SlideShare ist ein Scribd-Unternehmen logo
1 von 2
Downloaden Sie, um offline zu lesen
s o l u t i o n s g u i d e
The Challenge for Today’s Financial Services
Companies
IT infrastructure represents one of the most important areas of
investment for any financial services firm. The pressure to deliver
new and innovative services, improve customer experience,
ensure regulatory compliance, enhance security posture and
optimize costs are a just a few of the challenges that require you
to get the most out of your technology investments.
You need a robust infrastructure to efficiently deliver core
services such as order management, payment processing, and
trade processing. You need IT agility to accelerate introduction
of innovative services for mobile banking and near field
communication (NFC). You need visibility to ensure compliance
with complex regulatory requirements. You also need critical
insight across infrastructure to make better IT and business
decisions.
Machine data represents a large, untapped opportunity for
financial services firms looking to address these strategic
priorities. IT infrastructure components such as core banking
systems, payment and trading networks, applications, servers
and mobile services platforms generate terabytes of machine
data every day. This machine data comprises application logs,
FIX order logs, SWIFT messages, web proxy logs, message
queues, IPS/IDS logs, syslog and more.
Information contained within machine data can provide
important insights relevant to both IT and the business. Yet few
financial services companies effectively harness the value of
their machine data. Over time, IT ends up being managed as
silos, with narrow, focused tools that provide a limited view of
what’s really going on across the infrastructure and processes.
Using Operational Intelligence to Drive Better IT
and Business Results
Splunk®
for Financial Services
Splunk Delivers Insight from Virtually Any
Machine Data
Splunk is the engine for machine data. Splunk can read data
from just about any source imaginable, such as trading systems,
negotiation engines, payment processing systems, networks,
web servers, mobile banking applications, legacy applications,
application servers and databases.
Splunk® EnterpriseTM
helps you break down IT silos and
provide visibility into machine data. Splunk delivers real-time
understanding of what’s happening and deep analysis of what’s
happened across IT systems and infrastructure. It uses untapped
machine data to identify problems, risks and opportunities and
drive better decisions for IT and the business.
Typical uses cases for Splunk include application management,
IT operations management, security and compliance, web
intelligence and business analytics. Examples of how financial
services companies are using Splunk to gain new levels of
visibility into machine data are described below.
“Splunk customers include over 300 leading financial
services and insurance companies across the world.”
Improving Service Delivery and Customer
Loyalty
As financial services companies provide more services across
channels (mobile, online, retail), timely and proactive resolution
of issues is critical to minimizing customer defections and
increasing loyalty. Splunk makes it easy to troubleshoot issues
by indexing machine data across applications, servers and
devices, regardless of format. For example, a leading financial
institution is using Splunk to gain visibility across millions of
events generated by third party software, operating systems,
databases and servers. By enabling staff to find and fix problems
faster through searching the data and proactively monitoring for
problems, the company was able to reduce outage time by 85%
and reduce MTTR by over 65%.
Enabling Timely Payment Processing
Payment processing at banks spans many different servers,
networks, enterprise service bus, custom and SWIFT based
applications. Effective and consistent payment processing
requires visibility across the machine data generated by all
these systems to ensure any performance, network or system
issues are addressed rapidly. A leading financial services
•	 Gain operational intelligence across IT systems
including core banking, trade processing, and
payment processing
•	 Accelerate introduction of new services for
mobile banking and near field communications
•	 Identify and resolve issues faster to deliver a
superior customer experience across channels
•	 Enhance security posture and ensure effective
compliance with regulatory requirements
H i g hli g hts
S o l u t i o n s G u i d e
www.splunk.com
250 Brannan St, San Francisco, CA, 94107 info@splunk.com | sales@splunk.com 866-438-7758 | 415-848-8400 www.splunkbase.com
Copyright © 2013 Splunk Inc. All rights reserved. Splunk Enterprise is protected by U.S. and international copyright and intellectual property laws. Splunk is a registered trademark
or trademark of Splunk Inc. in the United States and/or other jurisdictions. All other marks and names mentioned herein may be trademarks of their respective companies. Item # SG-Splunk-FinancialServ-103
company achieved 88% reduction in MTTR by using Splunk to
perform root cause analysis of logs generated by the entire
payment processing platform, leading to significantly improved
compliance with SLAs and higher processing volume.
Improving Trading System Efficiency
Timely and accurate trade processing can easily mean millions of
dollars in incremental revenue. It is a mission critical process and
any downtime can have significant consequences. With Splunk,
a leading investment services company indexed logs across
their trade processing platform—this included over 100 different
types of trading application logs, web server logs, WebSphere
and J2EE logs. By gaining end to end visibility across machine
data from the trade processing platform, the company was able
to understand their baseline and discover problems rapidly.
Splunk helps them ensure that this mission-critical process is up
and running, driving higher customer satisfaction and trading
revenues.
Mitigating Security Risks
Considering the sensitivity of data, diversity of users and range
of customer interaction channels, security is a serious concern
for financial services companies. Splunk can help a financial
services company mitigate the risk of a security threat by
accurately identifying the source of the threat. Splunk can rapidly
index machine data generated by diverse systems such as IPS,
IDS, Firewall, and Proxy Servers—enabling a user to search and
correlate the data across systems to determine the threat. With
Splunk, companies can create dashboards that highlight, in real-
time, security incidents as they happen.
“Identify security issues proactively, before they become a problem—
ensuring high level of security and compliance.”
AZL (an ING Company)
Ensuring Regulatory Compliance
Financial services companies are subject to an ever increasing
set of regulatory requirements that include Sarbanes-Oxley,
PCI and Basel II, among others. These regulations mandate
data collection, audit trails, data storage and visibility across
applications, devices and servers. Splunk indexes data generated
by the technologies that need to be monitored for regulatory
compliance. It enables rapid retrieval of log data requested by
IT auditors. With its easy-to-use interface, Splunk improves the
effectiveness of daily log review controls, ensuring compliance
and mitigating operational and security risks.
“With Splunk we achieved ROI within 60 days, and we’re able
to better meet compliance mandates and improve auditing and
reporting best practices, despite reducing our compliance staff.”
Legg Mason
Splunk Delivers Rapid Time to Value
Splunk has been architected to deliver rapid time to value.
Unlike traditional enterprise software solutions, Splunk can
be installed in minutes and is available as a free download.
In addition, Splunkbase is a site dedicated to hosting apps
and add-ons that run on core Splunk technology. There are
currently over 400 apps available for download, most of them
free. These applications include pre-built metrics, reports and
dashboards. They can be deployed rapidly to augment core
Splunk capabilities, further accelerating time to value. Examples
of apps on Splunkbase include Splunk for F5, Splunk for Citrix
XenDesktop and Splunk for Cisco.
“End-to-end Visibility Delivers Financial Services Company
$6,000,000 in Annual ROI.”
Global Financial Services Leader
Machine Data Insight Delivers Competitive
Advantage for Financial Services
The use cases described here highlight just a few areas where
financial services companies are realizing significant value from
Splunk and delivering compelling business results. Financial
services companies that are able to effectively harness the
power of their machine data are at a distinct competitive
advantage, whether for improving customer experience,
accelerating innovation, streamlining operations or optimizing
costs.
Key Splunk Features:
•	 Index data from any format or source
•	 Conduct root cause analysis, monitoring or reporting
across IT silos
•	 Create highly flexible dashboards for IT and business users
alike
•	 Adapt to change with a schema-less approach; doesn’t
drop or ignore new or unexpected data
•	 Scale as needed—index terabytes of data per day
Free Download
Download Splunk for free. You’ll get a Splunk Enterprise license
for 60 days and you can index up to 500 megabytes of data per
day. You can convert to a perpetual Free license or purchase an
Enterprise license by contacting sales@splunk.com.

Weitere ähnliche Inhalte

Mehr von Greg Hanchin

Mehr von Greg Hanchin (20)

Administering splunk 43 course
Administering splunk 43 courseAdministering splunk 43 course
Administering splunk 43 course
 
Using splunk43course
Using splunk43courseUsing splunk43course
Using splunk43course
 
Using Splunk course outline
Using Splunk course outline Using Splunk course outline
Using Splunk course outline
 
Advanced Splunk Administration
Advanced Splunk AdministrationAdvanced Splunk Administration
Advanced Splunk Administration
 
Splunk Advanced searching and reporting Class description
Splunk Advanced searching and reporting Class descriptionSplunk Advanced searching and reporting Class description
Splunk Advanced searching and reporting Class description
 
Administering Splunk course
Administering Splunk courseAdministering Splunk course
Administering Splunk course
 
Splunk Searching and Reporting Class Details
Splunk Searching and Reporting Class DetailsSplunk Searching and Reporting Class Details
Splunk Searching and Reporting Class Details
 
Splunk FISMA for Continuous Monitoring
Splunk FISMA for Continuous Monitoring Splunk FISMA for Continuous Monitoring
Splunk FISMA for Continuous Monitoring
 
Splunk forwarders tech_brief
Splunk forwarders tech_briefSplunk forwarders tech_brief
Splunk forwarders tech_brief
 
Splunk and map_reduce
Splunk and map_reduceSplunk and map_reduce
Splunk and map_reduce
 
Splunk for xen_desktop
Splunk for xen_desktopSplunk for xen_desktop
Splunk for xen_desktop
 
Splunk for palo_alto
Splunk for palo_altoSplunk for palo_alto
Splunk for palo_alto
 
Splunk for ibtrm
Splunk for ibtrmSplunk for ibtrm
Splunk for ibtrm
 
Splunk for fisma
Splunk for fismaSplunk for fisma
Splunk for fisma
 
Splunk for f5
Splunk for f5Splunk for f5
Splunk for f5
 
Splunk for db_connect
Splunk for db_connectSplunk for db_connect
Splunk for db_connect
 
Splunk for active_directory
Splunk for active_directorySplunk for active_directory
Splunk for active_directory
 
Splunk app for_windows
Splunk app for_windowsSplunk app for_windows
Splunk app for_windows
 
Splunk app for_enterprise_security
Splunk app for_enterprise_securitySplunk app for_enterprise_security
Splunk app for_enterprise_security
 
Splunk guide for_iso_27002
Splunk guide for_iso_27002Splunk guide for_iso_27002
Splunk guide for_iso_27002
 

Kürzlich hochgeladen

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Kürzlich hochgeladen (20)

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 

Splunk for financial_services

  • 1. s o l u t i o n s g u i d e The Challenge for Today’s Financial Services Companies IT infrastructure represents one of the most important areas of investment for any financial services firm. The pressure to deliver new and innovative services, improve customer experience, ensure regulatory compliance, enhance security posture and optimize costs are a just a few of the challenges that require you to get the most out of your technology investments. You need a robust infrastructure to efficiently deliver core services such as order management, payment processing, and trade processing. You need IT agility to accelerate introduction of innovative services for mobile banking and near field communication (NFC). You need visibility to ensure compliance with complex regulatory requirements. You also need critical insight across infrastructure to make better IT and business decisions. Machine data represents a large, untapped opportunity for financial services firms looking to address these strategic priorities. IT infrastructure components such as core banking systems, payment and trading networks, applications, servers and mobile services platforms generate terabytes of machine data every day. This machine data comprises application logs, FIX order logs, SWIFT messages, web proxy logs, message queues, IPS/IDS logs, syslog and more. Information contained within machine data can provide important insights relevant to both IT and the business. Yet few financial services companies effectively harness the value of their machine data. Over time, IT ends up being managed as silos, with narrow, focused tools that provide a limited view of what’s really going on across the infrastructure and processes. Using Operational Intelligence to Drive Better IT and Business Results Splunk® for Financial Services Splunk Delivers Insight from Virtually Any Machine Data Splunk is the engine for machine data. Splunk can read data from just about any source imaginable, such as trading systems, negotiation engines, payment processing systems, networks, web servers, mobile banking applications, legacy applications, application servers and databases. Splunk® EnterpriseTM helps you break down IT silos and provide visibility into machine data. Splunk delivers real-time understanding of what’s happening and deep analysis of what’s happened across IT systems and infrastructure. It uses untapped machine data to identify problems, risks and opportunities and drive better decisions for IT and the business. Typical uses cases for Splunk include application management, IT operations management, security and compliance, web intelligence and business analytics. Examples of how financial services companies are using Splunk to gain new levels of visibility into machine data are described below. “Splunk customers include over 300 leading financial services and insurance companies across the world.” Improving Service Delivery and Customer Loyalty As financial services companies provide more services across channels (mobile, online, retail), timely and proactive resolution of issues is critical to minimizing customer defections and increasing loyalty. Splunk makes it easy to troubleshoot issues by indexing machine data across applications, servers and devices, regardless of format. For example, a leading financial institution is using Splunk to gain visibility across millions of events generated by third party software, operating systems, databases and servers. By enabling staff to find and fix problems faster through searching the data and proactively monitoring for problems, the company was able to reduce outage time by 85% and reduce MTTR by over 65%. Enabling Timely Payment Processing Payment processing at banks spans many different servers, networks, enterprise service bus, custom and SWIFT based applications. Effective and consistent payment processing requires visibility across the machine data generated by all these systems to ensure any performance, network or system issues are addressed rapidly. A leading financial services • Gain operational intelligence across IT systems including core banking, trade processing, and payment processing • Accelerate introduction of new services for mobile banking and near field communications • Identify and resolve issues faster to deliver a superior customer experience across channels • Enhance security posture and ensure effective compliance with regulatory requirements H i g hli g hts
  • 2. S o l u t i o n s G u i d e www.splunk.com 250 Brannan St, San Francisco, CA, 94107 info@splunk.com | sales@splunk.com 866-438-7758 | 415-848-8400 www.splunkbase.com Copyright © 2013 Splunk Inc. All rights reserved. Splunk Enterprise is protected by U.S. and international copyright and intellectual property laws. Splunk is a registered trademark or trademark of Splunk Inc. in the United States and/or other jurisdictions. All other marks and names mentioned herein may be trademarks of their respective companies. Item # SG-Splunk-FinancialServ-103 company achieved 88% reduction in MTTR by using Splunk to perform root cause analysis of logs generated by the entire payment processing platform, leading to significantly improved compliance with SLAs and higher processing volume. Improving Trading System Efficiency Timely and accurate trade processing can easily mean millions of dollars in incremental revenue. It is a mission critical process and any downtime can have significant consequences. With Splunk, a leading investment services company indexed logs across their trade processing platform—this included over 100 different types of trading application logs, web server logs, WebSphere and J2EE logs. By gaining end to end visibility across machine data from the trade processing platform, the company was able to understand their baseline and discover problems rapidly. Splunk helps them ensure that this mission-critical process is up and running, driving higher customer satisfaction and trading revenues. Mitigating Security Risks Considering the sensitivity of data, diversity of users and range of customer interaction channels, security is a serious concern for financial services companies. Splunk can help a financial services company mitigate the risk of a security threat by accurately identifying the source of the threat. Splunk can rapidly index machine data generated by diverse systems such as IPS, IDS, Firewall, and Proxy Servers—enabling a user to search and correlate the data across systems to determine the threat. With Splunk, companies can create dashboards that highlight, in real- time, security incidents as they happen. “Identify security issues proactively, before they become a problem— ensuring high level of security and compliance.” AZL (an ING Company) Ensuring Regulatory Compliance Financial services companies are subject to an ever increasing set of regulatory requirements that include Sarbanes-Oxley, PCI and Basel II, among others. These regulations mandate data collection, audit trails, data storage and visibility across applications, devices and servers. Splunk indexes data generated by the technologies that need to be monitored for regulatory compliance. It enables rapid retrieval of log data requested by IT auditors. With its easy-to-use interface, Splunk improves the effectiveness of daily log review controls, ensuring compliance and mitigating operational and security risks. “With Splunk we achieved ROI within 60 days, and we’re able to better meet compliance mandates and improve auditing and reporting best practices, despite reducing our compliance staff.” Legg Mason Splunk Delivers Rapid Time to Value Splunk has been architected to deliver rapid time to value. Unlike traditional enterprise software solutions, Splunk can be installed in minutes and is available as a free download. In addition, Splunkbase is a site dedicated to hosting apps and add-ons that run on core Splunk technology. There are currently over 400 apps available for download, most of them free. These applications include pre-built metrics, reports and dashboards. They can be deployed rapidly to augment core Splunk capabilities, further accelerating time to value. Examples of apps on Splunkbase include Splunk for F5, Splunk for Citrix XenDesktop and Splunk for Cisco. “End-to-end Visibility Delivers Financial Services Company $6,000,000 in Annual ROI.” Global Financial Services Leader Machine Data Insight Delivers Competitive Advantage for Financial Services The use cases described here highlight just a few areas where financial services companies are realizing significant value from Splunk and delivering compelling business results. Financial services companies that are able to effectively harness the power of their machine data are at a distinct competitive advantage, whether for improving customer experience, accelerating innovation, streamlining operations or optimizing costs. Key Splunk Features: • Index data from any format or source • Conduct root cause analysis, monitoring or reporting across IT silos • Create highly flexible dashboards for IT and business users alike • Adapt to change with a schema-less approach; doesn’t drop or ignore new or unexpected data • Scale as needed—index terabytes of data per day Free Download Download Splunk for free. You’ll get a Splunk Enterprise license for 60 days and you can index up to 500 megabytes of data per day. You can convert to a perpetual Free license or purchase an Enterprise license by contacting sales@splunk.com.