SlideShare a Scribd company logo
1 of 33
Download to read offline
Splunk	
  User	
  Behavior	
  Analy4cs	
  
Nick	
  Cro8s	
  
Senior	
  Sales	
  Engineer	
  ANZ	
  /	
  Security	
  SME	
  
Disclaimer	
  
2	
  
During	
  the	
  course	
  of	
  this	
  presenta4on,	
  we	
  may	
  make	
  forward	
  looking	
  statements	
  regarding	
  future	
  
events	
  or	
  the	
  expected	
  performance	
  of	
  the	
  company.	
  We	
  cau4on	
  you	
  that	
  such	
  statements	
  reflect	
  our	
  
current	
  expecta4ons	
  and	
  es4mates	
  based	
  on	
  factors	
  currently	
  known	
  to	
  us	
  and	
  that	
  actual	
  events	
  or	
  
results	
  could	
  differ	
  materially.	
  For	
  important	
  factors	
  that	
  may	
  cause	
  actual	
  results	
  to	
  differ	
  from	
  those	
  
contained	
  in	
  our	
  forward-­‐looking	
  statements,	
  please	
  review	
  our	
  filings	
  with	
  the	
  SEC.	
  The	
  forward-­‐
looking	
  statements	
  made	
  in	
  the	
  this	
  presenta4on	
  are	
  being	
  made	
  as	
  of	
  the	
  4me	
  and	
  date	
  of	
  its	
  live	
  
presenta4on.	
  If	
  reviewed	
  a8er	
  its	
  live	
  presenta4on,	
  this	
  presenta4on	
  may	
  not	
  contain	
  current	
  or	
  
accurate	
  informa4on.	
  We	
  do	
  not	
  assume	
  any	
  obliga4on	
  to	
  update	
  any	
  forward	
  looking	
  statements	
  we	
  
may	
  make.	
  	
  
In	
  addi4on,	
  any	
  informa4on	
  about	
  our	
  roadmap	
  outlines	
  our	
  general	
  product	
  direc4on	
  and	
  is	
  subject	
  to	
  
change	
  at	
  any	
  4me	
  without	
  no4ce.	
  It	
  is	
  for	
  informa4onal	
  purposes	
  only	
  and	
  shall	
  not,	
  be	
  incorporated	
  
into	
  any	
  contract	
  or	
  other	
  commitment.	
  Splunk	
  undertakes	
  no	
  obliga4on	
  either	
  to	
  develop	
  the	
  features	
  
or	
  func4onality	
  described	
  or	
  to	
  include	
  any	
  such	
  feature	
  or	
  func4onality	
  in	
  a	
  future	
  release.	
  
Referenced	
  customers	
  for	
  ITSI	
  product	
  par4cipated	
  in	
  a	
  limited	
  release	
  so8ware	
  program	
  that	
  included	
  
items	
  at	
  no	
  charge.	
  
ENTERPRISE	
  CHALLENGES	
  
THREATS
PEOPLE
EFFICIENCY
Cyber	
  ATacks,	
  Insider	
  
Threats,	
  Hidden,	
  	
  
Or	
  Unknown	
  
Availability	
  of	
  	
  
Security	
  Exper4se	
  
Too	
  Many	
  Alerts	
  And	
  
False	
  Posi4ves	
  
How	
  many	
  alerts	
  can	
  the	
  average	
  SOC	
  
analyst	
  can	
  handle	
  in	
  a	
  full	
  8	
  hour	
  work	
  day?	
  
24-­‐32	
  alerts	
  /8hr	
  shi8.	
  
Neiman	
  Marcus	
  had	
  60,000	
  	
  
un-­‐remediated	
  incidents.	
  
60,000	
  alerts	
  /	
  28	
  alerts	
  per	
  analyst	
  =	
  
1,034	
  analysts	
  required	
  to	
  remediate	
  
all	
  alerts	
  in	
  8	
  hours.	
  
OLD	
  PARADIGM	
  
SIGNATURES	
  
RULES	
   HUMAN	
  	
  
ANALYSIS	
  
Majority  of  the  
Threat	
  Detec8on	
  Solu8ons	
  	
  
focus  on  the  KNOWNS.  
UNKNOWNS?	
  
What  about  the  
ADVANCED	
  CYBER	
  ATTACKS	
  
SPLUNK	
  UBA	
  	
  detects	
  	
  
&	
   INSIDER	
  THREATS	
  
with	
  	
   BEHAVIORAL	
  THREAT	
  DETECTION	
  
Splunk	
  UBA	
  adds	
  Data-­‐Science	
  Driven	
  Behavioral	
  Analy8cs	
  
BIG	
  DATA	
  	
  
DRIVEN	
  
	
  
AUTOMATED	
  	
  
SECURITY	
  
ANALYTICS	
  
MACHINE	
  
LEARNING	
  
A	
  NEW	
  PARADIGM	
  
KEY	
  USE-­‐CASES	
  
12	
  
Advanced	
  Cyber-­‐ATacks	
  
Malicious	
  Insider	
  Threats	
  
Online	
  ATO	
  
WHAT	
  DOES	
  SPLUNK	
  UBA	
  DO?	
  
SIEM,	
  Hadoop	
  
Firewall,	
  AD,	
  DLP	
  
AWS,	
  VM,	
  
Cloud,	
  Mobile	
  
End-­‐point,	
  
App,	
  DB	
  logs	
  
NeOlow,	
  PCAP	
  
Threat	
  Feeds	
  
AUTOMATED	
  THREAT	
  DETECTION	
  	
  
&	
  SECURITY	
  ANALYTICS	
  
Baseline	
   KPIs	
  Analy4cs	
  
DATA	
  SOURCES	
  
DATA	
  SCIENCE	
  DRIVEN	
  	
  
THREAT	
  DETECTION	
  
99.99%	
  EVENT	
  REDUCTION	
  
UBA	
  
MULTI-­‐ENTITY	
  FOCUSED	
  
User	
  
App	
  
Systems	
  (VMs,	
  Hosts)	
  
Network	
  
Data	
  
Web	
  Gateway	
  
Proxy	
  Server	
  
Firewall	
  
Box,	
  SF.com,	
  
Dropbox,	
  other	
  SaaS	
  
apps	
  
Mobile	
  Devices	
  
Malware	
   Norse,	
  Threat	
  
Stream,	
  FS-­‐ISAC	
  or	
  
other	
  blacklists	
  for	
  
IPs/domains	
  	
  
DATA	
  SOURCES	
  
15	
  
Ac4ve	
  Directory/	
  
Domain	
  Controller	
  
Single	
  Sign-­‐on	
  
HRMS	
  
VPN	
  
DNS,	
  DHCP	
  
Iden8ty/Auth	
   SaaS/Mobile	
  Security	
  
Products	
  
External	
  Threat	
  
Feeds	
  
Ac8vity	
  
(N-­‐S,	
  E-­‐W)	
  
K	
  E	
  Y	
   OPTIONAL	
  
Neilow,	
  PCAP	
  
DLP,	
  File	
  Server/Host	
  
Logs	
  
AWS	
  CloudTrail	
  
End-­‐point	
  
IDS,	
  IPS,	
  AV	
  
16	
  
THE	
  OVERALL	
  SOLUTION	
  
Online	
  
Services	
  
Web	
  
Services	
  
Servers	
  
Security	
  
GPS	
  
Loca4on	
  
Storage	
  
Desktops	
  
Networks	
  
Packaged	
  
Applica4ons	
  
Custom	
  
Applica4ons	
  
Messaging	
  
Telecoms	
  
Online	
  
Shopping	
  
Cart	
  
Web	
  
Clickstreams	
  
Databases	
  
Energy	
  
Meters	
  
Call	
  Detail	
  
Records	
  
Smartphones	
  
and	
  Devices	
  
RFID	
  
	
  	
  
Real-­‐Time	
  
Machine	
  Data	
  
DEVELOPER	
  PLATFORM	
  REPORT	
  &	
  ANALYZE	
   CUSTOM	
  DASHBOARDS	
  MONITOR	
  &	
  ALERT	
  AD	
  HOC	
  	
  SEARCH	
  
MACHINE	
  
LEARNING	
  
BEHAVIOR	
  
ANALYTICS	
  
ANOMALY	
  
DETECTION	
  
THREAT	
  
DETECTION	
  
SECURITY	
  
ANALYTICS	
  
UBA	
  
ATTACK	
  DEFENSES	
  
17	
  
Threat	
  ATack	
  Correla4on	
  
Polymorphic	
  ATack	
  Analysis	
  
Behavioral	
  Peer	
  Group	
  Analysis	
  
User	
  &	
  En4ty	
  Behavior	
  Baseline	
  
Entropy/Rare	
  Event	
  Detec4on	
  
Cyber	
  ATack	
  /	
  External	
  Threat	
  Detec4on	
  
Reconnaissance,	
  Botnet	
  and	
  C&C	
  Analysis	
  
Lateral	
  Movement	
  Analysis	
  
Sta4s4cal	
  Analysis	
  
Data	
  Exfiltra4on	
  Models	
  
IP	
  Reputa4on	
  Analysis	
  
Insider	
  Threat	
  Detec4on	
  
User/Device	
  Dynamic	
  Fingerprin4ng	
  
SECURITY	
  ANALYTICS	
  
KILL-­‐CHAIN	
  
HUNTER	
  
KEY	
  WORKFLOWS	
  -­‐	
  HUNTER	
  
§  Inves4gate	
  suspicious	
  users,	
  devices,	
  
and	
  applica4ons	
  
§  Dig	
  deeper	
  into	
  iden4fied	
  anomalies	
  
and	
  threat	
  indicators	
  
§  Look	
  for	
  policy	
  viola4ons	
  
	
  
THREAT	
  DETECTION	
  
KEY	
  WORKFLOWS	
  –	
  SOC	
  ANALYST	
  
SOC	
  ANALYST	
  
§  Quickly	
  spot	
  threats	
  within	
  your	
  
network	
  
§  Leverage	
  Threat	
  Detec8on	
  workflow	
  
to	
  inves4gate	
  insider	
  threats	
  and	
  
cyber	
  aTacks	
  	
  	
  
§  Act	
  on	
  forensic	
  details	
  –	
  deac4vate	
  
accounts,	
  unplug	
  network	
  devices,	
  etc.	
  
	
  
INSIDER	
  THREAT	
  
20	
  
USER ACTIVITIES! RISK/THREAT DETECTION AREAS!
John logs in via VPN from 1.0.63.14
Unusual Geo (China)
Unusual Activity Time3:00 PM!
Unusual Machine Access
(lateral movement; individual +
peer group)
3:15 PM!John (Admin) performs an ssh as root to a new
machine from the BizDev department
Unusual Zone (CorpàPCI) traversal
(lateral movement)3:10 PM!
John performs a remote desktop on a system as
Administrator on the PCI network zone
3:05 PM! Unusual Activity Sequence
(AD/DC Privilege Escalation)
John elevates his privileges for the PCI network
Excessive Data Transmission
(individual + peer group)
Unusual Zone combo (PCIàcorp)"
6:00 PM!John (Adminàroot) copies all the negotiation docs
to another share on the corp zone
Unusual File Access
(individual + peer group)3:40 PM!
John (Adminàroot) accesses all the excel and
negotiations documents on the BizDev file shares
Multiple Outgoing Connections
Unusual VPN session duration (11h)11:35 PM!John (Adminàroot) uses a set of Twitter handles to
chop and copy the data outside the enterprise
DEPLOYMENT	
  MODELS	
  
21	
  
CLUSTERED	
  VMs	
  
Enterprise
On	
  AWS	
  for	
  	
  Cloud/Hybrid	
  
Deployments	
  	
  	
  
DATA	
  SOURCES	
  /	
  
SPLUNK	
  ENTERPRISE	
  
ON-­‐PREM	
   CLOUD	
  
UBA	
  
UBA	
  
22	
  
MAPPING	
  RATs	
  
	
  
TO	
  	
  
	
  
ACTIONABLE	
  KILL-­‐CHAIN	
  
A
W
N
O
M
A
L
I
E
S
H
R
E
A
T
DEMO	
  TIME	
  
QUESTIONS?	
  
THANK	
  YOU!	
  
CUSTOMER	
  THREATS	
  UNCOVERED	
  
ACCOUNT	
  TAKEOVER	
  
•  Privileged	
  account	
  compromise	
  
•  Data	
  loss	
  
LATERAL	
  MOVEMENT	
  
•  Pass-­‐the-­‐hash	
  kill	
  chain	
  
•  Privilege	
  escala4on	
  
	
  
INSIDER	
  THREATS	
  
•  Misuse	
  of	
  creden4als	
  
•  IP	
  the8	
  
2
MALWARE	
  ATTACKS	
  
•  Hidden	
  malware	
  ac4vity	
  
•  Advanced	
  Persistent	
  Threats	
  (APTs)	
  
	
  
BOTNET,	
  C&C	
  
•  Malware	
  beaconing	
  
•  Data	
  exfiltra4on	
  
USER	
  &	
  ENTITY	
  BEHAVIOR	
  ANALYTICS	
  
•  Login	
  creden4al	
  abuse	
  
•  Suspicious	
  behavior	
  
SECURITY	
  ANALYTICS	
  
ADVANCED	
  
CUSTOMER	
  EXAMPLES	
  
28	
  
q  Malicious	
  domain	
  
ac4vity	
  
q  Infected	
  user	
  
accounts	
  
q  Insider	
  threat	
  actor	
  
watch	
  lists	
  
q  Suspicious	
  privileged	
  
account	
  ac4vity	
  
q  Fake	
  Windows	
  update	
  
server	
  ac4vity	
  
q  Asprox,	
  Redyms	
  malware	
  
q  Lateral	
  movement	
  
amongst	
  contractors	
  
q  Cryptowall	
  ransomware	
  
q  Fiesta	
  exploit	
  kit	
  
q  Account	
  takeover	
  of	
  
privileged	
  account	
  
q  Login	
  irregulari4es	
  and	
  
land-­‐speed	
  viola4on	
  
q  IOCs	
  and	
  viola4ons	
  
RETAIL	
   HI-­‐TECH	
   MANUFACTURING	
   FINANCIAL	
  
Cost-­‐Effec4ve	
  Threat	
  Detec4on	
  
29	
  
Seconds
Billion	
  of	
  Incoming	
  Events	
  
Learn	
  Data	
  &	
  	
  
Detect	
  Anomalies	
   Group	
  	
  
Indicators	
  
Final	
  Ranked	
  Threats	
  
(for	
  review)	
  
Human	
  Assisted	
  
Threat	
  Review	
  
MobileCloud
Sources	
  
?	
  
Threat	
  
	
  Models	
  
Threat	
  
	
  Intelligence	
  
Feeds	
  
Security	
  Alert	
  
Baselines	
  	
  
+	
  	
  
Suppor8ng	
  
Evidence	
  
Enterprise
99.99%
Reduction
Local/Global	
  
Threat	
  
Correla8on	
  
Indicators	
  
of	
  
Compromise	
  	
  
Splunk	
  UBA	
  VM-­‐based	
  On-­‐Prem	
  Physical	
  Deployment	
  
30	
  
Splunk	
  UBA	
  On-­‐Prem	
  Deployment	
  
IAM,	
  Ac8ve	
  
Directory	
  
DHCP,	
  DNS,	
  
Proxy	
  Servers	
  
FW,	
  IDS	
  
VPN	
  Server	
  
App	
  	
  
Servers	
  
Syslog	
  
Enterprise	
  Network	
  
SIEM	
  
Caspida	
  
App	
  
Server	
  
	
  
VM	
  
500	
  GB	
  
100	
  GB	
  
Network	
  Disks	
  for	
  
UI/Inges8on	
  VM	
  
VM1	
  
Linux	
  
VM1	
  
Linux	
  
Analysis	
  	
  
VM	
  
	
  
VM	
  
…
100	
  GB	
  
100	
  GB	
  
Network	
  Disks	
  for	
  
Analysis	
  VMs	
  
Requirements:	
  
	
  
•  vSphere	
  (ESXi	
  v5.0+)	
  
•  Availability	
  of	
  storage	
  volumes	
  
(100	
  GB	
  for	
  each	
  Analysis	
  VMs,	
  500	
  
GB	
  for	
  App	
  Server)	
  
•  Splunk	
  UBA	
  is	
  packaged	
  in	
  an	
  OVA	
  
Sizing*	
  
31	
  
10	
  nodes	
   40	
  nodes	
   100	
  nodes	
  
Events	
  per	
  sec	
   50K	
   200K	
   500K	
  
Events	
  per	
  day	
   4.3B	
   17.3B	
   43B	
  
TB	
  per	
  day	
   4.3TB	
   17.3TB	
   43TB	
  
*Assumes ~10-20K user accounts and 50K internal devices
Event	
  workflow	
  
Raw Events"
1
Anomalies"
Statistical methods!
Security semantics!
2
Threat Models"
Lateral	
  movement	
  
ML!
Patterns!
Sequences!
Beaconing	
  
Land-­‐speed	
  viola4on	
  
Threats"
Kill chain sequence!
5
Supporting evidence!
Threat scoring!
Graph Mining"
4
Continuousself-learning
Anomalies graph!
Uber graph!
3
Overall	
  Model	
  Workflow	
  
33	
  
Data	
  	
  
Parsing	
  
	
  
ETL	
  	
  
Engine	
  
Data	
  
Profiling	
  	
  
Model	
  
Building	
  
Threat	
  
Model	
  
Scoring	
  
Models
nottrainedModels
trained
Threat	
  	
  
Grouping	
  Engine	
  
Model	
  1	
  
Model	
  2	
  
…
Model	
  N	
  
Universal	
  
Scoring	
  
Engine	
  
Security	
  Alert	
  
Threat	
  Review	
  
Threats	
  
Anomalies	
  
Normalized	
  
Anomalies	
  
Not	
  a	
  Threat?	
  
Model	
  	
  Re-­‐enforcement	
  
Learning	
  
Adjustment of Model Weights (optional)
Enable/Disable Models (optional)
Source
s	
  
Decision
Making
MobileCloudEnterprise

More Related Content

What's hot

Splunk for Enterprise Security and User Behavior Analytics
Splunk for Enterprise Security and User Behavior AnalyticsSplunk for Enterprise Security and User Behavior Analytics
Splunk for Enterprise Security and User Behavior AnalyticsSplunk
 
Splunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk
 
Splunk for Enterprise Security and User Behavior Analytics
 Splunk for Enterprise Security and User Behavior Analytics Splunk for Enterprise Security and User Behavior Analytics
Splunk for Enterprise Security and User Behavior AnalyticsSplunk
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk
 
Gov Day Sacramento 2015 - User Behavior Analytics
Gov Day Sacramento 2015 - User Behavior AnalyticsGov Day Sacramento 2015 - User Behavior Analytics
Gov Day Sacramento 2015 - User Behavior AnalyticsSplunk
 
SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunk
 
Splunk for Security-Hands On
Splunk for Security-Hands OnSplunk for Security-Hands On
Splunk for Security-Hands OnSplunk
 
Getting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnGetting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnSplunk
 
Operational Security Intelligence Breakout Session
Operational Security Intelligence Breakout SessionOperational Security Intelligence Breakout Session
Operational Security Intelligence Breakout SessionSplunk
 
Splunk für Security
Splunk für SecuritySplunk für Security
Splunk für SecuritySplunk
 
SplunkLive! Milano 2016 - Splunk Plenary Session
SplunkLive! Milano 2016 - Splunk Plenary SessionSplunkLive! Milano 2016 - Splunk Plenary Session
SplunkLive! Milano 2016 - Splunk Plenary SessionSplunk
 
Splunk Enterprise for InfoSec Hands-On Breakout Session
Splunk Enterprise for InfoSec Hands-On Breakout SessionSplunk Enterprise for InfoSec Hands-On Breakout Session
Splunk Enterprise for InfoSec Hands-On Breakout SessionSplunk
 
Splunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudySplunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudyAndrew Gerber
 
Enterprise Security Guided Tour
Enterprise Security Guided TourEnterprise Security Guided Tour
Enterprise Security Guided TourSplunk
 
Splunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breachesSplunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breachesSplunk
 
Enterprise Security and User Behavior Analytics
Enterprise Security and User Behavior AnalyticsEnterprise Security and User Behavior Analytics
Enterprise Security and User Behavior AnalyticsSplunk
 
Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Splunk
 
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics MethodsSplunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics MethodsSplunk
 
Splunk for Enterprise Security featuring UBA
Splunk for Enterprise Security featuring UBA Splunk for Enterprise Security featuring UBA
Splunk for Enterprise Security featuring UBA Splunk
 

What's hot (20)

Splunk for Security
Splunk for SecuritySplunk for Security
Splunk for Security
 
Splunk for Enterprise Security and User Behavior Analytics
Splunk for Enterprise Security and User Behavior AnalyticsSplunk for Enterprise Security and User Behavior Analytics
Splunk for Enterprise Security and User Behavior Analytics
 
Splunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBA
 
Splunk for Enterprise Security and User Behavior Analytics
 Splunk for Enterprise Security and User Behavior Analytics Splunk for Enterprise Security and User Behavior Analytics
Splunk for Enterprise Security and User Behavior Analytics
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
Gov Day Sacramento 2015 - User Behavior Analytics
Gov Day Sacramento 2015 - User Behavior AnalyticsGov Day Sacramento 2015 - User Behavior Analytics
Gov Day Sacramento 2015 - User Behavior Analytics
 
SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based security
 
Splunk for Security-Hands On
Splunk for Security-Hands OnSplunk for Security-Hands On
Splunk for Security-Hands On
 
Getting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnGetting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-On
 
Operational Security Intelligence Breakout Session
Operational Security Intelligence Breakout SessionOperational Security Intelligence Breakout Session
Operational Security Intelligence Breakout Session
 
Splunk für Security
Splunk für SecuritySplunk für Security
Splunk für Security
 
SplunkLive! Milano 2016 - Splunk Plenary Session
SplunkLive! Milano 2016 - Splunk Plenary SessionSplunkLive! Milano 2016 - Splunk Plenary Session
SplunkLive! Milano 2016 - Splunk Plenary Session
 
Splunk Enterprise for InfoSec Hands-On Breakout Session
Splunk Enterprise for InfoSec Hands-On Breakout SessionSplunk Enterprise for InfoSec Hands-On Breakout Session
Splunk Enterprise for InfoSec Hands-On Breakout Session
 
Splunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudySplunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case Study
 
Enterprise Security Guided Tour
Enterprise Security Guided TourEnterprise Security Guided Tour
Enterprise Security Guided Tour
 
Splunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breachesSplunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breaches
 
Enterprise Security and User Behavior Analytics
Enterprise Security and User Behavior AnalyticsEnterprise Security and User Behavior Analytics
Enterprise Security and User Behavior Analytics
 
Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session
 
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics MethodsSplunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
 
Splunk for Enterprise Security featuring UBA
Splunk for Enterprise Security featuring UBA Splunk for Enterprise Security featuring UBA
Splunk for Enterprise Security featuring UBA
 

Viewers also liked

Leverage machine learning using splunk user behavioral analytics
Leverage machine learning using splunk user behavioral analyticsLeverage machine learning using splunk user behavioral analytics
Leverage machine learning using splunk user behavioral analyticsSplunk
 
SplunkLive! Splunk for Insider Threats and Fraud Detection
SplunkLive! Splunk for Insider Threats and Fraud DetectionSplunkLive! Splunk for Insider Threats and Fraud Detection
SplunkLive! Splunk for Insider Threats and Fraud DetectionSplunk
 
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk ScoringSplunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk ScoringSplunk
 
BSidesLV 2013 - Using Machine Learning to Support Information Security
BSidesLV 2013 - Using Machine Learning to Support Information SecurityBSidesLV 2013 - Using Machine Learning to Support Information Security
BSidesLV 2013 - Using Machine Learning to Support Information SecurityAlex Pinto
 
SplunkLive Canberra Enterprise Security & User Behavior Analytics
SplunkLive Canberra Enterprise Security & User Behavior AnalyticsSplunkLive Canberra Enterprise Security & User Behavior Analytics
SplunkLive Canberra Enterprise Security & User Behavior AnalyticsGabrielle Knowles
 
Cheops Technology sécurise ses datacenters avec IBM QRadar SIEM
Cheops Technology sécurise ses datacenters avec IBM QRadar SIEMCheops Technology sécurise ses datacenters avec IBM QRadar SIEM
Cheops Technology sécurise ses datacenters avec IBM QRadar SIEMSolutions IT et Business
 
Devoxx France 2015 - The Docker Orchestration Ecosystem on Azure
Devoxx France 2015 - The Docker Orchestration Ecosystem on AzureDevoxx France 2015 - The Docker Orchestration Ecosystem on Azure
Devoxx France 2015 - The Docker Orchestration Ecosystem on AzurePatrick Chanezon
 
Detect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersDetect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersIBM Security
 
IBM Security Intelligence Juin-2016
IBM Security Intelligence Juin-2016IBM Security Intelligence Juin-2016
IBM Security Intelligence Juin-2016Serge Richard
 
Molina Healthcare Customer Presentation
Molina Healthcare Customer PresentationMolina Healthcare Customer Presentation
Molina Healthcare Customer PresentationSplunk
 
Top 12 Cybersecurity Predictions for 2017
Top 12 Cybersecurity Predictions for 2017Top 12 Cybersecurity Predictions for 2017
Top 12 Cybersecurity Predictions for 2017IBM Security
 
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network InsightsNowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network InsightsIBM Security
 
Using Machine Learning in Networks Intrusion Detection Systems
Using Machine Learning in Networks Intrusion Detection SystemsUsing Machine Learning in Networks Intrusion Detection Systems
Using Machine Learning in Networks Intrusion Detection SystemsOmar Shaya
 
Data Mining with Splunk
Data Mining with SplunkData Mining with Splunk
Data Mining with SplunkDavid Carasso
 
User and entity behavior analytics: building an effective solution
User and entity behavior analytics: building an effective solutionUser and entity behavior analytics: building an effective solution
User and entity behavior analytics: building an effective solutionYolanta Beresna
 
Machine Learning for Threat Detection
Machine Learning for Threat DetectionMachine Learning for Threat Detection
Machine Learning for Threat DetectionNapier University
 
Splunk as a_big_data_platform_for_developers_spring_one2gx
Splunk as a_big_data_platform_for_developers_spring_one2gxSplunk as a_big_data_platform_for_developers_spring_one2gx
Splunk as a_big_data_platform_for_developers_spring_one2gxDamien Dallimore
 
R-CISC Summit 2016 Borderless Threat Intelligence
R-CISC Summit 2016 Borderless Threat IntelligenceR-CISC Summit 2016 Borderless Threat Intelligence
R-CISC Summit 2016 Borderless Threat IntelligenceJason Trost
 
Flink Case Study: OKKAM
Flink Case Study: OKKAMFlink Case Study: OKKAM
Flink Case Study: OKKAMFlink Forward
 

Viewers also liked (20)

Leverage machine learning using splunk user behavioral analytics
Leverage machine learning using splunk user behavioral analyticsLeverage machine learning using splunk user behavioral analytics
Leverage machine learning using splunk user behavioral analytics
 
SplunkLive! Splunk for Insider Threats and Fraud Detection
SplunkLive! Splunk for Insider Threats and Fraud DetectionSplunkLive! Splunk for Insider Threats and Fraud Detection
SplunkLive! Splunk for Insider Threats and Fraud Detection
 
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk ScoringSplunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
 
BSidesLV 2013 - Using Machine Learning to Support Information Security
BSidesLV 2013 - Using Machine Learning to Support Information SecurityBSidesLV 2013 - Using Machine Learning to Support Information Security
BSidesLV 2013 - Using Machine Learning to Support Information Security
 
SplunkLive Canberra Enterprise Security & User Behavior Analytics
SplunkLive Canberra Enterprise Security & User Behavior AnalyticsSplunkLive Canberra Enterprise Security & User Behavior Analytics
SplunkLive Canberra Enterprise Security & User Behavior Analytics
 
Cheops Technology sécurise ses datacenters avec IBM QRadar SIEM
Cheops Technology sécurise ses datacenters avec IBM QRadar SIEMCheops Technology sécurise ses datacenters avec IBM QRadar SIEM
Cheops Technology sécurise ses datacenters avec IBM QRadar SIEM
 
Devoxx France 2015 - The Docker Orchestration Ecosystem on Azure
Devoxx France 2015 - The Docker Orchestration Ecosystem on AzureDevoxx France 2015 - The Docker Orchestration Ecosystem on Azure
Devoxx France 2015 - The Docker Orchestration Ecosystem on Azure
 
Detect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersDetect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange Partners
 
IBM Security Intelligence Juin-2016
IBM Security Intelligence Juin-2016IBM Security Intelligence Juin-2016
IBM Security Intelligence Juin-2016
 
Molina Healthcare Customer Presentation
Molina Healthcare Customer PresentationMolina Healthcare Customer Presentation
Molina Healthcare Customer Presentation
 
Top 12 Cybersecurity Predictions for 2017
Top 12 Cybersecurity Predictions for 2017Top 12 Cybersecurity Predictions for 2017
Top 12 Cybersecurity Predictions for 2017
 
Docker From Scratch
Docker From ScratchDocker From Scratch
Docker From Scratch
 
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network InsightsNowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
 
Using Machine Learning in Networks Intrusion Detection Systems
Using Machine Learning in Networks Intrusion Detection SystemsUsing Machine Learning in Networks Intrusion Detection Systems
Using Machine Learning in Networks Intrusion Detection Systems
 
Data Mining with Splunk
Data Mining with SplunkData Mining with Splunk
Data Mining with Splunk
 
User and entity behavior analytics: building an effective solution
User and entity behavior analytics: building an effective solutionUser and entity behavior analytics: building an effective solution
User and entity behavior analytics: building an effective solution
 
Machine Learning for Threat Detection
Machine Learning for Threat DetectionMachine Learning for Threat Detection
Machine Learning for Threat Detection
 
Splunk as a_big_data_platform_for_developers_spring_one2gx
Splunk as a_big_data_platform_for_developers_spring_one2gxSplunk as a_big_data_platform_for_developers_spring_one2gx
Splunk as a_big_data_platform_for_developers_spring_one2gx
 
R-CISC Summit 2016 Borderless Threat Intelligence
R-CISC Summit 2016 Borderless Threat IntelligenceR-CISC Summit 2016 Borderless Threat Intelligence
R-CISC Summit 2016 Borderless Threat Intelligence
 
Flink Case Study: OKKAM
Flink Case Study: OKKAMFlink Case Study: OKKAM
Flink Case Study: OKKAM
 

Similar to SplunkSummit 2015 - Splunk User Behavioral Analytics

Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk
 
SplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakoutSplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakoutSplunk
 
Operationalizing Security Intelligence
Operationalizing Security IntelligenceOperationalizing Security Intelligence
Operationalizing Security IntelligenceSplunk
 
Splunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident InvestigationSplunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident InvestigationGeorg Knon
 
PCI DSS Simplified: What You Need to Know
PCI DSS Simplified: What You Need to KnowPCI DSS Simplified: What You Need to Know
PCI DSS Simplified: What You Need to KnowAlienVault
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunk
 
Splunk for Security Workshop
Splunk for Security WorkshopSplunk for Security Workshop
Splunk for Security WorkshopSplunk
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk
 
Splunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk
 
Get Real-Time Cyber Threat Protection with Risk Management and SIEM
Get Real-Time Cyber Threat Protection with Risk Management and SIEMGet Real-Time Cyber Threat Protection with Risk Management and SIEM
Get Real-Time Cyber Threat Protection with Risk Management and SIEMRapid7
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainSplunk
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainSplunk
 
PPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINALPPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINALRisi Avila
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information SecuritySplunk
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information SecurityShannon Cuthbertson
 
Hands on Security - Disrupting the Kill Chain Breakout Session
Hands on Security - Disrupting the Kill Chain Breakout SessionHands on Security - Disrupting the Kill Chain Breakout Session
Hands on Security - Disrupting the Kill Chain Breakout SessionSplunk
 
Operational Security
Operational SecurityOperational Security
Operational SecuritySplunk
 
SplunkSummit 2015 - Splunking the Endpoint
SplunkSummit 2015 - Splunking the EndpointSplunkSummit 2015 - Splunking the Endpoint
SplunkSummit 2015 - Splunking the EndpointSplunk
 
Splunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-OnSplunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-OnSplunk
 

Similar to SplunkSummit 2015 - Splunk User Behavioral Analytics (20)

Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
 
SplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakoutSplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakout
 
Operationalizing Security Intelligence
Operationalizing Security IntelligenceOperationalizing Security Intelligence
Operationalizing Security Intelligence
 
Splunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident InvestigationSplunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident Investigation
 
Cybersecurity - Jim Butterworth
Cybersecurity - Jim ButterworthCybersecurity - Jim Butterworth
Cybersecurity - Jim Butterworth
 
PCI DSS Simplified: What You Need to Know
PCI DSS Simplified: What You Need to KnowPCI DSS Simplified: What You Need to Know
PCI DSS Simplified: What You Need to Know
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
 
Splunk for Security Workshop
Splunk for Security WorkshopSplunk for Security Workshop
Splunk for Security Workshop
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
 
Splunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat Defense
 
Get Real-Time Cyber Threat Protection with Risk Management and SIEM
Get Real-Time Cyber Threat Protection with Risk Management and SIEMGet Real-Time Cyber Threat Protection with Risk Management and SIEM
Get Real-Time Cyber Threat Protection with Risk Management and SIEM
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill Chain
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill Chain
 
PPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINALPPT-Splunk-LegacySIEM-101_FINAL
PPT-Splunk-LegacySIEM-101_FINAL
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information Security
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information Security
 
Hands on Security - Disrupting the Kill Chain Breakout Session
Hands on Security - Disrupting the Kill Chain Breakout SessionHands on Security - Disrupting the Kill Chain Breakout Session
Hands on Security - Disrupting the Kill Chain Breakout Session
 
Operational Security
Operational SecurityOperational Security
Operational Security
 
SplunkSummit 2015 - Splunking the Endpoint
SplunkSummit 2015 - Splunking the EndpointSplunkSummit 2015 - Splunking the Endpoint
SplunkSummit 2015 - Splunking the Endpoint
 
Splunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-OnSplunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-On
 

More from Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routineSplunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTVSplunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank InternationalSplunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College LondonSplunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSplunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability SessionSplunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - KeynoteSplunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform SessionSplunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security SessionSplunk
 

More from Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Recently uploaded

From idea to production in a day – Leveraging Azure ML and Streamlit to build...
From idea to production in a day – Leveraging Azure ML and Streamlit to build...From idea to production in a day – Leveraging Azure ML and Streamlit to build...
From idea to production in a day – Leveraging Azure ML and Streamlit to build...Florian Roscheck
 
专业一比一美国俄亥俄大学毕业证成绩单pdf电子版制作修改
专业一比一美国俄亥俄大学毕业证成绩单pdf电子版制作修改专业一比一美国俄亥俄大学毕业证成绩单pdf电子版制作修改
专业一比一美国俄亥俄大学毕业证成绩单pdf电子版制作修改yuu sss
 
Easter Eggs From Star Wars and in cars 1 and 2
Easter Eggs From Star Wars and in cars 1 and 2Easter Eggs From Star Wars and in cars 1 and 2
Easter Eggs From Star Wars and in cars 1 and 217djon017
 
2006_GasProcessing_HB (1).pdf HYDROCARBON PROCESSING
2006_GasProcessing_HB (1).pdf HYDROCARBON PROCESSING2006_GasProcessing_HB (1).pdf HYDROCARBON PROCESSING
2006_GasProcessing_HB (1).pdf HYDROCARBON PROCESSINGmarianagonzalez07
 
办理学位证中佛罗里达大学毕业证,UCF成绩单原版一比一
办理学位证中佛罗里达大学毕业证,UCF成绩单原版一比一办理学位证中佛罗里达大学毕业证,UCF成绩单原版一比一
办理学位证中佛罗里达大学毕业证,UCF成绩单原版一比一F sss
 
办理学位证纽约大学毕业证(NYU毕业证书)原版一比一
办理学位证纽约大学毕业证(NYU毕业证书)原版一比一办理学位证纽约大学毕业证(NYU毕业证书)原版一比一
办理学位证纽约大学毕业证(NYU毕业证书)原版一比一fhwihughh
 
Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)
Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)
Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)jennyeacort
 
DBA Basics: Getting Started with Performance Tuning.pdf
DBA Basics: Getting Started with Performance Tuning.pdfDBA Basics: Getting Started with Performance Tuning.pdf
DBA Basics: Getting Started with Performance Tuning.pdfJohn Sterrett
 
Indian Call Girls in Abu Dhabi O5286O24O8 Call Girls in Abu Dhabi By Independ...
Indian Call Girls in Abu Dhabi O5286O24O8 Call Girls in Abu Dhabi By Independ...Indian Call Girls in Abu Dhabi O5286O24O8 Call Girls in Abu Dhabi By Independ...
Indian Call Girls in Abu Dhabi O5286O24O8 Call Girls in Abu Dhabi By Independ...dajasot375
 
ASML's Taxonomy Adventure by Daniel Canter
ASML's Taxonomy Adventure by Daniel CanterASML's Taxonomy Adventure by Daniel Canter
ASML's Taxonomy Adventure by Daniel Cantervoginip
 
9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort service
9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort service9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort service
9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort servicejennyeacort
 
INTERNSHIP ON PURBASHA COMPOSITE TEX LTD
INTERNSHIP ON PURBASHA COMPOSITE TEX LTDINTERNSHIP ON PURBASHA COMPOSITE TEX LTD
INTERNSHIP ON PURBASHA COMPOSITE TEX LTDRafezzaman
 
Saket, (-DELHI )+91-9654467111-(=)CHEAP Call Girls in Escorts Service Saket C...
Saket, (-DELHI )+91-9654467111-(=)CHEAP Call Girls in Escorts Service Saket C...Saket, (-DELHI )+91-9654467111-(=)CHEAP Call Girls in Escorts Service Saket C...
Saket, (-DELHI )+91-9654467111-(=)CHEAP Call Girls in Escorts Service Saket C...Sapana Sha
 
Advanced Machine Learning for Business Professionals
Advanced Machine Learning for Business ProfessionalsAdvanced Machine Learning for Business Professionals
Advanced Machine Learning for Business ProfessionalsVICTOR MAESTRE RAMIREZ
 
IMA MSN - Medical Students Network (2).pptx
IMA MSN - Medical Students Network (2).pptxIMA MSN - Medical Students Network (2).pptx
IMA MSN - Medical Students Network (2).pptxdolaknnilon
 
RadioAdProWritingCinderellabyButleri.pdf
RadioAdProWritingCinderellabyButleri.pdfRadioAdProWritingCinderellabyButleri.pdf
RadioAdProWritingCinderellabyButleri.pdfgstagge
 
Call Girls In Dwarka 9654467111 Escorts Service
Call Girls In Dwarka 9654467111 Escorts ServiceCall Girls In Dwarka 9654467111 Escorts Service
Call Girls In Dwarka 9654467111 Escorts ServiceSapana Sha
 
RS 9000 Call In girls Dwarka Mor (DELHI)⇛9711147426🔝Delhi
RS 9000 Call In girls Dwarka Mor (DELHI)⇛9711147426🔝DelhiRS 9000 Call In girls Dwarka Mor (DELHI)⇛9711147426🔝Delhi
RS 9000 Call In girls Dwarka Mor (DELHI)⇛9711147426🔝Delhijennyeacort
 
EMERCE - 2024 - AMSTERDAM - CROSS-PLATFORM TRACKING WITH GOOGLE ANALYTICS.pptx
EMERCE - 2024 - AMSTERDAM - CROSS-PLATFORM  TRACKING WITH GOOGLE ANALYTICS.pptxEMERCE - 2024 - AMSTERDAM - CROSS-PLATFORM  TRACKING WITH GOOGLE ANALYTICS.pptx
EMERCE - 2024 - AMSTERDAM - CROSS-PLATFORM TRACKING WITH GOOGLE ANALYTICS.pptxthyngster
 

Recently uploaded (20)

From idea to production in a day – Leveraging Azure ML and Streamlit to build...
From idea to production in a day – Leveraging Azure ML and Streamlit to build...From idea to production in a day – Leveraging Azure ML and Streamlit to build...
From idea to production in a day – Leveraging Azure ML and Streamlit to build...
 
专业一比一美国俄亥俄大学毕业证成绩单pdf电子版制作修改
专业一比一美国俄亥俄大学毕业证成绩单pdf电子版制作修改专业一比一美国俄亥俄大学毕业证成绩单pdf电子版制作修改
专业一比一美国俄亥俄大学毕业证成绩单pdf电子版制作修改
 
Easter Eggs From Star Wars and in cars 1 and 2
Easter Eggs From Star Wars and in cars 1 and 2Easter Eggs From Star Wars and in cars 1 and 2
Easter Eggs From Star Wars and in cars 1 and 2
 
2006_GasProcessing_HB (1).pdf HYDROCARBON PROCESSING
2006_GasProcessing_HB (1).pdf HYDROCARBON PROCESSING2006_GasProcessing_HB (1).pdf HYDROCARBON PROCESSING
2006_GasProcessing_HB (1).pdf HYDROCARBON PROCESSING
 
办理学位证中佛罗里达大学毕业证,UCF成绩单原版一比一
办理学位证中佛罗里达大学毕业证,UCF成绩单原版一比一办理学位证中佛罗里达大学毕业证,UCF成绩单原版一比一
办理学位证中佛罗里达大学毕业证,UCF成绩单原版一比一
 
E-Commerce Order PredictionShraddha Kamble.pptx
E-Commerce Order PredictionShraddha Kamble.pptxE-Commerce Order PredictionShraddha Kamble.pptx
E-Commerce Order PredictionShraddha Kamble.pptx
 
办理学位证纽约大学毕业证(NYU毕业证书)原版一比一
办理学位证纽约大学毕业证(NYU毕业证书)原版一比一办理学位证纽约大学毕业证(NYU毕业证书)原版一比一
办理学位证纽约大学毕业证(NYU毕业证书)原版一比一
 
Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)
Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)
Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)
 
DBA Basics: Getting Started with Performance Tuning.pdf
DBA Basics: Getting Started with Performance Tuning.pdfDBA Basics: Getting Started with Performance Tuning.pdf
DBA Basics: Getting Started with Performance Tuning.pdf
 
Indian Call Girls in Abu Dhabi O5286O24O8 Call Girls in Abu Dhabi By Independ...
Indian Call Girls in Abu Dhabi O5286O24O8 Call Girls in Abu Dhabi By Independ...Indian Call Girls in Abu Dhabi O5286O24O8 Call Girls in Abu Dhabi By Independ...
Indian Call Girls in Abu Dhabi O5286O24O8 Call Girls in Abu Dhabi By Independ...
 
ASML's Taxonomy Adventure by Daniel Canter
ASML's Taxonomy Adventure by Daniel CanterASML's Taxonomy Adventure by Daniel Canter
ASML's Taxonomy Adventure by Daniel Canter
 
9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort service
9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort service9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort service
9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort service
 
INTERNSHIP ON PURBASHA COMPOSITE TEX LTD
INTERNSHIP ON PURBASHA COMPOSITE TEX LTDINTERNSHIP ON PURBASHA COMPOSITE TEX LTD
INTERNSHIP ON PURBASHA COMPOSITE TEX LTD
 
Saket, (-DELHI )+91-9654467111-(=)CHEAP Call Girls in Escorts Service Saket C...
Saket, (-DELHI )+91-9654467111-(=)CHEAP Call Girls in Escorts Service Saket C...Saket, (-DELHI )+91-9654467111-(=)CHEAP Call Girls in Escorts Service Saket C...
Saket, (-DELHI )+91-9654467111-(=)CHEAP Call Girls in Escorts Service Saket C...
 
Advanced Machine Learning for Business Professionals
Advanced Machine Learning for Business ProfessionalsAdvanced Machine Learning for Business Professionals
Advanced Machine Learning for Business Professionals
 
IMA MSN - Medical Students Network (2).pptx
IMA MSN - Medical Students Network (2).pptxIMA MSN - Medical Students Network (2).pptx
IMA MSN - Medical Students Network (2).pptx
 
RadioAdProWritingCinderellabyButleri.pdf
RadioAdProWritingCinderellabyButleri.pdfRadioAdProWritingCinderellabyButleri.pdf
RadioAdProWritingCinderellabyButleri.pdf
 
Call Girls In Dwarka 9654467111 Escorts Service
Call Girls In Dwarka 9654467111 Escorts ServiceCall Girls In Dwarka 9654467111 Escorts Service
Call Girls In Dwarka 9654467111 Escorts Service
 
RS 9000 Call In girls Dwarka Mor (DELHI)⇛9711147426🔝Delhi
RS 9000 Call In girls Dwarka Mor (DELHI)⇛9711147426🔝DelhiRS 9000 Call In girls Dwarka Mor (DELHI)⇛9711147426🔝Delhi
RS 9000 Call In girls Dwarka Mor (DELHI)⇛9711147426🔝Delhi
 
EMERCE - 2024 - AMSTERDAM - CROSS-PLATFORM TRACKING WITH GOOGLE ANALYTICS.pptx
EMERCE - 2024 - AMSTERDAM - CROSS-PLATFORM  TRACKING WITH GOOGLE ANALYTICS.pptxEMERCE - 2024 - AMSTERDAM - CROSS-PLATFORM  TRACKING WITH GOOGLE ANALYTICS.pptx
EMERCE - 2024 - AMSTERDAM - CROSS-PLATFORM TRACKING WITH GOOGLE ANALYTICS.pptx
 

SplunkSummit 2015 - Splunk User Behavioral Analytics

  • 1. Splunk  User  Behavior  Analy4cs   Nick  Cro8s   Senior  Sales  Engineer  ANZ  /  Security  SME  
  • 2. Disclaimer   2   During  the  course  of  this  presenta4on,  we  may  make  forward  looking  statements  regarding  future   events  or  the  expected  performance  of  the  company.  We  cau4on  you  that  such  statements  reflect  our   current  expecta4ons  and  es4mates  based  on  factors  currently  known  to  us  and  that  actual  events  or   results  could  differ  materially.  For  important  factors  that  may  cause  actual  results  to  differ  from  those   contained  in  our  forward-­‐looking  statements,  please  review  our  filings  with  the  SEC.  The  forward-­‐ looking  statements  made  in  the  this  presenta4on  are  being  made  as  of  the  4me  and  date  of  its  live   presenta4on.  If  reviewed  a8er  its  live  presenta4on,  this  presenta4on  may  not  contain  current  or   accurate  informa4on.  We  do  not  assume  any  obliga4on  to  update  any  forward  looking  statements  we   may  make.     In  addi4on,  any  informa4on  about  our  roadmap  outlines  our  general  product  direc4on  and  is  subject  to   change  at  any  4me  without  no4ce.  It  is  for  informa4onal  purposes  only  and  shall  not,  be  incorporated   into  any  contract  or  other  commitment.  Splunk  undertakes  no  obliga4on  either  to  develop  the  features   or  func4onality  described  or  to  include  any  such  feature  or  func4onality  in  a  future  release.   Referenced  customers  for  ITSI  product  par4cipated  in  a  limited  release  so8ware  program  that  included   items  at  no  charge.  
  • 3. ENTERPRISE  CHALLENGES   THREATS PEOPLE EFFICIENCY Cyber  ATacks,  Insider   Threats,  Hidden,     Or  Unknown   Availability  of     Security  Exper4se   Too  Many  Alerts  And   False  Posi4ves  
  • 4. How  many  alerts  can  the  average  SOC   analyst  can  handle  in  a  full  8  hour  work  day?  
  • 6. Neiman  Marcus  had  60,000     un-­‐remediated  incidents.  
  • 7. 60,000  alerts  /  28  alerts  per  analyst  =   1,034  analysts  required  to  remediate   all  alerts  in  8  hours.  
  • 8. OLD  PARADIGM   SIGNATURES   RULES   HUMAN     ANALYSIS  
  • 9. Majority  of  the   Threat  Detec8on  Solu8ons     focus  on  the  KNOWNS.   UNKNOWNS?   What  about  the  
  • 10. ADVANCED  CYBER  ATTACKS   SPLUNK  UBA    detects     &   INSIDER  THREATS   with     BEHAVIORAL  THREAT  DETECTION  
  • 11. Splunk  UBA  adds  Data-­‐Science  Driven  Behavioral  Analy8cs   BIG  DATA     DRIVEN     AUTOMATED     SECURITY   ANALYTICS   MACHINE   LEARNING   A  NEW  PARADIGM  
  • 12. KEY  USE-­‐CASES   12   Advanced  Cyber-­‐ATacks   Malicious  Insider  Threats   Online  ATO  
  • 13. WHAT  DOES  SPLUNK  UBA  DO?   SIEM,  Hadoop   Firewall,  AD,  DLP   AWS,  VM,   Cloud,  Mobile   End-­‐point,   App,  DB  logs   NeOlow,  PCAP   Threat  Feeds   AUTOMATED  THREAT  DETECTION     &  SECURITY  ANALYTICS   Baseline   KPIs  Analy4cs   DATA  SOURCES   DATA  SCIENCE  DRIVEN     THREAT  DETECTION   99.99%  EVENT  REDUCTION   UBA  
  • 14. MULTI-­‐ENTITY  FOCUSED   User   App   Systems  (VMs,  Hosts)   Network   Data  
  • 15. Web  Gateway   Proxy  Server   Firewall   Box,  SF.com,   Dropbox,  other  SaaS   apps   Mobile  Devices   Malware   Norse,  Threat   Stream,  FS-­‐ISAC  or   other  blacklists  for   IPs/domains     DATA  SOURCES   15   Ac4ve  Directory/   Domain  Controller   Single  Sign-­‐on   HRMS   VPN   DNS,  DHCP   Iden8ty/Auth   SaaS/Mobile  Security   Products   External  Threat   Feeds   Ac8vity   (N-­‐S,  E-­‐W)   K  E  Y   OPTIONAL   Neilow,  PCAP   DLP,  File  Server/Host   Logs   AWS  CloudTrail   End-­‐point   IDS,  IPS,  AV  
  • 16. 16   THE  OVERALL  SOLUTION   Online   Services   Web   Services   Servers   Security   GPS   Loca4on   Storage   Desktops   Networks   Packaged   Applica4ons   Custom   Applica4ons   Messaging   Telecoms   Online   Shopping   Cart   Web   Clickstreams   Databases   Energy   Meters   Call  Detail   Records   Smartphones   and  Devices   RFID       Real-­‐Time   Machine  Data   DEVELOPER  PLATFORM  REPORT  &  ANALYZE   CUSTOM  DASHBOARDS  MONITOR  &  ALERT  AD  HOC    SEARCH   MACHINE   LEARNING   BEHAVIOR   ANALYTICS   ANOMALY   DETECTION   THREAT   DETECTION   SECURITY   ANALYTICS   UBA  
  • 17. ATTACK  DEFENSES   17   Threat  ATack  Correla4on   Polymorphic  ATack  Analysis   Behavioral  Peer  Group  Analysis   User  &  En4ty  Behavior  Baseline   Entropy/Rare  Event  Detec4on   Cyber  ATack  /  External  Threat  Detec4on   Reconnaissance,  Botnet  and  C&C  Analysis   Lateral  Movement  Analysis   Sta4s4cal  Analysis   Data  Exfiltra4on  Models   IP  Reputa4on  Analysis   Insider  Threat  Detec4on   User/Device  Dynamic  Fingerprin4ng  
  • 18. SECURITY  ANALYTICS   KILL-­‐CHAIN   HUNTER   KEY  WORKFLOWS  -­‐  HUNTER   §  Inves4gate  suspicious  users,  devices,   and  applica4ons   §  Dig  deeper  into  iden4fied  anomalies   and  threat  indicators   §  Look  for  policy  viola4ons    
  • 19. THREAT  DETECTION   KEY  WORKFLOWS  –  SOC  ANALYST   SOC  ANALYST   §  Quickly  spot  threats  within  your   network   §  Leverage  Threat  Detec8on  workflow   to  inves4gate  insider  threats  and   cyber  aTacks       §  Act  on  forensic  details  –  deac4vate   accounts,  unplug  network  devices,  etc.    
  • 20. INSIDER  THREAT   20   USER ACTIVITIES! RISK/THREAT DETECTION AREAS! John logs in via VPN from 1.0.63.14 Unusual Geo (China) Unusual Activity Time3:00 PM! Unusual Machine Access (lateral movement; individual + peer group) 3:15 PM!John (Admin) performs an ssh as root to a new machine from the BizDev department Unusual Zone (CorpàPCI) traversal (lateral movement)3:10 PM! John performs a remote desktop on a system as Administrator on the PCI network zone 3:05 PM! Unusual Activity Sequence (AD/DC Privilege Escalation) John elevates his privileges for the PCI network Excessive Data Transmission (individual + peer group) Unusual Zone combo (PCIàcorp)" 6:00 PM!John (Adminàroot) copies all the negotiation docs to another share on the corp zone Unusual File Access (individual + peer group)3:40 PM! John (Adminàroot) accesses all the excel and negotiations documents on the BizDev file shares Multiple Outgoing Connections Unusual VPN session duration (11h)11:35 PM!John (Adminàroot) uses a set of Twitter handles to chop and copy the data outside the enterprise
  • 21. DEPLOYMENT  MODELS   21   CLUSTERED  VMs   Enterprise On  AWS  for    Cloud/Hybrid   Deployments       DATA  SOURCES  /   SPLUNK  ENTERPRISE   ON-­‐PREM   CLOUD   UBA   UBA  
  • 22. 22   MAPPING  RATs     TO       ACTIONABLE  KILL-­‐CHAIN   A W N O M A L I E S H R E A T
  • 26. CUSTOMER  THREATS  UNCOVERED   ACCOUNT  TAKEOVER   •  Privileged  account  compromise   •  Data  loss   LATERAL  MOVEMENT   •  Pass-­‐the-­‐hash  kill  chain   •  Privilege  escala4on     INSIDER  THREATS   •  Misuse  of  creden4als   •  IP  the8   2 MALWARE  ATTACKS   •  Hidden  malware  ac4vity   •  Advanced  Persistent  Threats  (APTs)     BOTNET,  C&C   •  Malware  beaconing   •  Data  exfiltra4on   USER  &  ENTITY  BEHAVIOR  ANALYTICS   •  Login  creden4al  abuse   •  Suspicious  behavior  
  • 28. CUSTOMER  EXAMPLES   28   q  Malicious  domain   ac4vity   q  Infected  user   accounts   q  Insider  threat  actor   watch  lists   q  Suspicious  privileged   account  ac4vity   q  Fake  Windows  update   server  ac4vity   q  Asprox,  Redyms  malware   q  Lateral  movement   amongst  contractors   q  Cryptowall  ransomware   q  Fiesta  exploit  kit   q  Account  takeover  of   privileged  account   q  Login  irregulari4es  and   land-­‐speed  viola4on   q  IOCs  and  viola4ons   RETAIL   HI-­‐TECH   MANUFACTURING   FINANCIAL  
  • 29. Cost-­‐Effec4ve  Threat  Detec4on   29   Seconds Billion  of  Incoming  Events   Learn  Data  &     Detect  Anomalies   Group     Indicators   Final  Ranked  Threats   (for  review)   Human  Assisted   Threat  Review   MobileCloud Sources   ?   Threat    Models   Threat    Intelligence   Feeds   Security  Alert   Baselines     +     Suppor8ng   Evidence   Enterprise 99.99% Reduction Local/Global   Threat   Correla8on   Indicators   of   Compromise    
  • 30. Splunk  UBA  VM-­‐based  On-­‐Prem  Physical  Deployment   30   Splunk  UBA  On-­‐Prem  Deployment   IAM,  Ac8ve   Directory   DHCP,  DNS,   Proxy  Servers   FW,  IDS   VPN  Server   App     Servers   Syslog   Enterprise  Network   SIEM   Caspida   App   Server     VM   500  GB   100  GB   Network  Disks  for   UI/Inges8on  VM   VM1   Linux   VM1   Linux   Analysis     VM     VM   … 100  GB   100  GB   Network  Disks  for   Analysis  VMs   Requirements:     •  vSphere  (ESXi  v5.0+)   •  Availability  of  storage  volumes   (100  GB  for  each  Analysis  VMs,  500   GB  for  App  Server)   •  Splunk  UBA  is  packaged  in  an  OVA  
  • 31. Sizing*   31   10  nodes   40  nodes   100  nodes   Events  per  sec   50K   200K   500K   Events  per  day   4.3B   17.3B   43B   TB  per  day   4.3TB   17.3TB   43TB   *Assumes ~10-20K user accounts and 50K internal devices
  • 32. Event  workflow   Raw Events" 1 Anomalies" Statistical methods! Security semantics! 2 Threat Models" Lateral  movement   ML! Patterns! Sequences! Beaconing   Land-­‐speed  viola4on   Threats" Kill chain sequence! 5 Supporting evidence! Threat scoring! Graph Mining" 4 Continuousself-learning Anomalies graph! Uber graph! 3
  • 33. Overall  Model  Workflow   33   Data     Parsing     ETL     Engine   Data   Profiling     Model   Building   Threat   Model   Scoring   Models nottrainedModels trained Threat     Grouping  Engine   Model  1   Model  2   … Model  N   Universal   Scoring   Engine   Security  Alert   Threat  Review   Threats   Anomalies   Normalized   Anomalies   Not  a  Threat?   Model    Re-­‐enforcement   Learning   Adjustment of Model Weights (optional) Enable/Disable Models (optional) Source s   Decision Making MobileCloudEnterprise