SlideShare a Scribd company logo
Copyright © 2014 Splunk Inc.
Deloitte at a Large
State HHS Agency
Glenn Keaveny
Manager
Deloitte at a Large State HHS Agency
Top IT Initiatives
Security Monitoring
– Looking for SIEM replacement
– Technical security
Compliance
– Subject to multiple yearly audits
– CMS, IRS, PCI
Healthcare Program Integrity
– Internal & external monitoring
– Looking for high-risk behaviors and activities – indicators
2
IT Challenges
Incident investigation/Incident Response:
– Tough to correlate events across infrastructure
– Time consuming process
– Low visibility into what’s actually going on in environment
Data Correlation:
– Other departments with relevant security data were creating a bottleneck
– Stove piped applications – hard to integrate applications
Program Integrity Issue detection:
– Need to detect high risk behaviors and activities proactively
Remaining compliant:
– Compliance reporting automation
– Splunk & Archer Integration
3
Improved Agency Efficiency
With Splunk:
Ingesting security data
– Couple of hours
Reporting & dashboard set-up
– 1-2 days
Incident investigation
– Days
Compliance reports
– Minutes
Program Integrity set-up
– 1-2 months
4
Without Splunk:
Ingesting security data
– 3-5 days
Reporting & dashboard set-up
– 1-2 weeks
Incident investigation
– 2-4 weeks
Compliance reports
– Days
Program Integrity set-up
– 6 months
Program Integrity
Agency defined 6 priority use cases to detect program integrity violations
within individuals benefits programs
Ingesting application, endpoint, backend and mainframe data to detect high
risk behaviors and activities
Monitoring external program integrity issues:
Individuals doubling up on monthly benefits
Multiple families receiving benefits under one household
Monitoring internal program integrity issues:
Agency caseworkers approving inappropriate transactions
5
Use Case: Program Integrity analysis
6
Insert Screenshot – can be dashboard, report, etc. Can add
as many as needed to explain how you’re using Splunk Dashboard to
identify repeated
issuances of
benefits within a
timeframe
Use Case: Database Audit
7
Insert Screenshot – can be dashboard, report, etc. Can add
as many as needed to explain how you’re using Splunk Dashboard to
analyze audit
logs from
multiple Oracle
database servers
Use Case: Access Logs
8
Insert Screenshot – can be dashboard, report, etc. Can add
as many as needed to explain how you’re using Splunk
Dashboard
provides
overview of
authentication
and
authorization
actions by
applications
Why Splunk?
Cost savings:
– One solution for security investigation, compliance
reporting and program integrity issue detection
Increased visibility
Flexibility:
– Ability to integrate data sources without help of an
application development team
– 450 custom reports
Fast time to value:
– Only took 4-6 months to implement
9
“Our client is very
happy with the results.
It would be hard to
convince them to get
rid of Splunk – they are
very, very impressed. ”
Thank you
Copyright © 2014 Splunk Inc.
Splunk for Security
Analytics Driven Security
Bert Hayes, Solutions Engineer
Advanced Threats Are Hard to Find
“Another Day, Another Retailer in a Massive
Credit Card Breach”
– Bloomberg Businessweek, March 2014
“Edward Snowden Tells SXSW He'd Leak
Those Secrets Again”
– NPR, March 2014
“Banks Seek U.S. Help on Iran Cyber attacks”
– Wall Street Journal, Jan 2013
Cyber Criminals
Nation States
Insider Threats
12
Source: Mandiant M-Trends Report 2012/2013/2014
100%
Valid credentials were used
40
Average # of systems accessed
229
Median # of days before detection
67%
Of victims were notified by
external entity
Attackers & Threats Have Changed & Matured
13
• Goal-oriented
• Human directed
• Multiple tools, steps & activities
• New evasion techniques
• Coordinated
• Dynamic, adjust to changes
People
• Outsider (organized crime, competitor,
nation/state)
• Insiders (contractor, disgruntled employee)
Technology
• Malware, bots, backdoors, rootkits, zero-day
• Exploit kits, password dumper, etc.
Threat
Process
• Attack Lifecycle, multi-stage, remote controlled
• Threat marketplaces – buy and rent
Modern Security Program Needs More than Technology
14
People
• Outsider (organized crime, competitor,
nation/state)
• Insiders (contractor, disgruntled employee)
Technology
• Malware, bots, backdoors, rootkits, zero-day
• Exploit kits, password dumper, etc.
Threat
Technology
• Firewall, Anti-malware, AV, IPS, etc.
• Anti-spam, etc.
Solution
Process
• Attack Lifecycle, multi-stage, remote controlled
• Threat marketplaces – buy and rent
Human
Intuition and Observation
Coordination, Collaboration
and Counter Measures
New Approach to Security Operations is Needed
15
• Goal-oriented
• Human directed
• Multiple tools & activities
• New evasion techniques
• Coordinated
• Dynamic (adjust to changes)
Threat
• Analyze all data for relevance
• Contextual and behavioral
• Rapid learning and response
• Leverage IOC & Threat Intel
• Share info & collaborate
• Fusion of technology, people
& process
From Alert Based to Analytics Driven Security
16
Traditional Alert-based Approach
Time & Event based
Data reduction
Event correlation
Detect attacks
Needle in a haystack
Power Users, Specialist
Additional Analysis Approach
..and phase, location, more…
Data inclusion
Multiple/dynamic relationships
Detect attackers
Hay in a haystack
Everyone - Analytics-enabled Team
Splunk software complements, replaces and goes beyond traditional SIEMs.
Moving Past SIEM to Security Intelligence
Small Data. Big Data. Huge Data.
SECURITY &
COMPLIANCE
REPORTING
REAL-TIME
MONITORING OF
KNOWN THREATS
DETECTING
UNKNOWN
THREATS
INCIDENT
INVESTIGATIONS
& FORENSICS
FRAUD
DETECTION
INSIDER
THREAT
Machine Data Enables Security and Business Insights
18
Order ID
Customer’s Tweet
Time Waiting On Hold
Product ID
Company’s Twitter ID
Order ID
Customer ID
Twitter ID
Customer ID
Customer ID
Twitter
Care IVR
Middleware
Error
Order Processing
Sources
Servers
Storage
DesktopsEmail Web
Transaction
Records
Network
Flows
DHCP/ DNS
Hypervisor
Custom
Apps
Physical
Access
Badges
Threat
Intelligence
Mobile
CMBD
Intrusion
Detection
Firewall
Data Loss
Prevention
Anti-
Malware
Vulnerability
Scans
Authentication
19
All Machine Data is Security Relevant
Servers
Storage
DesktopsEmail Web
Transaction
Records
Network
Flows
DHCP/ DNS
Hypervisor
Custom
Apps
Physical
Access
Badges
Threat
Intelligence
Mobile
CMBD
Intrusion
Detection
Firewall
Data Loss
Prevention
Anti-
Malware
Vulnerability
Scans
Authentication
20
All Machine Data is Security Relevant
Traditional SIEM
Insider Threat
21
The CERT Top 10 List for Winning the Battle Against Insider Threats
Dawn Cappelli, Software Engineering Institute, Carnegie Mellon University, 2012
Non-tech indicators
HR
HDFS
SAP
Time
Management
Asset DB
Dunn &
Bradstreet
Lexus
Nexus
Traditional Data
Threat
Intelligence
User &
Identity
Network &
malware
Host &
Application
Human expertise fused with the power of
correlation and visualization technology are
key to detecting the unknowns
22
Visual Investigations for All Users
Visually organize and fuse any
data to discern any context
Giving users the ability to find
relationships visually
23
Enhance Security Analysis with Threat Intelligence
Integrate high fidelity and
complex URL’s and domain
names into threat
intelligence
Aggregation, de-duplication
and prioritization of
multiple feeds
Assign weights to the
business value of the feeds
24
Risk-based analytics enhance decision-
making and minimize impacts
25
Contributing Factors Analysis
Expose risk factors to analysts and
decision makers
Investigate risk factors to anticipate
threats and prevent future breach
26
Enable Risk-based Decision Making
Security is a team sport and takes a village!
28
Leverage a Rich Eco System
29
Security Intelligence platform
200+
SECURITY APPS/ADD-ONS
SPLUNK FOR
ENTERPRISE SECURITY
Cisco
WSA, ESA,
ISE, SF
Palo Alto
Networks
FireEye DShield
DNS
OSSEC
VENDOR COMMUNITY
CUSTOM APPS
Symantec
ADDITIONAL
SPLUNK APPS
…
Threat
Stream
Analytics Driven Security –
Empowering People and Data
A security intelligence platform should enable
any Security Program to leverage Technology,
Human Expertise, and Business/IT Processes in
the most effective way to deliver on security
30
31
Why Splunk?
Integrated, Holistic & Open
• Single product & data store
• All original machine data is
indexed and searchable
• Open platform with API, SDKs,
+500 Apps
Flexible & Empowering
• Schema on read
• Search delivers accurate, faster
investigations and detection
• Powerful visualizations and
analytics help identify outliers
Simplicity, Speed and Scale
• Fast deployment + ease-of-
use = rapid time-to-value
• Runs on commodity hardware,
virtualized and/or in the cloud
• Scales as your needs grow
All Your Data in One Place:
Increases Collaboration and Partnership, Eliminates Silos & Delivers Proven ROI
Customerand IndustryRecognition
32
2800 Security Customers Leader in Gartner SIEM MQ
Splunk
Industry Awards
Questions
Thank You

More Related Content

What's hot

Accenture ZBB
Accenture ZBBAccenture ZBB
Accenture ZBB
Anaplan
 
A cloud readiness assessment framework
A cloud readiness assessment frameworkA cloud readiness assessment framework
A cloud readiness assessment framework
Carlo Colicchio
 
Capgemini Cloud Assessment - A Pathway to Enterprise Cloud Migration
Capgemini Cloud Assessment - A Pathway to Enterprise Cloud MigrationCapgemini Cloud Assessment - A Pathway to Enterprise Cloud Migration
Capgemini Cloud Assessment - A Pathway to Enterprise Cloud Migration
Floyd DCosta
 
Creating Your Data Governance Dashboard
Creating Your Data Governance DashboardCreating Your Data Governance Dashboard
Creating Your Data Governance DashboardTrillium Software
 
Comparative of risk analysis methodologies
Comparative of risk analysis methodologiesComparative of risk analysis methodologies
Comparative of risk analysis methodologies
Ramiro Cid
 
AI: Built to Scale
AI: Built to ScaleAI: Built to Scale
AI: Built to Scale
accenture
 
Cloud Migration Checklist | Microsoft Azure Migration
Cloud Migration Checklist | Microsoft Azure MigrationCloud Migration Checklist | Microsoft Azure Migration
Cloud Migration Checklist | Microsoft Azure Migration
Intellika
 
Threat Modeling Using STRIDE
Threat Modeling Using STRIDEThreat Modeling Using STRIDE
Threat Modeling Using STRIDE
Girindro Pringgo Digdo
 
Choosing a SCADA System for the IIoT Era
Choosing a SCADA System for the IIoT Era Choosing a SCADA System for the IIoT Era
Choosing a SCADA System for the IIoT Era
Inductive Automation
 
Cloud Migration: Cloud Readiness Assessment Case Study
Cloud Migration: Cloud Readiness Assessment Case StudyCloud Migration: Cloud Readiness Assessment Case Study
Cloud Migration: Cloud Readiness Assessment Case Study
CAST
 
Industry X.0 - Realizing Digital Value in Industrial Sectors
Industry X.0 - Realizing Digital Value in Industrial SectorsIndustry X.0 - Realizing Digital Value in Industrial Sectors
Industry X.0 - Realizing Digital Value in Industrial Sectors
accenture
 
Cis controls v8_guide (1)
Cis controls v8_guide (1)Cis controls v8_guide (1)
Cis controls v8_guide (1)
MHumaamAl
 
Cyber security career development paths
Cyber security career development pathsCyber security career development paths
Cyber security career development paths
Chelsea Jarvie
 
Building an Analytics CoE (Center of Excellence)
Building an Analytics CoE (Center of Excellence)Building an Analytics CoE (Center of Excellence)
Building an Analytics CoE (Center of Excellence)
Rahul Saxena
 
Data Mesh in Azure using Cloud Scale Analytics (WAF)
Data Mesh in Azure using Cloud Scale Analytics (WAF)Data Mesh in Azure using Cloud Scale Analytics (WAF)
Data Mesh in Azure using Cloud Scale Analytics (WAF)
Nathan Bijnens
 
An introduction to Digital Transformation
An introduction to Digital TransformationAn introduction to Digital Transformation
An introduction to Digital Transformation
Sergios Dimitriadis
 
Cloud Adoption in Financial Services
Cloud Adoption in Financial Services Cloud Adoption in Financial Services
Cloud Adoption in Financial Services Amazon Web Services
 
Zero-Trust SASE DevSecOps
Zero-Trust SASE DevSecOpsZero-Trust SASE DevSecOps
Zero-Trust SASE DevSecOps
Araf Karsh Hamid
 
Cloud Migration - Cloud Computing Benefits & Issues
Cloud Migration - Cloud Computing Benefits & IssuesCloud Migration - Cloud Computing Benefits & Issues
Cloud Migration - Cloud Computing Benefits & Issues
Artizen, Inc.
 
Demo Showcase: Graphs for Cybersecurity in Action
Demo Showcase: Graphs for Cybersecurity in ActionDemo Showcase: Graphs for Cybersecurity in Action
Demo Showcase: Graphs for Cybersecurity in Action
Neo4j
 

What's hot (20)

Accenture ZBB
Accenture ZBBAccenture ZBB
Accenture ZBB
 
A cloud readiness assessment framework
A cloud readiness assessment frameworkA cloud readiness assessment framework
A cloud readiness assessment framework
 
Capgemini Cloud Assessment - A Pathway to Enterprise Cloud Migration
Capgemini Cloud Assessment - A Pathway to Enterprise Cloud MigrationCapgemini Cloud Assessment - A Pathway to Enterprise Cloud Migration
Capgemini Cloud Assessment - A Pathway to Enterprise Cloud Migration
 
Creating Your Data Governance Dashboard
Creating Your Data Governance DashboardCreating Your Data Governance Dashboard
Creating Your Data Governance Dashboard
 
Comparative of risk analysis methodologies
Comparative of risk analysis methodologiesComparative of risk analysis methodologies
Comparative of risk analysis methodologies
 
AI: Built to Scale
AI: Built to ScaleAI: Built to Scale
AI: Built to Scale
 
Cloud Migration Checklist | Microsoft Azure Migration
Cloud Migration Checklist | Microsoft Azure MigrationCloud Migration Checklist | Microsoft Azure Migration
Cloud Migration Checklist | Microsoft Azure Migration
 
Threat Modeling Using STRIDE
Threat Modeling Using STRIDEThreat Modeling Using STRIDE
Threat Modeling Using STRIDE
 
Choosing a SCADA System for the IIoT Era
Choosing a SCADA System for the IIoT Era Choosing a SCADA System for the IIoT Era
Choosing a SCADA System for the IIoT Era
 
Cloud Migration: Cloud Readiness Assessment Case Study
Cloud Migration: Cloud Readiness Assessment Case StudyCloud Migration: Cloud Readiness Assessment Case Study
Cloud Migration: Cloud Readiness Assessment Case Study
 
Industry X.0 - Realizing Digital Value in Industrial Sectors
Industry X.0 - Realizing Digital Value in Industrial SectorsIndustry X.0 - Realizing Digital Value in Industrial Sectors
Industry X.0 - Realizing Digital Value in Industrial Sectors
 
Cis controls v8_guide (1)
Cis controls v8_guide (1)Cis controls v8_guide (1)
Cis controls v8_guide (1)
 
Cyber security career development paths
Cyber security career development pathsCyber security career development paths
Cyber security career development paths
 
Building an Analytics CoE (Center of Excellence)
Building an Analytics CoE (Center of Excellence)Building an Analytics CoE (Center of Excellence)
Building an Analytics CoE (Center of Excellence)
 
Data Mesh in Azure using Cloud Scale Analytics (WAF)
Data Mesh in Azure using Cloud Scale Analytics (WAF)Data Mesh in Azure using Cloud Scale Analytics (WAF)
Data Mesh in Azure using Cloud Scale Analytics (WAF)
 
An introduction to Digital Transformation
An introduction to Digital TransformationAn introduction to Digital Transformation
An introduction to Digital Transformation
 
Cloud Adoption in Financial Services
Cloud Adoption in Financial Services Cloud Adoption in Financial Services
Cloud Adoption in Financial Services
 
Zero-Trust SASE DevSecOps
Zero-Trust SASE DevSecOpsZero-Trust SASE DevSecOps
Zero-Trust SASE DevSecOps
 
Cloud Migration - Cloud Computing Benefits & Issues
Cloud Migration - Cloud Computing Benefits & IssuesCloud Migration - Cloud Computing Benefits & Issues
Cloud Migration - Cloud Computing Benefits & Issues
 
Demo Showcase: Graphs for Cybersecurity in Action
Demo Showcase: Graphs for Cybersecurity in ActionDemo Showcase: Graphs for Cybersecurity in Action
Demo Showcase: Graphs for Cybersecurity in Action
 

Viewers also liked

Managed it services
Managed it servicesManaged it services
Managed it services
Gss America
 
Accelerating SDLC for Large Public Sector Enterprise Applications
Accelerating SDLC for Large Public Sector Enterprise ApplicationsAccelerating SDLC for Large Public Sector Enterprise Applications
Accelerating SDLC for Large Public Sector Enterprise Applications
Splunk
 
Third Party Hosting
Third Party HostingThird Party Hosting
Third Party Hosting
Netmagic Solutions Pvt. Ltd.
 
Hosting - The Future of Business Grade Communications
Hosting - The Future of Business Grade CommunicationsHosting - The Future of Business Grade Communications
Hosting - The Future of Business Grade CommunicationsPartner Talk
 
Dynamic Data Center for Hosters, by Stefan Simon
Dynamic Data Center for Hosters, by Stefan SimonDynamic Data Center for Hosters, by Stefan Simon
Dynamic Data Center for Hosters, by Stefan Simon
Alexey Kovyazin
 
How to Evaluate a Managed Services Firm
How to Evaluate a Managed Services FirmHow to Evaluate a Managed Services Firm
How to Evaluate a Managed Services Firm
oneneckitservices
 
Deloitte Consulting Case Competition
Deloitte Consulting Case CompetitionDeloitte Consulting Case Competition
Deloitte Consulting Case Competition
Marie Humphrey
 
Visualizing the Insider Threat: Challenges and tools for identifying maliciou...
Visualizing the Insider Threat: Challenges and tools for identifying maliciou...Visualizing the Insider Threat: Challenges and tools for identifying maliciou...
Visualizing the Insider Threat: Challenges and tools for identifying maliciou...
Phil Legg
 
Measuring the return from pharmaceutical innovation 2016
Measuring the return from pharmaceutical innovation 2016Measuring the return from pharmaceutical innovation 2016
Measuring the return from pharmaceutical innovation 2016
Deloitte UK
 
Integrated Direct Procurement Made Easier with SAP and SAP Ariba Solutions
Integrated Direct Procurement Made Easier with SAP and SAP Ariba SolutionsIntegrated Direct Procurement Made Easier with SAP and SAP Ariba Solutions
Integrated Direct Procurement Made Easier with SAP and SAP Ariba Solutions
SAP Ariba
 
Splunk sales presentation
Splunk sales presentationSplunk sales presentation
Splunk sales presentation
jpelletier123
 
Deloitte Case Competition 2013
Deloitte Case Competition 2013Deloitte Case Competition 2013
Deloitte Case Competition 2013
ryanamenges
 
Bcg Consultants Love Life
Bcg  Consultants Love LifeBcg  Consultants Love Life
Bcg Consultants Love Lifenitinagarwalin
 

Viewers also liked (14)

Managed it services
Managed it servicesManaged it services
Managed it services
 
Accelerating SDLC for Large Public Sector Enterprise Applications
Accelerating SDLC for Large Public Sector Enterprise ApplicationsAccelerating SDLC for Large Public Sector Enterprise Applications
Accelerating SDLC for Large Public Sector Enterprise Applications
 
Third Party Hosting
Third Party HostingThird Party Hosting
Third Party Hosting
 
Hosting - The Future of Business Grade Communications
Hosting - The Future of Business Grade CommunicationsHosting - The Future of Business Grade Communications
Hosting - The Future of Business Grade Communications
 
Delivering UC Flexibility
Delivering UC FlexibilityDelivering UC Flexibility
Delivering UC Flexibility
 
Dynamic Data Center for Hosters, by Stefan Simon
Dynamic Data Center for Hosters, by Stefan SimonDynamic Data Center for Hosters, by Stefan Simon
Dynamic Data Center for Hosters, by Stefan Simon
 
How to Evaluate a Managed Services Firm
How to Evaluate a Managed Services FirmHow to Evaluate a Managed Services Firm
How to Evaluate a Managed Services Firm
 
Deloitte Consulting Case Competition
Deloitte Consulting Case CompetitionDeloitte Consulting Case Competition
Deloitte Consulting Case Competition
 
Visualizing the Insider Threat: Challenges and tools for identifying maliciou...
Visualizing the Insider Threat: Challenges and tools for identifying maliciou...Visualizing the Insider Threat: Challenges and tools for identifying maliciou...
Visualizing the Insider Threat: Challenges and tools for identifying maliciou...
 
Measuring the return from pharmaceutical innovation 2016
Measuring the return from pharmaceutical innovation 2016Measuring the return from pharmaceutical innovation 2016
Measuring the return from pharmaceutical innovation 2016
 
Integrated Direct Procurement Made Easier with SAP and SAP Ariba Solutions
Integrated Direct Procurement Made Easier with SAP and SAP Ariba SolutionsIntegrated Direct Procurement Made Easier with SAP and SAP Ariba Solutions
Integrated Direct Procurement Made Easier with SAP and SAP Ariba Solutions
 
Splunk sales presentation
Splunk sales presentationSplunk sales presentation
Splunk sales presentation
 
Deloitte Case Competition 2013
Deloitte Case Competition 2013Deloitte Case Competition 2013
Deloitte Case Competition 2013
 
Bcg Consultants Love Life
Bcg  Consultants Love LifeBcg  Consultants Love Life
Bcg Consultants Love Life
 

Similar to Virtual Gov Day - Security Breakout - Deloitte

Splunk Discovery Day Düsseldorf 2016 - Splunk für Security
Splunk Discovery Day Düsseldorf 2016 - Splunk für SecuritySplunk Discovery Day Düsseldorf 2016 - Splunk für Security
Splunk Discovery Day Düsseldorf 2016 - Splunk für Security
Splunk
 
Security Analytics Beyond Cyber
Security Analytics Beyond CyberSecurity Analytics Beyond Cyber
Security Analytics Beyond Cyber
Phil Huggins FBCS CITP
 
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON
 
Splunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breachesSplunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
Splunk
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
Splunk
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
Splunk
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk
 
Operationalizing Big Data Security Analytics - IANS Forum Toronto Keynote
Operationalizing Big Data Security Analytics - IANS Forum Toronto KeynoteOperationalizing Big Data Security Analytics - IANS Forum Toronto Keynote
Operationalizing Big Data Security Analytics - IANS Forum Toronto Keynote
Interset
 
Splunk for security
Splunk for securitySplunk for security
Splunk for security
Greg Hanchin
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk
 
Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst
Priyanka Aash
 
SplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for SecuritySplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for Security
Splunk
 
Splunk for Security
Splunk for SecuritySplunk for Security
Splunk for Security
Gabrielle Knowles
 
SplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for SecuritySplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for Security
Splunk
 
FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the Cloud
Amazon Web Services
 
CSO CXO Series Breakfast
CSO CXO Series BreakfastCSO CXO Series Breakfast
CSO CXO Series Breakfast
CSO_Presentations
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
Infocyte
 

Similar to Virtual Gov Day - Security Breakout - Deloitte (20)

Splunk Discovery Day Düsseldorf 2016 - Splunk für Security
Splunk Discovery Day Düsseldorf 2016 - Splunk für SecuritySplunk Discovery Day Düsseldorf 2016 - Splunk für Security
Splunk Discovery Day Düsseldorf 2016 - Splunk für Security
 
Security Analytics Beyond Cyber
Security Analytics Beyond CyberSecurity Analytics Beyond Cyber
Security Analytics Beyond Cyber
 
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
 
Splunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breachesSplunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breaches
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security Keynote
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
 
Operationalizing Big Data Security Analytics - IANS Forum Toronto Keynote
Operationalizing Big Data Security Analytics - IANS Forum Toronto KeynoteOperationalizing Big Data Security Analytics - IANS Forum Toronto Keynote
Operationalizing Big Data Security Analytics - IANS Forum Toronto Keynote
 
Splunk for security
Splunk for securitySplunk for security
Splunk for security
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst
 
SplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for SecuritySplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for Security
 
Splunk for Security
Splunk for SecuritySplunk for Security
Splunk for Security
 
SplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for SecuritySplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for Security
 
FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the Cloud
 
CSO CXO Series Breakfast
CSO CXO Series BreakfastCSO CXO Series Breakfast
CSO CXO Series Breakfast
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 

More from Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
Splunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
Splunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
Splunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
Splunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
Splunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
Splunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
Splunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
Splunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
Splunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
Splunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
Splunk
 

More from Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Recently uploaded

From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 

Recently uploaded (20)

From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 

Virtual Gov Day - Security Breakout - Deloitte

  • 1. Copyright © 2014 Splunk Inc. Deloitte at a Large State HHS Agency Glenn Keaveny Manager
  • 2. Deloitte at a Large State HHS Agency Top IT Initiatives Security Monitoring – Looking for SIEM replacement – Technical security Compliance – Subject to multiple yearly audits – CMS, IRS, PCI Healthcare Program Integrity – Internal & external monitoring – Looking for high-risk behaviors and activities – indicators 2
  • 3. IT Challenges Incident investigation/Incident Response: – Tough to correlate events across infrastructure – Time consuming process – Low visibility into what’s actually going on in environment Data Correlation: – Other departments with relevant security data were creating a bottleneck – Stove piped applications – hard to integrate applications Program Integrity Issue detection: – Need to detect high risk behaviors and activities proactively Remaining compliant: – Compliance reporting automation – Splunk & Archer Integration 3
  • 4. Improved Agency Efficiency With Splunk: Ingesting security data – Couple of hours Reporting & dashboard set-up – 1-2 days Incident investigation – Days Compliance reports – Minutes Program Integrity set-up – 1-2 months 4 Without Splunk: Ingesting security data – 3-5 days Reporting & dashboard set-up – 1-2 weeks Incident investigation – 2-4 weeks Compliance reports – Days Program Integrity set-up – 6 months
  • 5. Program Integrity Agency defined 6 priority use cases to detect program integrity violations within individuals benefits programs Ingesting application, endpoint, backend and mainframe data to detect high risk behaviors and activities Monitoring external program integrity issues: Individuals doubling up on monthly benefits Multiple families receiving benefits under one household Monitoring internal program integrity issues: Agency caseworkers approving inappropriate transactions 5
  • 6. Use Case: Program Integrity analysis 6 Insert Screenshot – can be dashboard, report, etc. Can add as many as needed to explain how you’re using Splunk Dashboard to identify repeated issuances of benefits within a timeframe
  • 7. Use Case: Database Audit 7 Insert Screenshot – can be dashboard, report, etc. Can add as many as needed to explain how you’re using Splunk Dashboard to analyze audit logs from multiple Oracle database servers
  • 8. Use Case: Access Logs 8 Insert Screenshot – can be dashboard, report, etc. Can add as many as needed to explain how you’re using Splunk Dashboard provides overview of authentication and authorization actions by applications
  • 9. Why Splunk? Cost savings: – One solution for security investigation, compliance reporting and program integrity issue detection Increased visibility Flexibility: – Ability to integrate data sources without help of an application development team – 450 custom reports Fast time to value: – Only took 4-6 months to implement 9 “Our client is very happy with the results. It would be hard to convince them to get rid of Splunk – they are very, very impressed. ”
  • 11. Copyright © 2014 Splunk Inc. Splunk for Security Analytics Driven Security Bert Hayes, Solutions Engineer
  • 12. Advanced Threats Are Hard to Find “Another Day, Another Retailer in a Massive Credit Card Breach” – Bloomberg Businessweek, March 2014 “Edward Snowden Tells SXSW He'd Leak Those Secrets Again” – NPR, March 2014 “Banks Seek U.S. Help on Iran Cyber attacks” – Wall Street Journal, Jan 2013 Cyber Criminals Nation States Insider Threats 12 Source: Mandiant M-Trends Report 2012/2013/2014 100% Valid credentials were used 40 Average # of systems accessed 229 Median # of days before detection 67% Of victims were notified by external entity
  • 13. Attackers & Threats Have Changed & Matured 13 • Goal-oriented • Human directed • Multiple tools, steps & activities • New evasion techniques • Coordinated • Dynamic, adjust to changes People • Outsider (organized crime, competitor, nation/state) • Insiders (contractor, disgruntled employee) Technology • Malware, bots, backdoors, rootkits, zero-day • Exploit kits, password dumper, etc. Threat Process • Attack Lifecycle, multi-stage, remote controlled • Threat marketplaces – buy and rent
  • 14. Modern Security Program Needs More than Technology 14 People • Outsider (organized crime, competitor, nation/state) • Insiders (contractor, disgruntled employee) Technology • Malware, bots, backdoors, rootkits, zero-day • Exploit kits, password dumper, etc. Threat Technology • Firewall, Anti-malware, AV, IPS, etc. • Anti-spam, etc. Solution Process • Attack Lifecycle, multi-stage, remote controlled • Threat marketplaces – buy and rent Human Intuition and Observation Coordination, Collaboration and Counter Measures
  • 15. New Approach to Security Operations is Needed 15 • Goal-oriented • Human directed • Multiple tools & activities • New evasion techniques • Coordinated • Dynamic (adjust to changes) Threat • Analyze all data for relevance • Contextual and behavioral • Rapid learning and response • Leverage IOC & Threat Intel • Share info & collaborate • Fusion of technology, people & process
  • 16. From Alert Based to Analytics Driven Security 16 Traditional Alert-based Approach Time & Event based Data reduction Event correlation Detect attacks Needle in a haystack Power Users, Specialist Additional Analysis Approach ..and phase, location, more… Data inclusion Multiple/dynamic relationships Detect attackers Hay in a haystack Everyone - Analytics-enabled Team
  • 17. Splunk software complements, replaces and goes beyond traditional SIEMs. Moving Past SIEM to Security Intelligence Small Data. Big Data. Huge Data. SECURITY & COMPLIANCE REPORTING REAL-TIME MONITORING OF KNOWN THREATS DETECTING UNKNOWN THREATS INCIDENT INVESTIGATIONS & FORENSICS FRAUD DETECTION INSIDER THREAT
  • 18. Machine Data Enables Security and Business Insights 18 Order ID Customer’s Tweet Time Waiting On Hold Product ID Company’s Twitter ID Order ID Customer ID Twitter ID Customer ID Customer ID Twitter Care IVR Middleware Error Order Processing Sources
  • 20. Servers Storage DesktopsEmail Web Transaction Records Network Flows DHCP/ DNS Hypervisor Custom Apps Physical Access Badges Threat Intelligence Mobile CMBD Intrusion Detection Firewall Data Loss Prevention Anti- Malware Vulnerability Scans Authentication 20 All Machine Data is Security Relevant Traditional SIEM
  • 21. Insider Threat 21 The CERT Top 10 List for Winning the Battle Against Insider Threats Dawn Cappelli, Software Engineering Institute, Carnegie Mellon University, 2012 Non-tech indicators HR HDFS SAP Time Management Asset DB Dunn & Bradstreet Lexus Nexus Traditional Data Threat Intelligence User & Identity Network & malware Host & Application
  • 22. Human expertise fused with the power of correlation and visualization technology are key to detecting the unknowns 22
  • 23. Visual Investigations for All Users Visually organize and fuse any data to discern any context Giving users the ability to find relationships visually 23
  • 24. Enhance Security Analysis with Threat Intelligence Integrate high fidelity and complex URL’s and domain names into threat intelligence Aggregation, de-duplication and prioritization of multiple feeds Assign weights to the business value of the feeds 24
  • 25. Risk-based analytics enhance decision- making and minimize impacts 25
  • 26. Contributing Factors Analysis Expose risk factors to analysts and decision makers Investigate risk factors to anticipate threats and prevent future breach 26
  • 28. Security is a team sport and takes a village! 28
  • 29. Leverage a Rich Eco System 29 Security Intelligence platform 200+ SECURITY APPS/ADD-ONS SPLUNK FOR ENTERPRISE SECURITY Cisco WSA, ESA, ISE, SF Palo Alto Networks FireEye DShield DNS OSSEC VENDOR COMMUNITY CUSTOM APPS Symantec ADDITIONAL SPLUNK APPS … Threat Stream
  • 30. Analytics Driven Security – Empowering People and Data A security intelligence platform should enable any Security Program to leverage Technology, Human Expertise, and Business/IT Processes in the most effective way to deliver on security 30
  • 31. 31 Why Splunk? Integrated, Holistic & Open • Single product & data store • All original machine data is indexed and searchable • Open platform with API, SDKs, +500 Apps Flexible & Empowering • Schema on read • Search delivers accurate, faster investigations and detection • Powerful visualizations and analytics help identify outliers Simplicity, Speed and Scale • Fast deployment + ease-of- use = rapid time-to-value • Runs on commodity hardware, virtualized and/or in the cloud • Scales as your needs grow All Your Data in One Place: Increases Collaboration and Partnership, Eliminates Silos & Delivers Proven ROI
  • 32. Customerand IndustryRecognition 32 2800 Security Customers Leader in Gartner SIEM MQ Splunk Industry Awards

Editor's Notes

  1. Glenn – can you please update your title and add anyone else presenting with you?
  2. You can add as many screen shots as you like – this is where you’d discuss your specific use case(s)
  3. The number of threats is increasing and also becoming more advanced. Today’s advanced threats are stealthy and sophisticated and evade detection from traditional, point security products that look for specific threat signatures. Above are 3 types of advanced threats. They are good at stealing confidential data, whether it be credit cards or IP, and many of their victims unfortunately end up in the headlines. Cyber criminals include the credit card theft at Target and Neiman Marcus. Nation state attacks include Iran and China attacking governments and private sector companies to steal intellectual property and/or national secrets. FYI these advanced threats are also commonly called APTs, or Advanced Persistent Threats. APT are hard to detect because they are not signature-based and hide behind legitimate credentialed activity to evade detection from traditional, point security products. Every year companies like Mandiant produce reports that describe the trends identified based on the breach investigation work that they do as part of their consulting practices. There are a couple metrics that I found interesting reading their recent reports. 100% is often via stealing password hashes or using keyloggers. Often they steal admin-level credentials so they can access many other systems and not be detected. The 40 implies that even if you see malware in one place, you need to look much further as there are likely multiple infected machines and backdoors 243 days shows how they can evade detection for months at a time. They move slow and low and do not set off alarms from point, signature-based security products like anti-malware solutions. 63% of victims were notified by an external entity. Notification usually starts with customer complaints like bank account drained or credit card maxed out. Often FBI informs them.
  4. Concept is that NEW analysis is required – beyond simple event correlation – this is why SIEMs are not solving the problem – the requires have changed Phase, location, etc. – speak to additional attributes are required to both understand and to defend against attacks Data inclusion – core splunk message – don’t filter/tune out noise/false positive, look at all data, collect so it’s available when needed Multiple/dynamic relationships – the event chain and bits of any attack are scattered, and cannot be detected using pre-defined correlation rules – example of multiple login failure with success and then access to internal resources – great for gaining an advantage, but then what happens when they download additional malware – how does static correlation rules help find the new malware, or how does it look for potential data that is accessed/stolen. Detect attackers – main concept is there is an attacker directing the malware (once internal access is established via valid credentials, therefore the attacker must be deduced from activities associated with normal activities from those trusted credentials) - once the malware is delivered, the additional attack tools and activities will not be “attacks” anymore, then are activities of the attacker Hay in a haystack – needle is a different object from hay – but now, since trusted credential are used, and often in normal, good traffic – the analysis is to look for particular attributes and characteristics of the hay to determine good/bad – this applies to concepts like insider threat is an insider with access (account privileges, etc.), and fraud uses good access (credit card, accounts, etc.) – the identifiable traits are their activities, characteristics, etc.
  5. Make sure to stress we are a Security Intelligence Platform and we can meet their needs these use cases plus more. We are more than a SIEM in that we are much more flexible and also can be used for use cases outside of security. Do not go into detail on the 5 use cases because the next few slides detail each of them. And highlight that many customers already have a SIEM and are generally happy with it. But they do have some pain with current SIEM….maybe it struggles getting in non-security data, maybe it has limited search/reporting capabilities, etc. In these cases, Splunk can happily complement their SIEM. They perhaps use their existing SIEM for alerting, and they then log into Splunk to do the investigation, etc. But key point is that we can easily complement or replace a SIEM.
  6. Key part of IT security is protecting confidential data. Which means detecting advanced threats, like cybercriminals or malicious insiders, before they can steal your data. To detect or investigate them, you need non-security and security data because advanced threats avoid detection from signature-based security products; the fingerprints of an advanced threat often are in the “non-security” data. Most traditional SIEMs just focus on gathering signature-based threats which do *not* have the fingerprints of advanced threats. Also the above scenario is worse if there is no SIEM. Instead point UIs and grep are used and aggregating data is very manual and time consuming.
  7. Insight for Insider threats comes both traditional data sources used for security AS WELL AS FROM non-traditional, often from HR, personnel and other “people-oriented” data.
  8. 1 solution for Splunk for Security, but 3 offerings. At bottom is Splunk Enterprise, our core product. Every Splunk deployment includes this as this is where the core indexing and searching resides. Many customers build their own searches/reports/dashboards on top of it. On top of it, optional Apps can be installed. Apps are basically a collection of reports, dashboards, and searches purpose-built for a specific use case or product. Can be built by Splunk, customer, partners and all but a few are free on Splunkbase. Apps are great for customers who want out-of-the-box content and do want to have to build it themselves, and want to extend point solutions. One key App is the Splunk-built Enterprise Security app with the arrow pointing at it. It is basically an out-of-the-box SIEM with reports, dashboards, correlation rules, and workflow for security use cases. (It does have a cost though) Besides this app there are over 80 security-centric free Apps on Splunkbase. These are offering 3. The majority of Splunk security customers do Splunk Enterprise and the free apps. Also customers do leverage the API and SDKs that come with Splunk to further extend the platform.
  9. 3:45pm – Bert: Moderate Q&A REMEMBER: Check the presenter pod to ensure Deloitte has not asked you to skip any questions NEXT: 3:55pm – Close session: Thank our presenters Hand it over to Alicia to close and mention Splunk’s upcoming events
  10. 3:55pm – Close session: Thank our presenters Hand it over to Alicia to close and mention Splunk’s upcoming events