SlideShare a Scribd company logo
1 of 27
Copyright © 2013 Splunk Inc.

Splunk for Insider Threats
and Fraud Detection
Company
Company (NASDAQ: SPLK)
Founded 2004, first software release in 2006
HQ: San Francisco / Regional HQ: London, Hong Kong
Over 850 employees, based in 12 countries
Annual Revenue: $198M (YoY +60%)
$5+ billion market valuation

Business Model / Products
Free download to massive scale
On-premise, in the cloud and SaaS

6,000+ Customers; 2500 w/Security Use Cases
Customers in over 90 countries
60 of the Fortune 100
Fast Company 2013: Named Splunk #4 Most Innovative
Company in the World and #1 Big Data Innovator

Largest license: 100 Terabytes per day

Leader: Gartner SIEM Magic Quadrant, 2013
2
Make machine data accessible, usable
and valuable to everyone.

3
The Accelerating Pace of Data
Volume | Velocity | Variety | Variability

GPS,
RFID,
Hypervisor,
data
Web Servers,
Email, Messaging,
Clickstreams, Mobile,
Telephony, IVR, Databases,
Sensors, Telematics, Storage,
Servers, Security Devices, Desktops

Machine data is fastest growing, most
complex, most valuable area of big

4
Machine Generated Data is a Definitive
Record of Human-to-Machine and Machineto-Machine Interaction

5
Insider Threats – Employee Attitudes

52

• Percent of employees don’t believe it’s a crime to use competitor’s
confidential information

44

• Percent believe a software developer who develops source code
for a company has some ownership of work and inventions beyond
their current employer

42

• Percent don’t think it is a crime to reuse source code with out
permission from a former employer, in projects for other
companies

60

• Percent say a co-worker hired from a competing company has
offered documents from that company for their use
Ponemon Institute Survey 2012
6
Employee Insider threats
Are

Authorized users
Doing authorized things
Have malicious intent
A ‘people centric’
behavioral problem

Are not

Hackers using specialized
tools
A technical or
"cybersecurity" issue alone
Escalating their privileges for
purposes of espionage
Context for Insider Threats
• Who are your
privileged internal
people?
• Who might be a likely
enemy?
• What data that would
be at risk?

Contextual

Cyber

Psychological

Insider
Threat Risk

8
Two Strategies for Combating
Secondary
Detection

Primary
Prevention/Deterrence
•

Pattern based

•

Specific indicators or alerts

•

Multiple factors

•

Definitive evidence

•

Uses heuristics and statistical
models

•

Physical detection (stolen
documents)

•

Requires base lining / watching
for outlier behaviors
“Rather than getting wrapped up in prediction or detection organizations
should start first with deterrence.” Patrick Reidy CISO FBI
9
Splunk and the broken window theory
Some employees test the limits of
their access
Employee feedback required for
all unauthorized attempts
(accidental or not).
Splunk monitors access in realtime
Splunk sends email (via script) to
employee indicating awareness of
attempt

10
Examples: Correlations / Detections / Context
Detection

Indicator

Analysis

Printer usage

Number of print jobs over a given period of time

Outlier

Increase in size of print jobs

Outlier

Unusual times of day

Outlier

Rare network printer use (the one not closest
employee

Outlier

Local vs. remote

Outlier

Time of day

Outlier

During vacation times

Outlier

Monitor’s employee behavior and attitude changes
(proxy data)

Outlier/Context

Logins to AD or use of SSO

Abrupt change in the ratio
of website categories
visited

11
Examples: Correlations / Detections / Context
Detection

Indicator

Unused Vacation - 18 months
or longer

Employee remains in control -- work not turned
over to others for review

Context / Lookup

Always first in / first out of the
office

Badge data and/or AD. Desire to control
situation

Context / Lookup

Personal life change – marital
status change stress trigger

Can jeopardize emotional stability – HR system
data

Context / Lookup

Lay-off notification

Monitor for file transfers by individuals that
occur immediately after lay-offs are announced

Context / Lookup

Attempted changes to
document classifications

Document metadata

Direct indicator

Attempts to use USB or CD
Rom

Log data events

Direct indicator
12
Insider Threat Use Case: Disgruntled Employee
Splunk at a Large Aerospace and Defense Contractor
Goal: Protect intellectual property at the hands of disgruntled employee
Use Case Scenario: In an environment where employees are sometimes mis-treated, fired, reprimanded you never know
when an employee has become disgruntle. Think of an employee receiving a "pink slip" and decides before his last day
he wants to take company proprietary data…from SharePoint servers…Below explains how Splunk could be use to
detect/mitigate that type of behavior:
Data Sources: Host based FW logs, Single Sign-on(SSO) logs, SharePoint connection logs,
Content Logic Steps:
1. Upload all employees who received pink slips "login id's" to Splunk' s look-up table
2. Run trending reports on "id's" for the past 6 months
3. Correlate data sources with trend reports
4. Report on suspicious user id's who has increase downloads from SharePoint servers
Splunk Capabilities: lookup, trends, reports, real-time alerts, index, correlation analytics, real-time rules

13
Insider Threat Use Case: Data Leakage/Spill
Splunk at a Large Aerospace and Defense Contractor
Goal: To detect/monitor potential data leakage/spill of very sensitive intellectual property
Use Case Scenario: In an environment where employees are Govt contractors who has access to sensitive R&D projects
and/or supporting Govt programs, data leakage is highly likable. An employee can intentional/unintentional download
any text docs associated to that program/project to personal laptop, personal email, etc. Below explains
Data Sources: Data Loss prevention (DLP) logs, key words, email logs, Anti-virus logs(USB)

Content Logic Steps:
1.Upload "program keywords" and "user ids" in Splunk's lookup table
2. correlate data sources/lookup table
3. Develop/Report on alerts (rule hits)
4. Developed alert visualization & monitor
Data Sources: Data Loss prevention (DLP) logs, key words, email logs, AV,
Splunk Capabilities: lookup, search processing language, real-time alerts, reports, visualization, advance correlation,
real-time rules

14
“Fraud is the daughter of greed.”
― Jonathan Gash, The Great California Game

15
Splunk for Fraud Detection Across Verticals

Financial Services

eCommerce

Mobile / Wireless

Fraud Detections
16

Online Education

“Fraud is the daughter
of greed.”
― Jonathan Gash, The Great
California Game
Online Education Company – Fraud Background
Use Case

Before Splunk

After Splunk

Classroom
activity / fraud
Affects
accreditation

Difficult to identify
fraudulent student loan and
attendance activity
accurately

Complete visibility to classroom
activity and increased confidence
that financial aid fraud is being
detected thoroughly

Seats not taken from legit students
Internet
browsing
history

Bluecoat Reporter had so
Faster and lower cost response to
much data it stopped
internal production requests and
working making them unable data costs
to report on this for HR
17
Online Education Company– Detections Benefits
Use Case

After Splunk

Classroom
activity / fraud
Affects
accreditation

$10s of Millions of fraudulent funds have been stopped from being
distributed

Internet
browsing
history

Saves 75-90% of the Corporate Forensics team’s efforts (can offer more
services)

Reputation and Dept. of Education accreditation maintained seamlessly

Saves $45,000/year in external production services (external Legal)
Saves $1.5M/year in data processing costs (process, collect, cull, review,
etc.)
18
Cash Wire Transfer Company
Subsidiary of Major Financial Institution
With targeted and ever evolving fraud techniques, number of fraud
attempts and amounts rise rapidly, Splunk was introduced to fill a
detection gap in June 2012
• Splunk agility to react to emerging fraud patterns saved millions for
the bank
• Broader view Splunk introduced is able us to quickly identify fraud
techniques, discover and fix design flaws in applications
•

– 11 detection rules deployed
– 2 application flaws were discovered and fixed
Cash Wire Transfer Company - Fraud Detection
12/2012 – 4/15/2013
Payment Amount

Total
Splunk Detected

Attempted

Stopped

Splunk & Other
methods
Splunk Alone
Total

Recovered

Net Loss

$33.5 MM

$27.5 MM

$ 6 MM

$5 MM

$ 15 MM

$13 MM

$ 2 MM

$ 1.7 MM

Recovered
14.41%

Loss
3.62%

$1 MM
$ 0.2 MM

Actual Loss

Attempted
Other Detection
methods

Released

Net Loss

$18,5 MM

$ 1 MM

Stopped
$14 MM
52%

Stopped
Recovered

Recovered
$ 3 MM

$5 MM

$0.2 MM

$ 3.4 MM
12%

$10 MM

$0.00

$ 9.8 MM
36%

$ 0.2 MM

$33.5 MM

$1 MM

$27.5 MM

$ 5 MM

Stopped
81.97%

$ 1.3 MM

• Attempted: payments created or released Stopped: payments didn’t leave the
bank
• Released: payments were out of the bank
• Recovered: payments were recalled back
• Net loss: payments were cashed out

$35,000,000.00
$30,000,000.00
$25,000,000.00
$20,000,000.00
$15,000,000.00
$10,000,000.00
$5,000,000.00
$0.00

Splunk Alone
Splunk & Other
methods
Other Detection
methods
Intuit Financial Services - Fraud Background
•

We noticed a similar fraud
pattern across 15 banks

•

Then we mapped them to see
they were within 15 miles of one
another

•

Fraud was coming from one data
processing vendor who they all
shared

21
Intuit Financial Services Organization -- Wire
Transfers
Watching fraudster in real-time—seeing
$5M, $7M, $8M wire attempts
• Splunk exposed every element of our infrastructure
that he touched
• Next we could correlate activities based on time to
understand his pattern of activity
•

22
Detecting Fraud at Etsy
– Sample patterns of possible fraud:






User traffic coming from “rent a VM”, cloud-based services
Brute force password guessing
Single IP excessively selecting the “I forgot my password” option for several accounts
Abnormally large payments, or very high velocity of payments, from a single account
Customer info that should be stable changing often: email/physical address, payment
card, etc

– Automatically lock accounts that appear to be compromised
– Weave Splunk data into customer service tools so CSRs also see fraud indicators
– Use Splunk for fraud, security, compliance, IT Ops, and app mgmt

2
3
East Coast Financial Services: Use of Splunk for
Fraud Investigations
Phish detection – 500+ customers protected and ~$5M saved
–
–

Used to be done 100% by customers; log files weren’t available for searching for 1 day
Use Splunk to detect the patterns with referrers who are testing their phish to see if it works

Malware detection – 14 detections stopped $140K
–
–

This use case used
data already
indexed in
Splunk…no
incremental cost

Using Splunk to research and detect anomalies within logs specific to malware/web injects
Alert and block the PIN within 10 minutes of identification and before account access

Trading on uncollected funds - ~500 customers protected, stopping over $4.5M
–
–
–

This takes place when a customer places a trade before money transfers in clear
Without Splunk they had to wait a day to get access to this data for analysis
Fastest detection and PIN block was 37 seconds

Online Bank Wire fraud – blocked 60+ incidents saving over $240k
–
–

Transaction completion involves a code sent to a mobile phone, detecting now every 5 minutes
Actually detected an occurrence of this before the capability went live with customers

24
Other Companies

• Using Splunk to track unauthorized cell
phone activations at franchiser locations

Online Ticket
Reseller

• Using web log patterns to determine
fraudulent buyer and sellers

On-Line

25
Other Companies
• Monitoring for anomalous usage patterns
based on plans. An open international call
connection for multiple hours, discovered a
fraud ring selling intl. calling.

On-line
Educational
Institution

• Using Splunk to track academic and financial
aid fraud use weblogs and session IDs.
Students that are flagged come up on a list for
investigation

26
Thank You

More Related Content

What's hot

Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with SplunkSplunk
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesSoftware Guru
 
Splunk Dashboarding & Universal Vs. Heavy Forwarders
Splunk Dashboarding & Universal Vs. Heavy ForwardersSplunk Dashboarding & Universal Vs. Heavy Forwarders
Splunk Dashboarding & Universal Vs. Heavy ForwardersHarry McLaren
 
100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdfMAHESHUMANATHGOPALAK
 
Yazılım Güvenliği Temelleri
Yazılım Güvenliği TemelleriYazılım Güvenliği Temelleri
Yazılım Güvenliği TemelleriBGA Cyber Security
 
WannaCry ransomware outbreak - what you need to know
WannaCry ransomware outbreak - what you need to knowWannaCry ransomware outbreak - what you need to know
WannaCry ransomware outbreak - what you need to knowSymantec Security Response
 
Getting started with Splunk
Getting started with SplunkGetting started with Splunk
Getting started with SplunkSplunk
 
SIEM - Varolan Verilerin Anlamı
SIEM - Varolan Verilerin AnlamıSIEM - Varolan Verilerin Anlamı
SIEM - Varolan Verilerin AnlamıBGA Cyber Security
 
Splunk Data Onboarding Overview - Splunk Data Collection Architecture
Splunk Data Onboarding Overview - Splunk Data Collection ArchitectureSplunk Data Onboarding Overview - Splunk Data Collection Architecture
Splunk Data Onboarding Overview - Splunk Data Collection ArchitectureSplunk
 
How to Prevent RFI and LFI Attacks
How to Prevent RFI and LFI AttacksHow to Prevent RFI and LFI Attacks
How to Prevent RFI and LFI AttacksImperva
 
Web for Pentester 2 ile Web Uygulama Güvenligine Giris
Web for Pentester 2 ile Web Uygulama Güvenligine GirisWeb for Pentester 2 ile Web Uygulama Güvenligine Giris
Web for Pentester 2 ile Web Uygulama Güvenligine GirisUmut Ergin
 
Splunk for Monitoring and Diagnostics Breakout Session
Splunk for Monitoring and Diagnostics Breakout SessionSplunk for Monitoring and Diagnostics Breakout Session
Splunk for Monitoring and Diagnostics Breakout SessionSplunk
 
Invoke-Obfuscation DerbyCon 2016
Invoke-Obfuscation DerbyCon 2016Invoke-Obfuscation DerbyCon 2016
Invoke-Obfuscation DerbyCon 2016Daniel Bohannon
 
Splunk for Enterprise Security and User Behavior Analytics
 Splunk for Enterprise Security and User Behavior Analytics Splunk for Enterprise Security and User Behavior Analytics
Splunk for Enterprise Security and User Behavior AnalyticsSplunk
 
Enterprise Security and User Behavior Analytics
Enterprise Security and User Behavior AnalyticsEnterprise Security and User Behavior Analytics
Enterprise Security and User Behavior AnalyticsSplunk
 
Simplified Security Code Review Process
Simplified Security Code Review ProcessSimplified Security Code Review Process
Simplified Security Code Review ProcessSherif Koussa
 
Splunk Cloud
Splunk CloudSplunk Cloud
Splunk CloudSplunk
 
Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics Mohammed Adam
 
Splunk Threat Hunting Workshop
Splunk Threat Hunting WorkshopSplunk Threat Hunting Workshop
Splunk Threat Hunting WorkshopSplunk
 

What's hot (20)

Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application Vulnerabilities
 
Splunk Dashboarding & Universal Vs. Heavy Forwarders
Splunk Dashboarding & Universal Vs. Heavy ForwardersSplunk Dashboarding & Universal Vs. Heavy Forwarders
Splunk Dashboarding & Universal Vs. Heavy Forwarders
 
Not so blind SQL Injection
Not so blind SQL InjectionNot so blind SQL Injection
Not so blind SQL Injection
 
100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf
 
Yazılım Güvenliği Temelleri
Yazılım Güvenliği TemelleriYazılım Güvenliği Temelleri
Yazılım Güvenliği Temelleri
 
WannaCry ransomware outbreak - what you need to know
WannaCry ransomware outbreak - what you need to knowWannaCry ransomware outbreak - what you need to know
WannaCry ransomware outbreak - what you need to know
 
Getting started with Splunk
Getting started with SplunkGetting started with Splunk
Getting started with Splunk
 
SIEM - Varolan Verilerin Anlamı
SIEM - Varolan Verilerin AnlamıSIEM - Varolan Verilerin Anlamı
SIEM - Varolan Verilerin Anlamı
 
Splunk Data Onboarding Overview - Splunk Data Collection Architecture
Splunk Data Onboarding Overview - Splunk Data Collection ArchitectureSplunk Data Onboarding Overview - Splunk Data Collection Architecture
Splunk Data Onboarding Overview - Splunk Data Collection Architecture
 
How to Prevent RFI and LFI Attacks
How to Prevent RFI and LFI AttacksHow to Prevent RFI and LFI Attacks
How to Prevent RFI and LFI Attacks
 
Web for Pentester 2 ile Web Uygulama Güvenligine Giris
Web for Pentester 2 ile Web Uygulama Güvenligine GirisWeb for Pentester 2 ile Web Uygulama Güvenligine Giris
Web for Pentester 2 ile Web Uygulama Güvenligine Giris
 
Splunk for Monitoring and Diagnostics Breakout Session
Splunk for Monitoring and Diagnostics Breakout SessionSplunk for Monitoring and Diagnostics Breakout Session
Splunk for Monitoring and Diagnostics Breakout Session
 
Invoke-Obfuscation DerbyCon 2016
Invoke-Obfuscation DerbyCon 2016Invoke-Obfuscation DerbyCon 2016
Invoke-Obfuscation DerbyCon 2016
 
Splunk for Enterprise Security and User Behavior Analytics
 Splunk for Enterprise Security and User Behavior Analytics Splunk for Enterprise Security and User Behavior Analytics
Splunk for Enterprise Security and User Behavior Analytics
 
Enterprise Security and User Behavior Analytics
Enterprise Security and User Behavior AnalyticsEnterprise Security and User Behavior Analytics
Enterprise Security and User Behavior Analytics
 
Simplified Security Code Review Process
Simplified Security Code Review ProcessSimplified Security Code Review Process
Simplified Security Code Review Process
 
Splunk Cloud
Splunk CloudSplunk Cloud
Splunk Cloud
 
Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics
 
Splunk Threat Hunting Workshop
Splunk Threat Hunting WorkshopSplunk Threat Hunting Workshop
Splunk Threat Hunting Workshop
 

Viewers also liked

Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk ScoringSplunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk ScoringSplunk
 
Splunk .conf2011: Splunk for Fraud and Forensics at Intuit
Splunk .conf2011: Splunk for Fraud and Forensics at IntuitSplunk .conf2011: Splunk for Fraud and Forensics at Intuit
Splunk .conf2011: Splunk for Fraud and Forensics at IntuitErin Sweeney
 
Data Mining with Splunk
Data Mining with SplunkData Mining with Splunk
Data Mining with SplunkDavid Carasso
 
SplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunk
 
Molina Healthcare Customer Presentation
Molina Healthcare Customer PresentationMolina Healthcare Customer Presentation
Molina Healthcare Customer PresentationSplunk
 
Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Splunk
 
Insider threat event presentation
Insider threat event presentationInsider threat event presentation
Insider threat event presentationIISPEastMids
 
Virtual SplunkLive! for Higher Education Overview/Customers
Virtual SplunkLive! for Higher Education Overview/CustomersVirtual SplunkLive! for Higher Education Overview/Customers
Virtual SplunkLive! for Higher Education Overview/CustomersSplunk
 
.conf2011: Web Analytics Throwdown: with NPR and Intuit
.conf2011: Web Analytics Throwdown: with NPR and Intuit.conf2011: Web Analytics Throwdown: with NPR and Intuit
.conf2011: Web Analytics Throwdown: with NPR and IntuitErin Sweeney
 
Splunk Fundamentals: Investigations with Core Splunk - Splunk Tech Day
Splunk Fundamentals: Investigations with Core Splunk - Splunk Tech DaySplunk Fundamentals: Investigations with Core Splunk - Splunk Tech Day
Splunk Fundamentals: Investigations with Core Splunk - Splunk Tech DayZivaro Inc
 
Splunk | Reporting Use Cases
Splunk | Reporting Use CasesSplunk | Reporting Use Cases
Splunk | Reporting Use CasesBeth Goldman
 
Best Practices for a CoE
Best Practices for a CoEBest Practices for a CoE
Best Practices for a CoESplunk
 
Splunk .conf2011: Real Time Alerting and Monitoring
Splunk .conf2011: Real Time Alerting and MonitoringSplunk .conf2011: Real Time Alerting and Monitoring
Splunk .conf2011: Real Time Alerting and MonitoringErin Sweeney
 
Splunk conf2014 - Splunk for Data Science
Splunk conf2014 - Splunk for Data ScienceSplunk conf2014 - Splunk for Data Science
Splunk conf2014 - Splunk for Data ScienceSplunk
 
Making Pretty Charts in Splunk
Making Pretty Charts in SplunkMaking Pretty Charts in Splunk
Making Pretty Charts in SplunkSplunk
 
Visualizing the Insider Threat: Challenges and tools for identifying maliciou...
Visualizing the Insider Threat: Challenges and tools for identifying maliciou...Visualizing the Insider Threat: Challenges and tools for identifying maliciou...
Visualizing the Insider Threat: Challenges and tools for identifying maliciou...Phil Legg
 
Splunk Enterprise for InfoSec Hands-On
Splunk Enterprise for InfoSec Hands-OnSplunk Enterprise for InfoSec Hands-On
Splunk Enterprise for InfoSec Hands-OnSplunk
 
Threat Hunting
Threat HuntingThreat Hunting
Threat HuntingTripwire
 
Splunk for Security Workshop
Splunk for Security WorkshopSplunk for Security Workshop
Splunk for Security WorkshopSplunk
 

Viewers also liked (20)

Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk ScoringSplunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
 
Splunk .conf2011: Splunk for Fraud and Forensics at Intuit
Splunk .conf2011: Splunk for Fraud and Forensics at IntuitSplunk .conf2011: Splunk for Fraud and Forensics at Intuit
Splunk .conf2011: Splunk for Fraud and Forensics at Intuit
 
Data Mining with Splunk
Data Mining with SplunkData Mining with Splunk
Data Mining with Splunk
 
SplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral Analytics
 
Molina Healthcare Customer Presentation
Molina Healthcare Customer PresentationMolina Healthcare Customer Presentation
Molina Healthcare Customer Presentation
 
Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session
 
Insider threat event presentation
Insider threat event presentationInsider threat event presentation
Insider threat event presentation
 
Virtual SplunkLive! for Higher Education Overview/Customers
Virtual SplunkLive! for Higher Education Overview/CustomersVirtual SplunkLive! for Higher Education Overview/Customers
Virtual SplunkLive! for Higher Education Overview/Customers
 
.conf2011: Web Analytics Throwdown: with NPR and Intuit
.conf2011: Web Analytics Throwdown: with NPR and Intuit.conf2011: Web Analytics Throwdown: with NPR and Intuit
.conf2011: Web Analytics Throwdown: with NPR and Intuit
 
Splunk Fundamentals: Investigations with Core Splunk - Splunk Tech Day
Splunk Fundamentals: Investigations with Core Splunk - Splunk Tech DaySplunk Fundamentals: Investigations with Core Splunk - Splunk Tech Day
Splunk Fundamentals: Investigations with Core Splunk - Splunk Tech Day
 
Splunk | Reporting Use Cases
Splunk | Reporting Use CasesSplunk | Reporting Use Cases
Splunk | Reporting Use Cases
 
Using the Splunk Java SDK
Using the Splunk Java SDKUsing the Splunk Java SDK
Using the Splunk Java SDK
 
Best Practices for a CoE
Best Practices for a CoEBest Practices for a CoE
Best Practices for a CoE
 
Splunk .conf2011: Real Time Alerting and Monitoring
Splunk .conf2011: Real Time Alerting and MonitoringSplunk .conf2011: Real Time Alerting and Monitoring
Splunk .conf2011: Real Time Alerting and Monitoring
 
Splunk conf2014 - Splunk for Data Science
Splunk conf2014 - Splunk for Data ScienceSplunk conf2014 - Splunk for Data Science
Splunk conf2014 - Splunk for Data Science
 
Making Pretty Charts in Splunk
Making Pretty Charts in SplunkMaking Pretty Charts in Splunk
Making Pretty Charts in Splunk
 
Visualizing the Insider Threat: Challenges and tools for identifying maliciou...
Visualizing the Insider Threat: Challenges and tools for identifying maliciou...Visualizing the Insider Threat: Challenges and tools for identifying maliciou...
Visualizing the Insider Threat: Challenges and tools for identifying maliciou...
 
Splunk Enterprise for InfoSec Hands-On
Splunk Enterprise for InfoSec Hands-OnSplunk Enterprise for InfoSec Hands-On
Splunk Enterprise for InfoSec Hands-On
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Splunk for Security Workshop
Splunk for Security WorkshopSplunk for Security Workshop
Splunk for Security Workshop
 

Similar to SplunkLive! Splunk for Insider Threats and Fraud Detection

Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session Splunk
 
IT Security Presentation - IIMC 2014 Conference
IT Security Presentation - IIMC 2014 ConferenceIT Security Presentation - IIMC 2014 Conference
IT Security Presentation - IIMC 2014 ConferenceJeff Lemmermann
 
SL_Long Beach_Creative Artists_12_04_2015
SL_Long Beach_Creative Artists_12_04_2015SL_Long Beach_Creative Artists_12_04_2015
SL_Long Beach_Creative Artists_12_04_2015Jon Papp
 
Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Karl Kispert
 
Whitepaper- User Behavior-Based Anomaly Detection for Cyber Network Security
Whitepaper- User Behavior-Based Anomaly Detection for Cyber Network SecurityWhitepaper- User Behavior-Based Anomaly Detection for Cyber Network Security
Whitepaper- User Behavior-Based Anomaly Detection for Cyber Network SecurityHappiest Minds Technologies
 
SpectorSoft Spector 360 資料移失防護及網路活動監控軟體產品介紹及應用分析
SpectorSoft Spector 360 資料移失防護及網路活動監控軟體產品介紹及應用分析SpectorSoft Spector 360 資料移失防護及網路活動監控軟體產品介紹及應用分析
SpectorSoft Spector 360 資料移失防護及網路活動監控軟體產品介紹及應用分析Cheer Chain Enterprise Co., Ltd.
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk
 
IT Operation Analytic for security- MiSSconf(sp1)
IT Operation Analytic for security- MiSSconf(sp1)IT Operation Analytic for security- MiSSconf(sp1)
IT Operation Analytic for security- MiSSconf(sp1)stelligence
 
10 Tips to Strengthen Your Insider Threat Program
10 Tips to Strengthen Your Insider Threat Program 10 Tips to Strengthen Your Insider Threat Program
10 Tips to Strengthen Your Insider Threat Program Dtex Systems
 
Technical track chris calvert-1 30 pm-issa conference-calvert
Technical track chris calvert-1 30 pm-issa conference-calvertTechnical track chris calvert-1 30 pm-issa conference-calvert
Technical track chris calvert-1 30 pm-issa conference-calvertISSA LA
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunk
 
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby DominguezThe Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby DominguezEC-Council
 
Interset-advanced threat detection wp
Interset-advanced threat detection wpInterset-advanced threat detection wp
Interset-advanced threat detection wpCMR WORLD TECH
 
Virtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteVirtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteSplunk
 
Infosecurity Europe 2016: Operationalizing Threat Intelligence
Infosecurity Europe 2016: Operationalizing Threat IntelligenceInfosecurity Europe 2016: Operationalizing Threat Intelligence
Infosecurity Europe 2016: Operationalizing Threat IntelligenceSplunk
 
Splunk for security
Splunk for securitySplunk for security
Splunk for securityGreg Hanchin
 

Similar to SplunkLive! Splunk for Insider Threats and Fraud Detection (20)

Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
 
IT Security Presentation - IIMC 2014 Conference
IT Security Presentation - IIMC 2014 ConferenceIT Security Presentation - IIMC 2014 Conference
IT Security Presentation - IIMC 2014 Conference
 
SL_Long Beach_Creative Artists_12_04_2015
SL_Long Beach_Creative Artists_12_04_2015SL_Long Beach_Creative Artists_12_04_2015
SL_Long Beach_Creative Artists_12_04_2015
 
Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016
 
Information Leakage - A knowledge Based Approach
Information Leakage - A knowledge Based ApproachInformation Leakage - A knowledge Based Approach
Information Leakage - A knowledge Based Approach
 
Whitepaper- User Behavior-Based Anomaly Detection for Cyber Network Security
Whitepaper- User Behavior-Based Anomaly Detection for Cyber Network SecurityWhitepaper- User Behavior-Based Anomaly Detection for Cyber Network Security
Whitepaper- User Behavior-Based Anomaly Detection for Cyber Network Security
 
SpectorSoft Spector 360 資料移失防護及網路活動監控軟體產品介紹及應用分析
SpectorSoft Spector 360 資料移失防護及網路活動監控軟體產品介紹及應用分析SpectorSoft Spector 360 資料移失防護及網路活動監控軟體產品介紹及應用分析
SpectorSoft Spector 360 資料移失防護及網路活動監控軟體產品介紹及應用分析
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
 
Powerpoint v7
Powerpoint v7Powerpoint v7
Powerpoint v7
 
IT Operation Analytic for security- MiSSconf(sp1)
IT Operation Analytic for security- MiSSconf(sp1)IT Operation Analytic for security- MiSSconf(sp1)
IT Operation Analytic for security- MiSSconf(sp1)
 
10 Tips to Strengthen Your Insider Threat Program
10 Tips to Strengthen Your Insider Threat Program 10 Tips to Strengthen Your Insider Threat Program
10 Tips to Strengthen Your Insider Threat Program
 
Technical track chris calvert-1 30 pm-issa conference-calvert
Technical track chris calvert-1 30 pm-issa conference-calvertTechnical track chris calvert-1 30 pm-issa conference-calvert
Technical track chris calvert-1 30 pm-issa conference-calvert
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
 
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby DominguezThe Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
 
Search Inform DLP
Search Inform DLPSearch Inform DLP
Search Inform DLP
 
Interset-advanced threat detection wp
Interset-advanced threat detection wpInterset-advanced threat detection wp
Interset-advanced threat detection wp
 
Virtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteVirtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - Deloitte
 
Infosecurity Europe 2016: Operationalizing Threat Intelligence
Infosecurity Europe 2016: Operationalizing Threat IntelligenceInfosecurity Europe 2016: Operationalizing Threat Intelligence
Infosecurity Europe 2016: Operationalizing Threat Intelligence
 
Splunk for security
Splunk for securitySplunk for security
Splunk for security
 

More from Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routineSplunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTVSplunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank InternationalSplunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College LondonSplunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSplunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability SessionSplunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - KeynoteSplunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform SessionSplunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security SessionSplunk
 

More from Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Recently uploaded

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 

Recently uploaded (20)

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 

SplunkLive! Splunk for Insider Threats and Fraud Detection

  • 1. Copyright © 2013 Splunk Inc. Splunk for Insider Threats and Fraud Detection
  • 2. Company Company (NASDAQ: SPLK) Founded 2004, first software release in 2006 HQ: San Francisco / Regional HQ: London, Hong Kong Over 850 employees, based in 12 countries Annual Revenue: $198M (YoY +60%) $5+ billion market valuation Business Model / Products Free download to massive scale On-premise, in the cloud and SaaS 6,000+ Customers; 2500 w/Security Use Cases Customers in over 90 countries 60 of the Fortune 100 Fast Company 2013: Named Splunk #4 Most Innovative Company in the World and #1 Big Data Innovator Largest license: 100 Terabytes per day Leader: Gartner SIEM Magic Quadrant, 2013 2
  • 3. Make machine data accessible, usable and valuable to everyone. 3
  • 4. The Accelerating Pace of Data Volume | Velocity | Variety | Variability GPS, RFID, Hypervisor, data Web Servers, Email, Messaging, Clickstreams, Mobile, Telephony, IVR, Databases, Sensors, Telematics, Storage, Servers, Security Devices, Desktops Machine data is fastest growing, most complex, most valuable area of big 4
  • 5. Machine Generated Data is a Definitive Record of Human-to-Machine and Machineto-Machine Interaction 5
  • 6. Insider Threats – Employee Attitudes 52 • Percent of employees don’t believe it’s a crime to use competitor’s confidential information 44 • Percent believe a software developer who develops source code for a company has some ownership of work and inventions beyond their current employer 42 • Percent don’t think it is a crime to reuse source code with out permission from a former employer, in projects for other companies 60 • Percent say a co-worker hired from a competing company has offered documents from that company for their use Ponemon Institute Survey 2012 6
  • 7. Employee Insider threats Are Authorized users Doing authorized things Have malicious intent A ‘people centric’ behavioral problem Are not Hackers using specialized tools A technical or "cybersecurity" issue alone Escalating their privileges for purposes of espionage
  • 8. Context for Insider Threats • Who are your privileged internal people? • Who might be a likely enemy? • What data that would be at risk? Contextual Cyber Psychological Insider Threat Risk 8
  • 9. Two Strategies for Combating Secondary Detection Primary Prevention/Deterrence • Pattern based • Specific indicators or alerts • Multiple factors • Definitive evidence • Uses heuristics and statistical models • Physical detection (stolen documents) • Requires base lining / watching for outlier behaviors “Rather than getting wrapped up in prediction or detection organizations should start first with deterrence.” Patrick Reidy CISO FBI 9
  • 10. Splunk and the broken window theory Some employees test the limits of their access Employee feedback required for all unauthorized attempts (accidental or not). Splunk monitors access in realtime Splunk sends email (via script) to employee indicating awareness of attempt 10
  • 11. Examples: Correlations / Detections / Context Detection Indicator Analysis Printer usage Number of print jobs over a given period of time Outlier Increase in size of print jobs Outlier Unusual times of day Outlier Rare network printer use (the one not closest employee Outlier Local vs. remote Outlier Time of day Outlier During vacation times Outlier Monitor’s employee behavior and attitude changes (proxy data) Outlier/Context Logins to AD or use of SSO Abrupt change in the ratio of website categories visited 11
  • 12. Examples: Correlations / Detections / Context Detection Indicator Unused Vacation - 18 months or longer Employee remains in control -- work not turned over to others for review Context / Lookup Always first in / first out of the office Badge data and/or AD. Desire to control situation Context / Lookup Personal life change – marital status change stress trigger Can jeopardize emotional stability – HR system data Context / Lookup Lay-off notification Monitor for file transfers by individuals that occur immediately after lay-offs are announced Context / Lookup Attempted changes to document classifications Document metadata Direct indicator Attempts to use USB or CD Rom Log data events Direct indicator 12
  • 13. Insider Threat Use Case: Disgruntled Employee Splunk at a Large Aerospace and Defense Contractor Goal: Protect intellectual property at the hands of disgruntled employee Use Case Scenario: In an environment where employees are sometimes mis-treated, fired, reprimanded you never know when an employee has become disgruntle. Think of an employee receiving a "pink slip" and decides before his last day he wants to take company proprietary data…from SharePoint servers…Below explains how Splunk could be use to detect/mitigate that type of behavior: Data Sources: Host based FW logs, Single Sign-on(SSO) logs, SharePoint connection logs, Content Logic Steps: 1. Upload all employees who received pink slips "login id's" to Splunk' s look-up table 2. Run trending reports on "id's" for the past 6 months 3. Correlate data sources with trend reports 4. Report on suspicious user id's who has increase downloads from SharePoint servers Splunk Capabilities: lookup, trends, reports, real-time alerts, index, correlation analytics, real-time rules 13
  • 14. Insider Threat Use Case: Data Leakage/Spill Splunk at a Large Aerospace and Defense Contractor Goal: To detect/monitor potential data leakage/spill of very sensitive intellectual property Use Case Scenario: In an environment where employees are Govt contractors who has access to sensitive R&D projects and/or supporting Govt programs, data leakage is highly likable. An employee can intentional/unintentional download any text docs associated to that program/project to personal laptop, personal email, etc. Below explains Data Sources: Data Loss prevention (DLP) logs, key words, email logs, Anti-virus logs(USB) Content Logic Steps: 1.Upload "program keywords" and "user ids" in Splunk's lookup table 2. correlate data sources/lookup table 3. Develop/Report on alerts (rule hits) 4. Developed alert visualization & monitor Data Sources: Data Loss prevention (DLP) logs, key words, email logs, AV, Splunk Capabilities: lookup, search processing language, real-time alerts, reports, visualization, advance correlation, real-time rules 14
  • 15. “Fraud is the daughter of greed.” ― Jonathan Gash, The Great California Game 15
  • 16. Splunk for Fraud Detection Across Verticals Financial Services eCommerce Mobile / Wireless Fraud Detections 16 Online Education “Fraud is the daughter of greed.” ― Jonathan Gash, The Great California Game
  • 17. Online Education Company – Fraud Background Use Case Before Splunk After Splunk Classroom activity / fraud Affects accreditation Difficult to identify fraudulent student loan and attendance activity accurately Complete visibility to classroom activity and increased confidence that financial aid fraud is being detected thoroughly Seats not taken from legit students Internet browsing history Bluecoat Reporter had so Faster and lower cost response to much data it stopped internal production requests and working making them unable data costs to report on this for HR 17
  • 18. Online Education Company– Detections Benefits Use Case After Splunk Classroom activity / fraud Affects accreditation $10s of Millions of fraudulent funds have been stopped from being distributed Internet browsing history Saves 75-90% of the Corporate Forensics team’s efforts (can offer more services) Reputation and Dept. of Education accreditation maintained seamlessly Saves $45,000/year in external production services (external Legal) Saves $1.5M/year in data processing costs (process, collect, cull, review, etc.) 18
  • 19. Cash Wire Transfer Company Subsidiary of Major Financial Institution With targeted and ever evolving fraud techniques, number of fraud attempts and amounts rise rapidly, Splunk was introduced to fill a detection gap in June 2012 • Splunk agility to react to emerging fraud patterns saved millions for the bank • Broader view Splunk introduced is able us to quickly identify fraud techniques, discover and fix design flaws in applications • – 11 detection rules deployed – 2 application flaws were discovered and fixed
  • 20. Cash Wire Transfer Company - Fraud Detection 12/2012 – 4/15/2013 Payment Amount Total Splunk Detected Attempted Stopped Splunk & Other methods Splunk Alone Total Recovered Net Loss $33.5 MM $27.5 MM $ 6 MM $5 MM $ 15 MM $13 MM $ 2 MM $ 1.7 MM Recovered 14.41% Loss 3.62% $1 MM $ 0.2 MM Actual Loss Attempted Other Detection methods Released Net Loss $18,5 MM $ 1 MM Stopped $14 MM 52% Stopped Recovered Recovered $ 3 MM $5 MM $0.2 MM $ 3.4 MM 12% $10 MM $0.00 $ 9.8 MM 36% $ 0.2 MM $33.5 MM $1 MM $27.5 MM $ 5 MM Stopped 81.97% $ 1.3 MM • Attempted: payments created or released Stopped: payments didn’t leave the bank • Released: payments were out of the bank • Recovered: payments were recalled back • Net loss: payments were cashed out $35,000,000.00 $30,000,000.00 $25,000,000.00 $20,000,000.00 $15,000,000.00 $10,000,000.00 $5,000,000.00 $0.00 Splunk Alone Splunk & Other methods Other Detection methods
  • 21. Intuit Financial Services - Fraud Background • We noticed a similar fraud pattern across 15 banks • Then we mapped them to see they were within 15 miles of one another • Fraud was coming from one data processing vendor who they all shared 21
  • 22. Intuit Financial Services Organization -- Wire Transfers Watching fraudster in real-time—seeing $5M, $7M, $8M wire attempts • Splunk exposed every element of our infrastructure that he touched • Next we could correlate activities based on time to understand his pattern of activity • 22
  • 23. Detecting Fraud at Etsy – Sample patterns of possible fraud:      User traffic coming from “rent a VM”, cloud-based services Brute force password guessing Single IP excessively selecting the “I forgot my password” option for several accounts Abnormally large payments, or very high velocity of payments, from a single account Customer info that should be stable changing often: email/physical address, payment card, etc – Automatically lock accounts that appear to be compromised – Weave Splunk data into customer service tools so CSRs also see fraud indicators – Use Splunk for fraud, security, compliance, IT Ops, and app mgmt 2 3
  • 24. East Coast Financial Services: Use of Splunk for Fraud Investigations Phish detection – 500+ customers protected and ~$5M saved – – Used to be done 100% by customers; log files weren’t available for searching for 1 day Use Splunk to detect the patterns with referrers who are testing their phish to see if it works Malware detection – 14 detections stopped $140K – – This use case used data already indexed in Splunk…no incremental cost Using Splunk to research and detect anomalies within logs specific to malware/web injects Alert and block the PIN within 10 minutes of identification and before account access Trading on uncollected funds - ~500 customers protected, stopping over $4.5M – – – This takes place when a customer places a trade before money transfers in clear Without Splunk they had to wait a day to get access to this data for analysis Fastest detection and PIN block was 37 seconds Online Bank Wire fraud – blocked 60+ incidents saving over $240k – – Transaction completion involves a code sent to a mobile phone, detecting now every 5 minutes Actually detected an occurrence of this before the capability went live with customers 24
  • 25. Other Companies • Using Splunk to track unauthorized cell phone activations at franchiser locations Online Ticket Reseller • Using web log patterns to determine fraudulent buyer and sellers On-Line 25
  • 26. Other Companies • Monitoring for anomalous usage patterns based on plans. An open international call connection for multiple hours, discovered a fraud ring selling intl. calling. On-line Educational Institution • Using Splunk to track academic and financial aid fraud use weblogs and session IDs. Students that are flagged come up on a list for investigation 26

Editor's Notes

  1. Splunk now has more than 850 employees worldwide, with headquarters in San Francisco and 14 offices around the world.Since first shipping its software in 2006, Splunk now has over 6,000 customers in 90+ countries. These organizations are using Splunk software to improve service levels, reduce operations costs, mitigate security risks, enable compliance, enhance DevOps collaboration and create new product and service offerings. Please always refer to latest company data found here: http://www.splunk.com/company.
  2. At Splunk, our mission is to make machine data accessible, usable and valuable to everyone. Andthis overarching mission is what drives our company and product priorities.
  3. Data is growing and embodies new characteristics not found in traditional structured data:Volume, Velocity, Variety, Variability/Veracity.Machine data is one of the fastest, growing, most complex and most valuable segments of big data.All the webservers, applications, network devices – all of the technology infrastructure running an enterprise or organization – generates massive streams of data, in an array of unpredictable formats that are difficult to process and analyze by traditional methods or in a timely manner. Why is this “machine data” valuable? Because it contains a trace - a categorical record - of user behavior, cyber-security risks, application behavior, service levels, fraudulent activity and customer experience.
  4. Ponemon Institute 2012.
  5. Patrick Reidy CISO FBI
  6. The broken window theory says that if someone breaks a window and they don’t see an indication of notice or any repercussion they determine that no one cares and they’ll likely do it again. It’s the same with access to systems or documents.
  7. Bank of America
  8. Bank of America
  9. Intuit
  10. Intuit
  11. Etsy, the online marketplace, has spoken at numerous Splunk events around how they use Splunk for fraud detection, security, compliance, and IT operations. Public info is at:http://www.splunk.com/view/SP-CAAAGH3http://codeascraft.com/2013/06/04/leveraging-big-data-to-create-more-secure-web-applications/
  12. Fidelity Investments
  13. CricketStubhub
  14. MetroPCS