SlideShare a Scribd company logo
Copyright © 2016 Splunk Inc.Copyright © 2016 Splunk Inc.
Splunk Adoption @athenahealth
Jake McAleer, CISA, Senior Manager - IT Security
@johnjakem
Copyright © 2016 Splunk Inc.Copyright © 2016 Splunk Inc.
Some Background...
33
athenahealth
Founded in 1997, provides cloud based services such as network-
enabled EHR, practice management and population health services
Connecting more than 72,000 providers and health systems nationwide
4,000+ employees
We were voted Forbes “Most Innovative Growth Company” and a
Deloitte “Fast 500 Company” in 2014 and have earned numerous
employer awards
Three InfoSec Towers
Risk, SIRT (Security Incident Response Team), and ITSec
44
My Background and Role
Previous work experience includes sysadmin and network engineer
Manage the ITSec and Access Control teams at athenahealth
– Team of five helps run various security-related tools including server anti-virus,
web proxy, IDS, DLP, and e-mail sandboxing solutions
At company for just over a year now; I personally never used Splunk at my
other companies
athenahealth has been Splunk customer for 3 years
Favorite Splunk tagline: “Get drunk with Splunk”
Fun Fact: In college, I accidentally wrote an uncontrolled forking process
for a homework assignment that took down almost all of the Unix servers.
55
What Was The Need?
InfoSec had many sources of information:
• When something is flagged, how do we prioritize and take appropriate action?
• Strategic approach where we need to understand:
• What is alerting?
• Why is it alerting?
• Is it a high value or high risk target?
• All of the necessary information to take action
• Easily correlate information from multiple tools in a “single pane of glass”.
66
Enter Splunk
• Easily consume data from various sources (syslog, text files, etc.)
• Splunk Enterprise Security (ES) for the SIRT
• Crafted alerts and reporting to look for high value targets
• If we see a bad pattern within our network, we can quickly alert and take action
• We can tweak and tailor alerts and reports over time
• Official Splunk and 3rd party apps
• Our teams use Splunk every day
77
Splunk At athenahealth
Over ten “power users”
Anti-malware, anti-virus, system data, system
logs, VPN/firewall/router logs, various other
unstructured data
400GB/day license
Goal: Retain two years of searchable data
Windows logs are the most verbose
7
100s of Forwarders
8 Indexers
3 Search Heads + 1 Deployment Server
WinEventLog:Security
5x any other sources
88
Value to the Organization
• Immediate visibility
• Virtually any data, even mainframe and other legacy infrastructure
• Less “alert fatigue” via very granular control
• Ability to dig in and investigate, correlate (it’s not a proprietary black hole)
Alerts must be clear and actionable or they’re a waste!
https://www.pagerduty.com/blog/lets-talk-about-alert-fatigue/
• Better team efficiency - Reduce confusion and wasted time over where to look
for information
• Intuitive UI
• Distributed design allows for HA and a mix of Windows and Linux services
99
Top Security Takeaways
Think about where all your disparate pieces of security information live
How do you handle unstructured data?
Control over how to consume data and alert on it
Some of the reasons we like Splunk:
– Intuitive user experience
– Flexibility and ability to bring in unstructured data
– Granular security within search apps
– Fast searches – Sub-minute versus couple of hours (use SSDs!)
– 3rd party app support
– Vendor and VAR support and knowledge base
Beyond Security
1111
Be Visible & Valuable
Champion the technology - Be a helping hand to other groups
Keep an eye on the infrastructure and offer help and feedback to groups
Have strong documentation that’s easy to find and search
Don’t make it painful to get access, grant it automatically
Conduct regular meetings with business users
– General user overview
– Specialized meetings for administrators, developers, etc.
– Lunch & Learn Sessions for informal training (food always helps!)
Vendor vetting process
– How logs are consumable (both on-prem and cloud)?
1212
Example: Ease Of Use
Step 1: Start somewhere
Step 3: Find what you’re really looking for
Step 5: Setup an alert
Step 2: Tweak your search
Step 4: Finalize your search
172.16.2.3
Saved Alert Search Tips:
• Avoid NOT (Computationally expensive)
• Be specific (Exact text, hostnames, etc.)
• Think and plan for the unexpected
• Provide all of the necessary info to be actionable
1313
Get People Hooked
Linux server logs
Windows server and domain controller logs (including account lockouts)
Virtual Server Infrastructure (ESXi, OpenStack, etc.)
DHCP and DNS logs
SSO logs (PingFed, Okta, Azure, etc.)
In-house developed application logs, SFTP server logs
VPN, firewall, and router logs
Two-factor, web proxy, and MDM logs
Endpoint logs (anti-virus, anti-malware, Bit9, Carbon Black, etc.)
1414
Be Careful Of Your Own Success
Remind groups what Splunk is and is not to be used for
Be the gatekeeper. Keep it clean. Use permissions within the app.
Documentation, documentation, documentation
Use alerting to warn you of high amounts of logs and proactively get
ahead of it before you go over your daily license limit
Run the forwarders so you have the final say
Ask for other groups to help chip in towards more licenses
On prem vs. hosted Splunk...which one is better for you? Can you grow?
1515
Where To Next?
Designed to scale
– Just got asked “Where can we store six years’ worth of log data?”
Emphasis on a ‘devops’ mentality across the org
– OpenStack and AWS
Improve the risk data around assets
Continue to develop our threat feed data
1616
DMC – Distributed Management Console
Thank You

More Related Content

What's hot

Five SIEM Futures (2012)
Five SIEM Futures (2012)Five SIEM Futures (2012)
Five SIEM Futures (2012)
Anton Chuvakin
 
Modern SOC Trends 2020
Modern SOC Trends 2020Modern SOC Trends 2020
Modern SOC Trends 2020
Anton Chuvakin
 
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญCurrent trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
BAINIDA
 
Mcafee data loss_prevention_11.6.x_product_guide_9-28-2021
Mcafee data loss_prevention_11.6.x_product_guide_9-28-2021Mcafee data loss_prevention_11.6.x_product_guide_9-28-2021
Mcafee data loss_prevention_11.6.x_product_guide_9-28-2021
Chaitanya chandra sekhar
 
Protect the data - Cyber security - Breaches - Brand/Reputation
Protect the data - Cyber security - Breaches - Brand/ReputationProtect the data - Cyber security - Breaches - Brand/Reputation
Protect the data - Cyber security - Breaches - Brand/Reputation
Pa Al
 
Unified threat management cisco 1 july 17
Unified threat management cisco 1 july 17Unified threat management cisco 1 july 17
Unified threat management cisco 1 july 17
Yabibo
 
Unified threat management cisco 5 july 17
Unified threat management cisco 5 july 17Unified threat management cisco 5 july 17
Unified threat management cisco 5 july 17
Yabibo
 
Unified threat management cisco 21 jun 17
Unified threat management cisco 21 jun 17Unified threat management cisco 21 jun 17
Unified threat management cisco 21 jun 17
Yabibo
 
Cisco security 27 jun 17
Cisco security 27 jun 17Cisco security 27 jun 17
Cisco security 27 jun 17
Yabibo
 
Unified threat management cisco 25 july 17
Unified threat management cisco 25  july 17Unified threat management cisco 25  july 17
Unified threat management cisco 25 july 17
Yabibo
 
Cisco security3 july17
Cisco security3 july17Cisco security3 july17
Cisco security3 july17
Yabibo
 
Cisco security 7 jun 17
Cisco security 7 jun 17Cisco security 7 jun 17
Cisco security 7 jun 17
Yabibo
 
Unified threat management 4 july 17
Unified threat management  4 july 17Unified threat management  4 july 17
Unified threat management 4 july 17
Yabibo
 
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...RootedCON
 
SBC 2012 - Dynamic Access Control in Windows Server 2012 (Nguyễn Ngọc Thuận)
SBC 2012 - Dynamic Access Control in Windows Server 2012 (Nguyễn Ngọc Thuận)SBC 2012 - Dynamic Access Control in Windows Server 2012 (Nguyễn Ngọc Thuận)
SBC 2012 - Dynamic Access Control in Windows Server 2012 (Nguyễn Ngọc Thuận)Security Bootcamp
 
Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...
Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...
Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...
Jason Trost
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Falgun Rathod
 
Threat Hunting Workshop
Threat Hunting WorkshopThreat Hunting Workshop
Threat Hunting Workshop
Splunk
 
Hunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark ArtsHunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark Arts
Spyglass Security
 
The Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup StoryThe Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup Story
Quest
 

What's hot (20)

Five SIEM Futures (2012)
Five SIEM Futures (2012)Five SIEM Futures (2012)
Five SIEM Futures (2012)
 
Modern SOC Trends 2020
Modern SOC Trends 2020Modern SOC Trends 2020
Modern SOC Trends 2020
 
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญCurrent trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
 
Mcafee data loss_prevention_11.6.x_product_guide_9-28-2021
Mcafee data loss_prevention_11.6.x_product_guide_9-28-2021Mcafee data loss_prevention_11.6.x_product_guide_9-28-2021
Mcafee data loss_prevention_11.6.x_product_guide_9-28-2021
 
Protect the data - Cyber security - Breaches - Brand/Reputation
Protect the data - Cyber security - Breaches - Brand/ReputationProtect the data - Cyber security - Breaches - Brand/Reputation
Protect the data - Cyber security - Breaches - Brand/Reputation
 
Unified threat management cisco 1 july 17
Unified threat management cisco 1 july 17Unified threat management cisco 1 july 17
Unified threat management cisco 1 july 17
 
Unified threat management cisco 5 july 17
Unified threat management cisco 5 july 17Unified threat management cisco 5 july 17
Unified threat management cisco 5 july 17
 
Unified threat management cisco 21 jun 17
Unified threat management cisco 21 jun 17Unified threat management cisco 21 jun 17
Unified threat management cisco 21 jun 17
 
Cisco security 27 jun 17
Cisco security 27 jun 17Cisco security 27 jun 17
Cisco security 27 jun 17
 
Unified threat management cisco 25 july 17
Unified threat management cisco 25  july 17Unified threat management cisco 25  july 17
Unified threat management cisco 25 july 17
 
Cisco security3 july17
Cisco security3 july17Cisco security3 july17
Cisco security3 july17
 
Cisco security 7 jun 17
Cisco security 7 jun 17Cisco security 7 jun 17
Cisco security 7 jun 17
 
Unified threat management 4 july 17
Unified threat management  4 july 17Unified threat management  4 july 17
Unified threat management 4 july 17
 
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
 
SBC 2012 - Dynamic Access Control in Windows Server 2012 (Nguyễn Ngọc Thuận)
SBC 2012 - Dynamic Access Control in Windows Server 2012 (Nguyễn Ngọc Thuận)SBC 2012 - Dynamic Access Control in Windows Server 2012 (Nguyễn Ngọc Thuận)
SBC 2012 - Dynamic Access Control in Windows Server 2012 (Nguyễn Ngọc Thuận)
 
Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...
Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...
Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
 
Threat Hunting Workshop
Threat Hunting WorkshopThreat Hunting Workshop
Threat Hunting Workshop
 
Hunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark ArtsHunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark Arts
 
The Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup StoryThe Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup Story
 

Viewers also liked

PSC Result 2016
PSC Result 2016PSC Result 2016
PSC Result 2016
examresultbd
 
Comentarios tics
Comentarios ticsComentarios tics
Comentarios tics
andrea jerez
 
Ambiente flor
Ambiente florAmbiente flor
Ambiente flor
Alejandra Guerra Lara
 
bedumerkrant
bedumerkrantbedumerkrant
bedumerkrantMarc Hut
 
My Curriculum vitae
My Curriculum vitae My Curriculum vitae
My Curriculum vitae
Sachin G Kulkarni
 
JSC Result 2016
JSC Result 2016JSC Result 2016
JSC Result 2016
examresultbd
 
Proposal Panti Asuhan Arif Rahman Hakim SBY
Proposal Panti Asuhan Arif Rahman Hakim SBYProposal Panti Asuhan Arif Rahman Hakim SBY
Proposal Panti Asuhan Arif Rahman Hakim SBY
paarifrahmanhakim
 
Products for rural markets
Products for rural marketsProducts for rural markets
Products for rural marketsJitendra Kumar
 
Metodologia ll
Metodologia llMetodologia ll
Metodologia ll
Jose Casique
 

Viewers also liked (12)

PSC Result 2016
PSC Result 2016PSC Result 2016
PSC Result 2016
 
Comentarios tics
Comentarios ticsComentarios tics
Comentarios tics
 
Ambiente flor
Ambiente florAmbiente flor
Ambiente flor
 
ahmed
ahmedahmed
ahmed
 
bedumerkrant
bedumerkrantbedumerkrant
bedumerkrant
 
COC
COCCOC
COC
 
My Curriculum vitae
My Curriculum vitae My Curriculum vitae
My Curriculum vitae
 
JSC Result 2016
JSC Result 2016JSC Result 2016
JSC Result 2016
 
Proposal Panti Asuhan Arif Rahman Hakim SBY
Proposal Panti Asuhan Arif Rahman Hakim SBYProposal Panti Asuhan Arif Rahman Hakim SBY
Proposal Panti Asuhan Arif Rahman Hakim SBY
 
Resume - Geetha
Resume - GeethaResume - Geetha
Resume - Geetha
 
Products for rural markets
Products for rural marketsProducts for rural markets
Products for rural markets
 
Metodologia ll
Metodologia llMetodologia ll
Metodologia ll
 

Similar to SplunkLive! Customer Presentation – athenahealth

SplunkLive! Customer Presentation – athenahealth
SplunkLive! Customer Presentation – athenahealthSplunkLive! Customer Presentation – athenahealth
SplunkLive! Customer Presentation – athenahealth
Splunk
 
SplunkLive! Customer Presentation – Covance Inc"
SplunkLive! Customer Presentation – Covance Inc"SplunkLive! Customer Presentation – Covance Inc"
SplunkLive! Customer Presentation – Covance Inc"
Splunk
 
SplunkLive! Austin Customer Presentation - Baylor
SplunkLive! Austin Customer Presentation - BaylorSplunkLive! Austin Customer Presentation - Baylor
SplunkLive! Austin Customer Presentation - Baylor
Splunk
 
Preparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity RenaissancePreparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity Renaissance
Cloudera, Inc.
 
Getting Started with Splunk Breakout Session
Getting Started with Splunk Breakout SessionGetting Started with Splunk Breakout Session
Getting Started with Splunk Breakout Session
Splunk
 
SplunkLive! Stockholm 2019 - Customer presentation: ISS
SplunkLive! Stockholm 2019 - Customer presentation: ISS SplunkLive! Stockholm 2019 - Customer presentation: ISS
SplunkLive! Stockholm 2019 - Customer presentation: ISS
Splunk
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk
 
Splunk in the Cisco Unified Computing System (UCS)
Splunk in the Cisco Unified Computing System (UCS) Splunk in the Cisco Unified Computing System (UCS)
Splunk in the Cisco Unified Computing System (UCS)
Splunk
 
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Sean Whalen
 
SplunkLive! Denver - Nov 2012 - Interac
SplunkLive! Denver - Nov 2012 - InteracSplunkLive! Denver - Nov 2012 - Interac
SplunkLive! Denver - Nov 2012 - InteracSplunk
 
Taking Splunk to the Next Level - Manager
Taking Splunk to the Next Level - ManagerTaking Splunk to the Next Level - Manager
Taking Splunk to the Next Level - Manager
Splunk
 
Getting Started with Splunk Breakout Session
Getting Started with Splunk Breakout SessionGetting Started with Splunk Breakout Session
Getting Started with Splunk Breakout Session
Splunk
 
Perforce on Tour 2015 - How are You Protecting Your Source Code?
Perforce on Tour 2015 - How are You Protecting Your Source Code?Perforce on Tour 2015 - How are You Protecting Your Source Code?
Perforce on Tour 2015 - How are You Protecting Your Source Code?
Perforce
 
Splunk forwarders tech_brief
Splunk forwarders tech_briefSplunk forwarders tech_brief
Splunk forwarders tech_brief
Greg Hanchin
 
System Security on Cloud
System Security on CloudSystem Security on Cloud
System Security on Cloud
Tu Pham
 
SplunkLive! Toronto - Ceryx
SplunkLive! Toronto - CeryxSplunkLive! Toronto - Ceryx
SplunkLive! Toronto - CeryxSplunk
 
Getting Started with Splunk Breakout Session
Getting Started with Splunk Breakout SessionGetting Started with Splunk Breakout Session
Getting Started with Splunk Breakout Session
Splunk
 
Splunk sales presentation
Splunk sales presentationSplunk sales presentation
Splunk sales presentation
jpelletier123
 
Splunk FISMA for Continuous Monitoring
Splunk FISMA for Continuous Monitoring Splunk FISMA for Continuous Monitoring
Splunk FISMA for Continuous Monitoring
Greg Hanchin
 
Making pentesting sexy ossams - BSidesQuebec2013
Making pentesting sexy ossams - BSidesQuebec2013Making pentesting sexy ossams - BSidesQuebec2013
Making pentesting sexy ossams - BSidesQuebec2013BSidesQuebec2013
 

Similar to SplunkLive! Customer Presentation – athenahealth (20)

SplunkLive! Customer Presentation – athenahealth
SplunkLive! Customer Presentation – athenahealthSplunkLive! Customer Presentation – athenahealth
SplunkLive! Customer Presentation – athenahealth
 
SplunkLive! Customer Presentation – Covance Inc"
SplunkLive! Customer Presentation – Covance Inc"SplunkLive! Customer Presentation – Covance Inc"
SplunkLive! Customer Presentation – Covance Inc"
 
SplunkLive! Austin Customer Presentation - Baylor
SplunkLive! Austin Customer Presentation - BaylorSplunkLive! Austin Customer Presentation - Baylor
SplunkLive! Austin Customer Presentation - Baylor
 
Preparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity RenaissancePreparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity Renaissance
 
Getting Started with Splunk Breakout Session
Getting Started with Splunk Breakout SessionGetting Started with Splunk Breakout Session
Getting Started with Splunk Breakout Session
 
SplunkLive! Stockholm 2019 - Customer presentation: ISS
SplunkLive! Stockholm 2019 - Customer presentation: ISS SplunkLive! Stockholm 2019 - Customer presentation: ISS
SplunkLive! Stockholm 2019 - Customer presentation: ISS
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
 
Splunk in the Cisco Unified Computing System (UCS)
Splunk in the Cisco Unified Computing System (UCS) Splunk in the Cisco Unified Computing System (UCS)
Splunk in the Cisco Unified Computing System (UCS)
 
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
 
SplunkLive! Denver - Nov 2012 - Interac
SplunkLive! Denver - Nov 2012 - InteracSplunkLive! Denver - Nov 2012 - Interac
SplunkLive! Denver - Nov 2012 - Interac
 
Taking Splunk to the Next Level - Manager
Taking Splunk to the Next Level - ManagerTaking Splunk to the Next Level - Manager
Taking Splunk to the Next Level - Manager
 
Getting Started with Splunk Breakout Session
Getting Started with Splunk Breakout SessionGetting Started with Splunk Breakout Session
Getting Started with Splunk Breakout Session
 
Perforce on Tour 2015 - How are You Protecting Your Source Code?
Perforce on Tour 2015 - How are You Protecting Your Source Code?Perforce on Tour 2015 - How are You Protecting Your Source Code?
Perforce on Tour 2015 - How are You Protecting Your Source Code?
 
Splunk forwarders tech_brief
Splunk forwarders tech_briefSplunk forwarders tech_brief
Splunk forwarders tech_brief
 
System Security on Cloud
System Security on CloudSystem Security on Cloud
System Security on Cloud
 
SplunkLive! Toronto - Ceryx
SplunkLive! Toronto - CeryxSplunkLive! Toronto - Ceryx
SplunkLive! Toronto - Ceryx
 
Getting Started with Splunk Breakout Session
Getting Started with Splunk Breakout SessionGetting Started with Splunk Breakout Session
Getting Started with Splunk Breakout Session
 
Splunk sales presentation
Splunk sales presentationSplunk sales presentation
Splunk sales presentation
 
Splunk FISMA for Continuous Monitoring
Splunk FISMA for Continuous Monitoring Splunk FISMA for Continuous Monitoring
Splunk FISMA for Continuous Monitoring
 
Making pentesting sexy ossams - BSidesQuebec2013
Making pentesting sexy ossams - BSidesQuebec2013Making pentesting sexy ossams - BSidesQuebec2013
Making pentesting sexy ossams - BSidesQuebec2013
 

Recently uploaded

Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 

Recently uploaded (20)

Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 

SplunkLive! Customer Presentation – athenahealth

  • 1. Copyright © 2016 Splunk Inc.Copyright © 2016 Splunk Inc. Splunk Adoption @athenahealth Jake McAleer, CISA, Senior Manager - IT Security @johnjakem
  • 2. Copyright © 2016 Splunk Inc.Copyright © 2016 Splunk Inc. Some Background...
  • 3. 33 athenahealth Founded in 1997, provides cloud based services such as network- enabled EHR, practice management and population health services Connecting more than 72,000 providers and health systems nationwide 4,000+ employees We were voted Forbes “Most Innovative Growth Company” and a Deloitte “Fast 500 Company” in 2014 and have earned numerous employer awards Three InfoSec Towers Risk, SIRT (Security Incident Response Team), and ITSec
  • 4. 44 My Background and Role Previous work experience includes sysadmin and network engineer Manage the ITSec and Access Control teams at athenahealth – Team of five helps run various security-related tools including server anti-virus, web proxy, IDS, DLP, and e-mail sandboxing solutions At company for just over a year now; I personally never used Splunk at my other companies athenahealth has been Splunk customer for 3 years Favorite Splunk tagline: “Get drunk with Splunk” Fun Fact: In college, I accidentally wrote an uncontrolled forking process for a homework assignment that took down almost all of the Unix servers.
  • 5. 55 What Was The Need? InfoSec had many sources of information: • When something is flagged, how do we prioritize and take appropriate action? • Strategic approach where we need to understand: • What is alerting? • Why is it alerting? • Is it a high value or high risk target? • All of the necessary information to take action • Easily correlate information from multiple tools in a “single pane of glass”.
  • 6. 66 Enter Splunk • Easily consume data from various sources (syslog, text files, etc.) • Splunk Enterprise Security (ES) for the SIRT • Crafted alerts and reporting to look for high value targets • If we see a bad pattern within our network, we can quickly alert and take action • We can tweak and tailor alerts and reports over time • Official Splunk and 3rd party apps • Our teams use Splunk every day
  • 7. 77 Splunk At athenahealth Over ten “power users” Anti-malware, anti-virus, system data, system logs, VPN/firewall/router logs, various other unstructured data 400GB/day license Goal: Retain two years of searchable data Windows logs are the most verbose 7 100s of Forwarders 8 Indexers 3 Search Heads + 1 Deployment Server WinEventLog:Security 5x any other sources
  • 8. 88 Value to the Organization • Immediate visibility • Virtually any data, even mainframe and other legacy infrastructure • Less “alert fatigue” via very granular control • Ability to dig in and investigate, correlate (it’s not a proprietary black hole) Alerts must be clear and actionable or they’re a waste! https://www.pagerduty.com/blog/lets-talk-about-alert-fatigue/ • Better team efficiency - Reduce confusion and wasted time over where to look for information • Intuitive UI • Distributed design allows for HA and a mix of Windows and Linux services
  • 9. 99 Top Security Takeaways Think about where all your disparate pieces of security information live How do you handle unstructured data? Control over how to consume data and alert on it Some of the reasons we like Splunk: – Intuitive user experience – Flexibility and ability to bring in unstructured data – Granular security within search apps – Fast searches – Sub-minute versus couple of hours (use SSDs!) – 3rd party app support – Vendor and VAR support and knowledge base
  • 11. 1111 Be Visible & Valuable Champion the technology - Be a helping hand to other groups Keep an eye on the infrastructure and offer help and feedback to groups Have strong documentation that’s easy to find and search Don’t make it painful to get access, grant it automatically Conduct regular meetings with business users – General user overview – Specialized meetings for administrators, developers, etc. – Lunch & Learn Sessions for informal training (food always helps!) Vendor vetting process – How logs are consumable (both on-prem and cloud)?
  • 12. 1212 Example: Ease Of Use Step 1: Start somewhere Step 3: Find what you’re really looking for Step 5: Setup an alert Step 2: Tweak your search Step 4: Finalize your search 172.16.2.3 Saved Alert Search Tips: • Avoid NOT (Computationally expensive) • Be specific (Exact text, hostnames, etc.) • Think and plan for the unexpected • Provide all of the necessary info to be actionable
  • 13. 1313 Get People Hooked Linux server logs Windows server and domain controller logs (including account lockouts) Virtual Server Infrastructure (ESXi, OpenStack, etc.) DHCP and DNS logs SSO logs (PingFed, Okta, Azure, etc.) In-house developed application logs, SFTP server logs VPN, firewall, and router logs Two-factor, web proxy, and MDM logs Endpoint logs (anti-virus, anti-malware, Bit9, Carbon Black, etc.)
  • 14. 1414 Be Careful Of Your Own Success Remind groups what Splunk is and is not to be used for Be the gatekeeper. Keep it clean. Use permissions within the app. Documentation, documentation, documentation Use alerting to warn you of high amounts of logs and proactively get ahead of it before you go over your daily license limit Run the forwarders so you have the final say Ask for other groups to help chip in towards more licenses On prem vs. hosted Splunk...which one is better for you? Can you grow?
  • 15. 1515 Where To Next? Designed to scale – Just got asked “Where can we store six years’ worth of log data?” Emphasis on a ‘devops’ mentality across the org – OpenStack and AWS Improve the risk data around assets Continue to develop our threat feed data
  • 16. 1616 DMC – Distributed Management Console