribution. Splunk App for Stream: Capture, filter and index real-time streaming wire data and network events. Splunk isn’t the only technology that can benefit from collecting machine data, so let Splunk help send the data to those systems that need it. For those systems that want a direct tap into the raw data, Splunk can forward all or a subset of data in real time via TCP as raw text or RFC-compliant syslog. This can be done on the forwarder or centrally via the indexer without incrementing your daily indexing volume. Separately, Splunk can schedule sophisticated correlation searches and configure them to open tickets or insert events into SIEMs or operation event consoles. This allows you to summarize, mash-up and transform the data with the full power of the search language and import data into these other systems in a controlled fashion, even if they don’t natively support all the data types Splunk does.
  32. Adoption by Development Support cases escalated to development were so detailed and ultimately actionable, adoption by development went “viral” Development teams adopted Splunk for support needs, but quickly deployed more broadly in support of the software development lifecycle Overtime, a virtuous cycle was realized between development and operations teams
  33. Please share with us your feedback on today’s event so we can continue to improve these type of programs for you. Log into Pony Poll at this link to take the online survey The link will also be provided in a follow up email that you will be receiving after today’s event.    
  34. 15 Get Started Videos Select From X Classes Get Splunk Certified in 5 Days Delivered Online, Classroom, Self-Paced, Custom  
  35. Are you looking to learn, share, and participate with other Splunk users? Visit usergroups.splunk.com, search for <<City Name>>, and join the local user group to receive updates on upcoming meetings! We will also provide you with a link to the group in the SplunkLive! Follow-up email.
  36. Please join us again in NYC on July 11th for SplunkLive! This is a full day event with 4 tracks to include content for Splunk beginners, Advanced Splunkers, IT and Security specialists This year’s event will feature a keynote from Splunk’s CEO, Doug Merritt, along with a keynote from Ed Davis, Former Commissioner of the Boston Police Department who led the investigation which led to the capturing of the Boston Marathon Bombers in 2013