SlideShare a Scribd company logo
Copyright	 ©	2015	Splunk	 Inc.
Security	Session
Alain	Gutknecht
Senior	Sales	Engineer
alain@splunk.com
2
Safe	Harbor	Statement
During thecourseof this presentation, we may makeforward looking statementsregarding future events
or the expected performance of the company. We caution you that such statements reflect our current
expectationsand estimatesbased onfactors currently known to us and thatactual eventsor resultscould
differ materially. For importantfactors that may cause actualresults to differ from those contained in our
forward-looking statements, please review our filings with the SEC. The forward-looking statements
made in this presentation are being made as of the time and date of its live presentation. If reviewed
after its live presentation, this presentation may not contain current or accurate information. We do not
assume any obligation to update any forward looking statements we may make. In addition, any
information about our roadmap outlines our general product direction and is subject to change at any
time without notice. It is for informational purposes only and shall not be incorporated into any contract
or other commitment. Splunk undertakes no obligation either to develop the features or functionality
described or to include any such feature or functionality in a future release.
3
Agenda
Splunk for	Security
ZEUS	ES	Demo
UBA	Demo
Q&A
Splunk for	Security
5
CYBER
CRIMINALS
MALICIOUS
INSIDERS
NATION
STATES
5
6
Advanced	Threats	Are	Hard	to	Find
6
Cyber	Criminals
Nation	States
Insider	Threats
Source:	 Mandiant	 M-Trends	 Report
100%	
Valid	credentials	were	used
40
Average	#	of	systems	accessed
229
Median	#	of	days	before	detection
67%
Of	victims	were	notified	by	
external	entity
7 7
Servers
Storage
DesktopsEmail Web
Transaction
Records
Network
Flows
DHCP/	DNS
Hypervisor
Custom	
Apps
Physical
Access
Badges
Threat	
Intelligence
Mobile
CMDB
Intrusion	
Detection
Firewall
Data	Loss	
Prevention
Anti-
Malware
Vulnerability
Scans
Traditional
Authentication
All	Data	is	Security	Relevant	=	Big	Data
8
Solution:	Splunk,	The	Engine	For	Machine	Data
8
Online	
Services
Web	
Services
Servers
Security
GPS	
Location
Storage
Desktops
Networks
Packaged	
Applications
Custom
Applications
Messaging
Telecoms
Online	
Shopping	
Cart
Web	
Clickstreams
Databases
Energy	
Meters
Call	Detail	
Records
Smartphones	
and	Devices
RFID
Developer
Platform
Report	
and	
analyze
Custom	
dashboards
Monitor	
and	alert
Ad	hoc	
search
Real-Time
Machine	Data
References – Coded	fields,	mappings,	aliases
Dynamic	information	– Stored	in	non-traditional	formats
Environmental	context	– Human	maintained	files,	documents
System/application	 – Available	only	using	application	request
Intelligence/analytics	– Indicators,	anomaly,	research,	 white/blacklist
9
Fraud
Detection
Insider
Threat
Advanced
Threat
Detection
Security &
Compliance
Reporting
Incident Analysis
& Investigations
Real-time
Monitoring
& Alerting
Security Intelligence Use Cases
Splunk provides solutions that address SIEM use cases and more
Security &
Compliance
Reporting
Incident Analysis
& Investigations
Real-time
Monitoring
& Alerting
10 1
0
Example	Patterns	of	Fraud	in	Machine	Data
Industry Type	of	Fraud/Theft/Abuse Pattern
Financial	Services Account	takeover
Abnormally	high	number	or	dollar	amounts	of	wire	transfer	
withdrawals
Healthcare Physician	billing Physician	billing	for	drugs	outside	their	expertise	area
E-Tailing Account	takeover Many	accounts	accessed	from	one	IP
Telecoms Calling	plan	abuse
Customer	making	excessive	amount	of		international	calls	
on	an	unlimited	plan
Online Education Student	loan	fraud
Student	receiving	federal	loan	has	IP	in	“high-risk”	overseas	
country	and	is	absent	from	online	classrooms	and	forums
11
Insider	Threat
What	To	Look	For Data Source
Abnormally	high	number of	file	transfers	to	USB	or	CD/DVD OS
Abnormally large	amount	of	data	going	to	personal	webmail	account	or	uploaded	to	external	
file	hosting	site
Email	/ web	server
Unusual physical	access	attempts(after	hours,	accessing	unauthorized	area,	etc) Physical	badge	records	/	AD
Above	actions	+ employee	is	on	an	internal	watchlist as	result	of	transfer	/	demotion	/	poor	
review	/	impending	layoff
HR systems	/	above
User name	of	terminated	employee	accessing	internal	system AD	/	HR	systems
11
12
Example	of	Advanced	Threat	Activities
1
2
HTTP	(web)	session	to
command	&	control
server	
Remote	control,
Steal	data,
Persist	in	company,
Rent	as	botnet
WEB
Conduct
Business
Create	additional	
environment
Gain	Access	
to	systemTransaction
.pdf
.pdf executes	&	unpacks	malware
overwriting	 and	running	“allowed”	programs
Svchost.exeCalc.exe
Attacker	hacks	website
Steals	.pdf files
Web
Portal.pdf
Attacker	creates
malware,	 embed in	.pdf,	
Emails	
to	the	target
MAIL
Read	email,	 open	attachment
Threat	intelligence
Auth - User	Roles
Host	
Activity/Security
Network	
Activity/Security
13
Connect	the	“Data-Dots”	to	See	the	Whole	Story
1
3
Persist,	Repeat
Threat	intelligence
Auth - User	Roles,
Corp	Context
Host	
Activity/Security
Network	
Activity/Security
Attacker,	 know	 relay/C2	 sites,	infected	sites,	IOC, attack/campaign	
intent	and	attribution
Where	they	 went	to,	who	talked	 to	whom,	attack	transmitted,	
abnormal	 traffic,	malware	download
What	process	is	running	 (malicious,	abnormal,	 etc.)	Process	
owner,	 registry	mods,	attack/malware	artifacts,	patching	level,	
attack	susceptibility
Access	level,	privileged	 users,	likelihood	 of	infection,	 where	they	
might	be	in	kill	chain	
Delivery,	Exploit	
Installation
Gain	Trusted	
Access
ExfiltrationData	GatheringUpgrade	(escalate)
Lateral	movement
Persist,	Repeat
• Third-party	Threat	Intel
• Open	source	blacklist
• Internal	threat	intelligence
• Firewall
• IDS	/	IPS
• Vulnerability	scanners
• Web	Proxy
• NetFlow
• Network
• Endpoint (AV/IPS/FW)
• Malware	detection
• PCLM
• DHCP
• OS	logs
• Patching
• Active	Directory
• LDAP
• CMDB
• Operating	 System
• Database
• VPN,	AAA,	SSO
14
Threat	intelligence
Host	
Activity/Security
Network	
Activity/Security
Command	&	ControlExploitation	&	InstallationDelivery Accomplish	Mission		
Security	Ecosystem	for	Coverage	and	Protection
Auth - User	Roles,
Corp	Context
15
Threat	Intelligence	in	Splunk
ZEUS	Demo
17
ZEUS	ES	Live	Demo
Demo
User	Behavior	Analytics
ENTERPRISE CHALLENGES
THREATS
PEOPLE
EFFICIENCY
Cyber	Attacks,	Insider	
Threats,	Hidden,	
Or	Unknown
Availability	of	
Security	Expertise
Too	Many	Alerts	And	
False	Positives
20
Majority	of	the	
Threat	Detection	Solutions	
focus	on	the	KNOWNS.	
UNKNOWNS?
What	about	the
OLD	PARADIGM
SIGNATURES
RULES HUMAN	
ANALYSIS
DATA-SCIENCE	DRIVEN	
BEHAVIORAL	ANALYTICS
BIG	DATA	
DRIVEN
SECURITY
ANALYTICS
MACHINE
LEARNING
A	NEW	PARADIGM
MAPPING RATs
TO
ACTIONABLE	KILL-CHAIN
A
W
N
O
M
A
L
I
E
S
H
R
E
A
T
2
ADVANCED	CYBER	ATTACKS
SPLUNK	UBA	detects	
& INSIDER	THREATS
with	 BEHAVIORAL	THREAT	DETECTION
SECURITY	ANALYTICS
ADVANCED
26
UBA	Live	Demo
Demo
Customer	Example
28
Sample	Nasdaq - Heartbleed
29
Splunk	@	PostFinance – Phishing	Attacks
30
30
Splunk	Enterprise	is	a	well	thought-out	solution,	designed	from	the	outset	for	
development	and	operation,	and	it	delivers	immediate	results	in	a	number	of	
areas.
“
SIEM	General	Project	Manager,	Finanz	Informatik	GmbH	&	Co.	KG
Challenges: Existing	SIEM	tools	did	not	meet	security	needs
– Different	security	information	and	event	management	(SIEM)	solutions	for	the	mainframe,	network,	Unix	and	
Windows.
– Difficult	to	correlate	Security	incidents	accross	variuos	plaforms
Enter	Splunk:	One	unified	solution	
– A	single	solution	across	platforms	and	functions	means	faster	and	more	comprehensive	investigation	and	
resolution	of	security	incidents
– Guarantee	Full	protection	of	its	customer	data	and	at	the	same	time	reduce	complexity,	error	rates	and	costs.
– Alerts	that	identify	security	events,	authorization	violations	or	unusual	patterns	of	queries.
Splunk	at	Finanz	Informatik
“ “
31
Replacing	a	SIEM	@	Cisco
31
We	moved	to	Splunk	from	traditional	SIEM	as	Splunk	is	designed	and	
engineered	for	“big	data”	use	cases.	Our	previous	SIEM	was	not	and	simply	
could	not	scale	to	the	data	volumes	we	have.	
““
Gavin	Reid,	Leader,	Cisco	Computer	Security	Incident	Response	Team
Challenges: SIEM	could	not	meet	security	needs
– Very	difficult	to	index	non-security	or	custom	app	log	data
– Serious	scale	and	speed	issues.	10GB/day	and	searches	took	>	6	minutes
– Difficult	to	customize	with	reliance	on	pre-built	rules	which	generated	false	positives
Enter	Splunk:	Flexible	SIEM	and	empowered	team
– Easy	to	index	any	type	of	machine	data	from	any	source
– Over	60	users	doing	investigations,	RT	correlations,	reporting,	advanced	threat	detection
– All	the	data	+	flexible	searches	and	reporting	=	empowered	team
– 900	GB/day	and	searches	take	<	minute.	7	global	data	centers	with	350TB	stored	data
– Estimate	Splunk	is	25%	the	cost	of	a	traditional	SIEM
Copyright	 ©	2015	Splunk	 Inc.
Thank	You!	– Q&A
Enterprise	Security
34
35
1Risk-based	
security	
Fast	Incident	Review	and	Investigation
36
1Risk-based	
security	
Continuous	Monitoring	for	Security	Domains
3
6
37
Visual	Investigations—Kill	Chain
38
Visual	investigations—Kill	Chain
39
40
41
42
Spot	Suspicious	Access	
• Simultaneous	logins	for	single	
user	occurring	at	two	distant	
locations
• Concurrent	application	access	–
password	sharing	or	theft
43
44
45
Features	in	Enterprise	Security	4.0
Optimize multi-step
analyses to improve breach
detection and response
Extensible Analytics &
Collaboration
INVESTIGATION COLLABORATION
• Investigator	Journal
• Attack	&	Investigation	Timeline
• Open	Solutions	Framework
• Framework	App	:	PCI
UBA
49
SECURITY	ANALYTICS
KILL-CHAIN
HUNTER
KEY	WORKFLOWS	- HUNTER
§ Investigate	suspicious	 users,	devices,	
and	applications
§ Dig	deeper	into	identified	 anomalies	
and	threat	indicators
§ Look	for	policy	violations
52
THREAT	DETECTION
KEY	WORKFLOWS	– SOC	ANALYST
SOC	ANALYST
§ Quickly	spot	threats	within	your	
network
§ Leverage	Threat	Detection	workflow	
to	investigate	insider	 threats	and	
cyber	attacks		
§ Act	on	forensic	details	– deactivate	
accounts,	unplug	 network	devices,	etc.
57
INSIDER	THREAT
5
7
USER ACTIVITIES RISK/THREAT DETECTION AREAS
John logs in via VPN from 1.0.63.14
Unusual Geo (China)
Unusual Activity Time3:00 PM
Unusual Machine Access
(lateral movement; individual +
peer group)
3:15 PMJohn (Admin) performs an ssh as root to a new
machine from the BizDev department
Unusual Zone (CorpàPCI) traversal
(lateral movement)3:10 PM
John performs a remote desktop on a system as
Administrator on the PCI network zone
3:05 PM Unusual Activity Sequence
(AD/DC Privilege Escalation)
John elevates his privileges for the PCI network
Excessive Data Transmission
(individual + peer group)
Unusual Zone combo (PCIàcorp)
6:00 PM
John (Adminàroot) copies all the negotiation docs
to another share on the corp zone
Unusual File Access
(individual + peer group)3:40 PM
John (Adminàroot) accesses all the excel and
negotiations documents on the BizDev file shares
Multiple Outgoing Connections
Unusual VPN session duration (11h)11:35 PMJohn (Adminàroot) uses a set of Twitter handles to
chop and copy the data outside the enterprise
58
EXTERNAL	ATTACK
5
8
USER ACTIVITIES RISK/THREAT DETECTION AREAS
Peter and Sam access a malicious website. A
backdoor gets installed on their computers
Malicious Domain (AGD)
Unusual Browser HeaderNov 15
Unusual Machine Access for Peter
(lateral movement; individual + peer group)Dec 10The attacker logs on to Domain Controller via
VPN with Peter’s stolen credentials from 1.0.63.14
Unusual Browser Header for Peter
and SamNov 16
The attacker uses Peter and Sam’s backdoors to
download and execute WCE to crack their password
Nov 16 Beacons for Peter and Sam to
www.byeigs.ddns.com
Peter and Sam’s machines are communicating
with www.byeigs.ddns.info
Unusual Machine Access for Sam
Unusual File Access for Sam
(individual + peer group))
Dec 10
The attacker logs in as Sam and accesses all excel
and negotiations docs on the BizDev shares
Unusual Activity Sequence of Admin for
Sam (AD/DC Privilege Escalation)Dec 10
The attacker steals the admin Kerberos ticket from
admin account and escalates the privileges for
Sam.
Excessive Data Transmission for Peter
Unusual VPN session durationJan 14The attacker VPNs as Peter, copies the docs to an
external staging IP and then logs out after 3 hours.
Copyright	 ©	2015	Splunk	 Inc.
Thank	You!	– Q&A

More Related Content

What's hot

SplunkLive! Wien 2016 - Splunk für IT Operations
SplunkLive! Wien 2016 - Splunk für IT OperationsSplunkLive! Wien 2016 - Splunk für IT Operations
SplunkLive! Wien 2016 - Splunk für IT Operations
Splunk
 
SplunkLive! München 2016 - Splunk für IT Operations
SplunkLive! München 2016 - Splunk für IT OperationsSplunkLive! München 2016 - Splunk für IT Operations
SplunkLive! München 2016 - Splunk für IT Operations
Splunk
 
SplunkLive! Zürich - Splunk für Security
SplunkLive! Zürich - Splunk für SecuritySplunkLive! Zürich - Splunk für Security
SplunkLive! Zürich - Splunk für Security
Splunk
 
SplunkLive! München 2016 - Getting started with Splunk
SplunkLive! München 2016 - Getting started with SplunkSplunkLive! München 2016 - Getting started with Splunk
SplunkLive! München 2016 - Getting started with Splunk
Splunk
 
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT OperationsSplunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
Splunk
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT Operations
Splunk
 
Splunk for IT Operations Breakout Session
Splunk for IT Operations Breakout SessionSplunk for IT Operations Breakout Session
Splunk for IT Operations Breakout Session
Splunk
 
Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On)
Splunk
 
SplunkLive! Zürich 2016 - Getting Started
SplunkLive! Zürich 2016 - Getting StartedSplunkLive! Zürich 2016 - Getting Started
SplunkLive! Zürich 2016 - Getting Started
Splunk
 
Building a Security Information and Event Management platform at Travis Per...
 	Building a Security Information and Event Management platform at Travis Per... 	Building a Security Information and Event Management platform at Travis Per...
Building a Security Information and Event Management platform at Travis Per...
Splunk
 
SplunkLive! Utrecht - Splunk for IT Operations - Rick Fitz
SplunkLive! Utrecht - Splunk for IT Operations - Rick FitzSplunkLive! Utrecht - Splunk for IT Operations - Rick Fitz
SplunkLive! Utrecht - Splunk for IT Operations - Rick Fitz
Splunk
 
Catch these Sessions on-demand at .conf Online
Catch these Sessions on-demand at .conf OnlineCatch these Sessions on-demand at .conf Online
Catch these Sessions on-demand at .conf Online
Splunk
 
Splunk for ITOA Breakout Session
Splunk for ITOA Breakout SessionSplunk for ITOA Breakout Session
Splunk for ITOA Breakout Session
Splunk
 
SplunkLive! Paris 2018: Splunk Overview
SplunkLive! Paris 2018: Splunk OverviewSplunkLive! Paris 2018: Splunk Overview
SplunkLive! Paris 2018: Splunk Overview
Splunk
 
Splunk Discovery Day Düsseldorf 2016
Splunk Discovery Day Düsseldorf 2016Splunk Discovery Day Düsseldorf 2016
Splunk Discovery Day Düsseldorf 2016
Splunk
 
SplunkLive! Utrecht - Keynote - Rick Fitz
SplunkLive! Utrecht - Keynote - Rick FitzSplunkLive! Utrecht - Keynote - Rick Fitz
SplunkLive! Utrecht - Keynote - Rick Fitz
Splunk
 
Splunk for Monitoring and Diagnostics in the Industrial Environment
Splunk for Monitoring and Diagnostics in the Industrial EnvironmentSplunk for Monitoring and Diagnostics in the Industrial Environment
Splunk for Monitoring and Diagnostics in the Industrial Environment
Splunk
 
SplunkLive! Milano 2016 - Splunk Plenary Session
SplunkLive! Milano 2016 - Splunk Plenary SessionSplunkLive! Milano 2016 - Splunk Plenary Session
SplunkLive! Milano 2016 - Splunk Plenary Session
Splunk
 
SplunkLive! Stockholm 2019 - Customer presentation: ISS
SplunkLive! Stockholm 2019 - Customer presentation: ISS SplunkLive! Stockholm 2019 - Customer presentation: ISS
SplunkLive! Stockholm 2019 - Customer presentation: ISS
Splunk
 

What's hot (19)

SplunkLive! Wien 2016 - Splunk für IT Operations
SplunkLive! Wien 2016 - Splunk für IT OperationsSplunkLive! Wien 2016 - Splunk für IT Operations
SplunkLive! Wien 2016 - Splunk für IT Operations
 
SplunkLive! München 2016 - Splunk für IT Operations
SplunkLive! München 2016 - Splunk für IT OperationsSplunkLive! München 2016 - Splunk für IT Operations
SplunkLive! München 2016 - Splunk für IT Operations
 
SplunkLive! Zürich - Splunk für Security
SplunkLive! Zürich - Splunk für SecuritySplunkLive! Zürich - Splunk für Security
SplunkLive! Zürich - Splunk für Security
 
SplunkLive! München 2016 - Getting started with Splunk
SplunkLive! München 2016 - Getting started with SplunkSplunkLive! München 2016 - Getting started with Splunk
SplunkLive! München 2016 - Getting started with Splunk
 
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT OperationsSplunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
Splunk Discovery Day Düsseldorf 2016 - Splunk für IT Operations
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT Operations
 
Splunk for IT Operations Breakout Session
Splunk for IT Operations Breakout SessionSplunk for IT Operations Breakout Session
Splunk for IT Operations Breakout Session
 
Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On)
 
SplunkLive! Zürich 2016 - Getting Started
SplunkLive! Zürich 2016 - Getting StartedSplunkLive! Zürich 2016 - Getting Started
SplunkLive! Zürich 2016 - Getting Started
 
Building a Security Information and Event Management platform at Travis Per...
 	Building a Security Information and Event Management platform at Travis Per... 	Building a Security Information and Event Management platform at Travis Per...
Building a Security Information and Event Management platform at Travis Per...
 
SplunkLive! Utrecht - Splunk for IT Operations - Rick Fitz
SplunkLive! Utrecht - Splunk for IT Operations - Rick FitzSplunkLive! Utrecht - Splunk for IT Operations - Rick Fitz
SplunkLive! Utrecht - Splunk for IT Operations - Rick Fitz
 
Catch these Sessions on-demand at .conf Online
Catch these Sessions on-demand at .conf OnlineCatch these Sessions on-demand at .conf Online
Catch these Sessions on-demand at .conf Online
 
Splunk for ITOA Breakout Session
Splunk for ITOA Breakout SessionSplunk for ITOA Breakout Session
Splunk for ITOA Breakout Session
 
SplunkLive! Paris 2018: Splunk Overview
SplunkLive! Paris 2018: Splunk OverviewSplunkLive! Paris 2018: Splunk Overview
SplunkLive! Paris 2018: Splunk Overview
 
Splunk Discovery Day Düsseldorf 2016
Splunk Discovery Day Düsseldorf 2016Splunk Discovery Day Düsseldorf 2016
Splunk Discovery Day Düsseldorf 2016
 
SplunkLive! Utrecht - Keynote - Rick Fitz
SplunkLive! Utrecht - Keynote - Rick FitzSplunkLive! Utrecht - Keynote - Rick Fitz
SplunkLive! Utrecht - Keynote - Rick Fitz
 
Splunk for Monitoring and Diagnostics in the Industrial Environment
Splunk for Monitoring and Diagnostics in the Industrial EnvironmentSplunk for Monitoring and Diagnostics in the Industrial Environment
Splunk for Monitoring and Diagnostics in the Industrial Environment
 
SplunkLive! Milano 2016 - Splunk Plenary Session
SplunkLive! Milano 2016 - Splunk Plenary SessionSplunkLive! Milano 2016 - Splunk Plenary Session
SplunkLive! Milano 2016 - Splunk Plenary Session
 
SplunkLive! Stockholm 2019 - Customer presentation: ISS
SplunkLive! Stockholm 2019 - Customer presentation: ISS SplunkLive! Stockholm 2019 - Customer presentation: ISS
SplunkLive! Stockholm 2019 - Customer presentation: ISS
 

Viewers also liked

A Multilingual, Scientific Poem on Model-Driven Security in a Vietnamese Kara...
A Multilingual, Scientific Poem on Model-Driven Security in a Vietnamese Kara...A Multilingual, Scientific Poem on Model-Driven Security in a Vietnamese Kara...
A Multilingual, Scientific Poem on Model-Driven Security in a Vietnamese Kara...
Phu H. Nguyen
 
Scout24 - NOAH16 Berlin
Scout24 - NOAH16 BerlinScout24 - NOAH16 Berlin
Scout24 - NOAH16 Berlin
NOAH Advisors
 
SplunkLive! Warsaw 2016 - Splunk IT Service Intellience
SplunkLive! Warsaw 2016 - Splunk IT Service IntellienceSplunkLive! Warsaw 2016 - Splunk IT Service Intellience
SplunkLive! Warsaw 2016 - Splunk IT Service Intellience
Splunk
 
Splunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-OnSplunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-On
Splunk
 
Когда предрелизный не только софт
Когда предрелизный не только софтКогда предрелизный не только софт
Когда предрелизный не только софт
CEE-SEC(R)
 
SplunkLive! Customer Presentation - SSA
SplunkLive! Customer Presentation - SSASplunkLive! Customer Presentation - SSA
SplunkLive! Customer Presentation - SSA
Splunk
 
Jenkins 2. Как сделать мажорный релиз и не развалить сообщество?
Jenkins 2. Как сделать мажорный релиз и не развалить сообщество?Jenkins 2. Как сделать мажорный релиз и не развалить сообщество?
Jenkins 2. Как сделать мажорный релиз и не развалить сообщество?
CEE-SEC(R)
 
Splunk Ninjas: New Features and Search Dojo
Splunk Ninjas: New Features and Search DojoSplunk Ninjas: New Features and Search Dojo
Splunk Ninjas: New Features and Search Dojo
Splunk
 
Cognitiv+ - NOAH16 Berlin
Cognitiv+ - NOAH16 BerlinCognitiv+ - NOAH16 Berlin
Cognitiv+ - NOAH16 Berlin
NOAH Advisors
 
«Знак качества» как инструмент анализа восприятия продукта клиентами
«Знак качества» как инструмент анализа восприятия продукта клиентами«Знак качества» как инструмент анализа восприятия продукта клиентами
«Знак качества» как инструмент анализа восприятия продукта клиентами
CEE-SEC(R)
 
Managing SCADA Operations and Security with Splunk Enterprise
Managing SCADA Operations and Security with Splunk EnterpriseManaging SCADA Operations and Security with Splunk Enterprise
Managing SCADA Operations and Security with Splunk EnterpriseSplunk
 
Building Business Service Intelligence with ITSI
Building Business Service Intelligence with ITSIBuilding Business Service Intelligence with ITSI
Building Business Service Intelligence with ITSI
Splunk
 
SAP-SuccessFactors Customer Presentation
SAP-SuccessFactors Customer PresentationSAP-SuccessFactors Customer Presentation
SAP-SuccessFactors Customer Presentation
Splunk
 
Enterprise Security featuring UBA
Enterprise Security featuring UBAEnterprise Security featuring UBA
Enterprise Security featuring UBA
Splunk
 
How To Manage Yum Repositories
How To Manage Yum RepositoriesHow To Manage Yum Repositories
How To Manage Yum Repositories
VCP Muthukrishna
 
SplunkLive! Customer Presentation - Denver Water
SplunkLive! Customer Presentation - Denver WaterSplunkLive! Customer Presentation - Denver Water
SplunkLive! Customer Presentation - Denver Water
Splunk
 
Module 4: Emerging Nonprofit Leaders - Building Social Awareness SKills
Module 4: Emerging Nonprofit Leaders - Building Social Awareness SKillsModule 4: Emerging Nonprofit Leaders - Building Social Awareness SKills
Module 4: Emerging Nonprofit Leaders - Building Social Awareness SKills
Beth Kanter
 
Compensation Management 1
Compensation Management 1Compensation Management 1
Compensation Management 1
s bhaumik
 
Compensation & benefit presentation
Compensation & benefit presentation Compensation & benefit presentation
Compensation & benefit presentation
Tantia Dian Permata Indah
 
Role-based Access Control on AWS
Role-based Access Control on AWSRole-based Access Control on AWS
Role-based Access Control on AWS
Freeman Zhang
 

Viewers also liked (20)

A Multilingual, Scientific Poem on Model-Driven Security in a Vietnamese Kara...
A Multilingual, Scientific Poem on Model-Driven Security in a Vietnamese Kara...A Multilingual, Scientific Poem on Model-Driven Security in a Vietnamese Kara...
A Multilingual, Scientific Poem on Model-Driven Security in a Vietnamese Kara...
 
Scout24 - NOAH16 Berlin
Scout24 - NOAH16 BerlinScout24 - NOAH16 Berlin
Scout24 - NOAH16 Berlin
 
SplunkLive! Warsaw 2016 - Splunk IT Service Intellience
SplunkLive! Warsaw 2016 - Splunk IT Service IntellienceSplunkLive! Warsaw 2016 - Splunk IT Service Intellience
SplunkLive! Warsaw 2016 - Splunk IT Service Intellience
 
Splunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-OnSplunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-On
 
Когда предрелизный не только софт
Когда предрелизный не только софтКогда предрелизный не только софт
Когда предрелизный не только софт
 
SplunkLive! Customer Presentation - SSA
SplunkLive! Customer Presentation - SSASplunkLive! Customer Presentation - SSA
SplunkLive! Customer Presentation - SSA
 
Jenkins 2. Как сделать мажорный релиз и не развалить сообщество?
Jenkins 2. Как сделать мажорный релиз и не развалить сообщество?Jenkins 2. Как сделать мажорный релиз и не развалить сообщество?
Jenkins 2. Как сделать мажорный релиз и не развалить сообщество?
 
Splunk Ninjas: New Features and Search Dojo
Splunk Ninjas: New Features and Search DojoSplunk Ninjas: New Features and Search Dojo
Splunk Ninjas: New Features and Search Dojo
 
Cognitiv+ - NOAH16 Berlin
Cognitiv+ - NOAH16 BerlinCognitiv+ - NOAH16 Berlin
Cognitiv+ - NOAH16 Berlin
 
«Знак качества» как инструмент анализа восприятия продукта клиентами
«Знак качества» как инструмент анализа восприятия продукта клиентами«Знак качества» как инструмент анализа восприятия продукта клиентами
«Знак качества» как инструмент анализа восприятия продукта клиентами
 
Managing SCADA Operations and Security with Splunk Enterprise
Managing SCADA Operations and Security with Splunk EnterpriseManaging SCADA Operations and Security with Splunk Enterprise
Managing SCADA Operations and Security with Splunk Enterprise
 
Building Business Service Intelligence with ITSI
Building Business Service Intelligence with ITSIBuilding Business Service Intelligence with ITSI
Building Business Service Intelligence with ITSI
 
SAP-SuccessFactors Customer Presentation
SAP-SuccessFactors Customer PresentationSAP-SuccessFactors Customer Presentation
SAP-SuccessFactors Customer Presentation
 
Enterprise Security featuring UBA
Enterprise Security featuring UBAEnterprise Security featuring UBA
Enterprise Security featuring UBA
 
How To Manage Yum Repositories
How To Manage Yum RepositoriesHow To Manage Yum Repositories
How To Manage Yum Repositories
 
SplunkLive! Customer Presentation - Denver Water
SplunkLive! Customer Presentation - Denver WaterSplunkLive! Customer Presentation - Denver Water
SplunkLive! Customer Presentation - Denver Water
 
Module 4: Emerging Nonprofit Leaders - Building Social Awareness SKills
Module 4: Emerging Nonprofit Leaders - Building Social Awareness SKillsModule 4: Emerging Nonprofit Leaders - Building Social Awareness SKills
Module 4: Emerging Nonprofit Leaders - Building Social Awareness SKills
 
Compensation Management 1
Compensation Management 1Compensation Management 1
Compensation Management 1
 
Compensation & benefit presentation
Compensation & benefit presentation Compensation & benefit presentation
Compensation & benefit presentation
 
Role-based Access Control on AWS
Role-based Access Control on AWSRole-based Access Control on AWS
Role-based Access Control on AWS
 

Similar to SplunkLive! Wien - Splunk für Security

SplunkLive! München 2016 - Splunk für Security
SplunkLive! München 2016 - Splunk für SecuritySplunkLive! München 2016 - Splunk für Security
SplunkLive! München 2016 - Splunk für Security
Splunk
 
SplunkLive! Warsaw 2016 - Splunk for Security
SplunkLive! Warsaw 2016 - Splunk for SecuritySplunkLive! Warsaw 2016 - Splunk for Security
SplunkLive! Warsaw 2016 - Splunk for Security
Splunk
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk
 
Splunk for Monitoring and Diagnostics in the Industrial Environment
Splunk for Monitoring and Diagnostics in the Industrial Environment Splunk for Monitoring and Diagnostics in the Industrial Environment
Splunk for Monitoring and Diagnostics in the Industrial Environment
Splunk
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
Splunk
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
Splunk
 
Gov Day Sacramento 2015 - User Behavior Analytics
Gov Day Sacramento 2015 - User Behavior AnalyticsGov Day Sacramento 2015 - User Behavior Analytics
Gov Day Sacramento 2015 - User Behavior Analytics
Splunk
 
SplunkLive! Tampa: Getting Started Session
SplunkLive! Tampa: Getting Started SessionSplunkLive! Tampa: Getting Started Session
SplunkLive! Tampa: Getting Started Session
Splunk
 
Operational Security
Operational SecurityOperational Security
Operational Security
Splunk
 
Webinar: Neues zur Splunk App for Enterprise Security
Webinar: Neues zur Splunk App for Enterprise SecurityWebinar: Neues zur Splunk App for Enterprise Security
Webinar: Neues zur Splunk App for Enterprise Security
Georg Knon
 
Splunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breachesSplunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk
 
Splunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat Defense
Splunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
Splunk
 
PPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINALPPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINALRisi Avila
 
SplunkLive! Overview
SplunkLive! OverviewSplunkLive! Overview
SplunkLive! OverviewGeorg Knon
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk
 
Splunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident InvestigationSplunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident Investigation
Georg Knon
 
Operational Security Intelligence Breakout Session
Operational Security Intelligence Breakout SessionOperational Security Intelligence Breakout Session
Operational Security Intelligence Breakout Session
Splunk
 
Splunk for Enterprise Security and User Behavior Analytics
 Splunk for Enterprise Security and User Behavior Analytics Splunk for Enterprise Security and User Behavior Analytics
Splunk for Enterprise Security and User Behavior Analytics
Splunk
 
Power the SOC of the Future with scale, speed and choice - Splunk Public Sect...
Power the SOC of the Future with scale, speed and choice - Splunk Public Sect...Power the SOC of the Future with scale, speed and choice - Splunk Public Sect...
Power the SOC of the Future with scale, speed and choice - Splunk Public Sect...
Splunk EMEA
 

Similar to SplunkLive! Wien - Splunk für Security (20)

SplunkLive! München 2016 - Splunk für Security
SplunkLive! München 2016 - Splunk für SecuritySplunkLive! München 2016 - Splunk für Security
SplunkLive! München 2016 - Splunk für Security
 
SplunkLive! Warsaw 2016 - Splunk for Security
SplunkLive! Warsaw 2016 - Splunk for SecuritySplunkLive! Warsaw 2016 - Splunk for Security
SplunkLive! Warsaw 2016 - Splunk for Security
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
 
Splunk for Monitoring and Diagnostics in the Industrial Environment
Splunk for Monitoring and Diagnostics in the Industrial Environment Splunk for Monitoring and Diagnostics in the Industrial Environment
Splunk for Monitoring and Diagnostics in the Industrial Environment
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
 
Gov Day Sacramento 2015 - User Behavior Analytics
Gov Day Sacramento 2015 - User Behavior AnalyticsGov Day Sacramento 2015 - User Behavior Analytics
Gov Day Sacramento 2015 - User Behavior Analytics
 
SplunkLive! Tampa: Getting Started Session
SplunkLive! Tampa: Getting Started SessionSplunkLive! Tampa: Getting Started Session
SplunkLive! Tampa: Getting Started Session
 
Operational Security
Operational SecurityOperational Security
Operational Security
 
Webinar: Neues zur Splunk App for Enterprise Security
Webinar: Neues zur Splunk App for Enterprise SecurityWebinar: Neues zur Splunk App for Enterprise Security
Webinar: Neues zur Splunk App for Enterprise Security
 
Splunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breachesSplunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breaches
 
Splunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat Defense
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
PPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINALPPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINAL
 
SplunkLive! Overview
SplunkLive! OverviewSplunkLive! Overview
SplunkLive! Overview
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Splunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident InvestigationSplunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident Investigation
 
Operational Security Intelligence Breakout Session
Operational Security Intelligence Breakout SessionOperational Security Intelligence Breakout Session
Operational Security Intelligence Breakout Session
 
Splunk for Enterprise Security and User Behavior Analytics
 Splunk for Enterprise Security and User Behavior Analytics Splunk for Enterprise Security and User Behavior Analytics
Splunk for Enterprise Security and User Behavior Analytics
 
Power the SOC of the Future with scale, speed and choice - Splunk Public Sect...
Power the SOC of the Future with scale, speed and choice - Splunk Public Sect...Power the SOC of the Future with scale, speed and choice - Splunk Public Sect...
Power the SOC of the Future with scale, speed and choice - Splunk Public Sect...
 

More from Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
Splunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
Splunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
Splunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
Splunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
Splunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
Splunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
Splunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
Splunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
Splunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
Splunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
Splunk
 

More from Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Recently uploaded

The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 

Recently uploaded (20)

The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 

SplunkLive! Wien - Splunk für Security