SlideShare a Scribd company logo
1 of 61
Download to read offline
Copyright	©	2016	Splunk	Inc.
Splunk	for	Operational	Security	
Intelligence
SplunkLive Melbourne	2016
James	Overman,	Sr SE
2
2
> James Overman joverman@splunk.com
• Splunk Sales Engineer
• Over 20 years in IT infrastructure &
security
• CISSP
• Worked for leading security integrators and
vendors
whoami
3
LEGAL	NOTICE
During	the	course	of	this	presentation,	we	may	make	forward-looking	statements	regarding	future	
events	or	the	expected	performance	of	the	company.	We	caution	you	that	such	statements	reflect	our	
current	expectations and estimates based	on	factors	currently	known	to	us	and	that	actual	events	or	
results	could	differ	materially.	For	important	factors	that	may	cause	actual	results	to	differ	from	those	
contained	in	our	forward-looking	statements,	please	review	our	filings with	the	SEC. The	forward-
looking	statements	made	in	this	presentation	are	being	made	as	of	the	time	and	date	of	its	live	
presentation. If reviewed	after its	live	presentation, this	presentation	may	not	contain	current	or	
accurate	information. We	do	not	assume	any	obligation	to	update	any	forward-looking	statements	
we may make. In	addition,	any	information	about	our roadmap	outlines	our	general	product	direction	
and	is	subject	to	change	at	any	time	without	notice.	It is	for	informational	purposes	only	and	shall	
not be	incorporated	into	any	contract	or	other	commitment.	Splunk	undertakes	no	obligation	either	to	
develop	the	features	or	functionality	described or	to	include	any	such	feature	or	functionality	in	a	
future	release.
4
Agenda
Splunk	Security	Overview
Threat	Intelligence	(via	lookups)
The	Common	information	model
Tackling	Adv.	Windows	attacks via	6	Event	IDs
"Best	of"	Security	related	splunkbaseapps
5
Advanced	Threats	Are	Hard	to	Find
Cyber	Criminals
Nation	States
Insider	Threats
Source:	Mandiant	M-Trends	Report	2012/2013/2014
100%	
Valid	credentials	were	used
40
Average	#	of	systems	accessed
229
Median	#	of	days	before	detection
67%
Of	victims	were	notified	by	
external	entity
New	approach	to	security	operation	is	needed
• Human	directed
• Goal-oriented
• Dynamic	(adjust	to	changes)
• Coordinated
• Multiple	tools	&	activities
• New	evasion	techniques
• Fusion	of	people,	process,	&	
technology
• Contextual	and	behavioral
• Rapid	learning	and	response
• Share	info	&	collaborate
• Analyze	all	data	for	relevance
• Leverage	IOC	&	Threat	Intel
THREAT Attack	Approach Security	Approach
6
TECHNOLOGY
PEOPLE
PROCESS
New	approach	to	security	operation	is	needed
THREAT Attack	Approach
Analytics-driven	Security
Security	Approach
7
TECHNOLOGY
PEOPLE
PROCESS
• Human	directed
• Goal-oriented
• Dynamic	(adjust	to	changes)
• Coordinated
• Multiple	tools	&	activities
• New	evasion	techniques
8
All	Data	is	Security	Relevant	=	Big	Data
Servers
Storage
DesktopsEmail Web
Transaction
Records
Network
Flows
DHCP/	DNS
Hypervisor
Custom	
Apps
Physical
Access
Badges
Threat	
Intelligence
Mobile
CMDB
Intrusion	
Detection
Firewall
Data	Loss	
Prevention
Anti-Malware
Vulnerability
Scans
Traditional
Authentication
9
Splunk	Solutions
VMware
Platform	for	Machine	Data
Exchange PCISecurity
Across	Data	Sources,	Use	Cases	and	Consumption	Models
IT	Svc	Int
Splunk	Premium	Solutions Ecosystem	of	Apps
ITSI UBA
UBA
Mainframe
Data
Relational
Databases
MobileForwarders Syslog/TCP IoT
Devices
Network
Wire	Data
Hadoop	
&	NoSQL
10
Put	it	All	Together	– Security	Maturity	Level
q APT	detection/hunting	(kill	chain	method)
q Counter	threat	automation
q Threat	Intelligence	 aggregation	(internal	&	external)
q Fraud	detection	 – ATO,	account	 abuse,	
q Insider	threat	detection
q Replace	SIEM	@	lower	TCO,	increase	maturity
q Augment	SIEM	@	increase	coverage	&	agility
q Compliance	monitoring,	reporting,	auditing
q Log	retention,	storage,	monitoring,	auditing
q Continuous	monitoring/evaluation
q Incident	response	and	forensic	investigation
q Event	searching,	reporting,	monitoring	&	correlation
q Rapid	learning	loop,	shorten	discover/detect	 cycle
q Rapid	insight	from	all	data
q Fraud	analyst
q Threat	research/Intelligence
q Malware	research
q Cyber	Security/Threat
q Security	Analyst
q CSIRT
q Forensics
q Engineering
q Tier	1	Analyst
q Tier	2	Analyst
q Tier	3	Analyst
q Audit/Compliance
Security	Operations	Roles/Functions
Reactive
Proactive
Search
and
Investigate
Proactive
Monitoring
and	Alerting
Security	
Situational	
Awareness
Real-time	
Risk	
Insight
Fraud
Detection
Insider
Threat
Advanced
Threat
Detection
Security &
Compliance
Reporting
Incident Analysis
& Investigations
Real-time
Monitoring
& Alerting
Security Intelligence Use Cases
Splunk provides solutions that address SIEM use cases and more
Security &
Compliance
Reporting
Incident Analysis
& Investigations
Real-time
Monitoring
& Alerting
12
Example	of	Advanced	Threat	Activities
HTTP	(web)	session	to
command	 &	control
server	
Remote	control,
Steal	data,
Persist	in	company,
Rent	as	botnet
WEB
Conduct
Business
Create	additional	
environment
Gain	Access	
to	system
Transaction
.pdf
.pdf executes	&	unpacks	malware
overwriting	and	running	“allowed”	programs
Svchost.exeCalc.exe
Attacker	hacks	website
Steals	.pdf files
Web
Portal.pdf
Attacker	creates
malware,	embed in	.pdf,	
Emails	
to	the	target
MAIL
Read	email,	open	attachment
Threat	intelligence
Auth - User	Roles
Host	
Activity/Security
Network	
Activity/Security
Aug	08	06:09:13	acmesep01.acmetech.com	Aug	09	06:17:24	SymantecServer	acmesep01:	Virus	found,Computer	
name:	ACME-002,Source:	Real	Time	Scan,Risk	name:	Hackertool.rootkit,Occurrences:	 1,C:/Documents	and	
Settings/smithe/Local	Settings/Temp/evil.tmp,"""",Actual	action:	Quarantined,Requested	action:	Cleaned,	time:	
2009-01-23	03:19:12,Inserted:	 2009-01-23	03:20:12,End:	2009-01-23	03:19:12,Domain:	 Default,Group:	My	
CompanyACME	Remote,Server:	acmesep01,User:	smithe,Source	computer:		,Source	IP:	10.11.36.20
Aug	08	08:26:54	snort.acmetech.com	{TCP}	10.11.36.20:5072	 ->	10.11.36.26:443	itsec	snort[18774]:	
[1:100000:3]	[Classification:	Potential	Corporate	Privacy	Violation]		Credit	Card	Number	Detected	in	Clear	Text	
[Priority:	2]:
20130806041221.000000Caption=ACME-2975EBAdministrator	 Description=Built-in	account	for	administering	
the	computer/domainDomain=ACME-2975EB	InstallDate=NULLLocalAccount	= IP:	10.11.36.20	
TrueName=Administrator	SID	=S-1-5-21-1715567821-926492609-725345543	500SIDType=1	
Status=Degradedwmi_	type=UserAccounts
13
Monitoring	&	Alerting
Sources
All	three	occurring	within	a	24-hour	period
Example	Correlation	– Data	Loss
Source	IP
Source	IP
Source	IP
Data	Loss
Default	Admin	Account
Malware	Found
Time	Range
Intrusion	
Detection
Endpoint	
Security
Windows	
Authentication
14
Job	Continues	– Need	to	Perform	Incident	Investigation
Credit	card	
transmitted
Admin	
account	used
Hacker	tool	
found
Endpoint	
Security
Intrusion	
Detection
15
Incident	Analysis	&	Investigation
• Often	initiated	by	an	alert	in	another	
product
• Investigation	requiring	rapid	ad	hoc	
searching	across	data	over	time
• Need	all	the	original	data	in	one	place	and	a	
fast	way	to	search	it	to	answer:
– What	happened	and	was	it	a	false	positive?
– How	did	the	threat	get	in,	where	have	they	gone	
and	did	they	steal	any	data?
– Has	this	occurred	elsewhere	in	the	past?
• Take	results	and	turn	them	into	a	real-time	
search/alert	if	needed
client=unknown[9
9.120.205.249]<1
60>Jan 2616:27
(cJFFNMS
DHCPACK
=ASCII
from
host=85.19
6.82.110
truncating integer
value > 32 bits
<46>Jan
ASCII from
client=unknown
January February March April
16
Use	Splunk	to	Find	Evidence
Search	historically	- back	in	time Watch	for	new	evidence
Related
evidence
from	other
security	
devices
17
Use	Splunk	to	Link	Events	Together
Malware
download
Blacklisted	IP
Malware	execution	and	installation
Malicious	
communication
Threat	intelligence
Auth - User	Roles,
Corp	Context
Host	
Activity/Security
Network	
Activity/Security
18
Advanced	Threat	Detection	&	Response
WEB
Conduct
Business
Create	additional	
environment
Gain	Access	
to	system
Transaction
MAIL
.pdf Svchost.exeCalc.exe
Events	that	
contain	link	to	file
Proxy	log
C2	communication	
to	blacklist
How	was	
process	started?
What	created	the	
program/process?
Process	making	
C2	traffic
Web
Portal.pdf
19
Connect	the	“Data-Dots”	to	See	the	Whole	Story
Persist,	Repeat
Threat	intelligence
Auth - User	Roles,
Corp	Context
Host	
Activity/Security
Network	
Activity/Security
Attacker,	know	relay/C2	sites,	infected	sites,	IOC, attack/campaign	
intent	and	attribution
Where	they	went	to,	who	talked	to	whom,	attack	transmitted,	
abnormal	traffic,	malware	download
What	process	is	running	(malicious,	abnormal,	etc.)	Process	
owner,	registry	mods,	attack/malware	artifacts,	patching	level,	
attack	susceptibility
Access	level,	privileged	users,	likelihood	of	infection,	where	they	
might	be	in	kill	chain	
Delivery,	Exploit	
Installation
Gain	Trusted	
Access
ExfiltrationData	GatheringUpgrade	(escalate)
Lateral	movement
Persist,	Repeat
• Third-party	Threat	Intel
• Open	source	blacklist
• Internal	threat	intelligence
• Firewall
• IDS	/	IPS
• Vulnerability	scanners
• Web	Proxy
• NetFlow
• Network
• Endpoint (AV/IPS/FW)
• Malware	detection
• PCLM
• DHCP
• OS	logs
• Patching
• Active	Directory
• LDAP
• CMDB
• Operating	System
• Database
• VPN,	AAA,	SSO
Threat	intelligence
Auth - User	Roles,
Corp	Context
Host	
Activity/Security
Network	
Activity/Security
Command	&	ControlExploitation	&	InstallationDelivery
MAIL WEB WEB FW
Accomplish	Mission		
Connect	the	“Data-Dots”	to	See	the	Whole	Story
phishing
Download
from
infected	site
1
2
5
6
7
8
3
4
Identity,	Roles,	Privileges,	Location,	Behavior,	Risk,	Audit	scope,	Classification,	 etc.	
Threat	Intelligence	Data
Email	Data
Or
Web	Data
Host	or	ETDR	Data
Web	or	Firewall	Data
Threat	Intelligence	Data
Identity	Data
Threat	intelligence
Auth - User	Roles,
Corp	Context
Host	
Activity/Security
Network	
Activity/Security
Command	&	ControlExploitation	&	InstallationDelivery
MAIL WEB WEB FW
Accomplish	Mission		
Start	Anywhere,	Analyze	Up-Down-Across-Backwards-Forward
phishing
Download
from
infected	site
1
2
5
6
7
8
3
4
Identity,	Roles,	Privileges,	Location,	Behavior,	Risk,	Audit	scope,	Classification,	 etc.	
• Third-Party	Threat	Intel
• Open	source	blacklist
• Internal	threat	intelligence
• Firewall
• IDS	/	IPS
• Vulnerability	scanners
• Web	Proxy
• NetFlow
• Network
• Endpoint	(AV/IPS/FW)
• Malware	detection
• PCLM
• DHCP
• OS	logs
• Patching
• Active	Directory
• LDAP
• CMDB
• Operating	System
• Database
• VPN,	AAA,	SSO
Threat	intelligence
Host	
Activity/Security
Network	
Activity/Security
Command	&	ControlExploitation	&	InstallationDelivery Accomplish	Mission		
Security	Ecosystem	for	Coverage	and	Protection
Auth - User	Roles,
Corp	Context
Copyright	©	2016	Splunk	Inc.
Threat	Intelligence
24Attack	Map
The	Challenge:
• Industry	says	Threat	Intel	is	
key	to	APT	Protection
• Management	wants	all	
threat	intel	checked	against	
every	system,	constantly
• Don’t	forget	to	keep	your	
15+	threat	feeds	updated
The	Solution:
Verizon	2016	DBIR
“…the	percentage	of	indicators	
unique	to	only	one	(outbound	
destination)	feed…is	north	of	97%	
for	the	feeds	we	have	sampled…”
Threat	list	aggregation	=	
more	complete	intelligence
MORE	ABOUT	DATA	MODELS?
So…	you	have	a	list?
What	can	you	do	with	it?
Souretype=access_combined clientip=*	|	lookup	threatlist srcip as	clientip OUTPUT	srcip as	srcip threat_type
as	threat_type |	stats	count	by	clientip srcip threat_type |	where	clientip=srcip
Break	it	down	by	time?
Send	me	an	alert!
Copyright	©	2016	Splunk	Inc.
Demo
Other	options?
• You	could	use	SA-Splice	from	splunkbase
• Use	correlation	searches	to	populate	lookup	files	- outputlookup
• Leverage	KV	store	lookups
• Enterprise	Security
32
Various	community	
threat	lists
Local	ones	too
TAXII	support
Copyright	©	2016	Splunk	Inc.
The	common	
information	model
Data	comes	from…
You	can	actually	do	this	in	the	Splunk
sandbox,	 if	you	want.
Data	Ingest	+	Common	Information	Model
● You’ve	got	a	bunch	of	systems…
● How	to	bring	in:
● Network	AV
● Windows	+	OS	X	AV
● PCI-zone	Linux	AV
● Network	Sandboxing
● APT	Protection
● CIM	=	Data	Normalization
Copyright	©	2016	Splunk	Inc.
NORMALIZATION?!?
Copyright	©	2016	Splunk	Inc.
NORMALIZATION?!?
Relax.	This	is
therefore,	CIM	gets	applied	at	SEARCH	TIME.
Data	Normalization	is	Mandatory	for	your	SOC
“The	organization	consuming	the	
data	must	develop	and	consistently	
use	a	standard	format	for	log	
normalization.”	– Jeff	Bollinger	et.	
al.,	Cisco	CSIRT
Your	fields	don’t	match?	Good	luck	
creating	investigative	queries
Free.	Supported.	
Fully	
documented.
Lots	of	apps	
support	CIM.
CIM	Compliant!
Click	“Data	models”	
under	settings
• Tstats can	search	distributed	.tsidx files
• Use	the	search	term	– FROM	
datamodel=<datamodelname>
• For	example:
• |	tstatsavg(foo)	FROM	
datamodel=buttercup_games WHERE	
bar=valuex
• You	should	expect	dramatically	faster	search	results	
using	this	method
Tstats	and/or	pivot– use	them!
Copyright	©	2016	Splunk	Inc.
Demo
Copyright	©	2016	Splunk	Inc.
Windows	events
Copyright	©	2016	Splunk	Inc.
Security	apps
• Easily	the	most	underrated	app	on	
Splunkbase
• Turn	every	host	on	your	network	into	a	
network	sniffer!
• Rapidly	respond	to	security	events	by	
capturing	data	at	the	source
• Highly	configurable	to	capture	only	data	of	
interest
Copyright	©	2016	Splunk	Inc.
Demo
http://blogs.splunk.com/2015/10/01/random-
words-on-entropy-and-dns/
• Check	your	data	against	a	multitude	
of	virus	definition	 DB’s.
• Free
• Subscription
• 4	checks	per	hour
60
SEPT	26-29,	2016
WALT	DISNEY	WORLD,	ORLANDO
SWAN	AND	DOLPHIN	RESORTS
• 5000+		IT	&	Business	Professionals
• 3	days	of	technical	content
• 165+	sessions	
• 80+	Customer	Speakers
• 35+	Apps	in	Splunk	Apps	Showcase
• 75+	Technology	Partners
• 1:1	networking:	Ask	The	Experts	and	Security	
Experts,	Birds	of	a	Feather	and	Chalk	Talks
• NEW	hands-on	labs!	
• Expanded	show	floor,	Dashboards	Control	
Room	&	Clinic,	and	MORE!	
The	7th Annual	Splunk	Worldwide	Users’	Conference
PLUS	Splunk	University
• Three	days:	Sept	24-26,	2016
• Get	Splunk	Certified	for	FREE!
• Get	CPE credits	for	CISSP,	CAP,	SSCP
• Save	thousands	 on	Splunk	education!
Thank	You!

More Related Content

What's hot

SplunkLive DC April 2016 - Operationalizing Machine Learning
SplunkLive DC April 2016 - Operationalizing Machine LearningSplunkLive DC April 2016 - Operationalizing Machine Learning
SplunkLive DC April 2016 - Operationalizing Machine Learning
Tom LaGatta
 

What's hot (13)

SplunkLive Sydney Enterprise Security & User Behavior Analytics
SplunkLive Sydney Enterprise Security & User Behavior AnalyticsSplunkLive Sydney Enterprise Security & User Behavior Analytics
SplunkLive Sydney Enterprise Security & User Behavior Analytics
 
Machine Learning + Analytics in Splunk
Machine Learning + Analytics in SplunkMachine Learning + Analytics in Splunk
Machine Learning + Analytics in Splunk
 
SplunkLive Brisbane Splunking the Endpoint
SplunkLive Brisbane Splunking the EndpointSplunkLive Brisbane Splunking the Endpoint
SplunkLive Brisbane Splunking the Endpoint
 
SplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsSplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & Analytics
 
SplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsSplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & Analytics
 
SplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsSplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & Analytics
 
Enterprise Security featuring UBA
Enterprise Security featuring UBAEnterprise Security featuring UBA
Enterprise Security featuring UBA
 
Experian Customer Presentation
Experian Customer PresentationExperian Customer Presentation
Experian Customer Presentation
 
What's New in Splunk Cloud and Enterprise 6.5
What's New in Splunk Cloud and Enterprise 6.5What's New in Splunk Cloud and Enterprise 6.5
What's New in Splunk Cloud and Enterprise 6.5
 
SplunkLive! Warsaw 2016 - Machine Learning
SplunkLive! Warsaw 2016 - Machine LearningSplunkLive! Warsaw 2016 - Machine Learning
SplunkLive! Warsaw 2016 - Machine Learning
 
Machine Learning + Analytics
Machine Learning + AnalyticsMachine Learning + Analytics
Machine Learning + Analytics
 
SplunkLive DC April 2016 - Operationalizing Machine Learning
SplunkLive DC April 2016 - Operationalizing Machine LearningSplunkLive DC April 2016 - Operationalizing Machine Learning
SplunkLive DC April 2016 - Operationalizing Machine Learning
 
Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...
Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...
Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...
 

Viewers also liked

Data Security Solutions - Cyber Security & Security Intelligence - @ Lithuani...
Data Security Solutions - Cyber Security & Security Intelligence - @ Lithuani...Data Security Solutions - Cyber Security & Security Intelligence - @ Lithuani...
Data Security Solutions - Cyber Security & Security Intelligence - @ Lithuani...
Andris Soroka
 

Viewers also liked (20)

SplunkLive! Warsaw 2016 - ING Bank
SplunkLive! Warsaw 2016 - ING BankSplunkLive! Warsaw 2016 - ING Bank
SplunkLive! Warsaw 2016 - ING Bank
 
SplunkLive! Utrecht 2016 - Exact
SplunkLive! Utrecht 2016 - ExactSplunkLive! Utrecht 2016 - Exact
SplunkLive! Utrecht 2016 - Exact
 
SplunkLive Melbourne Scaling and best practice for Splunk on premise and in t...
SplunkLive Melbourne Scaling and best practice for Splunk on premise and in t...SplunkLive Melbourne Scaling and best practice for Splunk on premise and in t...
SplunkLive Melbourne Scaling and best practice for Splunk on premise and in t...
 
Delivering Business Value from Operational Inisights at ING Bank
Delivering Business Value from Operational Inisights at ING BankDelivering Business Value from Operational Inisights at ING Bank
Delivering Business Value from Operational Inisights at ING Bank
 
SplunkLive Melbourne Enterprise Security & User Behaviour Analytics
SplunkLive Melbourne Enterprise Security & User Behaviour Analytics SplunkLive Melbourne Enterprise Security & User Behaviour Analytics
SplunkLive Melbourne Enterprise Security & User Behaviour Analytics
 
SplunkLive Sydney Enterprise Security & User Behaviour Analytics
SplunkLive Sydney Enterprise Security & User Behaviour AnalyticsSplunkLive Sydney Enterprise Security & User Behaviour Analytics
SplunkLive Sydney Enterprise Security & User Behaviour Analytics
 
Wells Fargo Customer Presentation
Wells Fargo Customer PresentationWells Fargo Customer Presentation
Wells Fargo Customer Presentation
 
Enterprise Security featuring UBA
Enterprise Security featuring UBAEnterprise Security featuring UBA
Enterprise Security featuring UBA
 
SplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsSplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & Analytics
 
SplunkLive Perth Enterprise Security & User Behaviour Analytics
SplunkLive Perth Enterprise Security & User Behaviour AnalyticsSplunkLive Perth Enterprise Security & User Behaviour Analytics
SplunkLive Perth Enterprise Security & User Behaviour Analytics
 
SplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsSplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & Analytics
 
SplunkLive! Utrecht 2016 - NXP
SplunkLive! Utrecht 2016 - NXPSplunkLive! Utrecht 2016 - NXP
SplunkLive! Utrecht 2016 - NXP
 
SplunkLive Sydney Scaling and best practice for Splunk on premise and in the ...
SplunkLive Sydney Scaling and best practice for Splunk on premise and in the ...SplunkLive Sydney Scaling and best practice for Splunk on premise and in the ...
SplunkLive Sydney Scaling and best practice for Splunk on premise and in the ...
 
SplunkLive Canberra Enterprise Security and User Behaviour Analytics
SplunkLive Canberra Enterprise Security and User Behaviour AnalyticsSplunkLive Canberra Enterprise Security and User Behaviour Analytics
SplunkLive Canberra Enterprise Security and User Behaviour Analytics
 
Splunk at Scotiabank
Splunk at ScotiabankSplunk at Scotiabank
Splunk at Scotiabank
 
Visual Analytics and Security Intelligence
Visual Analytics and Security IntelligenceVisual Analytics and Security Intelligence
Visual Analytics and Security Intelligence
 
SplunkLive! Atlanta Customer Presentation – Intercontinental Exchange
SplunkLive! Atlanta Customer Presentation – Intercontinental ExchangeSplunkLive! Atlanta Customer Presentation – Intercontinental Exchange
SplunkLive! Atlanta Customer Presentation – Intercontinental Exchange
 
Using Splunk at MoneyGram International
Using Splunk at MoneyGram InternationalUsing Splunk at MoneyGram International
Using Splunk at MoneyGram International
 
SplunkLive! Utrecht - KPN
SplunkLive! Utrecht - KPNSplunkLive! Utrecht - KPN
SplunkLive! Utrecht - KPN
 
Data Security Solutions - Cyber Security & Security Intelligence - @ Lithuani...
Data Security Solutions - Cyber Security & Security Intelligence - @ Lithuani...Data Security Solutions - Cyber Security & Security Intelligence - @ Lithuani...
Data Security Solutions - Cyber Security & Security Intelligence - @ Lithuani...
 

Similar to SplunkLive Melbourne Splunk for Operational Security Intelligence

Similar to SplunkLive Melbourne Splunk for Operational Security Intelligence (14)

Webinar: Splunk Enterprise Security Deep Dive: Analytics
Webinar: Splunk Enterprise Security Deep Dive: AnalyticsWebinar: Splunk Enterprise Security Deep Dive: Analytics
Webinar: Splunk Enterprise Security Deep Dive: Analytics
 
Splunk Enterprise for IT Troubleshooting Hands-On
Splunk Enterprise for IT Troubleshooting Hands-OnSplunk Enterprise for IT Troubleshooting Hands-On
Splunk Enterprise for IT Troubleshooting Hands-On
 
SplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsSplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & Analytics
 
SplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsSplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & Analytics
 
Deception-Triggered Security Data Science to Detect Adversary Movements
Deception-Triggered Security Data Science to Detect Adversary MovementsDeception-Triggered Security Data Science to Detect Adversary Movements
Deception-Triggered Security Data Science to Detect Adversary Movements
 
SplunkLive Brisbane Splunk for Operational Security Intelligence
SplunkLive Brisbane Splunk for Operational Security IntelligenceSplunkLive Brisbane Splunk for Operational Security Intelligence
SplunkLive Brisbane Splunk for Operational Security Intelligence
 
SplunkLive Brisbane Splunking the Endpoint
SplunkLive Brisbane Splunking the EndpointSplunkLive Brisbane Splunking the Endpoint
SplunkLive Brisbane Splunking the Endpoint
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Getting Started with Splunk Enterprise
Getting Started with Splunk Enterprise Getting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Building an Analytics Enables SOC
Building an Analytics Enables SOCBuilding an Analytics Enables SOC
Building an Analytics Enables SOC
 
Getting Started with Splunk Hands-on
Getting Started with Splunk Hands-onGetting Started with Splunk Hands-on
Getting Started with Splunk Hands-on
 
Getting Started with Splunk Hands-on
Getting Started with Splunk Hands-onGetting Started with Splunk Hands-on
Getting Started with Splunk Hands-on
 
5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise Security5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise Security
 

More from Splunk

More from Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Recently uploaded

Top profile Call Girls In Chandrapur [ 7014168258 ] Call Me For Genuine Model...
Top profile Call Girls In Chandrapur [ 7014168258 ] Call Me For Genuine Model...Top profile Call Girls In Chandrapur [ 7014168258 ] Call Me For Genuine Model...
Top profile Call Girls In Chandrapur [ 7014168258 ] Call Me For Genuine Model...
gajnagarg
 
Top profile Call Girls In Satna [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Satna [ 7014168258 ] Call Me For Genuine Models We ...Top profile Call Girls In Satna [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Satna [ 7014168258 ] Call Me For Genuine Models We ...
nirzagarg
 
Computer science Sql cheat sheet.pdf.pdf
Computer science Sql cheat sheet.pdf.pdfComputer science Sql cheat sheet.pdf.pdf
Computer science Sql cheat sheet.pdf.pdf
SayantanBiswas37
 
Jodhpur Park | Call Girls in Kolkata Phone No 8005736733 Elite Escort Service...
Jodhpur Park | Call Girls in Kolkata Phone No 8005736733 Elite Escort Service...Jodhpur Park | Call Girls in Kolkata Phone No 8005736733 Elite Escort Service...
Jodhpur Park | Call Girls in Kolkata Phone No 8005736733 Elite Escort Service...
HyderabadDolls
 
Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...
Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...
Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...
nirzagarg
 
Top profile Call Girls In Latur [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Latur [ 7014168258 ] Call Me For Genuine Models We ...Top profile Call Girls In Latur [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Latur [ 7014168258 ] Call Me For Genuine Models We ...
gajnagarg
 
Sealdah % High Class Call Girls Kolkata - 450+ Call Girl Cash Payment 8005736...
Sealdah % High Class Call Girls Kolkata - 450+ Call Girl Cash Payment 8005736...Sealdah % High Class Call Girls Kolkata - 450+ Call Girl Cash Payment 8005736...
Sealdah % High Class Call Girls Kolkata - 450+ Call Girl Cash Payment 8005736...
HyderabadDolls
 
Top profile Call Girls In Vadodara [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Vadodara [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Vadodara [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Vadodara [ 7014168258 ] Call Me For Genuine Models ...
gajnagarg
 
怎样办理圣地亚哥州立大学毕业证(SDSU毕业证书)成绩单学校原版复制
怎样办理圣地亚哥州立大学毕业证(SDSU毕业证书)成绩单学校原版复制怎样办理圣地亚哥州立大学毕业证(SDSU毕业证书)成绩单学校原版复制
怎样办理圣地亚哥州立大学毕业证(SDSU毕业证书)成绩单学校原版复制
vexqp
 
如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样
如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样
如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样
wsppdmt
 
Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...
Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...
Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...
gajnagarg
 
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
ZurliaSoop
 

Recently uploaded (20)

Top profile Call Girls In Chandrapur [ 7014168258 ] Call Me For Genuine Model...
Top profile Call Girls In Chandrapur [ 7014168258 ] Call Me For Genuine Model...Top profile Call Girls In Chandrapur [ 7014168258 ] Call Me For Genuine Model...
Top profile Call Girls In Chandrapur [ 7014168258 ] Call Me For Genuine Model...
 
Top profile Call Girls In Satna [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Satna [ 7014168258 ] Call Me For Genuine Models We ...Top profile Call Girls In Satna [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Satna [ 7014168258 ] Call Me For Genuine Models We ...
 
Computer science Sql cheat sheet.pdf.pdf
Computer science Sql cheat sheet.pdf.pdfComputer science Sql cheat sheet.pdf.pdf
Computer science Sql cheat sheet.pdf.pdf
 
Digital Transformation Playbook by Graham Ware
Digital Transformation Playbook by Graham WareDigital Transformation Playbook by Graham Ware
Digital Transformation Playbook by Graham Ware
 
Jodhpur Park | Call Girls in Kolkata Phone No 8005736733 Elite Escort Service...
Jodhpur Park | Call Girls in Kolkata Phone No 8005736733 Elite Escort Service...Jodhpur Park | Call Girls in Kolkata Phone No 8005736733 Elite Escort Service...
Jodhpur Park | Call Girls in Kolkata Phone No 8005736733 Elite Escort Service...
 
Predicting HDB Resale Prices - Conducting Linear Regression Analysis With Orange
Predicting HDB Resale Prices - Conducting Linear Regression Analysis With OrangePredicting HDB Resale Prices - Conducting Linear Regression Analysis With Orange
Predicting HDB Resale Prices - Conducting Linear Regression Analysis With Orange
 
Charbagh + Female Escorts Service in Lucknow | Starting ₹,5K To @25k with A/C...
Charbagh + Female Escorts Service in Lucknow | Starting ₹,5K To @25k with A/C...Charbagh + Female Escorts Service in Lucknow | Starting ₹,5K To @25k with A/C...
Charbagh + Female Escorts Service in Lucknow | Starting ₹,5K To @25k with A/C...
 
Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...
Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...
Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...
 
Dubai Call Girls Peeing O525547819 Call Girls Dubai
Dubai Call Girls Peeing O525547819 Call Girls DubaiDubai Call Girls Peeing O525547819 Call Girls Dubai
Dubai Call Girls Peeing O525547819 Call Girls Dubai
 
Discover Why Less is More in B2B Research
Discover Why Less is More in B2B ResearchDiscover Why Less is More in B2B Research
Discover Why Less is More in B2B Research
 
Top Call Girls in Balaghat 9332606886Call Girls Advance Cash On Delivery Ser...
Top Call Girls in Balaghat  9332606886Call Girls Advance Cash On Delivery Ser...Top Call Girls in Balaghat  9332606886Call Girls Advance Cash On Delivery Ser...
Top Call Girls in Balaghat 9332606886Call Girls Advance Cash On Delivery Ser...
 
Top profile Call Girls In Latur [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Latur [ 7014168258 ] Call Me For Genuine Models We ...Top profile Call Girls In Latur [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Latur [ 7014168258 ] Call Me For Genuine Models We ...
 
Sealdah % High Class Call Girls Kolkata - 450+ Call Girl Cash Payment 8005736...
Sealdah % High Class Call Girls Kolkata - 450+ Call Girl Cash Payment 8005736...Sealdah % High Class Call Girls Kolkata - 450+ Call Girl Cash Payment 8005736...
Sealdah % High Class Call Girls Kolkata - 450+ Call Girl Cash Payment 8005736...
 
Top profile Call Girls In Vadodara [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Vadodara [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Vadodara [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Vadodara [ 7014168258 ] Call Me For Genuine Models ...
 
怎样办理圣地亚哥州立大学毕业证(SDSU毕业证书)成绩单学校原版复制
怎样办理圣地亚哥州立大学毕业证(SDSU毕业证书)成绩单学校原版复制怎样办理圣地亚哥州立大学毕业证(SDSU毕业证书)成绩单学校原版复制
怎样办理圣地亚哥州立大学毕业证(SDSU毕业证书)成绩单学校原版复制
 
如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样
如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样
如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样
 
TrafficWave Generator Will Instantly drive targeted and engaging traffic back...
TrafficWave Generator Will Instantly drive targeted and engaging traffic back...TrafficWave Generator Will Instantly drive targeted and engaging traffic back...
TrafficWave Generator Will Instantly drive targeted and engaging traffic back...
 
Gomti Nagar & best call girls in Lucknow | 9548273370 Independent Escorts & D...
Gomti Nagar & best call girls in Lucknow | 9548273370 Independent Escorts & D...Gomti Nagar & best call girls in Lucknow | 9548273370 Independent Escorts & D...
Gomti Nagar & best call girls in Lucknow | 9548273370 Independent Escorts & D...
 
Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...
Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...
Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...
 
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 

SplunkLive Melbourne Splunk for Operational Security Intelligence