SlideShare una empresa de Scribd logo
1 de 52
Descargar para leer sin conexión
Copyright	©	2015	Splunk	Inc.
Splunk	for	Operational	
Security	Intelligence
sob@splunk.com
2
Disclaimer
During	the	course	of	this	presentation,	we	may	make	forward	looking	statements	regarding	future	
events	or	the	expected	performance	of	the	company.	We	caution	you	that	such	statements	reflect	our	
current	expectations	and	estimates	based	on	factors	currently	known	to	us	and	that	actual	events	or	
results	could	differ	materially.	For	important	factors	that	may	cause	actual	results	to	differ	from	those	
contained	in	our	forward-looking	statements,	please	review	our	filings	with	the	SEC.	The	forward-looking	
statements	made	in	the	this	presentation	are	being	made	as	of	the	time	and	date	of	its	live	presentation.	
If	reviewed	after	its	live	presentation,	this	presentation	may	not	contain	current	or	accurate	information.	
We	do	not	assume	any	obligation	to	update	any	forward	looking	statements	we	may	make.	
In	addition,	any	information	about	our	roadmap	outlines	our	general	product	direction	and	is	subject	to	
change	at	any	time	without	notice.	It	is	for	informational	purposes	only	and	shall	not,	be	incorporated	
into	any	contract	or	other	commitment.	Splunk	undertakes	no	obligation	either	to	develop	the	features	
or	functionality	described	or	to	include	any	such	feature	or	functionality	in	a	future	release.
Agenda
• An	overview	of	the	Splunk security	universe
• Using	lookup	files	to	enhance	your	security	posture	- A.K.A.	threat	intelligence
• The	Common	information	 model
• 6	windows	event	ID’s	to	tackle	advanced	attacks
• "Best	of"	Security	related	splunkbase apps
4
Advanced	Threats	Are	Hard	to	Find
Cyber	Criminals
Nation	States
Insider	Threats
Source:	Mandiant	M-Trends	Report	2012/2013/2014
100%	
Valid	credentials	were	used
40
Average	#	of	systems	accessed
229
Median	#	of	days	before	detection
67%
Of	victims	were	notified	by	
external	entity
New	approach	to	security	operations	is	needed
• Human	directed
• Goal-oriented
• Dynamic	(adjust	to	changes)
• Coordinated
• Multiple	tools	&	activities
• New	evasion	techniques
• Fusion	of	people,	process,	&	
technology
• Contextual	and	behavioral
• Rapid	learning	and	response
• Share	info	&	collaborate
• Analyze	all	data	for	relevance
• Leverage	IOC	&	Threat	Intel
THREAT Attack	Approach Security	Approach
5
TECHNOLOGY
PEOPLE
PROCESS
6
All	Data	is	Security	Relevant	=	Big	Data
Servers
Storage
DesktopsEmail Web
Transaction
Records
Network
Flows
DHCP/	DNS
Hypervisor
Custom	
Apps
Physical
Access
Badges
Threat	
Intelligence
Mobile
CMDB
Intrusion	
Detection
Firewall
Data	Loss	
Prevention
Anti-
Malware
Vulnerability
Scans
Traditional
Authentication
7
The	Splunk	Platform	for	Security	Intelligence	
SPLUNK	ENTERPRISE	(CORE)
Copyright	©	2014	Splunk	Inc.
200+	APPS SPLUNK FOR	SECURITY SPLUNK-BUILT	APPS
…
Stream	data
Cisco	
Security	
Suite
Windows/	
AD/	Exchange
Palo	Alto	
Networks
FireEye
Bit9
DShield
DNS
OSSEC
8
Put	it	All	Together	– Security	Maturity	Level
q APT	detection/hunting	(kill	chain	method)
q Counter	threat	automation
q Threat	Intelligence	 aggregation	(internal	&	external)
q Fraud	detection	 – ATO,	account	 abuse,	
q Insider	threat	detection
q Replace	SIEM	@	lower	TCO,	increase	maturity
q Augment	SIEM	@	increase	coverage	&	agility
q Compliance	monitoring,	reporting,	auditing
q Log	retention,	storage,	monitoring,	auditing
q Continuous	monitoring/evaluation
q Incident	response	and	forensic	investigation
q Event	searching,	reporting,	monitoring	&	correlation
q Rapid	learning	loop,	shorten	discover/detect	 cycle
q Rapid	insight	from	all	data
q Fraud	analyst
q Threat	research/Intelligence
q Malware	research
q Cyber	Security/Threat
q Security	Analyst
q CSIRT
q Forensics
q Engineering
q Tier	1	Analyst
q Tier	2	Analyst
q Tier	3	Analyst
q Audit/Compliance
Security	Operations	Roles/Functions
Reactive
Proactive
Search
and
Investigate
Proactive
Monitoring
and	Alerting
Security	
Situational	
Awareness
Real-time	
Risk	
Insight
9
Example	of	Threat	Activities	- Zeus
HTTP	(web)	session	to
command	 &	control
server	
Remote	control,
Steal	data,
Persist	in	company,
Rent	as	botnet
WEB
Conduct
Business
Create	additional	
environment
Gain	Access	
to	systemTransaction
.pdf
.pdf executes	&	unpacks	malware
overwriting	and	running	“allowed”	programs
Svchost.exeCalc.exe
Attacker	hacks	website
Steals	.pdf files
Web
Portal.pdf
Attacker	creates
malware,	embed in	.pdf,	
Emails	
to	the	target
MAIL
Read	email,	open	attachment
Threat	intelligence
Auth - User	Roles
Host	
Activity/Security
Network	
Activity/Security
10
Use	Splunk	to	Find	Evidence
Search	historically	- back	in	time Watch	for	new	evidence
Related
evidence
from	other
security	
devices
Threat	intelligence
Auth - User	Roles,
Corp	Context
Host	
Activity/Security
Network	
Activity/Security
11
Advanced	Threat	Detection	&	Response
WEB
Conduct
Business
Create	additional	
environment
Gain	Access	
to	systemTransaction
MAIL
.pdf Svchost.exeCalc.exe
Events	that	
contain	link	to	file
Proxy	log
C2	communication	
to	blacklist
How	was	
process	started?
What	created	the	
program/process?
Process	making	
C2	traffic
Web
Portal.pdf
Threat	intelligence
Auth - User	Roles,
Corp	Context
Host	
Activity/Security
Network	
Activity/Security
Command	&	ControlExploitation	&	InstallationDelivery
MAIL WEB WEB FW
Accomplish	Mission		
Connect	the	“Data-Dots”	to	See	the	Whole	Story
phishing
Download
from
infected	site
1
2
5
6
7
8
3
4
Identity,	Roles,	Privileges,	Location,	Behavior,	Risk,	Audit	scope,	Classification,	 etc.	
Threat	Intelligence	Data
Email	Data
Or
Web	Data
Host	or	ETDR	Data
Web	or	Firewall	Data
Threat	Intelligence	Data
Identity	Data
13
Connect	the	“Data-Dots”	to	See	the	Whole	Story
Persist,	Repeat
Threat	intelligence
Auth - User	Roles,
Corp	Context
Host	
Activity/Security
Network	
Activity/Security
Attacker,	know	relay/C2	sites,	infected	sites,	IOC, attack/campaign	
intent	and	attribution
Where	they	went	to,	who	talked	to	whom,	attack	transmitted,	
abnormal	traffic,	malware	download
What	process	is	running	(malicious,	abnormal,	etc.)	Process	
owner,	registry	mods,	attack/malware	artifacts,	patching	level,	
attack	susceptibility
Access	level,	privileged	users,	likelihood	of	infection,	where	they	
might	be	in	kill	chain	
Delivery,	Exploit	
Installation
Gain	Trusted	
Access
ExfiltrationData	GatheringUpgrade	(escalate)
Lateral	movement
Persist,	Repeat
• Third-party	Threat	Intel
• Open	source	blacklist
• Internal	threat	intelligence
• Firewall
• IDS	/	IPS
• Vulnerability	scanners
• Web	Proxy
• NetFlow
• Network
• Endpoint (AV/IPS/FW)
• Malware	detection
• PCLM
• DHCP
• OS	logs
• Patching
• Active	Directory
• LDAP
• CMDB
• Operating	System
• Database
• VPN,	AAA,	SSO
Threat	intelligence
Host	
Activity/Security
Network	
Activity/Security
Command	&	ControlExploitation	&	InstallationDelivery Accomplish	Mission		
Security	Ecosystem	for	Coverage	and	Protection
Auth - User	Roles,
Corp	Context
Copyright	©	2015	Splunk	Inc.
Threat	Intelligence
16
The	Challenge:
• Industry	says	Threat	Intel	is	
key	to	APT	Protection
• Management	wants	all	
threat	intel	checked	against	
every	system,	constantly
• Don’t	forget	to	keep	your	
15+	threat	feeds	updated
The	Solution:
Verizon	2015	DBIR
“…the	percentage	of	indicators	
unique	to	only	one	(outbound	
destination)	feed…is	north	of	97%	
for	the	feeds	we	have	sampled…”
Threat	list	aggregation	=	
more	complete	intelligence
MORE	ABOUT	DATA	MODELS?
So…	you	have	a	list	(or	hopefully	many)?
What	can	you	do	with	it?
*	|	lookup	threatlist srcip as	clientip OUTPUT	srcip as	srcip threat_type as	threat_type |	stats	
count	by	clientip srcip threat_type |	where	clientip=srcip
Break	it	down	by	time?
Send	me	an	alert!
Copyright	©	2015	Splunk	Inc.
Demo
Other	options?
• You	could	use	SA-Splice	from	splunkbase – deprecated
• Use	correlation	searches	to	populate	lookup	files	- outputlookup
• Leverage	KV	store	lookups
• Enterprise	Security
24
Various	community	
threat	lists
Local	ones	too
TAXII	support
Copyright	©	2015	Splunk	Inc.
The	common	
information	model
Data	comes	from…
Data	Ingest	+	Common	Information	Model
● You’ve	got	a	bunch	of	systems…
● How	to	bring	in:
● Network	AV
● Windows	+	OS	X	AV
● PCI-zone	Linux	AV
● Network	Sandboxing
● APT	Protection
● CIM	=	Data	Normalization
Copyright	©	2015	Splunk	Inc.
NORMALIZATION?!?
Copyright	©	2015	Splunk	Inc.
NORMALIZATION?!?
Relax.	This	is
therefore,	CIM	gets	applied	at	SEARCH	TIME.
A	base	Splunk
search,	done	for	
you…
…which	returns	a	
bunch	of	fields
Data	Normalization	is	Mandatory	for	your	SOC
“The	organization	consuming	the	
data	must	develop	and	consistently	
use	a	standard	format	for	log	
normalization.”	– Jeff	Bollinger	et.	
al.,	Cisco	CSIRT
Your	fields	don’t	match?	Good	luck	
creating	investigative	queries
Free.	
Supported.	
Fully	
documented.
Lots	of	apps	
support	CIM.
CIM	Compliant!
Click	“Data	
models”	under	
settings
• Pivot	is	an	excellent	interface	to	explore	a	
dataset	you	don’t	know	yet	– or	for	a	business	
user
• Tstats can	search	distributed	.tsidx files	
(accelerated	DM’s)
• Use	the	search	term	– FROM	
datamodel=<datamodelname>
• For	example:
• |	tstats avg(foo)	FROM	
datamodel=buttercup_games WHERE	
bar=valuex
• You	should	expect	dramatically	faster	search	
results	using	this	method
Tstats	and/or	pivot– use	them!
Copyright	©	2015	Splunk	Inc.
Demo
Copyright	©	2015	Splunk	Inc.
Windows	events
Copyright	©	2015	Splunk	Inc.
Security	apps
• Easily	the	most	underrated	app	on	
Splunkbase
• Turn	every	host	on	your	network	into	a	
network	sniffer!
• Rapidly	respond	to	security	events	by	
capturing	data	at	the	source
• Highly	configurable	to	capture	only	data	
of	interest
Copyright	©	2015	Splunk	Inc.
Demo
• Building	block	for	URL	manipulation
• Correctly	parse	URL’s	and	complicated	TLD’s
• Explore	entropy	of	data
• Also	great	for	DNS	investigation
• The	domain aaaaa.com has	a	Shannon	
Entropy	score	of 1.8 (very	low)
• The	domain google.com has	a	Shannon	
Entropy	score	of 2.6 (rather	low)
• A00wlkj—(-a.aslkn-C.a.2.sk.esasdfasf1111)-
890209uC.4.com has	a	Shannon	Entropy	
score	of 3 (rather	high)
• Check	your	data	aginst a	
multiude of	virus	definition	DB’s.
• Free
• Subscription
• 4	checks	per	hour
Copyright	©	2015	Splunk	Inc.
Please	join	the	Splunk
Slack	channel!!!
splunk-usergroups.slack.com
#general		#apac
sob@splunk.com
Copyright	©	2015	Splunk	Inc.
Thankyou!
sob@splunk.com

Más contenido relacionado

La actualidad más candente

5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise Security5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise SecuritySplunk
 
Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...
Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...
Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...Georg Knon
 
SplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsSplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsSplunk
 
Getting Started with Splunk Hands-on
Getting Started with Splunk Hands-onGetting Started with Splunk Hands-on
Getting Started with Splunk Hands-onShannon Cuthbertson
 
SplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsSplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsGabrielle Knowles
 
Deception-Triggered Security Data Science to Detect Adversary Movements
Deception-Triggered Security Data Science to Detect Adversary MovementsDeception-Triggered Security Data Science to Detect Adversary Movements
Deception-Triggered Security Data Science to Detect Adversary MovementsSatnam Singh
 
SplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsSplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsGabrielle Knowles
 
SplunkLive Sydney Enterprise Security & User Behavior Analytics
SplunkLive Sydney Enterprise Security & User Behavior AnalyticsSplunkLive Sydney Enterprise Security & User Behavior Analytics
SplunkLive Sydney Enterprise Security & User Behavior AnalyticsGabrielle Knowles
 
SplunkLive Canberra Enterprise Security & User Behavior Analytics
SplunkLive Canberra Enterprise Security & User Behavior AnalyticsSplunkLive Canberra Enterprise Security & User Behavior Analytics
SplunkLive Canberra Enterprise Security & User Behavior AnalyticsGabrielle Knowles
 
SplunkLive Melbourne Splunk for Operational Security Intelligence
SplunkLive Melbourne Splunk for Operational Security Intelligence SplunkLive Melbourne Splunk for Operational Security Intelligence
SplunkLive Melbourne Splunk for Operational Security Intelligence Splunk
 
SplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsSplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsGabrielle Knowles
 
SplunkLive Melbourne Enterprise Security & User Behavior Analytics
SplunkLive Melbourne Enterprise Security & User Behavior AnalyticsSplunkLive Melbourne Enterprise Security & User Behavior Analytics
SplunkLive Melbourne Enterprise Security & User Behavior AnalyticsGabrielle Knowles
 
SplunkLive Perth Enterprise Security & User Behavior Analytics
SplunkLive Perth Enterprise Security & User Behavior AnalyticsSplunkLive Perth Enterprise Security & User Behavior Analytics
SplunkLive Perth Enterprise Security & User Behavior AnalyticsGabrielle Knowles
 
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...Georg Knon
 
Bechtel Customer Presentation
Bechtel Customer PresentationBechtel Customer Presentation
Bechtel Customer PresentationSplunk
 
Bechtel Customer Presentation
Bechtel Customer PresentationBechtel Customer Presentation
Bechtel Customer PresentationSplunk
 

La actualidad más candente (16)

5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise Security5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise Security
 
Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...
Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...
Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...
 
SplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsSplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & Analytics
 
Getting Started with Splunk Hands-on
Getting Started with Splunk Hands-onGetting Started with Splunk Hands-on
Getting Started with Splunk Hands-on
 
SplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsSplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & Analytics
 
Deception-Triggered Security Data Science to Detect Adversary Movements
Deception-Triggered Security Data Science to Detect Adversary MovementsDeception-Triggered Security Data Science to Detect Adversary Movements
Deception-Triggered Security Data Science to Detect Adversary Movements
 
SplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsSplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & Analytics
 
SplunkLive Sydney Enterprise Security & User Behavior Analytics
SplunkLive Sydney Enterprise Security & User Behavior AnalyticsSplunkLive Sydney Enterprise Security & User Behavior Analytics
SplunkLive Sydney Enterprise Security & User Behavior Analytics
 
SplunkLive Canberra Enterprise Security & User Behavior Analytics
SplunkLive Canberra Enterprise Security & User Behavior AnalyticsSplunkLive Canberra Enterprise Security & User Behavior Analytics
SplunkLive Canberra Enterprise Security & User Behavior Analytics
 
SplunkLive Melbourne Splunk for Operational Security Intelligence
SplunkLive Melbourne Splunk for Operational Security Intelligence SplunkLive Melbourne Splunk for Operational Security Intelligence
SplunkLive Melbourne Splunk for Operational Security Intelligence
 
SplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsSplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & Analytics
 
SplunkLive Melbourne Enterprise Security & User Behavior Analytics
SplunkLive Melbourne Enterprise Security & User Behavior AnalyticsSplunkLive Melbourne Enterprise Security & User Behavior Analytics
SplunkLive Melbourne Enterprise Security & User Behavior Analytics
 
SplunkLive Perth Enterprise Security & User Behavior Analytics
SplunkLive Perth Enterprise Security & User Behavior AnalyticsSplunkLive Perth Enterprise Security & User Behavior Analytics
SplunkLive Perth Enterprise Security & User Behavior Analytics
 
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...
 
Bechtel Customer Presentation
Bechtel Customer PresentationBechtel Customer Presentation
Bechtel Customer Presentation
 
Bechtel Customer Presentation
Bechtel Customer PresentationBechtel Customer Presentation
Bechtel Customer Presentation
 

Similar a SplunkLive Brisbane Splunk for Operational Security Intelligence

Splunk Enterprise for IT Troubleshooting Hands-On
Splunk Enterprise for IT Troubleshooting Hands-OnSplunk Enterprise for IT Troubleshooting Hands-On
Splunk Enterprise for IT Troubleshooting Hands-OnSplunk
 
Experian Customer Presentation
Experian Customer PresentationExperian Customer Presentation
Experian Customer PresentationSplunk
 
Webinar: Splunk Enterprise Security Deep Dive: Analytics
Webinar: Splunk Enterprise Security Deep Dive: AnalyticsWebinar: Splunk Enterprise Security Deep Dive: Analytics
Webinar: Splunk Enterprise Security Deep Dive: AnalyticsSplunk
 
SplunkLive Brisbane Splunking the Endpoint
SplunkLive Brisbane Splunking the EndpointSplunkLive Brisbane Splunking the Endpoint
SplunkLive Brisbane Splunking the EndpointSplunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseSplunk
 
Machine Learning + Analytics
Machine Learning + AnalyticsMachine Learning + Analytics
Machine Learning + AnalyticsSplunk
 
SplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsSplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsSplunk
 
SplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsSplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsSplunk
 
SplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsSplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsSplunk
 
SplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsSplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsGabrielle Knowles
 
SplunkLive! Warsaw 2016 - Machine Learning
SplunkLive! Warsaw 2016 - Machine LearningSplunkLive! Warsaw 2016 - Machine Learning
SplunkLive! Warsaw 2016 - Machine LearningSplunk
 
Getting Started with Splunk Hands-on
Getting Started with Splunk Hands-onGetting Started with Splunk Hands-on
Getting Started with Splunk Hands-onSplunk
 
SplunkLive Melbourne Enterprise Security & User Behaviour Analytics
SplunkLive Melbourne Enterprise Security & User Behaviour Analytics SplunkLive Melbourne Enterprise Security & User Behaviour Analytics
SplunkLive Melbourne Enterprise Security & User Behaviour Analytics Splunk
 
Building an Analytics Enables SOC
Building an Analytics Enables SOCBuilding an Analytics Enables SOC
Building an Analytics Enables SOCSplunk
 
SplunkLive Sydney Enterprise Security & User Behaviour Analytics
SplunkLive Sydney Enterprise Security & User Behaviour AnalyticsSplunkLive Sydney Enterprise Security & User Behaviour Analytics
SplunkLive Sydney Enterprise Security & User Behaviour AnalyticsSplunk
 
Splunk in Otto: Business Analytics
Splunk in Otto: Business Analytics Splunk in Otto: Business Analytics
Splunk in Otto: Business Analytics Timur Bagirov
 
SplunkLive! Analytics with Splunk Enterprise - Part 1
SplunkLive! Analytics with Splunk Enterprise - Part 1SplunkLive! Analytics with Splunk Enterprise - Part 1
SplunkLive! Analytics with Splunk Enterprise - Part 1Splunk
 
Splunk Technologie Add-ons und Alert Actions entwickeln
Splunk Technologie Add-ons und Alert Actions entwickelnSplunk Technologie Add-ons und Alert Actions entwickeln
Splunk Technologie Add-ons und Alert Actions entwickelnSplunk
 

Similar a SplunkLive Brisbane Splunk for Operational Security Intelligence (18)

Splunk Enterprise for IT Troubleshooting Hands-On
Splunk Enterprise for IT Troubleshooting Hands-OnSplunk Enterprise for IT Troubleshooting Hands-On
Splunk Enterprise for IT Troubleshooting Hands-On
 
Experian Customer Presentation
Experian Customer PresentationExperian Customer Presentation
Experian Customer Presentation
 
Webinar: Splunk Enterprise Security Deep Dive: Analytics
Webinar: Splunk Enterprise Security Deep Dive: AnalyticsWebinar: Splunk Enterprise Security Deep Dive: Analytics
Webinar: Splunk Enterprise Security Deep Dive: Analytics
 
SplunkLive Brisbane Splunking the Endpoint
SplunkLive Brisbane Splunking the EndpointSplunkLive Brisbane Splunking the Endpoint
SplunkLive Brisbane Splunking the Endpoint
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Machine Learning + Analytics
Machine Learning + AnalyticsMachine Learning + Analytics
Machine Learning + Analytics
 
SplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsSplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & Analytics
 
SplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsSplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & Analytics
 
SplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsSplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & Analytics
 
SplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsSplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & Analytics
 
SplunkLive! Warsaw 2016 - Machine Learning
SplunkLive! Warsaw 2016 - Machine LearningSplunkLive! Warsaw 2016 - Machine Learning
SplunkLive! Warsaw 2016 - Machine Learning
 
Getting Started with Splunk Hands-on
Getting Started with Splunk Hands-onGetting Started with Splunk Hands-on
Getting Started with Splunk Hands-on
 
SplunkLive Melbourne Enterprise Security & User Behaviour Analytics
SplunkLive Melbourne Enterprise Security & User Behaviour Analytics SplunkLive Melbourne Enterprise Security & User Behaviour Analytics
SplunkLive Melbourne Enterprise Security & User Behaviour Analytics
 
Building an Analytics Enables SOC
Building an Analytics Enables SOCBuilding an Analytics Enables SOC
Building an Analytics Enables SOC
 
SplunkLive Sydney Enterprise Security & User Behaviour Analytics
SplunkLive Sydney Enterprise Security & User Behaviour AnalyticsSplunkLive Sydney Enterprise Security & User Behaviour Analytics
SplunkLive Sydney Enterprise Security & User Behaviour Analytics
 
Splunk in Otto: Business Analytics
Splunk in Otto: Business Analytics Splunk in Otto: Business Analytics
Splunk in Otto: Business Analytics
 
SplunkLive! Analytics with Splunk Enterprise - Part 1
SplunkLive! Analytics with Splunk Enterprise - Part 1SplunkLive! Analytics with Splunk Enterprise - Part 1
SplunkLive! Analytics with Splunk Enterprise - Part 1
 
Splunk Technologie Add-ons und Alert Actions entwickeln
Splunk Technologie Add-ons und Alert Actions entwickelnSplunk Technologie Add-ons und Alert Actions entwickeln
Splunk Technologie Add-ons und Alert Actions entwickeln
 

Más de Gabrielle Knowles

SplunkLive Sydney Scaling and best practice for Splunk on premise and in the ...
SplunkLive Sydney Scaling and best practice for Splunk on premise and in the ...SplunkLive Sydney Scaling and best practice for Splunk on premise and in the ...
SplunkLive Sydney Scaling and best practice for Splunk on premise and in the ...Gabrielle Knowles
 
SplunkLive Melbourne Splunk for Developers
SplunkLive Melbourne Splunk for DevelopersSplunkLive Melbourne Splunk for Developers
SplunkLive Melbourne Splunk for DevelopersGabrielle Knowles
 
SplunkLive Melbourne Scaling and best practice for Splunk on premise and in t...
SplunkLive Melbourne Scaling and best practice for Splunk on premise and in t...SplunkLive Melbourne Scaling and best practice for Splunk on premise and in t...
SplunkLive Melbourne Scaling and best practice for Splunk on premise and in t...Gabrielle Knowles
 
SplunkLive Brisbane Getting Started with IT Service Intelligence
SplunkLive Brisbane Getting Started with IT Service IntelligenceSplunkLive Brisbane Getting Started with IT Service Intelligence
SplunkLive Brisbane Getting Started with IT Service IntelligenceGabrielle Knowles
 
SplunkLive Brisbane Splunk for Developers
SplunkLive Brisbane Splunk for DevelopersSplunkLive Brisbane Splunk for Developers
SplunkLive Brisbane Splunk for DevelopersGabrielle Knowles
 
SplunkLive Canberra Getting Started with IT Service Intelligence
SplunkLive Canberra Getting Started with IT Service IntelligenceSplunkLive Canberra Getting Started with IT Service Intelligence
SplunkLive Canberra Getting Started with IT Service IntelligenceGabrielle Knowles
 
Customer Presentation - Student Job Search
Customer Presentation - Student Job SearchCustomer Presentation - Student Job Search
Customer Presentation - Student Job SearchGabrielle Knowles
 
Delivering New Visibility and Analytics for IT Operations
Delivering New Visibility and Analytics for IT OperationsDelivering New Visibility and Analytics for IT Operations
Delivering New Visibility and Analytics for IT OperationsGabrielle Knowles
 
New Features, Pivot and Search Dojo
New Features, Pivot and Search DojoNew Features, Pivot and Search Dojo
New Features, Pivot and Search DojoGabrielle Knowles
 

Más de Gabrielle Knowles (11)

SplunkLive Sydney Scaling and best practice for Splunk on premise and in the ...
SplunkLive Sydney Scaling and best practice for Splunk on premise and in the ...SplunkLive Sydney Scaling and best practice for Splunk on premise and in the ...
SplunkLive Sydney Scaling and best practice for Splunk on premise and in the ...
 
SplunkLive Melbourne Splunk for Developers
SplunkLive Melbourne Splunk for DevelopersSplunkLive Melbourne Splunk for Developers
SplunkLive Melbourne Splunk for Developers
 
SplunkLive Melbourne Scaling and best practice for Splunk on premise and in t...
SplunkLive Melbourne Scaling and best practice for Splunk on premise and in t...SplunkLive Melbourne Scaling and best practice for Splunk on premise and in t...
SplunkLive Melbourne Scaling and best practice for Splunk on premise and in t...
 
SplunkLive Brisbane Getting Started with IT Service Intelligence
SplunkLive Brisbane Getting Started with IT Service IntelligenceSplunkLive Brisbane Getting Started with IT Service Intelligence
SplunkLive Brisbane Getting Started with IT Service Intelligence
 
SplunkLive Brisbane Splunk for Developers
SplunkLive Brisbane Splunk for DevelopersSplunkLive Brisbane Splunk for Developers
SplunkLive Brisbane Splunk for Developers
 
SplunkLive Canberra Getting Started with IT Service Intelligence
SplunkLive Canberra Getting Started with IT Service IntelligenceSplunkLive Canberra Getting Started with IT Service Intelligence
SplunkLive Canberra Getting Started with IT Service Intelligence
 
Getting Started with Splunk
Getting Started with SplunkGetting Started with Splunk
Getting Started with Splunk
 
Customer Presentation - Student Job Search
Customer Presentation - Student Job SearchCustomer Presentation - Student Job Search
Customer Presentation - Student Job Search
 
Delivering New Visibility and Analytics for IT Operations
Delivering New Visibility and Analytics for IT OperationsDelivering New Visibility and Analytics for IT Operations
Delivering New Visibility and Analytics for IT Operations
 
Splunk for Security
Splunk for SecuritySplunk for Security
Splunk for Security
 
New Features, Pivot and Search Dojo
New Features, Pivot and Search DojoNew Features, Pivot and Search Dojo
New Features, Pivot and Search Dojo
 

Último

Capstone Project on IBM Data Analytics Program
Capstone Project on IBM Data Analytics ProgramCapstone Project on IBM Data Analytics Program
Capstone Project on IBM Data Analytics ProgramMoniSankarHazra
 
Midocean dropshipping via API with DroFx
Midocean dropshipping via API with DroFxMidocean dropshipping via API with DroFx
Midocean dropshipping via API with DroFxolyaivanovalion
 
Zuja dropshipping via API with DroFx.pptx
Zuja dropshipping via API with DroFx.pptxZuja dropshipping via API with DroFx.pptx
Zuja dropshipping via API with DroFx.pptxolyaivanovalion
 
Generative AI on Enterprise Cloud with NiFi and Milvus
Generative AI on Enterprise Cloud with NiFi and MilvusGenerative AI on Enterprise Cloud with NiFi and Milvus
Generative AI on Enterprise Cloud with NiFi and MilvusTimothy Spann
 
{Pooja: 9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...
{Pooja:  9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...{Pooja:  9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...
{Pooja: 9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...Pooja Nehwal
 
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...amitlee9823
 
VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130
VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130
VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130Suhani Kapoor
 
Market Analysis in the 5 Largest Economic Countries in Southeast Asia.pdf
Market Analysis in the 5 Largest Economic Countries in Southeast Asia.pdfMarket Analysis in the 5 Largest Economic Countries in Southeast Asia.pdf
Market Analysis in the 5 Largest Economic Countries in Southeast Asia.pdfRachmat Ramadhan H
 
Halmar dropshipping via API with DroFx
Halmar  dropshipping  via API with DroFxHalmar  dropshipping  via API with DroFx
Halmar dropshipping via API with DroFxolyaivanovalion
 
ALSO dropshipping via API with DroFx.pptx
ALSO dropshipping via API with DroFx.pptxALSO dropshipping via API with DroFx.pptx
ALSO dropshipping via API with DroFx.pptxolyaivanovalion
 
FESE Capital Markets Fact Sheet 2024 Q1.pdf
FESE Capital Markets Fact Sheet 2024 Q1.pdfFESE Capital Markets Fact Sheet 2024 Q1.pdf
FESE Capital Markets Fact Sheet 2024 Q1.pdfMarinCaroMartnezBerg
 
Accredited-Transport-Cooperatives-Jan-2021-Web.pdf
Accredited-Transport-Cooperatives-Jan-2021-Web.pdfAccredited-Transport-Cooperatives-Jan-2021-Web.pdf
Accredited-Transport-Cooperatives-Jan-2021-Web.pdfadriantubila
 
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Callshivangimorya083
 
Best VIP Call Girls Noida Sector 39 Call Me: 8448380779
Best VIP Call Girls Noida Sector 39 Call Me: 8448380779Best VIP Call Girls Noida Sector 39 Call Me: 8448380779
Best VIP Call Girls Noida Sector 39 Call Me: 8448380779Delhi Call girls
 
Call Girls 🫤 Dwarka ➡️ 9711199171 ➡️ Delhi 🫦 Two shot with one girl
Call Girls 🫤 Dwarka ➡️ 9711199171 ➡️ Delhi 🫦 Two shot with one girlCall Girls 🫤 Dwarka ➡️ 9711199171 ➡️ Delhi 🫦 Two shot with one girl
Call Girls 🫤 Dwarka ➡️ 9711199171 ➡️ Delhi 🫦 Two shot with one girlkumarajju5765
 
Log Analysis using OSSEC sasoasasasas.pptx
Log Analysis using OSSEC sasoasasasas.pptxLog Analysis using OSSEC sasoasasasas.pptx
Log Analysis using OSSEC sasoasasasas.pptxJohnnyPlasten
 
Carero dropshipping via API with DroFx.pptx
Carero dropshipping via API with DroFx.pptxCarero dropshipping via API with DroFx.pptx
Carero dropshipping via API with DroFx.pptxolyaivanovalion
 
April 2024 - Crypto Market Report's Analysis
April 2024 - Crypto Market Report's AnalysisApril 2024 - Crypto Market Report's Analysis
April 2024 - Crypto Market Report's Analysismanisha194592
 

Último (20)

Capstone Project on IBM Data Analytics Program
Capstone Project on IBM Data Analytics ProgramCapstone Project on IBM Data Analytics Program
Capstone Project on IBM Data Analytics Program
 
Midocean dropshipping via API with DroFx
Midocean dropshipping via API with DroFxMidocean dropshipping via API with DroFx
Midocean dropshipping via API with DroFx
 
Zuja dropshipping via API with DroFx.pptx
Zuja dropshipping via API with DroFx.pptxZuja dropshipping via API with DroFx.pptx
Zuja dropshipping via API with DroFx.pptx
 
꧁❤ Aerocity Call Girls Service Aerocity Delhi ❤꧂ 9999965857 ☎️ Hard And Sexy ...
꧁❤ Aerocity Call Girls Service Aerocity Delhi ❤꧂ 9999965857 ☎️ Hard And Sexy ...꧁❤ Aerocity Call Girls Service Aerocity Delhi ❤꧂ 9999965857 ☎️ Hard And Sexy ...
꧁❤ Aerocity Call Girls Service Aerocity Delhi ❤꧂ 9999965857 ☎️ Hard And Sexy ...
 
Generative AI on Enterprise Cloud with NiFi and Milvus
Generative AI on Enterprise Cloud with NiFi and MilvusGenerative AI on Enterprise Cloud with NiFi and Milvus
Generative AI on Enterprise Cloud with NiFi and Milvus
 
{Pooja: 9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...
{Pooja:  9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...{Pooja:  9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...
{Pooja: 9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...
 
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
 
Abortion pills in Doha Qatar (+966572737505 ! Get Cytotec
Abortion pills in Doha Qatar (+966572737505 ! Get CytotecAbortion pills in Doha Qatar (+966572737505 ! Get Cytotec
Abortion pills in Doha Qatar (+966572737505 ! Get Cytotec
 
VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130
VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130
VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130
 
Market Analysis in the 5 Largest Economic Countries in Southeast Asia.pdf
Market Analysis in the 5 Largest Economic Countries in Southeast Asia.pdfMarket Analysis in the 5 Largest Economic Countries in Southeast Asia.pdf
Market Analysis in the 5 Largest Economic Countries in Southeast Asia.pdf
 
Halmar dropshipping via API with DroFx
Halmar  dropshipping  via API with DroFxHalmar  dropshipping  via API with DroFx
Halmar dropshipping via API with DroFx
 
ALSO dropshipping via API with DroFx.pptx
ALSO dropshipping via API with DroFx.pptxALSO dropshipping via API with DroFx.pptx
ALSO dropshipping via API with DroFx.pptx
 
FESE Capital Markets Fact Sheet 2024 Q1.pdf
FESE Capital Markets Fact Sheet 2024 Q1.pdfFESE Capital Markets Fact Sheet 2024 Q1.pdf
FESE Capital Markets Fact Sheet 2024 Q1.pdf
 
Accredited-Transport-Cooperatives-Jan-2021-Web.pdf
Accredited-Transport-Cooperatives-Jan-2021-Web.pdfAccredited-Transport-Cooperatives-Jan-2021-Web.pdf
Accredited-Transport-Cooperatives-Jan-2021-Web.pdf
 
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
 
Best VIP Call Girls Noida Sector 39 Call Me: 8448380779
Best VIP Call Girls Noida Sector 39 Call Me: 8448380779Best VIP Call Girls Noida Sector 39 Call Me: 8448380779
Best VIP Call Girls Noida Sector 39 Call Me: 8448380779
 
Call Girls 🫤 Dwarka ➡️ 9711199171 ➡️ Delhi 🫦 Two shot with one girl
Call Girls 🫤 Dwarka ➡️ 9711199171 ➡️ Delhi 🫦 Two shot with one girlCall Girls 🫤 Dwarka ➡️ 9711199171 ➡️ Delhi 🫦 Two shot with one girl
Call Girls 🫤 Dwarka ➡️ 9711199171 ➡️ Delhi 🫦 Two shot with one girl
 
Log Analysis using OSSEC sasoasasasas.pptx
Log Analysis using OSSEC sasoasasasas.pptxLog Analysis using OSSEC sasoasasasas.pptx
Log Analysis using OSSEC sasoasasasas.pptx
 
Carero dropshipping via API with DroFx.pptx
Carero dropshipping via API with DroFx.pptxCarero dropshipping via API with DroFx.pptx
Carero dropshipping via API with DroFx.pptx
 
April 2024 - Crypto Market Report's Analysis
April 2024 - Crypto Market Report's AnalysisApril 2024 - Crypto Market Report's Analysis
April 2024 - Crypto Market Report's Analysis
 

SplunkLive Brisbane Splunk for Operational Security Intelligence