SlideShare a Scribd company logo
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
GDPR Security Roundtable
Grüezi – Bonjour – Welcome – Willkommen – Buongiorno
Part II
Angelo Brancato
22th November 2017, Marriott Zürich
© 2017 SPLUNK INC.
Recap.
What is Personal Data?
Information relating to an directly or indirectly identifiable
natural person (data subject).
(e.g. Name, Address, IP Address, biometric data, gene
sequence)
Data Protection Officers (DPO):
Controllers and Processors must designate a DPO*.
Can be shared; Can be 3rd Party (virtual DPO or DPOaaS)
Who has to adhere to GDPR?
All entities, worldwide, that target to do business or monitor EU
residents.
What is a Breach?
“‘personal data breach’ means a breach of security leading to
the accidental or unlawful destruction, loss, alteration,
unauthorized disclosure of, or access to, personal data
transmitted, stored or otherwise processed”
Breach Notification
By the DPO, within 72 hours to the Data Protection Authority
(DPA) and also to all data subjects - if data was not secured
- where it is likely to result in a risk to the rights and
freedoms of individuals.
Data Subject
personal data 	
ControllerProcessor
can be the same oranization
personal data
What is a Consent?
data subject's freely given, specific, informed and
unambiguous agreement to the processing of personal data.
Right to… Access; Erasure; Portability; Rectification
© 2017 SPLUNK INC.
Splunk for GDPR
Process
People
Technology
© 2017 SPLUNK INC.
It’s all about determining the risk
and be able to defend it in front of the authorities!
Exemplary Splunk Glass
Table Dashboard
showing quantitative risk
in real-time.
KPIs can be clicked to
see the details.
© 2017 SPLUNK INC.
​Prove GDPR
Security Controls
are enforced
​Detect, Prevent
and Investigate
Data Breaches
​Search and Report
on Personal Data
Processing
Splunk for GDPR
© 2017 SPLUNK INC.
​Prove GDPR
Security Controls
are enforced
​Detect, Prevent
and Investigate
Data Breaches
​Search and Report
on Personal Data
Processing
Splunk for GDPR
Threat Detection /
Breach Avoidance
Comply with Data Impact Assessments
Comply with new data subject rights
+
Minimize Risk of Fines
Minimize Risk of Reputation Damage
Competitive Advantage!
© 2017 SPLUNK INC.
Splunk for GDPR
Detect, Prevent
and Investigate
Data Breaches
The Forrester Wave:
Security Analytics Platforms, Q1 2017Gartner MQ for SIEM, Aug. 2016
IT	Operations
Application	Delivery
Industrial	Data	&	IoT
Business	Analytics,	Future	Markets
IT	Security,	Compliance	&	Fraud
Monitor Detect Investigate Respond
Enterprise
ES,	UEBA
On-Premise,	Cloud,	Hybrid		|	Analytics	for	Hadoop
Different	people	
asking	
different	questions…
…of the same	data.
Machine	
Data
Article 33 - Notification of a personal data breach to the supervisory authority
Article 34 - Communication of a personal data breach to the data subject
Data Breach
Notification
© 2017 SPLUNK INC.
Does Splunk break GDPR?
(49) The processing of personal data to the extent strictly necessary and proportionate for the
purposes of ensuring network and information security, i.e. the ability of a network
or an information system to resist, at a given level of confidence, accidental events or unlawful or malicious
actions that compromise the availability, authenticity, integrity and confidentiality of stored or transmitted
personal data, and the security of the related services offered by, or accessible via, those networks and
systems, by public authorities, by computer emergency response teams (CERTs), computer
security incident response teams (CSIRTs), by providers of electronic communications
networks and services and by providers of security technologies and services, constitutes a
legitimate interest of the data controller concerned. This could, for example, include
preventing unauthorised access to electronic communications networks and malicious code distribution and
stopping ‘denial of service’ attacks and damage to computer and electronic communication systems.
No!
© 2017 SPLUNK INC.
Forwarder Splunk User
Data Layer Protection (In-Motion & At-Rest )Event Data
On-Premises
Private Cloud
Public
Cloud
Storage
Online
Shopping Cart
Telecoms
Desktops
Security
Web
Services
Networks
Containers
Web
Clickstreams
RFID
Smartphones
and Devices
Servers
Messaging
GPS
Location
Packaged
Applications
Custom
Applications
Online
Services
DatabasesCall Detail
Records
Energy Meters
Firewall
Intrusion
Prevention
Indexer Search Head
on-site | cloud
Option 2
Event Data Presentation Layer Protection Option 1
“Always-On” Transport Layer Protection (TLS)
Can Access to Personal Data be controlled in Splunk?
Yes!
See also .conf2017 session:
http://conf.splunk.com/sessions/2017-sessions.html#search=Data%20Obfuscation%20and%20Field%20Protection%20in%20Splunk&
© 2017 SPLUNK INC.
ccn=
5105-1051-0510-5100
ccn=fb415937c6f3065774810b300720cb3f2e82340a09b42b074fd13a09bc341fd939029012a
(e.g. SHA256 hash)
Anonymization
Option 1: Presentation Layer Protection
Forwarder Splunk User
On-Premises
Private Cloud
Public
Cloud
Storage
Online
Shopping Cart
Telecoms
Desktops
Security
Web
Services
Networks
Containers
Web
Clickstreams
RFID
Smartphones
and Devices
Servers
Messaging
GPS
Location
Packaged
Applications
Custom
Applications
Online
Services
DatabasesCall Detail
Records
Energy Meters
Firewall
Intrusion
Prevention
Indexer Search Head
ccn=U2FsdGVkX1+pn/g/S3aXZKlq+dMegBKi0P4H6Ge86ZjUPeYjlvAYEBfnL3XM6tyzPseudonymization
(e.g. AES256 encryption)
ccn=5105-0864-7332-5372
Format Preserving
Pseudonymization
(e.g. Format-Preserving-Encryption /
Tokenization)
Data as is Presentation Layer Protection
on-site | cloud
“Always-On” Transport Layer Protection (TLS)
Result Masking
© 2017 SPLUNK INC.
Option 2: Data Layer Protection
Forwarder Splunk User
On-Premises
Private Cloud
Public
Cloud
Storage
Online
Shopping Cart
Telecoms
Desktops
Security
Web
Services
Networks
Containers
Web
Clickstreams
RFID
Smartphones
and Devices
Servers
Messaging
GPS
Location
Packaged
Applications
Custom
Applications
Online
Services
DatabasesCall Detail
Records
Energy Meters
Firewall
Intrusion
Prevention
Indexer Search Head
Data as is Data Layer Protection (In-Motion & At-Rest )
on-site | cloud
“Always-On” Transport Layer Protection (TLS)
ccn=
5105-1051-0510-5100
ccn=fb415937c6f3065774810b300720cb3f2e82340a09b42b074fd13a09bc341fd939029012a
(e.g. SHA256 hash)
Anonymization
ccn=U2FsdGVkX1+pn/g/S3aXZKlq+dMegBKi0P4H6Ge86ZjUPeYjlvAYEBfnL3XM6tyzPseudonymization
(e.g. AES256 encryption)
ccn=5105-0864-7332-5372
Format Preserving
Pseudonymization
(e.g. Format-Preserving-Encryption /
Tokenization)
Regex Replace
Scheduled Search
© 2017 SPLUNK INC.
Option 2: Data Layer Protection
Forwarder Splunk User
On-Premises
Private Cloud
Public
Cloud
Storage
Online
Shopping Cart
Telecoms
Desktops
Security
Web
Services
Networks
Containers
Web
Clickstreams
RFID
Smartphones
and Devices
Servers
Messaging
GPS
Location
Packaged
Applications
Custom
Applications
Online
Services
DatabasesCall Detail
Records
Energy Meters
Firewall
Intrusion
Prevention
Indexer Search Head
Optional:
+ Original Event
Data as is Data Layer Protection (In-Motion & At-Rest )
on-site | cloud
“Always-On” Transport Layer Protection (TLS)
ccn=
5105-1051-0510-5100
ccn=fb415937c6f3065774810b300720cb3f2e82340a09b42b074fd13a09bc341fd939029012a
(e.g. SHA256 hash)
Anonymization
ccn=U2FsdGVkX1+pn/g/S3aXZKlq+dMegBKi0P4H6Ge86ZjUPeYjlvAYEBfnL3XM6tyzPseudonymization
(e.g. AES256 encryption)
ccn=5105-0864-7332-5372
Format Preserving
Pseudonymization
(e.g. Format-Preserving-Encryption /
Tokenization)
Modular /
Batch Processing
© 2017 SPLUNK INC.
Option 2: Data Layer Protection
Forwarder Splunk User
EP
(External Processor)
On-Premises
Private Cloud
Public
Cloud
Storage
Online
Shopping Cart
Telecoms
Desktops
Security
Web
Services
Networks
Containers
Web
Clickstreams
RFID
Smartphones
and Devices
Servers
Messaging
GPS
Location
Packaged
Applications
Custom
Applications
Online
Services
DatabasesCall Detail
Records
Energy Meters
Firewall
Intrusion
Prevention
Indexer Search Head
Optional:
+ Original Event
Data as is Data Layer Protection (In-Motion & At-Rest )
on-site | cloud
“Always-On” Transport Layer Protection (TLS)
ccn=
5105-1051-0510-5100
ccn=fb415937c6f3065774810b300720cb3f2e82340a09b42b074fd13a09bc341fd939029012a
(e.g. SHA256 hash)
Anonymization
ccn=U2FsdGVkX1+pn/g/S3aXZKlq+dMegBKi0P4H6Ge86ZjUPeYjlvAYEBfnL3XM6tyzPseudonymization
(e.g. AES256 encryption)
ccn=5105-0864-7332-5372
Format Preserving
Pseudonymization
(e.g. Format-Preserving-Encryption /
Tokenization)
External Processor
© 2017 SPLUNK INC.
Splunk	for	the	SOC	- Overview
Business
© 2017 SPLUNK INC.
Splunk	for	the	SOC	- Overview
Business
Infrastructure / Business Functions
SOC
Network, Server, Security, Endpoint, Cloud, Database, Facility /
DevOps, HR, R&D, Sales, Legal, GRC, Finance, Manufacturing etc.
IR
KPI
Data
Source
Business
Context/Risk
Security
Context
Playbooks
© 2017 SPLUNK INC.
Splunk	for	the	SOC	- Overview
Machine	
Data
Enterprise
On-Premise,	Cloud,	Hybrid
Universal	Indexing
© 2017 SPLUNK INC.
Visibility Across the Ops Environment
API
SDKs UI
Server,
Storage. N/W
Server
Virtualization
Operating
Systems
Mobile
Applications
Cloud Services
Other Tools
Ticketing/Help
Desk
No rigid schemas – add in data from any other source.
Custom
Applications
API Services
Infrastructure
Applications
Example Data Sources…
On-Premise, Cloud, Hybrid | Analytics for Hadoop
© 2017 SPLUNK INC.
Visibility Across the Security Environment
API
SDKs UI
Firewalling IDS/IPS
Vulnerability
Management
DLP
Threat
Intelligence
NBAD
Other Tools
Ticketing/Help
Desk
Proxy / Users
Malware /
Endpoint
proofpoint
Qualys
PAN
ThreatConnect
VectraNetworks
Anomali FireEye
CBlack
Phantom Recorded Future
Example Data Sources…
Bro
TippingPoint
FirePower
Rapid7
On-Premise, Cloud, Hybrid | Analytics for Hadoop
No rigid schemas – add in data from any other source.
© 2017 SPLUNK INC.
Visibility Across the Dev Lifecycle
API
SDKs UI
Other Tools
Escalation/
Collaboration
Plan Code Build Test/QA Stage Release MonitorConfig
Example Data Source…
On-Premise, Cloud, Hybrid | Analytics for Hadoop
No rigid schemas – add in data from any other source.
© 2017 SPLUNK INC.
Visibility and Enforcement for GDPR
API
SDKs UI
Report Compliance
Detect, Prevent
and Investigate
Data Breaches
Example Data Sources…
On-Premise, Cloud, Hybrid
No rigid schemas – add in data from any other source.
Protect
…
Classify
SDM/ControlPoint
…
Find
Trust Center
…
Prove GDPR
Security Controls
are enforced
Search and Report
on Personal Data
Processing
Govern
Content Manager
…
Securiity
IT-Ops
Cloud
IoT
…
© 2017 SPLUNK INC.
SOC	Playbooks
Splunk	for	the	SOC	- Overview
Machine	
Data
Monitor Detect Investigate Respond
Schema-On-Read
Adaptive Response
Enterprise
On-Premise,	Cloud,	Hybrid
Universal	Indexing
Tier	1	- Alert	Analyst
Notable	Event	Triage
Tier	2	- Incident	Responder
Tier	3	- SME	/	Hunter
Process
People
Technology
Enterprise	Security	&	UEBA
Business
Business Functions
SOC
1.
2.
3.
i.e.
i.e. calculate command length standard deviation - stdev
© 2017 SPLUNK INC.
IT	Operations
Application	Delivery
Industrial	Data	&	IoT
Business	Analytics,	Future	Markets
IT	Security,	Compliance	&	Fraud
Different	People	ask	Different	Questions	of	the	
same	Data
Monitor Detect Investigate Respond
Enterprise
On-Premise,	Cloud,	Hybrid
Machine	
Data
Enterprise	Security	&	UEBA
Different	people	
asking	
different	questions…
…of the same	data.
© 2017 SPLUNK INC.
Splunk	for	the	SOC	- Overview
Business
Infrastructure / Business Functions
SOC
Network, Server, Security, Endpoint, Cloud, Database, Facility /
DevOps, HR, R&D, Sales, Legal, GRC, Finance, Manufacturing etc.
Data
Source
Business
Context/Risk
IR
KPI
Security
Context
Data Monitor Detect Investigate Respond
© 2017 SPLUNK INC.
Splunk	for	the	SOC	– Functional	View
Business
Infrastructure / Business Functions
SOC
Data Collection
Assets
Audit / GRC
Threat Intel. Artefacts
Data
Source
Security Analytics
Business
Context/Risk
Visualization & Reporting
Incident Response
IR
KPI
Security
Context
© 2017 SPLUNK INC.
Example:	Use Case	Design	–
Privileged User	Monitoring	(PUM)
Business
Infrastructure / Business Functions
SOC
Data Collection
Assets
Audit / GRC
Threat Intel. Artefacts
Data
Source
Security Analytics
Business
Context/Risk
Visualization & Reporting
IncidentResponse
IR
KPI
Security
Context
Function Description
Data Sources IM* logs
Active Directory
LDAP, RADIUS
etc.
Assets (Privileged) User Accounts
User Groups
Servers, Hosts
Networks, Files,
Databases
Locations, etc.
Audit/GRC (Business) Risk Compliance
Threat Intel. -
Security Analytics CS*- Default Account Activity detected
CS - Brute Force Access behavior
CS - Excessive Failed Login
CS - Concurrent Login detected
CS - Geographically Improbable Access Detected
CS - High or Critical Priority Individual Logging into Infected
Machine
Incident Response Firewall: Quarantine Host
Ticket System: Open Ticket
Visualization &
Reporting
D*– Access – All Dashboards (6)
D – Identity – All Dashboards (3)
D – User Intelligence – All Dashboards (5)
Glass Tables
KSI*: Authorized privileged user access
KSI: Blocked privileged user access
Kill-Chain mapping Exploitation, Installation, Actions&Objectives
CIS* Top 20 mapping 5, 6, 14, 16
Attackers are increasingly using privileged user credentials to
access corporate resources, sensitive information and exfiltrate
sensitive data. Privileged user accounts are accounts with
elevated privileges, such as users with Domain Administrator
rights or root privileges. Effective privileged user monitoring
(PUM) helps organizations to protect critical assets, meet
compliance requirements and mitigate both external threats and
insider threats.
CS: Correlation Search IM: Identity Management CIS: Center of Internet Security
D: Dashboard KSI: Key Security Indicator
© 2017 SPLUNK INC.
© 2017 SPLUNK INC.
Splunk for GDPR
Prove GDPR
Security Controls
are enforced
Article 32 - Security of processing
Article 58 - Supervisory Investigative Powers
Risk
Minimization
Report
Compliance
DPIA
© 2017 SPLUNK INC.
Splunk for GDPR
Search and Report
on Personal Data
Processing
Article 30 - Records of Processing Activity
Article 5, 15, 17, 18 and 28 - Data Subject Rights
Supply chain
Obligations
Right to be
Forgotten
Right of
rectification
Right of access
Right of data
portability
…
© 2017 SPLUNK INC.
© 2017 SPLUNK INC.
Real-Time GDPR risk
alerting thru the notable
event framework
(correlation framework)
of Splunk Enterprise
Security.
© 2017 SPLUNK INC.
Enterprise Security
Pre-built searches, alerts, reports, dashboards, threat intel feeds and workflow.
31
Dashboards & Reports Incident Investigations
and Management
Statistical Outliers & Risk Scoring Asset & Identity Aware
• Correlation- and Notable Event
Framework
• Risk Scoring Framework
• OTB key Security Metrics,
Dashboards, Use Cases &
• Analytic Stories
• Incident Investigation workflow
• Adaptive Response
• Glass Tables,
• etc…
Detect, Investigate & Response
© 2017 SPLUNK INC.
​Prove GDPR
Security Controls
are enforced
​Detect, Prevent
and Investigate
Data Breaches
​Search and Report
on Personal Data
Processing
Q&A
© 2017 SPLUNK INC.
Thank You.

More Related Content

What's hot

Build a Security Portfolio That Strengthens Your Security Posture
Build a Security Portfolio That Strengthens Your Security PostureBuild a Security Portfolio That Strengthens Your Security Posture
Build a Security Portfolio That Strengthens Your Security Posture
Splunk
 
Reactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
Reactive to Proactive: Intelligent Troubleshooting and Monitoring with SplunkReactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
Reactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
Splunk
 
Splunk ITOA Roundtable - Zurich: 30th November 2017
Splunk ITOA Roundtable - Zurich: 30th November 2017Splunk ITOA Roundtable - Zurich: 30th November 2017
Splunk ITOA Roundtable - Zurich: 30th November 2017
Splunk
 
Splunk Discovery Dusseldorf: September 2017 - IT Ops Session
Splunk Discovery Dusseldorf: September 2017 - IT Ops SessionSplunk Discovery Dusseldorf: September 2017 - IT Ops Session
Splunk Discovery Dusseldorf: September 2017 - IT Ops Session
Splunk
 
Splunk Discovery Day Milwaukee 9-14-17
Splunk Discovery Day Milwaukee 9-14-17Splunk Discovery Day Milwaukee 9-14-17
Splunk Discovery Day Milwaukee 9-14-17
Splunk
 
.conf2016: Splunking the Endpoint: “Hands on!” Ransomware Edition
.conf2016: Splunking the Endpoint: “Hands on!” Ransomware Edition.conf2016: Splunking the Endpoint: “Hands on!” Ransomware Edition
.conf2016: Splunking the Endpoint: “Hands on!” Ransomware Edition
Splunk
 
Threat Hunting with Deceptive Defense and Splunk Enterprise Security
Threat Hunting with Deceptive Defense and Splunk Enterprise SecurityThreat Hunting with Deceptive Defense and Splunk Enterprise Security
Threat Hunting with Deceptive Defense and Splunk Enterprise Security
Satnam Singh
 
Splunk Threat Hunting Workshop
Splunk Threat Hunting WorkshopSplunk Threat Hunting Workshop
Splunk Threat Hunting Workshop
Splunk
 
Splunk workshop-Threat Hunting
Splunk workshop-Threat HuntingSplunk workshop-Threat Hunting
Splunk workshop-Threat Hunting
Splunk
 
Learn how to use an Analytics-Driven SIEM for your Security Operations
Learn how to use an Analytics-Driven SIEM for your Security OperationsLearn how to use an Analytics-Driven SIEM for your Security Operations
Learn how to use an Analytics-Driven SIEM for your Security Operations
Splunk
 
Splunk live nyc_2017_sec_buildinganalyticsdrivensoc
Splunk live nyc_2017_sec_buildinganalyticsdrivensocSplunk live nyc_2017_sec_buildinganalyticsdrivensoc
Splunk live nyc_2017_sec_buildinganalyticsdrivensoc
Rene Aguero
 
Threat Hunting Workshop
Threat Hunting WorkshopThreat Hunting Workshop
Threat Hunting Workshop
Splunk
 
What you will take away from this session
What you will take away from this sessionWhat you will take away from this session
What you will take away from this session
Digital Transformation EXPO Event Series
 
SplunkLive! Stockholm 2017 - ABN AMRO Customer Presentation
SplunkLive! Stockholm 2017 - ABN AMRO Customer PresentationSplunkLive! Stockholm 2017 - ABN AMRO Customer Presentation
SplunkLive! Stockholm 2017 - ABN AMRO Customer Presentation
Splunk
 
Analytics Driven SIEM Workshop
Analytics Driven SIEM WorkshopAnalytics Driven SIEM Workshop
Analytics Driven SIEM Workshop
Splunk
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk
 
Reactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
Reactive to Proactive: Intelligent Troubleshooting and Monitoring with SplunkReactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
Reactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
Splunk
 
Netskope Overview
Netskope OverviewNetskope Overview
Netskope Overview
Netskope
 
Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1
Sylvain Martinez
 
DATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEWDATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEW
Sylvain Martinez
 

What's hot (20)

Build a Security Portfolio That Strengthens Your Security Posture
Build a Security Portfolio That Strengthens Your Security PostureBuild a Security Portfolio That Strengthens Your Security Posture
Build a Security Portfolio That Strengthens Your Security Posture
 
Reactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
Reactive to Proactive: Intelligent Troubleshooting and Monitoring with SplunkReactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
Reactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
 
Splunk ITOA Roundtable - Zurich: 30th November 2017
Splunk ITOA Roundtable - Zurich: 30th November 2017Splunk ITOA Roundtable - Zurich: 30th November 2017
Splunk ITOA Roundtable - Zurich: 30th November 2017
 
Splunk Discovery Dusseldorf: September 2017 - IT Ops Session
Splunk Discovery Dusseldorf: September 2017 - IT Ops SessionSplunk Discovery Dusseldorf: September 2017 - IT Ops Session
Splunk Discovery Dusseldorf: September 2017 - IT Ops Session
 
Splunk Discovery Day Milwaukee 9-14-17
Splunk Discovery Day Milwaukee 9-14-17Splunk Discovery Day Milwaukee 9-14-17
Splunk Discovery Day Milwaukee 9-14-17
 
.conf2016: Splunking the Endpoint: “Hands on!” Ransomware Edition
.conf2016: Splunking the Endpoint: “Hands on!” Ransomware Edition.conf2016: Splunking the Endpoint: “Hands on!” Ransomware Edition
.conf2016: Splunking the Endpoint: “Hands on!” Ransomware Edition
 
Threat Hunting with Deceptive Defense and Splunk Enterprise Security
Threat Hunting with Deceptive Defense and Splunk Enterprise SecurityThreat Hunting with Deceptive Defense and Splunk Enterprise Security
Threat Hunting with Deceptive Defense and Splunk Enterprise Security
 
Splunk Threat Hunting Workshop
Splunk Threat Hunting WorkshopSplunk Threat Hunting Workshop
Splunk Threat Hunting Workshop
 
Splunk workshop-Threat Hunting
Splunk workshop-Threat HuntingSplunk workshop-Threat Hunting
Splunk workshop-Threat Hunting
 
Learn how to use an Analytics-Driven SIEM for your Security Operations
Learn how to use an Analytics-Driven SIEM for your Security OperationsLearn how to use an Analytics-Driven SIEM for your Security Operations
Learn how to use an Analytics-Driven SIEM for your Security Operations
 
Splunk live nyc_2017_sec_buildinganalyticsdrivensoc
Splunk live nyc_2017_sec_buildinganalyticsdrivensocSplunk live nyc_2017_sec_buildinganalyticsdrivensoc
Splunk live nyc_2017_sec_buildinganalyticsdrivensoc
 
Threat Hunting Workshop
Threat Hunting WorkshopThreat Hunting Workshop
Threat Hunting Workshop
 
What you will take away from this session
What you will take away from this sessionWhat you will take away from this session
What you will take away from this session
 
SplunkLive! Stockholm 2017 - ABN AMRO Customer Presentation
SplunkLive! Stockholm 2017 - ABN AMRO Customer PresentationSplunkLive! Stockholm 2017 - ABN AMRO Customer Presentation
SplunkLive! Stockholm 2017 - ABN AMRO Customer Presentation
 
Analytics Driven SIEM Workshop
Analytics Driven SIEM WorkshopAnalytics Driven SIEM Workshop
Analytics Driven SIEM Workshop
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security Keynote
 
Reactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
Reactive to Proactive: Intelligent Troubleshooting and Monitoring with SplunkReactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
Reactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
 
Netskope Overview
Netskope OverviewNetskope Overview
Netskope Overview
 
Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1
 
DATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEWDATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEW
 

Similar to Splunk GDPR Security Roundtable: Zurich - 22 Nov 2017 PT2

The evolving threats and the challenges of the modern CISO
The evolving threats and the challenges of the modern CISOThe evolving threats and the challenges of the modern CISO
The evolving threats and the challenges of the modern CISO
isc2-hellenic
 
Isaca atlanta - practical data security and privacy
Isaca atlanta - practical data security and privacyIsaca atlanta - practical data security and privacy
Isaca atlanta - practical data security and privacy
Ulf Mattsson
 
Jul 16 isaca london data protection, security and privacy risks - on premis...
Jul 16 isaca london   data protection, security and privacy risks - on premis...Jul 16 isaca london   data protection, security and privacy risks - on premis...
Jul 16 isaca london data protection, security and privacy risks - on premis...
Ulf Mattsson
 
Gdpr and smart cities
Gdpr and smart citiesGdpr and smart cities
Gdpr and smart cities
Bart Van Den Brande
 
Gdpr and smart cities
Gdpr and smart citiesGdpr and smart cities
Gdpr and smart cities
Bart Van Den Brande
 
Insights Into Modern Day Threat Protection
Insights Into Modern Day Threat ProtectionInsights Into Modern Day Threat Protection
Insights Into Modern Day Threat Protection
Abhinav Biswas
 
GDPR and NIS Compliance - How HyTrust Can Help
GDPR and NIS Compliance - How HyTrust Can HelpGDPR and NIS Compliance - How HyTrust Can Help
GDPR and NIS Compliance - How HyTrust Can Help
Jason Lackey
 
Splunk: How Machine Data Supports GDPR Compliance
Splunk: How Machine Data Supports GDPR ComplianceSplunk: How Machine Data Supports GDPR Compliance
Splunk: How Machine Data Supports GDPR Compliance
MarketingArrowECS_CZ
 
ISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloud
Ulf Mattsson
 
dlp-sales-play-sales-customer-deck-2022.pptx
dlp-sales-play-sales-customer-deck-2022.pptxdlp-sales-play-sales-customer-deck-2022.pptx
dlp-sales-play-sales-customer-deck-2022.pptx
alex hincapie
 
SEB Forcepoint Corporate Overview
SEB Forcepoint Corporate OverviewSEB Forcepoint Corporate Overview
SEB Forcepoint Corporate Overview
Stephen Bates
 
GDPR - Top 10 AWS Security and Compliance Best Practices
GDPR - Top 10 AWS Security and Compliance Best PracticesGDPR - Top 10 AWS Security and Compliance Best Practices
GDPR - Top 10 AWS Security and Compliance Best Practices
Ahmad Khan
 
SPUnite17 Microsoft Cloud Deutschland
SPUnite17 Microsoft Cloud DeutschlandSPUnite17 Microsoft Cloud Deutschland
SPUnite17 Microsoft Cloud Deutschland
NCCOMMS
 
Living In a World of Data Exploitation - CPDP 2017
Living In a World of Data Exploitation - CPDP 2017Living In a World of Data Exploitation - CPDP 2017
Living In a World of Data Exploitation - CPDP 2017
Frederike Kaltheuner
 
Is Encryption the Only Key to GDPR?
Is Encryption the Only Key to GDPR?Is Encryption the Only Key to GDPR?
Is Encryption the Only Key to GDPR?
Joe Orlando
 
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...
Symantec
 
Continuous PCI and GDPR Compliance With Data-Centric Security
Continuous PCI and GDPR Compliance With Data-Centric SecurityContinuous PCI and GDPR Compliance With Data-Centric Security
Continuous PCI and GDPR Compliance With Data-Centric Security
TokenEx
 
5 key steps for SMBs for reaching GDPR Compliance
5 key steps for SMBs for reaching GDPR Compliance5 key steps for SMBs for reaching GDPR Compliance
5 key steps for SMBs for reaching GDPR Compliance
Gabor Farkas
 
Where data security and value of data meet in the cloud brighttalk webinar ...
Where data security and value of data meet in the cloud   brighttalk webinar ...Where data security and value of data meet in the cloud   brighttalk webinar ...
Where data security and value of data meet in the cloud brighttalk webinar ...
Ulf Mattsson
 
Cobit 2
Cobit 2Cobit 2
Cobit 2
Securelogy
 

Similar to Splunk GDPR Security Roundtable: Zurich - 22 Nov 2017 PT2 (20)

The evolving threats and the challenges of the modern CISO
The evolving threats and the challenges of the modern CISOThe evolving threats and the challenges of the modern CISO
The evolving threats and the challenges of the modern CISO
 
Isaca atlanta - practical data security and privacy
Isaca atlanta - practical data security and privacyIsaca atlanta - practical data security and privacy
Isaca atlanta - practical data security and privacy
 
Jul 16 isaca london data protection, security and privacy risks - on premis...
Jul 16 isaca london   data protection, security and privacy risks - on premis...Jul 16 isaca london   data protection, security and privacy risks - on premis...
Jul 16 isaca london data protection, security and privacy risks - on premis...
 
Gdpr and smart cities
Gdpr and smart citiesGdpr and smart cities
Gdpr and smart cities
 
Gdpr and smart cities
Gdpr and smart citiesGdpr and smart cities
Gdpr and smart cities
 
Insights Into Modern Day Threat Protection
Insights Into Modern Day Threat ProtectionInsights Into Modern Day Threat Protection
Insights Into Modern Day Threat Protection
 
GDPR and NIS Compliance - How HyTrust Can Help
GDPR and NIS Compliance - How HyTrust Can HelpGDPR and NIS Compliance - How HyTrust Can Help
GDPR and NIS Compliance - How HyTrust Can Help
 
Splunk: How Machine Data Supports GDPR Compliance
Splunk: How Machine Data Supports GDPR ComplianceSplunk: How Machine Data Supports GDPR Compliance
Splunk: How Machine Data Supports GDPR Compliance
 
ISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloud
 
dlp-sales-play-sales-customer-deck-2022.pptx
dlp-sales-play-sales-customer-deck-2022.pptxdlp-sales-play-sales-customer-deck-2022.pptx
dlp-sales-play-sales-customer-deck-2022.pptx
 
SEB Forcepoint Corporate Overview
SEB Forcepoint Corporate OverviewSEB Forcepoint Corporate Overview
SEB Forcepoint Corporate Overview
 
GDPR - Top 10 AWS Security and Compliance Best Practices
GDPR - Top 10 AWS Security and Compliance Best PracticesGDPR - Top 10 AWS Security and Compliance Best Practices
GDPR - Top 10 AWS Security and Compliance Best Practices
 
SPUnite17 Microsoft Cloud Deutschland
SPUnite17 Microsoft Cloud DeutschlandSPUnite17 Microsoft Cloud Deutschland
SPUnite17 Microsoft Cloud Deutschland
 
Living In a World of Data Exploitation - CPDP 2017
Living In a World of Data Exploitation - CPDP 2017Living In a World of Data Exploitation - CPDP 2017
Living In a World of Data Exploitation - CPDP 2017
 
Is Encryption the Only Key to GDPR?
Is Encryption the Only Key to GDPR?Is Encryption the Only Key to GDPR?
Is Encryption the Only Key to GDPR?
 
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...
 
Continuous PCI and GDPR Compliance With Data-Centric Security
Continuous PCI and GDPR Compliance With Data-Centric SecurityContinuous PCI and GDPR Compliance With Data-Centric Security
Continuous PCI and GDPR Compliance With Data-Centric Security
 
5 key steps for SMBs for reaching GDPR Compliance
5 key steps for SMBs for reaching GDPR Compliance5 key steps for SMBs for reaching GDPR Compliance
5 key steps for SMBs for reaching GDPR Compliance
 
Where data security and value of data meet in the cloud brighttalk webinar ...
Where data security and value of data meet in the cloud   brighttalk webinar ...Where data security and value of data meet in the cloud   brighttalk webinar ...
Where data security and value of data meet in the cloud brighttalk webinar ...
 
Cobit 2
Cobit 2Cobit 2
Cobit 2
 

More from Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
Splunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
Splunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
Splunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
Splunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
Splunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
Splunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
Splunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
Splunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
Splunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
Splunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
Splunk
 

More from Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Recently uploaded

Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Wask
 
AWS Cloud Cost Optimization Presentation.pptx
AWS Cloud Cost Optimization Presentation.pptxAWS Cloud Cost Optimization Presentation.pptx
AWS Cloud Cost Optimization Presentation.pptx
HarisZaheer8
 
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStrDeep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
saastr
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
MichaelKnudsen27
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptxOcean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
SitimaJohn
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
Brandon Minnick, MBA
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Alpen-Adria-Universität
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
DanBrown980551
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Jeffrey Haguewood
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
Zilliz
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
Trusted Execution Environment for Decentralized Process Mining
Trusted Execution Environment for Decentralized Process MiningTrusted Execution Environment for Decentralized Process Mining
Trusted Execution Environment for Decentralized Process Mining
LucaBarbaro3
 
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
saastr
 
Finale of the Year: Apply for Next One!
Finale of the Year: Apply for Next One!Finale of the Year: Apply for Next One!
Finale of the Year: Apply for Next One!
GDSC PJATK
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
Tatiana Kojar
 

Recently uploaded (20)

Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
 
AWS Cloud Cost Optimization Presentation.pptx
AWS Cloud Cost Optimization Presentation.pptxAWS Cloud Cost Optimization Presentation.pptx
AWS Cloud Cost Optimization Presentation.pptx
 
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStrDeep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptxOcean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
Trusted Execution Environment for Decentralized Process Mining
Trusted Execution Environment for Decentralized Process MiningTrusted Execution Environment for Decentralized Process Mining
Trusted Execution Environment for Decentralized Process Mining
 
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
 
Finale of the Year: Apply for Next One!
Finale of the Year: Apply for Next One!Finale of the Year: Apply for Next One!
Finale of the Year: Apply for Next One!
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
 

Splunk GDPR Security Roundtable: Zurich - 22 Nov 2017 PT2

  • 1. © 2017 SPLUNK INC.© 2017 SPLUNK INC. GDPR Security Roundtable Grüezi – Bonjour – Welcome – Willkommen – Buongiorno Part II Angelo Brancato 22th November 2017, Marriott Zürich
  • 2. © 2017 SPLUNK INC. Recap. What is Personal Data? Information relating to an directly or indirectly identifiable natural person (data subject). (e.g. Name, Address, IP Address, biometric data, gene sequence) Data Protection Officers (DPO): Controllers and Processors must designate a DPO*. Can be shared; Can be 3rd Party (virtual DPO or DPOaaS) Who has to adhere to GDPR? All entities, worldwide, that target to do business or monitor EU residents. What is a Breach? “‘personal data breach’ means a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to, personal data transmitted, stored or otherwise processed” Breach Notification By the DPO, within 72 hours to the Data Protection Authority (DPA) and also to all data subjects - if data was not secured - where it is likely to result in a risk to the rights and freedoms of individuals. Data Subject personal data ControllerProcessor can be the same oranization personal data What is a Consent? data subject's freely given, specific, informed and unambiguous agreement to the processing of personal data. Right to… Access; Erasure; Portability; Rectification
  • 3. © 2017 SPLUNK INC. Splunk for GDPR Process People Technology
  • 4. © 2017 SPLUNK INC. It’s all about determining the risk and be able to defend it in front of the authorities! Exemplary Splunk Glass Table Dashboard showing quantitative risk in real-time. KPIs can be clicked to see the details.
  • 5. © 2017 SPLUNK INC. ​Prove GDPR Security Controls are enforced ​Detect, Prevent and Investigate Data Breaches ​Search and Report on Personal Data Processing Splunk for GDPR
  • 6. © 2017 SPLUNK INC. ​Prove GDPR Security Controls are enforced ​Detect, Prevent and Investigate Data Breaches ​Search and Report on Personal Data Processing Splunk for GDPR Threat Detection / Breach Avoidance Comply with Data Impact Assessments Comply with new data subject rights + Minimize Risk of Fines Minimize Risk of Reputation Damage Competitive Advantage!
  • 7. © 2017 SPLUNK INC. Splunk for GDPR Detect, Prevent and Investigate Data Breaches The Forrester Wave: Security Analytics Platforms, Q1 2017Gartner MQ for SIEM, Aug. 2016 IT Operations Application Delivery Industrial Data & IoT Business Analytics, Future Markets IT Security, Compliance & Fraud Monitor Detect Investigate Respond Enterprise ES, UEBA On-Premise, Cloud, Hybrid | Analytics for Hadoop Different people asking different questions… …of the same data. Machine Data Article 33 - Notification of a personal data breach to the supervisory authority Article 34 - Communication of a personal data breach to the data subject Data Breach Notification
  • 8. © 2017 SPLUNK INC. Does Splunk break GDPR? (49) The processing of personal data to the extent strictly necessary and proportionate for the purposes of ensuring network and information security, i.e. the ability of a network or an information system to resist, at a given level of confidence, accidental events or unlawful or malicious actions that compromise the availability, authenticity, integrity and confidentiality of stored or transmitted personal data, and the security of the related services offered by, or accessible via, those networks and systems, by public authorities, by computer emergency response teams (CERTs), computer security incident response teams (CSIRTs), by providers of electronic communications networks and services and by providers of security technologies and services, constitutes a legitimate interest of the data controller concerned. This could, for example, include preventing unauthorised access to electronic communications networks and malicious code distribution and stopping ‘denial of service’ attacks and damage to computer and electronic communication systems. No!
  • 9. © 2017 SPLUNK INC. Forwarder Splunk User Data Layer Protection (In-Motion & At-Rest )Event Data On-Premises Private Cloud Public Cloud Storage Online Shopping Cart Telecoms Desktops Security Web Services Networks Containers Web Clickstreams RFID Smartphones and Devices Servers Messaging GPS Location Packaged Applications Custom Applications Online Services DatabasesCall Detail Records Energy Meters Firewall Intrusion Prevention Indexer Search Head on-site | cloud Option 2 Event Data Presentation Layer Protection Option 1 “Always-On” Transport Layer Protection (TLS) Can Access to Personal Data be controlled in Splunk? Yes! See also .conf2017 session: http://conf.splunk.com/sessions/2017-sessions.html#search=Data%20Obfuscation%20and%20Field%20Protection%20in%20Splunk&
  • 10. © 2017 SPLUNK INC. ccn= 5105-1051-0510-5100 ccn=fb415937c6f3065774810b300720cb3f2e82340a09b42b074fd13a09bc341fd939029012a (e.g. SHA256 hash) Anonymization Option 1: Presentation Layer Protection Forwarder Splunk User On-Premises Private Cloud Public Cloud Storage Online Shopping Cart Telecoms Desktops Security Web Services Networks Containers Web Clickstreams RFID Smartphones and Devices Servers Messaging GPS Location Packaged Applications Custom Applications Online Services DatabasesCall Detail Records Energy Meters Firewall Intrusion Prevention Indexer Search Head ccn=U2FsdGVkX1+pn/g/S3aXZKlq+dMegBKi0P4H6Ge86ZjUPeYjlvAYEBfnL3XM6tyzPseudonymization (e.g. AES256 encryption) ccn=5105-0864-7332-5372 Format Preserving Pseudonymization (e.g. Format-Preserving-Encryption / Tokenization) Data as is Presentation Layer Protection on-site | cloud “Always-On” Transport Layer Protection (TLS) Result Masking
  • 11. © 2017 SPLUNK INC. Option 2: Data Layer Protection Forwarder Splunk User On-Premises Private Cloud Public Cloud Storage Online Shopping Cart Telecoms Desktops Security Web Services Networks Containers Web Clickstreams RFID Smartphones and Devices Servers Messaging GPS Location Packaged Applications Custom Applications Online Services DatabasesCall Detail Records Energy Meters Firewall Intrusion Prevention Indexer Search Head Data as is Data Layer Protection (In-Motion & At-Rest ) on-site | cloud “Always-On” Transport Layer Protection (TLS) ccn= 5105-1051-0510-5100 ccn=fb415937c6f3065774810b300720cb3f2e82340a09b42b074fd13a09bc341fd939029012a (e.g. SHA256 hash) Anonymization ccn=U2FsdGVkX1+pn/g/S3aXZKlq+dMegBKi0P4H6Ge86ZjUPeYjlvAYEBfnL3XM6tyzPseudonymization (e.g. AES256 encryption) ccn=5105-0864-7332-5372 Format Preserving Pseudonymization (e.g. Format-Preserving-Encryption / Tokenization) Regex Replace Scheduled Search
  • 12. © 2017 SPLUNK INC. Option 2: Data Layer Protection Forwarder Splunk User On-Premises Private Cloud Public Cloud Storage Online Shopping Cart Telecoms Desktops Security Web Services Networks Containers Web Clickstreams RFID Smartphones and Devices Servers Messaging GPS Location Packaged Applications Custom Applications Online Services DatabasesCall Detail Records Energy Meters Firewall Intrusion Prevention Indexer Search Head Optional: + Original Event Data as is Data Layer Protection (In-Motion & At-Rest ) on-site | cloud “Always-On” Transport Layer Protection (TLS) ccn= 5105-1051-0510-5100 ccn=fb415937c6f3065774810b300720cb3f2e82340a09b42b074fd13a09bc341fd939029012a (e.g. SHA256 hash) Anonymization ccn=U2FsdGVkX1+pn/g/S3aXZKlq+dMegBKi0P4H6Ge86ZjUPeYjlvAYEBfnL3XM6tyzPseudonymization (e.g. AES256 encryption) ccn=5105-0864-7332-5372 Format Preserving Pseudonymization (e.g. Format-Preserving-Encryption / Tokenization) Modular / Batch Processing
  • 13. © 2017 SPLUNK INC. Option 2: Data Layer Protection Forwarder Splunk User EP (External Processor) On-Premises Private Cloud Public Cloud Storage Online Shopping Cart Telecoms Desktops Security Web Services Networks Containers Web Clickstreams RFID Smartphones and Devices Servers Messaging GPS Location Packaged Applications Custom Applications Online Services DatabasesCall Detail Records Energy Meters Firewall Intrusion Prevention Indexer Search Head Optional: + Original Event Data as is Data Layer Protection (In-Motion & At-Rest ) on-site | cloud “Always-On” Transport Layer Protection (TLS) ccn= 5105-1051-0510-5100 ccn=fb415937c6f3065774810b300720cb3f2e82340a09b42b074fd13a09bc341fd939029012a (e.g. SHA256 hash) Anonymization ccn=U2FsdGVkX1+pn/g/S3aXZKlq+dMegBKi0P4H6Ge86ZjUPeYjlvAYEBfnL3XM6tyzPseudonymization (e.g. AES256 encryption) ccn=5105-0864-7332-5372 Format Preserving Pseudonymization (e.g. Format-Preserving-Encryption / Tokenization) External Processor
  • 14. © 2017 SPLUNK INC. Splunk for the SOC - Overview Business
  • 15. © 2017 SPLUNK INC. Splunk for the SOC - Overview Business Infrastructure / Business Functions SOC Network, Server, Security, Endpoint, Cloud, Database, Facility / DevOps, HR, R&D, Sales, Legal, GRC, Finance, Manufacturing etc. IR KPI Data Source Business Context/Risk Security Context Playbooks
  • 16. © 2017 SPLUNK INC. Splunk for the SOC - Overview Machine Data Enterprise On-Premise, Cloud, Hybrid Universal Indexing
  • 17. © 2017 SPLUNK INC. Visibility Across the Ops Environment API SDKs UI Server, Storage. N/W Server Virtualization Operating Systems Mobile Applications Cloud Services Other Tools Ticketing/Help Desk No rigid schemas – add in data from any other source. Custom Applications API Services Infrastructure Applications Example Data Sources… On-Premise, Cloud, Hybrid | Analytics for Hadoop
  • 18. © 2017 SPLUNK INC. Visibility Across the Security Environment API SDKs UI Firewalling IDS/IPS Vulnerability Management DLP Threat Intelligence NBAD Other Tools Ticketing/Help Desk Proxy / Users Malware / Endpoint proofpoint Qualys PAN ThreatConnect VectraNetworks Anomali FireEye CBlack Phantom Recorded Future Example Data Sources… Bro TippingPoint FirePower Rapid7 On-Premise, Cloud, Hybrid | Analytics for Hadoop No rigid schemas – add in data from any other source.
  • 19. © 2017 SPLUNK INC. Visibility Across the Dev Lifecycle API SDKs UI Other Tools Escalation/ Collaboration Plan Code Build Test/QA Stage Release MonitorConfig Example Data Source… On-Premise, Cloud, Hybrid | Analytics for Hadoop No rigid schemas – add in data from any other source.
  • 20. © 2017 SPLUNK INC. Visibility and Enforcement for GDPR API SDKs UI Report Compliance Detect, Prevent and Investigate Data Breaches Example Data Sources… On-Premise, Cloud, Hybrid No rigid schemas – add in data from any other source. Protect … Classify SDM/ControlPoint … Find Trust Center … Prove GDPR Security Controls are enforced Search and Report on Personal Data Processing Govern Content Manager … Securiity IT-Ops Cloud IoT …
  • 21. © 2017 SPLUNK INC. SOC Playbooks Splunk for the SOC - Overview Machine Data Monitor Detect Investigate Respond Schema-On-Read Adaptive Response Enterprise On-Premise, Cloud, Hybrid Universal Indexing Tier 1 - Alert Analyst Notable Event Triage Tier 2 - Incident Responder Tier 3 - SME / Hunter Process People Technology Enterprise Security & UEBA Business Business Functions SOC 1. 2. 3. i.e. i.e. calculate command length standard deviation - stdev
  • 22. © 2017 SPLUNK INC. IT Operations Application Delivery Industrial Data & IoT Business Analytics, Future Markets IT Security, Compliance & Fraud Different People ask Different Questions of the same Data Monitor Detect Investigate Respond Enterprise On-Premise, Cloud, Hybrid Machine Data Enterprise Security & UEBA Different people asking different questions… …of the same data.
  • 23. © 2017 SPLUNK INC. Splunk for the SOC - Overview Business Infrastructure / Business Functions SOC Network, Server, Security, Endpoint, Cloud, Database, Facility / DevOps, HR, R&D, Sales, Legal, GRC, Finance, Manufacturing etc. Data Source Business Context/Risk IR KPI Security Context Data Monitor Detect Investigate Respond
  • 24. © 2017 SPLUNK INC. Splunk for the SOC – Functional View Business Infrastructure / Business Functions SOC Data Collection Assets Audit / GRC Threat Intel. Artefacts Data Source Security Analytics Business Context/Risk Visualization & Reporting Incident Response IR KPI Security Context
  • 25. © 2017 SPLUNK INC. Example: Use Case Design – Privileged User Monitoring (PUM) Business Infrastructure / Business Functions SOC Data Collection Assets Audit / GRC Threat Intel. Artefacts Data Source Security Analytics Business Context/Risk Visualization & Reporting IncidentResponse IR KPI Security Context Function Description Data Sources IM* logs Active Directory LDAP, RADIUS etc. Assets (Privileged) User Accounts User Groups Servers, Hosts Networks, Files, Databases Locations, etc. Audit/GRC (Business) Risk Compliance Threat Intel. - Security Analytics CS*- Default Account Activity detected CS - Brute Force Access behavior CS - Excessive Failed Login CS - Concurrent Login detected CS - Geographically Improbable Access Detected CS - High or Critical Priority Individual Logging into Infected Machine Incident Response Firewall: Quarantine Host Ticket System: Open Ticket Visualization & Reporting D*– Access – All Dashboards (6) D – Identity – All Dashboards (3) D – User Intelligence – All Dashboards (5) Glass Tables KSI*: Authorized privileged user access KSI: Blocked privileged user access Kill-Chain mapping Exploitation, Installation, Actions&Objectives CIS* Top 20 mapping 5, 6, 14, 16 Attackers are increasingly using privileged user credentials to access corporate resources, sensitive information and exfiltrate sensitive data. Privileged user accounts are accounts with elevated privileges, such as users with Domain Administrator rights or root privileges. Effective privileged user monitoring (PUM) helps organizations to protect critical assets, meet compliance requirements and mitigate both external threats and insider threats. CS: Correlation Search IM: Identity Management CIS: Center of Internet Security D: Dashboard KSI: Key Security Indicator
  • 27. © 2017 SPLUNK INC. Splunk for GDPR Prove GDPR Security Controls are enforced Article 32 - Security of processing Article 58 - Supervisory Investigative Powers Risk Minimization Report Compliance DPIA
  • 28. © 2017 SPLUNK INC. Splunk for GDPR Search and Report on Personal Data Processing Article 30 - Records of Processing Activity Article 5, 15, 17, 18 and 28 - Data Subject Rights Supply chain Obligations Right to be Forgotten Right of rectification Right of access Right of data portability …
  • 30. © 2017 SPLUNK INC. Real-Time GDPR risk alerting thru the notable event framework (correlation framework) of Splunk Enterprise Security.
  • 31. © 2017 SPLUNK INC. Enterprise Security Pre-built searches, alerts, reports, dashboards, threat intel feeds and workflow. 31 Dashboards & Reports Incident Investigations and Management Statistical Outliers & Risk Scoring Asset & Identity Aware • Correlation- and Notable Event Framework • Risk Scoring Framework • OTB key Security Metrics, Dashboards, Use Cases & • Analytic Stories • Incident Investigation workflow • Adaptive Response • Glass Tables, • etc… Detect, Investigate & Response
  • 32. © 2017 SPLUNK INC. ​Prove GDPR Security Controls are enforced ​Detect, Prevent and Investigate Data Breaches ​Search and Report on Personal Data Processing Q&A
  • 33. © 2017 SPLUNK INC. Thank You.