SlideShare a Scribd company logo
Threat	Hunting	with	Splunk
Splunk	Security	Workshops
● Threat	Intelligence	Workshop
● Insider	Threats
● CSC	20	Workshop
● SIEM+,	or	A	Better	SIEM	with	Splunk
● Splunk UBA	Data	Science	Workshop	
● Enterprise	Security	Benchmark	Assessment
Agenda
• Threat	Hunting	Basics
• Data	Sources	for	Threat	Hunting
• Lockheed-Martin’s	Cyber	Kill	Chain	
• Why	Do	We	Like	Endpoint	Data?
• Walkthrough	of	Attack	Scenario	(hands	on)
• Advanced	Threat	Hunting	Techniques*
*OPTIONAL,	based	on	your	time	and	interest
Am	I	in	the	right	place?
Some	familiarity	with…
● CSIRT/SOC	Operations
● General	understanding	of	Threat	Intelligence
● General	understanding	of	DNS,	Proxy,	and	Endpoint	types	of	data
4
These	won’t	work…
This	is	a	hands-on	session.
But.
The	overview	slides	are	important	for
building	your	“hunt”	methodology	and
making	sure	we’re	all	on	the	same	page.
Trust	me,	we’ll	get	there.
What	is	threat	hunting,	why	do	you	need	it?
The	What?
• Threat	hunting	- the	
act	of	aggressively	
intercepting,	
tracking	and	
eliminating	cyber	
adversaries	as	early	
as	possible in	the	
Cyber	Kill	Chain2
7
The	Why?
• Threats	are	human.	
Focused	and	funded	
adversaries	will	not	be	
countered	by	security	
boxes	on	the	network	
alone.	Threat	hunters	are	
actively	searching	for	
threats	to	prevent	or	
minimize	damage	[before	
it	happens] 1
2 Cyber	Threat	Hunting	- Samuel	Alonso	blog,	Jan		2016	1 The	Who,	What,	Where,	When,	Why	and	How	of	 Effective	Threat	Hunting,		SANS	Feb	2016
“Threat	Hunting	is	not	new,	it’s	
just	evolving!”
Search	&	
Visualisation
Enrichment
Data
Automation
8
Human	
Threat	Hunter
Key	Building	Blocks	to	Drive	Threat	Hunting	Maturity
Ref:	The	he	Who,	What,	Where,	When,	Why	and	How	of	 Effective	Threat	Hunting,		SANS	Feb	2016
Objectives	> Hypotheses	> Expertise
SANS	Threat	Hunting	Maturity
9
Ad	Hoc	
Search
Statistical	
Analysis
Visualization
Techniques
Aggregation Machine	Learning/
Data	Science
85%																											55%																						50%																				48%																											32%	
Source:	SANS	IR	&	Threat	Hunting	Summit	2016
Search	&	
Visualisation
Enrichment
Data
Automation
Human	
Threat	Hunter
How	Splunk	helps	You	Drive	Threat	Hunting	Maturity
Threat	Hunting	Automation
Integrated	&	out	of	the	box	automation	tooling	from	artifact	
query,	contextual	“swim-lane	analysis”,	anomaly	&	time	series	
analysis	to	advanced	data	science	leveraging	machine	learning
Threat	Hunting	Data	Enrichment
Enrich	data	with	context	and	threat-intel	across	the	stack	or	time	
to	discern	deeper	patterns	or	relationships
Search	&	Visualise	Relationships	for	Faster	Hunting	
Search	and	correlate	data	while	visually	fusing	results	for	faster	
context,	analysis	and	insight
Ingest	&	Onboard	Any	Threat	Hunting	Machine	Data	Source	
Enable	fast	ingestion	of	any	machine	data	through	efficient	
indexing,	a	big	data	real	time	architecture	and	‘schema	on	the	
read’	technology
Hypotheses
Automated	
Analytics	
Data	Science	&	
Machine	
Learning
Data	&	
Intelligence	
Enrichment
Data	Search
Visualisation
Maturity
Here’s	The	Story…
Successful	brute	force	
– download	sensitive	
pdf	document
Weaponize	the	pdf	file	
with	Zeus	Malware
Convincing	email	
sent	with	
weaponized	pdf
Vulnerable	pdf	reader	
exploited	by	malware.		
Dropper	created	on	machine
Dropper	retrieves	
and	installs	the	
malware
Persistence	via	regular	
outbound	comm
Data	Exfiltration
Source:		Lockheed	Martin
Use	The	Right	Tools
12
Vs.
Servers
Storage
DesktopsEmail Web
Transaction
Records
Network
Flows
DHCP/	DNS
Hypervisor
Custom	
Apps
Physical
Access
Badges
Threat	
Intelligence
Mobile
CMDB
Intrusion	
Detection
Firewall
Data	Loss	
Prevention
Anti-
Malware
Vulnerability
Scans
Traditional
Authentication
And	Use	The	Right	Data…
13
How	Do	You	Use	All Your	Data?
14
Persist,	Repeat
Threat	Intelligence
Access/Identity
Endpoint
Network
Attacker,	know	relay/C2	sites,	infected	sites,	IOC,	
attack/campaign	intent	and	attribution
Where	they	went	to,	who	talked	to	whom,	attack	
transmitted,	abnormal	traffic,	malware	download
What	process	is	running	(malicious,	abnormal,	etc.)	
Process	owner,	registry	mods,	attack/malware	
artifacts,	patching	level,	attack	susceptibility
Access	level,	privileged	users,	likelihood	of	infection,	
where	they	might	be	in	kill	chain	
• Third-party	threat	intel
• Open-source	blacklist
• Internal	threat	intelligence
• Firewall,	IDS,	IPS
• DNS
• Email
• Endpoint	(AV/IPS/FW)
• Malware	detection
• PCLM
• DHCP
• OS	logs
• Patching
• Active	Directory
• LDAP
• CMDB
• Operating	system
• Database
• VPN,	AAA,	SSO
Typical	Data	Sources
• Web	proxy
• NetFlow
• Network
Hunting	Tools:	Internal	Data	
16
• IP	Addresses:	threat	intelligence,	blacklist,	whitelist,	reputation	monitoring
Tools:	Firewalls,	proxies,	Splunk Stream,	Bro,	IDS
• Network	Artifacts	and	Patterns:	network	flow,	packet	capture,	active	network	connections,	historic	network	connections,	ports	
and	services
Tools:	Splunk Stream,	Bro	IDS,	FPC,	Netflow
• DNS:	activity,	queries	and	responses,	zone	transfer	activity
Tools:	Splunk Stream,	Bro	IDS,	OpenDNS
• Endpoint	– Host	Artifacts	and	Patterns:	users,	processes,	services,	drivers,	files,	registry,	hardware,	memory,	disk	activity,	file	
monitoring:	hash	values,	integrity	checking	and	alerts,	creation	or	deletion
Tools:	Windows/Linux,	Carbon	Black,	Tanium,	Tripwire,	Active	Directory
• Vulnerability	Management	Data
Tools:	Tripwire	IP360,	Qualys,	Nessus	
• User	Behavior	Analytics:	TTPs,	user	monitoring,	time	of	day	location,	HR	watchlist
Splunk UBA,	(All	of	the	above)
How	Data	Sources	Illuminate	Your	Kill	Chain
Servers
Storage
DesktopsEmail Web
Transaction
Records
Network
Flows
DHCP/	DNS
Hypervisor
Custom	
Apps
This image
cannot currently
be displayed.
Physical
Access
Badges
Threat	
Intelligence
Mobile
CMDB
This image
cannot
currently be
displayed.
Intrusion	
Detection
Firewall
Data	Loss	
Prevention
Anti-
Malware
Vulnerability
Scans
Traditional
Authentication
Sometimes	to	find	the	critical	data
18
You	have	to	think	outside	the	box.
Let’s	Talk	About	Endpoint	Data
19
● Where	is	it?
● It	doesn’t	show	up	on	firewall.
● Internal	processes	may	not	
authenticate	against	AD/RADIUS.
● NIDS	only	sees	traffic	on	the	
network,	and	only	that	which	hits	
a	monitored	subnet.
● HIDS	only	works	for	a	subset	of	
hosts.
BLACK
BOX
You	Need	An	Agent…
20
● Where	can	you	get	it?
● Microsoft	Sysmon TA	(App	Store)
● Great	Blog	Post	to	get	you	started
● Increases	fidelity	of	MS	Logging
● Are	there	other	sources?
● Sure!	Carbon	Black,	Tanium,	etc.
● Consider	pros	and	cons
● Test	test	test!
Blog	Post:
http://blogs.splunk.com/2014/11/24/monitoring-network-traffic-with-sysmon-and-splunk/
What	Will	Your	Agent	Get	You?
21
● Contacts	and	Communications
● What	processes	are	
communicating	with	whom
● Destination	address,	port,	etc
● Inside	Information
● Where	did	those	processes	come	
from?
● File	name	and	path
● Parent	process
22
Maps	Network	Comm	to	process_id
Process_id	creation	and	mapping	to	parentprocess_id
index=zeus_demo3	sourcetype=X*|dedup tag|table tag
Contacts,	Communications	&	Inside	Data
index=zeus_demo3	sourcetype=X*|search	tag=communicate
23
index=zeus_demo3	sourcetype=X*|search	tag=process
24
25
Let’s	dig	in!
Please,	raise	your	hand	if	you	
need	us	to	hit	the	pause	button	
Come,	Watson,	come!
The	game	is	afoot.
APT	Transaction	Flow	Across	Data	Sources
26
http	(proxy)	session	
to
command	&	control
server	
Remote	control
Steal	data
Persist	in	company
Rent	as	botnet
Proxy
Conduct
Business
Create	additional	
environment
Gain	Access	
to	systemTransaction
Threat	
Intelligence
Endpoint
Network
Email,	Proxy,	
DNS,	and	Web
Data	Sources
.pdf
.pdf executes	&	unpacks	malware
overwriting	and	running	“allowed”	programs
Svchost.exe
(malware)
Calc.exe
(dropper)
Attacker	hacks	website
Steals	.pdf files
Web
Portal.pdf
Attacker	creates
malware,	embed in	.pdf,	
emails	
to	the	target
MAIL
Read	email,	open	attachment
index=zeus_demo3
27
in	search:
}
}
index=zeus_demo3	2nd_qtr_2014_report.pdf
40
in	search:
Root	Cause	Recap
43
Data	Sources
.pdf executes	&	unpacks	malware
overwriting	and	running	“allowed”	programs
http	(proxy)	session	
to
command	&	control
server	
Remote	control
Steal	data
Persist	in	company
Rent	as	botnet
Proxy
Conduct
Business
Create	additional	
environment
Gain	Access	
to	systemTransaction
Threat	
Intelligence
Endpoint
Network
Email,	Proxy,	
DNS,	and	Web
.pdf
Svchost.exe
(malware)
Calc.exe
(dropper)
Attacker	hacks	website
Steals	.pdf files
Web
Portal.pdf
Attacker	creates
malware,	embed in	.pdf,	
emails	
to	the	target
MAIL
Read	email,	open	attachment
44
45
46
47
48
Kill	Chain	Analysis	Across	Data	Sources
49
http	(proxy)	session	
to
command	&	control
server	
Remote	control
Steal	data
Persist	in	company
Rent	as	botnet
Proxy
Conduct
Business
Create	additional	
environment
Gain	Access	
to	systemTransaction
Threat	
Intelligence
Endpoint
Network
Email,	Proxy,	
DNS,	and	Web
Data	Sources
.pdf
.pdf executes	&	unpacks	malware
overwriting	and	running	“allowed”	programs
Svchost.exe
(malware)
Calc.exe
(dropper)
Attacker	hacks	website
Steals	.pdf files
Web
Portal.pdf
Attacker	creates
malware,	embed in	.pdf,	
emails	
to	the	target
MAIL
Read	email,	open	attachment
10	min	Break!
Advanced	Threat	Hunting
- SQLi
- Lateral	Movement
- DNS	Exfiltration
SQLi
SQL	Injection
● SQL	injection
● Code	injection
● OS	commanding
● LDAP	injection
● XML	injection
● XPath	injection
● SSI	injection
● IMAP/SMTP	injection
● Buffer	overflow
Imperva	Web	Attacks	Report,	2015
The	anatomy	of	a	SQL	injection	attack
SELECT * FROM users WHERE email='xxx@xxx.com'
OR 1 = 1 -- ' AND password='xxx';
xxx@xxx.xxx' OR 1 = 1 -- '
xxx
admin@admin.sys
1234
An	attacker	might	supply:
Regular	Expression	FTW
sqlinjection_rex is	a	search	macro.	It	contains:
(?<injection>(?i)select.*?from|union.*?select|'$|delete.*?from|update.*?set|alter.*?table|([
%27|'](%20)*=(%20)*[%27|'])|w*[%27|']or)
Which	means:	In	the	string	we	are	given,	look	for	ANY of	the	following	matches	and	put	that	
into	the	“injection”	field.	
• Anything	containing	SELECT	followed	by	FROM
• Anything	containing	UNION	followed	by	SELECT
• Anything	with	a	‘	at	the	end
• Anything	containing	DELETE	followed	by	FROM
• Anything	containing	UPDATE	followed	by	SET
• Anything	containing	ALTER	followed	by	TABLE
• A	%27	OR	a	‘	and	then	a	%20	and	any	amount	of	characters	then	a	%20	and	then	a	%27	OR	a	‘
• Note:	%27	is	encoded	“’”	and	%20	is	encoded	<space>
• Any	amount	of	word	characters	followed	by	a	%27	OR	a	‘	and	then	“or”
https://splunkbase.splunk.com/app/1528/
Search	for	possible	SQL	injection	in	your	events:
ü looks	for	patterns	in	URI	query	field	to	see	if	
anyone	has	injected	them	with	SQL	
statements
ü use	standard	deviations	that	are	2.5	times	
greater	than	the	average	length	of	your	URI	
query	field
Macros	used
• sqlinjection_pattern(sourcetype,	uri query	field)
• sqlinjection_stats(sourcetype,	uri query	field)
Bonus:	Try	out	the	SQL	Injection	app!
Summary:	Web	attacks/SQL	injection
● SQL	injection	provide	attackers	with	easy	access	to	data
● Detecting	advanced	SQL	injection	is	hard	– use	an	app!
● Understand	where	SQLi is	happening	on	your	network	and	put	a	
stop	to	it.
● Augment	your	WAF	with	enterprise-wide	Splunk searches.
Lateral	Movement
Poking	around
An	attacker	hacks	a	non-privileged	user	system.	
So	what?
Lateral	Movement
Lateral	Movement	is	the	expansion	of	systems	
controlled,	and	data	accessed.
Most	famous	Lateral	Movement	attack?
(excluding	password	re-use)
Pass	the	Hash!
Detecting	Legacy	PtH
Look	for	Windows	Events:
● Event	ID:	4624	or	4625
● Logon	type:	3
● Auth package:	NTLM
● User	account	is	not	a	domain	logon,	or	Anonymous	
Logon
LM	Detection:	Pass	the	Hash
source=WinEventLog:Security
EventCode=4624		
Authentication_Package=NTLM	
Type=Information
Then	it	got	harder
• Pass	the	Hash	tools	have	improved	
• Tracking	of	jitter,	other	metrics
• So	let’s	detect	lateral	movement	
differently
Network	traffic	provides	source	of	truth
● I	usually	talk	to	10	hosts
● Then	one	day	I	talk	to	10,000	hosts
● ALARM!
LM	Detection:	Network	Destinations
sourcetype="pan:traffic"	
|	stats	count	dc(dest)	sparkline(dc(dest))	by	
src_ip
Consistently	large
Inconsistent!
LM	Detection:	Network	Destinations
sourcetype="pan:traffic"	
|	bucket	_time	span=1d	
|	stats	count	dc(dest)	as	NumDests by	src_ip _time	
|	stats	avg(NumDests)	as	avg stdev(NumDests)	as	
stdev latest(NumDests)	as	latest	by	src_ip
|	where	latest	>	2	*	stdev +	avg
Find	daily	average,	standard	deviation,	and	most	recent
Splunk UBA
Summary:	Lateral	Movement
● Attacker	success	defines	scope	of	a	breach
● High	difficulty,	high	importance
● Worth	doing	in	Splunk
● Easy	with	UBA
DNS	Exfiltration
domain=corp;user=dave;password=12345
encrypt
DNS	Query:
ZG9tYWluPWNvcnA7dXNlcj1kYXZlO3Bhc3N3b3JkPTEyMzQ1DQoNCg==.attack.com
ZG9tYWluPWNvcnA7dXNlcj1kYXZlO3Bhc3N3b3JkPTEyMzQ1DQoNCg==
DNS	exfil tends	to	be	
overlooked	within	an	
ocean	of	DNS	data.
Let’s	fix	that!
DNS	exfiltration
FrameworkPOS:	a	card-stealing	program	that	exfiltrates data	from	the	
target’s	network	by	transmitting	it	as	domain	name	system	(DNS)	traffic
But	the	big	difference	is	the	way	how	stolen	data	is	
exfiltrated:	the	malware	used	DNS	requests!	
https://blog.gdatasoftware.com/2014/10/23942-new-frameworkpos-
variant-exfiltrates-data-via-dns-requests
“
”
…	few	organizations	actually	keep	detailed	logs	or	records	of the	DNS	traffic	
traversing	their	networks	— making	it	an	ideal	way	to	siphon	data	from	a	
hacked	network.		
http://krebsonsecurity.com/2015/05/deconstructing-the-2014-sally-beauty-breach/#more-30872
“
”
DNS	exfiltration
https://splunkbase.splunk.com/app/2734/
DNS	exfil detection	– tricks	of	the	trade
ü parse	URLs	&	complicated	TLDs	(Top	Level	Domain)
ü calculate	Shannon	Entropy
List	of	provided	lookups
• ut_parse_simple(url)
• ut_parse(url,	list)	or	ut_parse_extended(url,	list)	
• ut_shannon(word)
• ut_countset(word,	set)
• ut_suites(word,	sets)
• ut_meaning(word)
• ut_bayesian(word)
• ut_levenshtein(word1,	word2)
Examples
• The	domain	aaaaa.4.com has	a	Shannon	Entropy	score	of	1.8 (very	low)
• The	domain	google.4.com has	a	Shannon	Entropy	score	of	2.6 (rather	low)
• A00wlkj—(-a.aslkn-C.a.2.sk.esasdfasf1111)-890209uC.4.com has	a	Shannon	
Entropy	score	of	3 (rather	high)
Layman’s	definition:	a	score	reflecting	the	randomness or	measure	of	
uncertainty of	a	string
Shannon	Entropy
Detecting	Data	Exfiltration
index=bro	sourcetype=bro_dns
|	`ut_parse(query)`	
|	`ut_shannon(ut_subdomain)`	
|	eval sublen =	
length(ut_subdomain)	
|	table	ut_domain ut_subdomain
ut_shannon sublen
TIPS
q Leverage	our	Bro	DNS	data
q Calculate	Shannon	Entropy	scores
q Calculate	subdomain	length
q Display	Details
Detecting	Data	Exfiltration
…	|	stats	
count	
avg(ut_shannon)	as	avg_sha
avg(sublen)	as	avg_sublen
stdev(sublen)	as	stdev_sublen
by	ut_domain
|	search	avg_sha>3	avg_sublen>20	
stdev_sublen<2
TIPS
q Leverage	our	Bro	DNS	data
q Calculate	Shannon	Entropy	scores
q Calculate	subdomain	length
q Display	count,	scores,	lengths,	
deviations
Detecting	Data	Exfiltration
RESULTS
• Exfiltrating data	requires	many	DNS	requests	– look	for	high	counts
• DNS	exfiltration	to	mooo.com and chickenkiller.com
Summary:	DNS	exfiltration
● Exfiltration	by	DNS	and	ICMP	is	a	very	common	technique
● Many	organizations	do	not	analyze	DNS	activity	– do	not	be	like	them!
● No	DNS	logs?	No	Splunk	Stream?	Look	at	FW	byte	counts
Threat	Hunting	with	Splunk
Security	Workshops
● Threat	Intelligence	Workshop
● Insider	Threats
● CSC	20	Workshop
● SIEM+,	or	A	Better	SIEM	with	Splunk
● Splunk	UBA	Data	Science	Workshop	
● Enterprise	Security	Benchmark	Assessment

More Related Content

What's hot

How to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkHow to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your Network
Sqrrl
 
Cyber Threat Hunting: Identify and Hunt Down Intruders
Cyber Threat Hunting: Identify and Hunt Down IntrudersCyber Threat Hunting: Identify and Hunt Down Intruders
Cyber Threat Hunting: Identify and Hunt Down Intruders
Infosec
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
Splunk
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for Beginners
SKMohamedKasim
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
Teymur Kheirkhabarov
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report
Morane Decriem
 
Cyber Threat hunting workshop
Cyber Threat hunting workshopCyber Threat hunting workshop
Cyber Threat hunting workshop
Arpan Raval
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
Splunk
 
Windows Threat Hunting
Windows Threat HuntingWindows Threat Hunting
Windows Threat Hunting
GIBIN JOHN
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda Security
Panda Security
 
Hunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureHunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows Infrastructure
Sergey Soldatov
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
Splunk
 
Detection Rules Coverage
Detection Rules CoverageDetection Rules Coverage
Detection Rules Coverage
Sunny Neo
 
Introduction to red team operations
Introduction to red team operationsIntroduction to red team operations
Introduction to red team operations
Sunny Neo
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE - ATT&CKcon
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
Deepak Kumar (D3)
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows Environment
Teymur Kheirkhabarov
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operations
Sergey Soldatov
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
Prachi Mishra
 
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Jorge Orchilles
 

What's hot (20)

How to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkHow to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your Network
 
Cyber Threat Hunting: Identify and Hunt Down Intruders
Cyber Threat Hunting: Identify and Hunt Down IntrudersCyber Threat Hunting: Identify and Hunt Down Intruders
Cyber Threat Hunting: Identify and Hunt Down Intruders
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for Beginners
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report
 
Cyber Threat hunting workshop
Cyber Threat hunting workshopCyber Threat hunting workshop
Cyber Threat hunting workshop
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
Windows Threat Hunting
Windows Threat HuntingWindows Threat Hunting
Windows Threat Hunting
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda Security
 
Hunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureHunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows Infrastructure
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Detection Rules Coverage
Detection Rules CoverageDetection Rules Coverage
Detection Rules Coverage
 
Introduction to red team operations
Introduction to red team operationsIntroduction to red team operations
Introduction to red team operations
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows Environment
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operations
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
 

Similar to Threat Hunting with Splunk Hands-on

Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with SplunkSplunk
 
Attack Simulation and Hunting
Attack Simulation and HuntingAttack Simulation and Hunting
Attack Simulation and Hunting
nathi mogomotsi
 
Threat Hunting Workshop
Threat Hunting WorkshopThreat Hunting Workshop
Threat Hunting Workshop
Splunk
 
Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2
Spyglass Security
 
Fun with Application Security
Fun with Application SecurityFun with Application Security
Fun with Application Security
Bruce Abernethy
 
44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?
44CON
 
Hunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark ArtsHunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark Arts
Spyglass Security
 
Wie Sie Ransomware aufspüren und was Sie dagegen machen können
Wie Sie Ransomware aufspüren und was Sie dagegen machen könnenWie Sie Ransomware aufspüren und was Sie dagegen machen können
Wie Sie Ransomware aufspüren und was Sie dagegen machen können
Splunk
 
Skill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOCSkill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOCFuad Khan
 
Blitzing with your defense bea con
Blitzing with your defense bea conBlitzing with your defense bea con
Blitzing with your defense bea conInnismir
 
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Andreas Sfakianakis
 
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Danny Akacki
 
Cybersecurity career options & Getting started
Cybersecurity career options & Getting started  Cybersecurity career options & Getting started
Cybersecurity career options & Getting started
Balaji Rajasekaran
 
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
TI Safe
 
Outpost24 webinar: Security Analytics: what's in a risk score
Outpost24 webinar: Security Analytics: what's in a risk scoreOutpost24 webinar: Security Analytics: what's in a risk score
Outpost24 webinar: Security Analytics: what's in a risk score
Outpost24
 
Security Kung Fu: SIEM Solutions
Security Kung Fu: SIEM SolutionsSecurity Kung Fu: SIEM Solutions
Security Kung Fu: SIEM Solutions
Joshua Berman
 
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin FalckLuncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
North Texas Chapter of the ISSA
 
Security Kung Fu: SIEM Solutions
Security Kung Fu: SIEM SolutionsSecurity Kung Fu: SIEM Solutions
Security Kung Fu: SIEM Solutions
SolarWinds
 
Threat hunting workshop
Threat hunting workshopThreat hunting workshop
Threat hunting workshop
Splunk
 
Threat hunting workshop
Threat hunting workshopThreat hunting workshop
Threat hunting workshop
Megan Shippy
 

Similar to Threat Hunting with Splunk Hands-on (20)

Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Attack Simulation and Hunting
Attack Simulation and HuntingAttack Simulation and Hunting
Attack Simulation and Hunting
 
Threat Hunting Workshop
Threat Hunting WorkshopThreat Hunting Workshop
Threat Hunting Workshop
 
Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2
 
Fun with Application Security
Fun with Application SecurityFun with Application Security
Fun with Application Security
 
44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?
 
Hunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark ArtsHunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark Arts
 
Wie Sie Ransomware aufspüren und was Sie dagegen machen können
Wie Sie Ransomware aufspüren und was Sie dagegen machen könnenWie Sie Ransomware aufspüren und was Sie dagegen machen können
Wie Sie Ransomware aufspüren und was Sie dagegen machen können
 
Skill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOCSkill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOC
 
Blitzing with your defense bea con
Blitzing with your defense bea conBlitzing with your defense bea con
Blitzing with your defense bea con
 
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
 
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
 
Cybersecurity career options & Getting started
Cybersecurity career options & Getting started  Cybersecurity career options & Getting started
Cybersecurity career options & Getting started
 
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
 
Outpost24 webinar: Security Analytics: what's in a risk score
Outpost24 webinar: Security Analytics: what's in a risk scoreOutpost24 webinar: Security Analytics: what's in a risk score
Outpost24 webinar: Security Analytics: what's in a risk score
 
Security Kung Fu: SIEM Solutions
Security Kung Fu: SIEM SolutionsSecurity Kung Fu: SIEM Solutions
Security Kung Fu: SIEM Solutions
 
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin FalckLuncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
 
Security Kung Fu: SIEM Solutions
Security Kung Fu: SIEM SolutionsSecurity Kung Fu: SIEM Solutions
Security Kung Fu: SIEM Solutions
 
Threat hunting workshop
Threat hunting workshopThreat hunting workshop
Threat hunting workshop
 
Threat hunting workshop
Threat hunting workshopThreat hunting workshop
Threat hunting workshop
 

More from Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
Splunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
Splunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
Splunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
Splunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
Splunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
Splunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
Splunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
Splunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
Splunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
Splunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
Splunk
 

More from Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Recently uploaded

Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 

Recently uploaded (20)

Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 

Threat Hunting with Splunk Hands-on