SlideShare una empresa de Scribd logo
1 de 121
Copyright © 2016 Splunk Inc.
Manchester
Social | #SplunkDisco17
WIFI: guest2017
2
Agenda
09:30 – 09:45 Introduction & Welcome
09:45 – 10:00 A Day in the Life
10:00 – 10:15 So, What is Splunk?
10:15 –11:00 Session One: Data-driven insights into your IT Operations to support a digital transformation
11:00 –11:30 Break
11:30– 12:15 Session Two: Best Practices for Scoping Infections and Disrupting Breaches
12:15 –12:30 Interactive Demo & Morning Session Wrap Up
12:30– 13:30 Lunch
13:30 – Event Concludes
Big Data, Splunk and stuff
Sam Routledge – CTO, Softcat
15th March 2017
A brief introduction…
Big data basics
Data
Nirvana!
Business data
– ERP, CRM..
Machine/
sensor data –
temp,
vibration…
Marketing –
location, app,
click…
Log data –
firewall, av…
Digitisation considerations
Digital business model
Workforce
Mobility
Operational
Efficiency
Customer
Satisfaction
IoT/ sensor
Mobile Devices
Wearables
Industrial
Ready network
Ready infrastructure
Ready security
Ready applications
Data = Disruptor (if used correctly)
The retailer
•App data
•Location/ direction from Wifi
•Make stores a destination
The ‘precision agronomist’
•Sensor data – temp/ humidity etc
•Soil quality
•Pests
The dairy farmer
•Internet connected cows!
•Stomach temperature sensors
Security and IT: a first use case
Actionable insight
Velocity
of
threat
Volume
of data
Variety
of
sources
A learning opportunity
Understand ‘big data techniques
Equip yourself to be the ‘data plumber’
Solve the big security problem
Unify a fragmented toolset
Respond with killer speed!
9
How Gatwick Airport Ensures Better
Passenger Experience With Splunk Cloud
On-time efficiency & dramatic queue reduction
with 925 flights per day
Real-time, predictive airfield analytics
deliver on mobile app & Apple watch
Data from airport gates, board pass scans,
x-ray, travel, passenger flow
10
Track end-to-end
transactions
Monitor & model
customer behavior
Billion dollar website
business & IT dashboards
Prevent lost revenue
via machine data insight
How John Lewis Uses Splunk For
Multi-channel Retail Analytics
Why Yoox/Net-A-Porter Built A Security
Intelligence Platform Using Splunk
Intrusion detection and identification of
patterns of malicious behaviour
Comprehensive real-time security analytics
and monitoring
Automatic security alerts and deep incident
investigation
ITOA & performance monitoring to
ensure the BBC Store is available
Splunk Cloud allows team to focus on
monitoring not running infrastructure
Business analytics, customer
experience and sales reports
How BBC Worldwide Improves Customer
Experience With Splunk
Why Tesco Uses Splunk To Accelerate
Development And Understand Customers
Cut Investigation & Resolution time 95%
Reduce Escalations 50%, Accelerate Dev Cycles 30%
Activity Tracking Dashboards with Improved
Customer Experience and Reduced Lost Revenue
Operational Analytics with Live Transaction Tracing
and End-to-end Infrastructure Insight
Saving The US Rail Industry A Billion Dollars And 250
Million Acres Of Trees in CO2
Train sensor data in real-time
Fuel savings resulting $1bn savings
Better trained drivers & predictive maintenance
How TravisPerkinsbuilttheir
SecurityOperationsCentreinthe Cloud
Migrated on-prem to cloud based SOC
using Splunk Enterprise Security
Protect the organisation through
real-time data driven security
Identify incidents, security investigation,
support compliance
16
Better customer decisions
Analyse the success of campaigns as well as
one-off promotions in real time
Proactively adjust marketing campaigns in
real-time based on customer behaviour
Device & promotion trends
Which devices (iPhones, Androids or Kindle
Fires) are being used to place orders
Where and when it is more lucrative to run
promotional campaigns- real time
Revenue insights
Online sales data across entire network of
more than 10,000 stores
Visualise key metrics - orders per
minute/per store, popular pizza and what
coupons
How Dominos Delivered Real-time Marketing
Analytics With Splunk
Copyright © 2016 Splunk Inc.
So what is Splunk?
Al Costigan
Partner Account Manager, Splunk
Is this your first Splunk presentation?
Do you think the name sounds rude?
Spelunking:
Splunking:
to explore
underground caves
to explore
machine data
pothole>
2016 Gartner CIO Agenda
DIGITAL REVOLUTION
UNDER-PINNED BY DATA
Music Shopping Phone Car Banking Healthcare GovernmentWeb TV
2424
STRUCTURED DATA
2626
MACHINE DATA
time series, in motion, unstructured
27
The data we
know and use
The available data
we don’t know or use
Your machine data is…
Messy Lazy
Escalating IT Complexity…
SaaS/PaaS
IaaS
VIRTUALIZATION
STORAGE
PACKAGED
APPLICATIONS
CUSTOM
APPLICATIONS
HR
Email
Finance
App Svr
DB
Web Svr
INFRASTRUCTURE
APPLICATIONS
VPN
IP Phone
Identify
SERVERS NETWORKING
Security AnalyticsITOperationsAnalytics
(ITOA)
Splunk’s TwoMainUseCases
Deadly Ice Creams!!!
Platform for Machine Data
Application
Delivery
Security,
Compliance
and Fraud
Business
Analytics Industrial
Data and
Internet of
Things
IT
Operations
Servers
RFID
Networks
GPS
Location
Packaged
Applications
Custom
Applications
Messaging
Desktops
Online
Shopping
Cart
Storage
Smartphones
and Devices
Energy
Meters
Web
Clickstreams
Telecoms
Databases
Call Detail
Records
Web
Services
Online
ServicesOn-
Premises
Private
Cloud
Security
Public
Cloud
…but has multiple uses
34
Turning Machine Data Into Operational Intelligence
Reactive
Proactive
Proactive
Monitoring
and Alerting
Real-Time
Business
InsightOperational
Visibility
Search
and
Investigate
Security
Operations
IT
Operations
Business
Operations
With Splunk…
SAME DATAOf the
Asking different QUESTIONS
Different PEOPLE
Identify and fix problems fast Prevention rather than cure
Just to recap
Index and Analyze Data Across Your Technology Stack
Splunk Add-Ons, Templates and Apps Accelerate Value From Machine Data
No rigid schemas– add in data from any other source.
API
SDKs UI
Server, Storage,
Network
Virtualization,
Containers
Operating Systems
+ Databases
Custom
Applications
Business
Applications
Cloud Services
Web Intelligence
Mobile
Applications
Stream
Operations and
Service Desks
App Performance
Monitoring
DB Connect
JUST IMAGINE – ALL THAT FROM ONE PLATFORM
Copyright © 2016 Splunk Inc.
Thank you
Copyright © 2016 Splunk Inc.
Data Driven insights into your IT
Operations to support a digital transformation
Guillaume Ayme
ITOA Evangelist, Splunk
DIGITAL
MOBILE
CONNECTED
42
New Digital
Services
CONFIDENTIAL. INTERNAL USE ONLY.
No way to
differentiate
44
45
Digital Workspace
CONFIDENTIAL. INTERNAL USE ONLY.
Causing an Explosion in
Machine-Generated Data
Need insights to move at
warp speed
47
The Customer Experience is
ever more important than
ever
48
The Customer Experience is ever more
important
Social Media
Campaign
Visit
Website
Book on
Mobile App
Check-in in
Reception
Connect to
Wifi in Room
Watch TV in
Room
Check-out
On Mobile
The Digital Journey
The Hotel Booking
The Customer Experience is the
Digital Experience
52
CONFIDENTIAL. INTERNAL USE ONLY.
CONFIDENTIAL. INTERNAL USE ONLY.
War
Room
App
DB
Network
Storage
System
Data
Gathering
War
Room
??
? Now
What?
Outage
CONFIDENTIAL. INTERNAL USE ONLY.
War
Room
App
DB
Network
Storage
System
Data
Gathering
War
Room
??
? Now
What?
GAINING
INSIGHTS
IS HARD
Human latency
measured in hours or days
Outage
56
New Solution is Required
Central
location for all
machine data
Data indexed
for rapid
investigation
Correlation
&
Visualisation
Draw business
insights
Machine Learning
IT Operational
Analytics
59
Based on our number of data
sources, volumes & use cases is
driving increased customer adoption
Leader in ITOA 2015
(for 2nd year in a row)
Your IT Ops Backbone
Rapid Search &
Investigation
Advanced
Correlation
Powerful
Visualisation
Real Time
Alerting
Machine
Learning
Collect any Machine Data. No Connectors. No Schema
Your IT Ops Backbone
Rapid Search &
Investigation
Advanced
Correlation
Powerful
Visualisation
Real Time
Alerting
Machine
Learning
Collect any Machine Data. No Connectors. No Schema
Incident & Problem
Management
Win, Unix,
Network, Storage
teams
Capacity
Managers
Change, Release
Managers
Developers
& QA
IT
Managers
Compliance
Managers
App Mng
Your IT Ops Backbone
Over 1300 Apps available on splunkbase.com
Rapid Search &
Investigation
Advanced
Correlation
Powerful
Visualisation
Real Time
Alerting
Machine
Learning
Collect any Machine Data. No Connectors. No Schema
63
● Logs
● Audit
● Performance
● Availability
Performance Mng
Capacity Mng
Compliance
Incident Mng
Security
64
Collect
● Audit
● Billing
● Peformance
● Configuration
More visibility,
security and
reliability of your
migration to the
cloud
65
66
Splunk Stream: Performance on the Wire
66
• End/Real User Performance
• Application Performance
• Network Performance
• Transaction Management
• Protocol Payload
• End/Real User Performance
• Application Performance
• Network Performance
• Transaction Management
• Protocol Payload
Built on top of Splunk
Data-driven Service Insights and streamlined Root Cause
Investigation of your Business Services
68
Dynamic Service
Models of your
Business Services
69
Define KPIs on those
Services based on Raw
Data
70
Adaptive Thresholds
through Machine
Learning & Anomaly
Detection
71
Global Health of your
Services from Service
Analyser
72
Instant Investigation
Framework for Rapid
TTM
73
Glass Tables
74
Supporting the Transformation of over 13,000
customers
Users complain of
failed checkout
process
Checkout Process
Realtime
breakdown of
checkout
process
Model user journeys on $1.5 Billion
Online Sales for Load Testing
Enhanced Operational
Intelligence
Collaboration across
all business
Operational
visibility
of issues before
they are reported
78
79
Business Insights & Alerting
79
• Monitors trending of Website activity
including conversion
• Instant alerting if product sells quicker
than is normal
• Able to identify if product is miss-
priced – leading to reduced risk of
bad PR and customer satisfaction
Value:
80
Customer Journeys
80
• All user journeys tracked
end-to-end
• Ability to drilldown to
any order to view the
state
• Provides true user journeys
• Better understanding of
customer interactions
• Provides business with real-
time visibility and metrics
of online channel
Value:
81
Magistor
81
82
Magistor
83
Magistor “sexy” logs
83
84
Magistor app Dashboard
84
85
#Splunk4Rookies
Thank You
Thank You
Copyright © 2016 Splunk Inc.
Time for a Break
Copyright © 2016 Splunk Inc.
Weclome Back
Copyright © 2016 Splunk Inc.
Scoping Infections and Disrupting
Breaches
Matthias Maier
Security Evangelist, Splunk
91
Splunk Security Solutions
MORE
…
SECURITY APPS & ADD-ONS SPLUNK
USER BEHAVIOR ANALYTICS
Wire data
Windows = SIEM integration
RDBMS (any) data
SPLUNK
ENTERPRISE SECURITY
SECURITY &
COMPLIANCE
REPORTING
MONITORING
OF KNOWN
THREATS
ADVANCED AND
UNKNOWN
THREAT
DETECTION
INCIDENT
INVESTIGATION
S & FORENSICS
FRAUD
DETECTION
INSIDER
THREAT
92
Single Platform for Security Intelligence
SECURITY &
COMPLIANCE
REPORTING
REAL-TIME
MONITORING
OF KNOWN
THREATS
DETECT
UNKNOWN
THREATS
INCIDENT
INVESTIGATIONS
& FORENSICS
FRAUD
DETECTION
INSIDER
THREAT
Splunk Complements, Replaces and Goes Beyond Existing SIEMs
939
TRADITIONAL DEFENSES ARE NO
LONGER EFFICENT ENOUGH
94
The Ever-Changing Threat Landscape
9
53%
Victims notified by
external entity
100%
Valid credentials
were used
229
Median # of days
before detection
Source: Mandiant M-Trends Report 2012-2016
95
Source: Verizon DBR
Attacks often start with an email:
50%CLICK ON PHISHING LINKS
WITHIN THE FIRST HOUR
23%OF RECIPENTS OPEN PHISHING
MESSAGES
11%OF RECIPENTS CLICK ON
ATTACHMENTS
96
True Story: State of Michigan (SOM) – User account spoofing
Phishing Mail: Mailbox reached storage limit...
Outlook Web Access Portal custom design of
SOM was rebuilt by attacker
Provide E-Mail, Username, Password and Date
of Birth...
To how many Users was the mail delivered?
How many clicked?
How many filled out?
Delivered to 2800 Employees before being
blocked
155 Employees clicked the link
144 Employees provided their credentials
Source: GISEC 2015 Key Note – Ex CSO Dan Lohrmann
97
Required Data Sources
Required Capabilities
The Attack Kill Chain
Demo Investigation
Learn More
Roadmap
98
Required Data Sources
Roadmap
99
Servers
Storage
DesktopsEmail Web
Transaction
Records
Network
Flows
DHCP/ DNS
Hypervisor
Custom
Apps
Physical
Access
Badges
Threat
Intelligence
Mobile
CMBD
Intrusion
Detection
Firewall
Data Loss
Prevention
Anti-
Malware
Vulnerability
Scans
Authentication
9
Data Sources
Traditional SIEM
Persist, Repeat
Threat Intelligence
Access/Identity
Endpoint
Network
Attacker, know relay/C2 sites, infected sites, IOC,
attack/campaign intent and attribution
Where they went to, who talked to whom, attack
transmitted, abnormal traffic, malware download
What process is running (malicious, abnormal, etc.)
Process owner, registry mods, attack/malware
artifacts, patching level, attack susceptibility
Access level, privileged users, likelihood of infection,
where they might be in kill chain
• Third-party threat intel
• Open-source blacklist
• Internal threat intelligence
• Firewall, IDS, IPS
• DNS
• Email
• Endpoint (AV/IPS/FW)
• Malware detection
• PCLM
• DHCP
• OS logs
• Patching
• Active Directory
• LDAP
• CMDB
• Operating system
• Database
• VPN, AAA, SSO
Data Sources for our investigation today
• Web proxy
• NetFlow
• Network
Required Data Sources
Required Capabilities
Roadmap
Splunk Analytics-driven Security
Risk-
Based
Context and
Intelligence
Connecting Data
and People
103
Capabilities—Scoping Infections and Breaches
Report
and
Analyze
Custom
Dashboards
Monitor
and Alert
Ad hoc
Search
Threat
Intelligence
Asset
& CMDB
Employee
Info
Data
Stores
Applications
Raw Events
Online
Services
Web
Services
Security
GPS
Location
Storage
Desktops
Networks
Packaged
Applications
Custom
Applications
Messaging
Telecoms
Online
Shopping
Cart
Web
Clickstreams
Databases
Energy
Meters
Call Detail
Records
Smartphones
and Devices
Firewall
Authentication
Threat
Intelligence
Servers
Endpoint
105
Required Data Sources
Required Capabilities
The Attack Kill Chain
Roadmap
106
Adversary Perspective—Attack Kill Chain
Discovery
Weaponization
Delivery
Exploitation
Installation
Command and
Control (C2)
Actions on
Objectives
Lockheed Martin white paper: Intelligence-Driven Computer Network Defense of Analysis of Adversary Campaigns and Intrusion Kill Chains
107
Exploitation != GameOver
108
Kill Chain—Breach Example
http (web) session to
command & control
server
Remote control
Steal data
Persist in company
Rent as botnet
WEB
Delivery Exploitation Installation C2 Actions on Objectives
.pdf
.pdf executes & unpacks malware
overwriting and running “allowed” programs
Svchost.exeCalc.exe
Attacker creates
malware, embed in .pdf,
emails
to the target
MAIL
Read email, open attachment
Threat Intelligence
Access/Identity
Endpoint
Network
109
Required Data Sources
Required Capabilities
The Attack Kill Chain
Demo Investigation
Roadmap
110
Demo
111
Demo Review
Challenges
– Difficult to go from threat-intel match to root cause
– Hard to determine – was there a breach?
Sources
– Threat intel – open source threat intel feed
– Network – web proxy logs, email logs
– Endpoint – endpoint monitoring agent
– Access/identity – asset management database
Finding the root cause: connecting the dots
– Match the threat-intel IP to network data to identify the infected machine
– Identify the malicious process by mapping network data to endpoint data
– Discover the infected email by matching local file access to email data
112
Best Practices—Breach Response Posture
Bring in data from at least one from each category:
– Network – next gen firewall or web proxy, email, DNS
– Endpoint – Windows logs, registry changes, file changes
– Threat intelligence – open source or subscription based
– Access and identity – authentication events, machine-user mapping
Establish a security intelligence platform so analysts can:
– Contextualize events, analytics and alerts
– Automate analysis and exploration
– Share techniques and results to learn and improve
113
Source: Verizon DBR2015
IF IT HAPPENS TODAY?
HOW LONG DOES IT TAKE YOU TO
ANSWER UPCOMING QUESTIONS?
50%CLICK ON PHISHING LINKS
WITHIN THE FIRST HOUR
5
Travis Perkins built a lean
SOC with Splunk
Close collaboration with IT-Operations
Team for remediation
Moved from a failed SIEM deployment
with appliances to a lean and agile SOC
Quicker from ingesting new data to
creating meaningful correlations
115
Required Data Sources
Required Capabilities
The Attack Kill Chain
Demo Investigation
Learn More
Roadmap
116
Next Step: Discovery Workshop
What’s your Security Use Case?
• Cost justification against your management
• Success measurement
• Prioritization
• Scoping of data sources / data volume / costs
• Establishing organizational processes
• Data privacy justification
1
Explore:
How Travis Perkins built
a SOC in the Cloud
http://blogs.splunk.com/2016/09/14/trust-
and-resilience-at-the-speed-of-business-
how-travis-perkins-built-a-lean-soc-with-
splunk-in-the-cloud/
Join:
Our Community with
Apps, Ask Questions or
join a SplunkLive! event
https://www.splunk.com/en_us/community.html
Try:
Splunk Enterprise Security
in our Sandbox with 50+
Data Sources
https://www.splunk.com/getsplunk/es_sandbox
Q&A
Thank you
Thank You
Copyright © 2016 Splunk Inc.
Interactive Demo
Copyright © 2016 Splunk Inc.
www.discoversplunk.com
Copyright © 2016 Splunk Inc.
Q&A
Copyright © 2016 Splunk Inc.
Lunch

Más contenido relacionado

La actualidad más candente

SplunkLive! München 2016 - Getting started with Splunk
SplunkLive! München 2016 - Getting started with SplunkSplunkLive! München 2016 - Getting started with Splunk
SplunkLive! München 2016 - Getting started with SplunkSplunk
 
Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Splunk
 
Splunk Enterprise for IT Troubleshooting
Splunk Enterprise for IT Troubleshooting Splunk Enterprise for IT Troubleshooting
Splunk Enterprise for IT Troubleshooting Splunk
 
SplunkLive! - Splunk for IT Operations
SplunkLive! - Splunk for IT OperationsSplunkLive! - Splunk for IT Operations
SplunkLive! - Splunk for IT OperationsSplunk
 
Getting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnGetting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnSplunk
 
SplunkLive! München 2016 - Splunk für Security
SplunkLive! München 2016 - Splunk für SecuritySplunkLive! München 2016 - Splunk für Security
SplunkLive! München 2016 - Splunk für SecuritySplunk
 
SplunkLive! Utrecht 2016 - NXP
SplunkLive! Utrecht 2016 - NXPSplunkLive! Utrecht 2016 - NXP
SplunkLive! Utrecht 2016 - NXPSplunk
 
SplunkLive! Paris 2018: Splunk Overview
SplunkLive! Paris 2018: Splunk OverviewSplunkLive! Paris 2018: Splunk Overview
SplunkLive! Paris 2018: Splunk OverviewSplunk
 
Getting started with Splunk Breakout Session
Getting started with Splunk Breakout SessionGetting started with Splunk Breakout Session
Getting started with Splunk Breakout SessionSplunk
 
How to Design, Build and Map IT and Business Services in Splunk
How to Design, Build and Map IT and Business Services in SplunkHow to Design, Build and Map IT and Business Services in Splunk
How to Design, Build and Map IT and Business Services in SplunkSplunk
 
Delivering Business Value from Operational Inisights at ING Bank
Delivering Business Value from Operational Inisights at ING BankDelivering Business Value from Operational Inisights at ING Bank
Delivering Business Value from Operational Inisights at ING BankSplunk
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT OperationsSplunk
 
Splunk for ITOps
Splunk for ITOpsSplunk for ITOps
Splunk for ITOpsSplunk
 
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction Profiler
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction ProfilerSplunk conf2014 - Dashboard Fun - Creating an Interactive Transaction Profiler
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction ProfilerSplunk
 
SplunkLive! Splunk for IT Operations
SplunkLive! Splunk for IT OperationsSplunkLive! Splunk for IT Operations
SplunkLive! Splunk for IT OperationsSplunk
 
Splunk - Verwandeln Sie Datensilos in Operational Intelligence
Splunk - Verwandeln Sie Datensilos in Operational IntelligenceSplunk - Verwandeln Sie Datensilos in Operational Intelligence
Splunk - Verwandeln Sie Datensilos in Operational IntelligenceSplunk
 
SplunkLive! Tampa: Getting Started Session
SplunkLive! Tampa: Getting Started SessionSplunkLive! Tampa: Getting Started Session
SplunkLive! Tampa: Getting Started SessionSplunk
 
Getting Started with Splunk Hands-on
Getting Started with Splunk Hands-onGetting Started with Splunk Hands-on
Getting Started with Splunk Hands-onSplunk
 
SplunkLive! Zürich - Splunk für Security
SplunkLive! Zürich - Splunk für SecuritySplunkLive! Zürich - Splunk für Security
SplunkLive! Zürich - Splunk für SecuritySplunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseSplunk
 

La actualidad más candente (20)

SplunkLive! München 2016 - Getting started with Splunk
SplunkLive! München 2016 - Getting started with SplunkSplunkLive! München 2016 - Getting started with Splunk
SplunkLive! München 2016 - Getting started with Splunk
 
Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On)
 
Splunk Enterprise for IT Troubleshooting
Splunk Enterprise for IT Troubleshooting Splunk Enterprise for IT Troubleshooting
Splunk Enterprise for IT Troubleshooting
 
SplunkLive! - Splunk for IT Operations
SplunkLive! - Splunk for IT OperationsSplunkLive! - Splunk for IT Operations
SplunkLive! - Splunk for IT Operations
 
Getting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnGetting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-On
 
SplunkLive! München 2016 - Splunk für Security
SplunkLive! München 2016 - Splunk für SecuritySplunkLive! München 2016 - Splunk für Security
SplunkLive! München 2016 - Splunk für Security
 
SplunkLive! Utrecht 2016 - NXP
SplunkLive! Utrecht 2016 - NXPSplunkLive! Utrecht 2016 - NXP
SplunkLive! Utrecht 2016 - NXP
 
SplunkLive! Paris 2018: Splunk Overview
SplunkLive! Paris 2018: Splunk OverviewSplunkLive! Paris 2018: Splunk Overview
SplunkLive! Paris 2018: Splunk Overview
 
Getting started with Splunk Breakout Session
Getting started with Splunk Breakout SessionGetting started with Splunk Breakout Session
Getting started with Splunk Breakout Session
 
How to Design, Build and Map IT and Business Services in Splunk
How to Design, Build and Map IT and Business Services in SplunkHow to Design, Build and Map IT and Business Services in Splunk
How to Design, Build and Map IT and Business Services in Splunk
 
Delivering Business Value from Operational Inisights at ING Bank
Delivering Business Value from Operational Inisights at ING BankDelivering Business Value from Operational Inisights at ING Bank
Delivering Business Value from Operational Inisights at ING Bank
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT Operations
 
Splunk for ITOps
Splunk for ITOpsSplunk for ITOps
Splunk for ITOps
 
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction Profiler
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction ProfilerSplunk conf2014 - Dashboard Fun - Creating an Interactive Transaction Profiler
Splunk conf2014 - Dashboard Fun - Creating an Interactive Transaction Profiler
 
SplunkLive! Splunk for IT Operations
SplunkLive! Splunk for IT OperationsSplunkLive! Splunk for IT Operations
SplunkLive! Splunk for IT Operations
 
Splunk - Verwandeln Sie Datensilos in Operational Intelligence
Splunk - Verwandeln Sie Datensilos in Operational IntelligenceSplunk - Verwandeln Sie Datensilos in Operational Intelligence
Splunk - Verwandeln Sie Datensilos in Operational Intelligence
 
SplunkLive! Tampa: Getting Started Session
SplunkLive! Tampa: Getting Started SessionSplunkLive! Tampa: Getting Started Session
SplunkLive! Tampa: Getting Started Session
 
Getting Started with Splunk Hands-on
Getting Started with Splunk Hands-onGetting Started with Splunk Hands-on
Getting Started with Splunk Hands-on
 
SplunkLive! Zürich - Splunk für Security
SplunkLive! Zürich - Splunk für SecuritySplunkLive! Zürich - Splunk für Security
SplunkLive! Zürich - Splunk für Security
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 

Destacado

Machine Data 101
Machine Data 101Machine Data 101
Machine Data 101Splunk
 
Wie Sie Ransomware aufspüren und was Sie dagegen machen können
Wie Sie Ransomware aufspüren und was Sie dagegen machen könnenWie Sie Ransomware aufspüren und was Sie dagegen machen können
Wie Sie Ransomware aufspüren und was Sie dagegen machen könnenSplunk
 
Splunk Overview
Splunk OverviewSplunk Overview
Splunk OverviewSplunk
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with SplunkSplunk
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onSplunk
 
Building Business Service Intelligence with ITSI
Building Business Service Intelligence with ITSIBuilding Business Service Intelligence with ITSI
Building Business Service Intelligence with ITSISplunk
 
Splunk Webinar – IT Operations auf den nächsten Level bringen
Splunk Webinar – IT Operations auf den nächsten Level bringenSplunk Webinar – IT Operations auf den nächsten Level bringen
Splunk Webinar – IT Operations auf den nächsten Level bringenSplunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseSplunk
 
Splunk Enterprise for IT Troubleshooting Hands-On
Splunk Enterprise for IT Troubleshooting Hands-OnSplunk Enterprise for IT Troubleshooting Hands-On
Splunk Enterprise for IT Troubleshooting Hands-OnSplunk
 
Getting Started with IT Service Intelligence
Getting Started with IT Service IntelligenceGetting Started with IT Service Intelligence
Getting Started with IT Service IntelligenceSplunk
 
Building Business Service Intelligence with ITSI
Building Business Service Intelligence with ITSIBuilding Business Service Intelligence with ITSI
Building Business Service Intelligence with ITSISplunk
 
SplunkLive! Utrecht - Keynote - Rick Fitz
SplunkLive! Utrecht - Keynote - Rick FitzSplunkLive! Utrecht - Keynote - Rick Fitz
SplunkLive! Utrecht - Keynote - Rick FitzSplunk
 
Molina Healthcare Customer Presentation
Molina Healthcare Customer PresentationMolina Healthcare Customer Presentation
Molina Healthcare Customer PresentationSplunk
 
Taking Splunk to the Next Level - Architecture
Taking Splunk to the Next Level - ArchitectureTaking Splunk to the Next Level - Architecture
Taking Splunk to the Next Level - ArchitectureSplunk
 
Splunk Tutorial for Beginners - What is Splunk | Edureka
Splunk Tutorial for Beginners - What is Splunk | EdurekaSplunk Tutorial for Beginners - What is Splunk | Edureka
Splunk Tutorial for Beginners - What is Splunk | EdurekaEdureka!
 
Don't Re-write Code to Get Better Analytics
Don't Re-write Code to Get Better AnalyticsDon't Re-write Code to Get Better Analytics
Don't Re-write Code to Get Better AnalyticsSplunk
 
How to Design, Build and Map IT and Business Services in Splunk
How to Design, Build and Map IT and Business Services in SplunkHow to Design, Build and Map IT and Business Services in Splunk
How to Design, Build and Map IT and Business Services in SplunkSplunk
 
Splunk sales presentation
Splunk sales presentationSplunk sales presentation
Splunk sales presentationjpelletier123
 
Big Data for Everyman
Big Data for EverymanBig Data for Everyman
Big Data for EverymanMichael Wilde
 
Getting Started with Splunk Hands-on
Getting Started with Splunk Hands-onGetting Started with Splunk Hands-on
Getting Started with Splunk Hands-onSplunk
 

Destacado (20)

Machine Data 101
Machine Data 101Machine Data 101
Machine Data 101
 
Wie Sie Ransomware aufspüren und was Sie dagegen machen können
Wie Sie Ransomware aufspüren und was Sie dagegen machen könnenWie Sie Ransomware aufspüren und was Sie dagegen machen können
Wie Sie Ransomware aufspüren und was Sie dagegen machen können
 
Splunk Overview
Splunk OverviewSplunk Overview
Splunk Overview
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
Building Business Service Intelligence with ITSI
Building Business Service Intelligence with ITSIBuilding Business Service Intelligence with ITSI
Building Business Service Intelligence with ITSI
 
Splunk Webinar – IT Operations auf den nächsten Level bringen
Splunk Webinar – IT Operations auf den nächsten Level bringenSplunk Webinar – IT Operations auf den nächsten Level bringen
Splunk Webinar – IT Operations auf den nächsten Level bringen
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Splunk Enterprise for IT Troubleshooting Hands-On
Splunk Enterprise for IT Troubleshooting Hands-OnSplunk Enterprise for IT Troubleshooting Hands-On
Splunk Enterprise for IT Troubleshooting Hands-On
 
Getting Started with IT Service Intelligence
Getting Started with IT Service IntelligenceGetting Started with IT Service Intelligence
Getting Started with IT Service Intelligence
 
Building Business Service Intelligence with ITSI
Building Business Service Intelligence with ITSIBuilding Business Service Intelligence with ITSI
Building Business Service Intelligence with ITSI
 
SplunkLive! Utrecht - Keynote - Rick Fitz
SplunkLive! Utrecht - Keynote - Rick FitzSplunkLive! Utrecht - Keynote - Rick Fitz
SplunkLive! Utrecht - Keynote - Rick Fitz
 
Molina Healthcare Customer Presentation
Molina Healthcare Customer PresentationMolina Healthcare Customer Presentation
Molina Healthcare Customer Presentation
 
Taking Splunk to the Next Level - Architecture
Taking Splunk to the Next Level - ArchitectureTaking Splunk to the Next Level - Architecture
Taking Splunk to the Next Level - Architecture
 
Splunk Tutorial for Beginners - What is Splunk | Edureka
Splunk Tutorial for Beginners - What is Splunk | EdurekaSplunk Tutorial for Beginners - What is Splunk | Edureka
Splunk Tutorial for Beginners - What is Splunk | Edureka
 
Don't Re-write Code to Get Better Analytics
Don't Re-write Code to Get Better AnalyticsDon't Re-write Code to Get Better Analytics
Don't Re-write Code to Get Better Analytics
 
How to Design, Build and Map IT and Business Services in Splunk
How to Design, Build and Map IT and Business Services in SplunkHow to Design, Build and Map IT and Business Services in Splunk
How to Design, Build and Map IT and Business Services in Splunk
 
Splunk sales presentation
Splunk sales presentationSplunk sales presentation
Splunk sales presentation
 
Big Data for Everyman
Big Data for EverymanBig Data for Everyman
Big Data for Everyman
 
Getting Started with Splunk Hands-on
Getting Started with Splunk Hands-onGetting Started with Splunk Hands-on
Getting Started with Splunk Hands-on
 

Similar a Softcat Splunk Discovery Day Manchester, March 2017

SplunkLive! Paris 2016 - Plenary session
SplunkLive! Paris 2016 - Plenary sessionSplunkLive! Paris 2016 - Plenary session
SplunkLive! Paris 2016 - Plenary sessionSplunk
 
Splunk company overview april. 2015
Splunk company overview   april. 2015Splunk company overview   april. 2015
Splunk company overview april. 2015Timur Bagirov
 
Splunk live london_grs
Splunk live london_grsSplunk live london_grs
Splunk live london_grsjenny_splunk
 
AWS Summit Auckland - Sponsor Presentation - Splunk
AWS Summit Auckland - Sponsor Presentation - SplunkAWS Summit Auckland - Sponsor Presentation - Splunk
AWS Summit Auckland - Sponsor Presentation - SplunkAmazon Web Services
 
Splunk for IT Operations Breakout Session
Splunk for IT Operations Breakout SessionSplunk for IT Operations Breakout Session
Splunk for IT Operations Breakout SessionGeorg Knon
 
SplunkLive! - Splunk for IT Operations
SplunkLive! - Splunk for IT OperationsSplunkLive! - Splunk for IT Operations
SplunkLive! - Splunk for IT OperationsSplunk
 
Splunk Webinar: IT Operations Demo für Troubleshooting & Dashboarding
Splunk Webinar: IT Operations Demo für Troubleshooting & DashboardingSplunk Webinar: IT Operations Demo für Troubleshooting & Dashboarding
Splunk Webinar: IT Operations Demo für Troubleshooting & DashboardingGeorg Knon
 
SplunkLive! Milano 2016 - Splunk Plenary Session
SplunkLive! Milano 2016 - Splunk Plenary SessionSplunkLive! Milano 2016 - Splunk Plenary Session
SplunkLive! Milano 2016 - Splunk Plenary SessionSplunk
 
SplunkLive! São Paulo 2014 - Overview by markus zirn
SplunkLive! São Paulo 2014 -  Overview by markus zirnSplunkLive! São Paulo 2014 -  Overview by markus zirn
SplunkLive! São Paulo 2014 - Overview by markus zirnSplunk
 
Gartner Datacenter Summit - Cox Automotive
Gartner Datacenter Summit - Cox AutomotiveGartner Datacenter Summit - Cox Automotive
Gartner Datacenter Summit - Cox AutomotiveSplunk
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT OperationsSplunk
 
Splunk for IT Operations Breakout Session
Splunk for IT Operations Breakout SessionSplunk for IT Operations Breakout Session
Splunk for IT Operations Breakout SessionSplunk
 
SplunkLive! Nashville - Splunk for ITOps
SplunkLive! Nashville - Splunk for ITOps SplunkLive! Nashville - Splunk for ITOps
SplunkLive! Nashville - Splunk for ITOps Splunk
 
Virtual SplunkLive! for Higher Education Overview/Customers
Virtual SplunkLive! for Higher Education Overview/CustomersVirtual SplunkLive! for Higher Education Overview/Customers
Virtual SplunkLive! for Higher Education Overview/CustomersSplunk
 
Splunk live! Italy 2015
Splunk live! Italy 2015Splunk live! Italy 2015
Splunk live! Italy 2015Georg Knon
 
Virtual Gov Day - Application Delivery Breakout - Overview
Virtual Gov Day - Application Delivery Breakout - OverviewVirtual Gov Day - Application Delivery Breakout - Overview
Virtual Gov Day - Application Delivery Breakout - OverviewSplunk
 
IBM Solutions Connect 2013 - Getting started with Big Data
IBM Solutions Connect 2013 - Getting started with Big DataIBM Solutions Connect 2013 - Getting started with Big Data
IBM Solutions Connect 2013 - Getting started with Big DataIBM Software India
 
No Time Like the Present – The Case for Streaming Analytics
No Time Like the Present – The Case for Streaming AnalyticsNo Time Like the Present – The Case for Streaming Analytics
No Time Like the Present – The Case for Streaming AnalyticsInside Analysis
 
Delivering New Visibility and Analytics for IT Operations
Delivering New Visibility and Analytics for IT OperationsDelivering New Visibility and Analytics for IT Operations
Delivering New Visibility and Analytics for IT OperationsGabrielle Knowles
 
SplunkLive Auckland - Operational Intelligence
SplunkLive Auckland - Operational IntelligenceSplunkLive Auckland - Operational Intelligence
SplunkLive Auckland - Operational IntelligenceSplunk
 

Similar a Softcat Splunk Discovery Day Manchester, March 2017 (20)

SplunkLive! Paris 2016 - Plenary session
SplunkLive! Paris 2016 - Plenary sessionSplunkLive! Paris 2016 - Plenary session
SplunkLive! Paris 2016 - Plenary session
 
Splunk company overview april. 2015
Splunk company overview   april. 2015Splunk company overview   april. 2015
Splunk company overview april. 2015
 
Splunk live london_grs
Splunk live london_grsSplunk live london_grs
Splunk live london_grs
 
AWS Summit Auckland - Sponsor Presentation - Splunk
AWS Summit Auckland - Sponsor Presentation - SplunkAWS Summit Auckland - Sponsor Presentation - Splunk
AWS Summit Auckland - Sponsor Presentation - Splunk
 
Splunk for IT Operations Breakout Session
Splunk for IT Operations Breakout SessionSplunk for IT Operations Breakout Session
Splunk for IT Operations Breakout Session
 
SplunkLive! - Splunk for IT Operations
SplunkLive! - Splunk for IT OperationsSplunkLive! - Splunk for IT Operations
SplunkLive! - Splunk for IT Operations
 
Splunk Webinar: IT Operations Demo für Troubleshooting & Dashboarding
Splunk Webinar: IT Operations Demo für Troubleshooting & DashboardingSplunk Webinar: IT Operations Demo für Troubleshooting & Dashboarding
Splunk Webinar: IT Operations Demo für Troubleshooting & Dashboarding
 
SplunkLive! Milano 2016 - Splunk Plenary Session
SplunkLive! Milano 2016 - Splunk Plenary SessionSplunkLive! Milano 2016 - Splunk Plenary Session
SplunkLive! Milano 2016 - Splunk Plenary Session
 
SplunkLive! São Paulo 2014 - Overview by markus zirn
SplunkLive! São Paulo 2014 -  Overview by markus zirnSplunkLive! São Paulo 2014 -  Overview by markus zirn
SplunkLive! São Paulo 2014 - Overview by markus zirn
 
Gartner Datacenter Summit - Cox Automotive
Gartner Datacenter Summit - Cox AutomotiveGartner Datacenter Summit - Cox Automotive
Gartner Datacenter Summit - Cox Automotive
 
Splunk for IT Operations
Splunk for IT OperationsSplunk for IT Operations
Splunk for IT Operations
 
Splunk for IT Operations Breakout Session
Splunk for IT Operations Breakout SessionSplunk for IT Operations Breakout Session
Splunk for IT Operations Breakout Session
 
SplunkLive! Nashville - Splunk for ITOps
SplunkLive! Nashville - Splunk for ITOps SplunkLive! Nashville - Splunk for ITOps
SplunkLive! Nashville - Splunk for ITOps
 
Virtual SplunkLive! for Higher Education Overview/Customers
Virtual SplunkLive! for Higher Education Overview/CustomersVirtual SplunkLive! for Higher Education Overview/Customers
Virtual SplunkLive! for Higher Education Overview/Customers
 
Splunk live! Italy 2015
Splunk live! Italy 2015Splunk live! Italy 2015
Splunk live! Italy 2015
 
Virtual Gov Day - Application Delivery Breakout - Overview
Virtual Gov Day - Application Delivery Breakout - OverviewVirtual Gov Day - Application Delivery Breakout - Overview
Virtual Gov Day - Application Delivery Breakout - Overview
 
IBM Solutions Connect 2013 - Getting started with Big Data
IBM Solutions Connect 2013 - Getting started with Big DataIBM Solutions Connect 2013 - Getting started with Big Data
IBM Solutions Connect 2013 - Getting started with Big Data
 
No Time Like the Present – The Case for Streaming Analytics
No Time Like the Present – The Case for Streaming AnalyticsNo Time Like the Present – The Case for Streaming Analytics
No Time Like the Present – The Case for Streaming Analytics
 
Delivering New Visibility and Analytics for IT Operations
Delivering New Visibility and Analytics for IT OperationsDelivering New Visibility and Analytics for IT Operations
Delivering New Visibility and Analytics for IT Operations
 
SplunkLive Auckland - Operational Intelligence
SplunkLive Auckland - Operational IntelligenceSplunkLive Auckland - Operational Intelligence
SplunkLive Auckland - Operational Intelligence
 

Más de Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routineSplunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTVSplunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank InternationalSplunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College LondonSplunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSplunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability SessionSplunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - KeynoteSplunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform SessionSplunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security SessionSplunk
 

Más de Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Último

call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about usDynamic Netsoft
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...MyIntelliSource, Inc.
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfjoe51371421
 
Active Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfActive Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfCionsystems
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsAndolasoft Inc
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Steffen Staab
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 
Test Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendTest Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendArshad QA
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 

Último (20)

call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about us
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdf
 
Active Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfActive Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdf
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
Test Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendTest Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and Backend
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 

Softcat Splunk Discovery Day Manchester, March 2017

  • 1. Copyright © 2016 Splunk Inc. Manchester Social | #SplunkDisco17 WIFI: guest2017
  • 2. 2 Agenda 09:30 – 09:45 Introduction & Welcome 09:45 – 10:00 A Day in the Life 10:00 – 10:15 So, What is Splunk? 10:15 –11:00 Session One: Data-driven insights into your IT Operations to support a digital transformation 11:00 –11:30 Break 11:30– 12:15 Session Two: Best Practices for Scoping Infections and Disrupting Breaches 12:15 –12:30 Interactive Demo & Morning Session Wrap Up 12:30– 13:30 Lunch 13:30 – Event Concludes
  • 3. Big Data, Splunk and stuff Sam Routledge – CTO, Softcat 15th March 2017
  • 5. Big data basics Data Nirvana! Business data – ERP, CRM.. Machine/ sensor data – temp, vibration… Marketing – location, app, click… Log data – firewall, av…
  • 6. Digitisation considerations Digital business model Workforce Mobility Operational Efficiency Customer Satisfaction IoT/ sensor Mobile Devices Wearables Industrial Ready network Ready infrastructure Ready security Ready applications
  • 7. Data = Disruptor (if used correctly) The retailer •App data •Location/ direction from Wifi •Make stores a destination The ‘precision agronomist’ •Sensor data – temp/ humidity etc •Soil quality •Pests The dairy farmer •Internet connected cows! •Stomach temperature sensors
  • 8. Security and IT: a first use case Actionable insight Velocity of threat Volume of data Variety of sources A learning opportunity Understand ‘big data techniques Equip yourself to be the ‘data plumber’ Solve the big security problem Unify a fragmented toolset Respond with killer speed!
  • 9. 9 How Gatwick Airport Ensures Better Passenger Experience With Splunk Cloud On-time efficiency & dramatic queue reduction with 925 flights per day Real-time, predictive airfield analytics deliver on mobile app & Apple watch Data from airport gates, board pass scans, x-ray, travel, passenger flow
  • 10. 10 Track end-to-end transactions Monitor & model customer behavior Billion dollar website business & IT dashboards Prevent lost revenue via machine data insight How John Lewis Uses Splunk For Multi-channel Retail Analytics
  • 11. Why Yoox/Net-A-Porter Built A Security Intelligence Platform Using Splunk Intrusion detection and identification of patterns of malicious behaviour Comprehensive real-time security analytics and monitoring Automatic security alerts and deep incident investigation
  • 12. ITOA & performance monitoring to ensure the BBC Store is available Splunk Cloud allows team to focus on monitoring not running infrastructure Business analytics, customer experience and sales reports How BBC Worldwide Improves Customer Experience With Splunk
  • 13. Why Tesco Uses Splunk To Accelerate Development And Understand Customers Cut Investigation & Resolution time 95% Reduce Escalations 50%, Accelerate Dev Cycles 30% Activity Tracking Dashboards with Improved Customer Experience and Reduced Lost Revenue Operational Analytics with Live Transaction Tracing and End-to-end Infrastructure Insight
  • 14. Saving The US Rail Industry A Billion Dollars And 250 Million Acres Of Trees in CO2 Train sensor data in real-time Fuel savings resulting $1bn savings Better trained drivers & predictive maintenance
  • 15. How TravisPerkinsbuilttheir SecurityOperationsCentreinthe Cloud Migrated on-prem to cloud based SOC using Splunk Enterprise Security Protect the organisation through real-time data driven security Identify incidents, security investigation, support compliance
  • 16. 16 Better customer decisions Analyse the success of campaigns as well as one-off promotions in real time Proactively adjust marketing campaigns in real-time based on customer behaviour Device & promotion trends Which devices (iPhones, Androids or Kindle Fires) are being used to place orders Where and when it is more lucrative to run promotional campaigns- real time Revenue insights Online sales data across entire network of more than 10,000 stores Visualise key metrics - orders per minute/per store, popular pizza and what coupons How Dominos Delivered Real-time Marketing Analytics With Splunk
  • 17. Copyright © 2016 Splunk Inc. So what is Splunk? Al Costigan Partner Account Manager, Splunk
  • 18. Is this your first Splunk presentation?
  • 19. Do you think the name sounds rude?
  • 23. DIGITAL REVOLUTION UNDER-PINNED BY DATA Music Shopping Phone Car Banking Healthcare GovernmentWeb TV
  • 25.
  • 26. 2626 MACHINE DATA time series, in motion, unstructured
  • 27. 27 The data we know and use The available data we don’t know or use
  • 28. Your machine data is… Messy Lazy
  • 29. Escalating IT Complexity… SaaS/PaaS IaaS VIRTUALIZATION STORAGE PACKAGED APPLICATIONS CUSTOM APPLICATIONS HR Email Finance App Svr DB Web Svr INFRASTRUCTURE APPLICATIONS VPN IP Phone Identify SERVERS NETWORKING
  • 30.
  • 33. Platform for Machine Data Application Delivery Security, Compliance and Fraud Business Analytics Industrial Data and Internet of Things IT Operations Servers RFID Networks GPS Location Packaged Applications Custom Applications Messaging Desktops Online Shopping Cart Storage Smartphones and Devices Energy Meters Web Clickstreams Telecoms Databases Call Detail Records Web Services Online ServicesOn- Premises Private Cloud Security Public Cloud …but has multiple uses
  • 34. 34 Turning Machine Data Into Operational Intelligence Reactive Proactive Proactive Monitoring and Alerting Real-Time Business InsightOperational Visibility Search and Investigate
  • 36. Identify and fix problems fast Prevention rather than cure Just to recap
  • 37. Index and Analyze Data Across Your Technology Stack Splunk Add-Ons, Templates and Apps Accelerate Value From Machine Data No rigid schemas– add in data from any other source. API SDKs UI Server, Storage, Network Virtualization, Containers Operating Systems + Databases Custom Applications Business Applications Cloud Services Web Intelligence Mobile Applications Stream Operations and Service Desks App Performance Monitoring DB Connect
  • 38. JUST IMAGINE – ALL THAT FROM ONE PLATFORM
  • 39. Copyright © 2016 Splunk Inc. Thank you
  • 40. Copyright © 2016 Splunk Inc. Data Driven insights into your IT Operations to support a digital transformation Guillaume Ayme ITOA Evangelist, Splunk
  • 43. CONFIDENTIAL. INTERNAL USE ONLY. No way to differentiate
  • 44. 44
  • 46. CONFIDENTIAL. INTERNAL USE ONLY. Causing an Explosion in Machine-Generated Data Need insights to move at warp speed
  • 47. 47 The Customer Experience is ever more important than ever
  • 48. 48 The Customer Experience is ever more important
  • 49. Social Media Campaign Visit Website Book on Mobile App Check-in in Reception Connect to Wifi in Room Watch TV in Room Check-out On Mobile The Digital Journey The Hotel Booking The Customer Experience is the Digital Experience
  • 50.
  • 51.
  • 52. 52
  • 54. CONFIDENTIAL. INTERNAL USE ONLY. War Room App DB Network Storage System Data Gathering War Room ?? ? Now What? Outage
  • 55. CONFIDENTIAL. INTERNAL USE ONLY. War Room App DB Network Storage System Data Gathering War Room ?? ? Now What? GAINING INSIGHTS IS HARD Human latency measured in hours or days Outage
  • 56. 56 New Solution is Required Central location for all machine data Data indexed for rapid investigation Correlation & Visualisation Draw business insights
  • 59. 59 Based on our number of data sources, volumes & use cases is driving increased customer adoption Leader in ITOA 2015 (for 2nd year in a row)
  • 60. Your IT Ops Backbone Rapid Search & Investigation Advanced Correlation Powerful Visualisation Real Time Alerting Machine Learning Collect any Machine Data. No Connectors. No Schema
  • 61. Your IT Ops Backbone Rapid Search & Investigation Advanced Correlation Powerful Visualisation Real Time Alerting Machine Learning Collect any Machine Data. No Connectors. No Schema Incident & Problem Management Win, Unix, Network, Storage teams Capacity Managers Change, Release Managers Developers & QA IT Managers Compliance Managers App Mng
  • 62. Your IT Ops Backbone Over 1300 Apps available on splunkbase.com Rapid Search & Investigation Advanced Correlation Powerful Visualisation Real Time Alerting Machine Learning Collect any Machine Data. No Connectors. No Schema
  • 63. 63 ● Logs ● Audit ● Performance ● Availability Performance Mng Capacity Mng Compliance Incident Mng Security
  • 64. 64 Collect ● Audit ● Billing ● Peformance ● Configuration More visibility, security and reliability of your migration to the cloud
  • 65. 65
  • 66. 66 Splunk Stream: Performance on the Wire 66 • End/Real User Performance • Application Performance • Network Performance • Transaction Management • Protocol Payload • End/Real User Performance • Application Performance • Network Performance • Transaction Management • Protocol Payload
  • 67. Built on top of Splunk Data-driven Service Insights and streamlined Root Cause Investigation of your Business Services
  • 68. 68 Dynamic Service Models of your Business Services
  • 69. 69 Define KPIs on those Services based on Raw Data
  • 71. 71 Global Health of your Services from Service Analyser
  • 74. 74 Supporting the Transformation of over 13,000 customers
  • 75. Users complain of failed checkout process
  • 77. Model user journeys on $1.5 Billion Online Sales for Load Testing Enhanced Operational Intelligence Collaboration across all business Operational visibility of issues before they are reported
  • 78. 78
  • 79. 79 Business Insights & Alerting 79 • Monitors trending of Website activity including conversion • Instant alerting if product sells quicker than is normal • Able to identify if product is miss- priced – leading to reduced risk of bad PR and customer satisfaction Value:
  • 80. 80 Customer Journeys 80 • All user journeys tracked end-to-end • Ability to drilldown to any order to view the state • Provides true user journeys • Better understanding of customer interactions • Provides business with real- time visibility and metrics of online channel Value:
  • 88. Copyright © 2016 Splunk Inc. Time for a Break
  • 89. Copyright © 2016 Splunk Inc. Weclome Back
  • 90. Copyright © 2016 Splunk Inc. Scoping Infections and Disrupting Breaches Matthias Maier Security Evangelist, Splunk
  • 91. 91 Splunk Security Solutions MORE … SECURITY APPS & ADD-ONS SPLUNK USER BEHAVIOR ANALYTICS Wire data Windows = SIEM integration RDBMS (any) data SPLUNK ENTERPRISE SECURITY SECURITY & COMPLIANCE REPORTING MONITORING OF KNOWN THREATS ADVANCED AND UNKNOWN THREAT DETECTION INCIDENT INVESTIGATION S & FORENSICS FRAUD DETECTION INSIDER THREAT
  • 92. 92 Single Platform for Security Intelligence SECURITY & COMPLIANCE REPORTING REAL-TIME MONITORING OF KNOWN THREATS DETECT UNKNOWN THREATS INCIDENT INVESTIGATIONS & FORENSICS FRAUD DETECTION INSIDER THREAT Splunk Complements, Replaces and Goes Beyond Existing SIEMs
  • 93. 939 TRADITIONAL DEFENSES ARE NO LONGER EFFICENT ENOUGH
  • 94. 94 The Ever-Changing Threat Landscape 9 53% Victims notified by external entity 100% Valid credentials were used 229 Median # of days before detection Source: Mandiant M-Trends Report 2012-2016
  • 95. 95 Source: Verizon DBR Attacks often start with an email: 50%CLICK ON PHISHING LINKS WITHIN THE FIRST HOUR 23%OF RECIPENTS OPEN PHISHING MESSAGES 11%OF RECIPENTS CLICK ON ATTACHMENTS
  • 96. 96 True Story: State of Michigan (SOM) – User account spoofing Phishing Mail: Mailbox reached storage limit... Outlook Web Access Portal custom design of SOM was rebuilt by attacker Provide E-Mail, Username, Password and Date of Birth... To how many Users was the mail delivered? How many clicked? How many filled out? Delivered to 2800 Employees before being blocked 155 Employees clicked the link 144 Employees provided their credentials Source: GISEC 2015 Key Note – Ex CSO Dan Lohrmann
  • 97. 97 Required Data Sources Required Capabilities The Attack Kill Chain Demo Investigation Learn More Roadmap
  • 100. Persist, Repeat Threat Intelligence Access/Identity Endpoint Network Attacker, know relay/C2 sites, infected sites, IOC, attack/campaign intent and attribution Where they went to, who talked to whom, attack transmitted, abnormal traffic, malware download What process is running (malicious, abnormal, etc.) Process owner, registry mods, attack/malware artifacts, patching level, attack susceptibility Access level, privileged users, likelihood of infection, where they might be in kill chain • Third-party threat intel • Open-source blacklist • Internal threat intelligence • Firewall, IDS, IPS • DNS • Email • Endpoint (AV/IPS/FW) • Malware detection • PCLM • DHCP • OS logs • Patching • Active Directory • LDAP • CMDB • Operating system • Database • VPN, AAA, SSO Data Sources for our investigation today • Web proxy • NetFlow • Network
  • 101. Required Data Sources Required Capabilities Roadmap
  • 102. Splunk Analytics-driven Security Risk- Based Context and Intelligence Connecting Data and People
  • 103. 103 Capabilities—Scoping Infections and Breaches Report and Analyze Custom Dashboards Monitor and Alert Ad hoc Search Threat Intelligence Asset & CMDB Employee Info Data Stores Applications Raw Events Online Services Web Services Security GPS Location Storage Desktops Networks Packaged Applications Custom Applications Messaging Telecoms Online Shopping Cart Web Clickstreams Databases Energy Meters Call Detail Records Smartphones and Devices Firewall Authentication Threat Intelligence Servers Endpoint
  • 104. 105 Required Data Sources Required Capabilities The Attack Kill Chain Roadmap
  • 105. 106 Adversary Perspective—Attack Kill Chain Discovery Weaponization Delivery Exploitation Installation Command and Control (C2) Actions on Objectives Lockheed Martin white paper: Intelligence-Driven Computer Network Defense of Analysis of Adversary Campaigns and Intrusion Kill Chains
  • 107. 108 Kill Chain—Breach Example http (web) session to command & control server Remote control Steal data Persist in company Rent as botnet WEB Delivery Exploitation Installation C2 Actions on Objectives .pdf .pdf executes & unpacks malware overwriting and running “allowed” programs Svchost.exeCalc.exe Attacker creates malware, embed in .pdf, emails to the target MAIL Read email, open attachment Threat Intelligence Access/Identity Endpoint Network
  • 108. 109 Required Data Sources Required Capabilities The Attack Kill Chain Demo Investigation Roadmap
  • 110. 111 Demo Review Challenges – Difficult to go from threat-intel match to root cause – Hard to determine – was there a breach? Sources – Threat intel – open source threat intel feed – Network – web proxy logs, email logs – Endpoint – endpoint monitoring agent – Access/identity – asset management database Finding the root cause: connecting the dots – Match the threat-intel IP to network data to identify the infected machine – Identify the malicious process by mapping network data to endpoint data – Discover the infected email by matching local file access to email data
  • 111. 112 Best Practices—Breach Response Posture Bring in data from at least one from each category: – Network – next gen firewall or web proxy, email, DNS – Endpoint – Windows logs, registry changes, file changes – Threat intelligence – open source or subscription based – Access and identity – authentication events, machine-user mapping Establish a security intelligence platform so analysts can: – Contextualize events, analytics and alerts – Automate analysis and exploration – Share techniques and results to learn and improve
  • 112. 113 Source: Verizon DBR2015 IF IT HAPPENS TODAY? HOW LONG DOES IT TAKE YOU TO ANSWER UPCOMING QUESTIONS? 50%CLICK ON PHISHING LINKS WITHIN THE FIRST HOUR 5
  • 113. Travis Perkins built a lean SOC with Splunk Close collaboration with IT-Operations Team for remediation Moved from a failed SIEM deployment with appliances to a lean and agile SOC Quicker from ingesting new data to creating meaningful correlations
  • 114. 115 Required Data Sources Required Capabilities The Attack Kill Chain Demo Investigation Learn More Roadmap
  • 115. 116 Next Step: Discovery Workshop What’s your Security Use Case? • Cost justification against your management • Success measurement • Prioritization • Scoping of data sources / data volume / costs • Establishing organizational processes • Data privacy justification 1
  • 116. Explore: How Travis Perkins built a SOC in the Cloud http://blogs.splunk.com/2016/09/14/trust- and-resilience-at-the-speed-of-business- how-travis-perkins-built-a-lean-soc-with- splunk-in-the-cloud/ Join: Our Community with Apps, Ask Questions or join a SplunkLive! event https://www.splunk.com/en_us/community.html Try: Splunk Enterprise Security in our Sandbox with 50+ Data Sources https://www.splunk.com/getsplunk/es_sandbox Q&A Thank you
  • 118. Copyright © 2016 Splunk Inc. Interactive Demo
  • 119. Copyright © 2016 Splunk Inc. www.discoversplunk.com
  • 120. Copyright © 2016 Splunk Inc. Q&A
  • 121. Copyright © 2016 Splunk Inc. Lunch