SlideShare ist ein Scribd-Unternehmen logo
1 von 41
© 2017 SPLUNK INC.© 2017 SPLUNK INC.
crawl|walk|run
Splunk for Security
Dimitri McKay | Staff Security Architect | Splunk
© 2017 SPLUNK INC.
During the course of this presentation, we may make forward-looking statements regarding future events or
the expected performance of the company. We caution you that such statements reflect our current
expectations and estimates based on factors currently known to us and that actual events or results could
differ materially. For important factors that may cause actual results to differ from those contained in our
forward-looking statements, please review our filings with the SEC.
The forward-looking statements made in this presentation are being made as of the time and date of its live
presentation. If reviewed after its live presentation, this presentation may not contain current or accurate
information. We do not assume any obligation to update any forward-looking statements we may make. In
addition, any information about our roadmap outlines our general product direction and is subject to change
at any time without notice. It is for informational purposes only and shall not be incorporated into any contract
or other commitment. Splunk undertakes no obligation either to develop the features or functionality
described or to include any such feature or functionality in a future release.
Splunk, Splunk>, Listen to Your Data, The Engine for Machine Data, Splunk Cloud, Splunk Light and SPL are trademarks and registered trademarks of Splunk Inc. in the United
States and other countries. All other brand names, product names, or trademarks belong to their respective owners. © 2017 Splunk Inc. All rights reserved.
Forward-Looking Statements
© 2017 SPLUNK INC.
Agenda
Splunk Level Set
Intro Maturity Crawl Walk Run Summary
© 2017 SPLUNK INC.
Intro
Maturity
Technology
PeopleProcess
3 equal parts make a mature security program
© 2017 SPLUNK INC.
Maturity of a Security Program
Search and
Investigate
Proactive
Monitoring
and Alerting
Security
Situational
Awareness
Real-time
Risk Insight
Proactive
Reactive
- Reactive security
- Limited visibility
- Limited data-sources
- Data spread across
multiple silos
- Specific data-sources
captured
- Realtime monitoring for
specific basic use cases
- Simple correlation alerts
in use
- Monitoring in real-time.
- High fidelity correlation in use.
- Basic automation for
enrichment.
- Threat data plays a heavy role
in security processes.
- Risk framework used to
prioritize activity.
- Automation is used to reduce
noise and threat.
- Breaches identified in real-time
and thwarted before exfil.
© 2017 SPLUNK INC.
https://github.com/swannman/ircapabilities
https://creativecommons.org/licenses/by/4.0/
© 2017 SPLUNK INC.
Crawl
How do I get started?
© 2017 SPLUNK INC.
https://github.com/swannman/ircapabilities
https://creativecommons.org/licenses/by/4.0/
© 2017 SPLUNK INC.
200+ APPS
The Splunk Platform for Security Intelligence
Splunk Enterprise (CORE)
Stream data
Cisco
Security Suite
Windows/ AD/
Exchange
Palo Alto
Networks
FireEye
Bit9
DShield
DNS
OSSEC
Splunk-built AppsSplunk for Security
© 2017 SPLUNK INC.
Step one?
Download Splunk. :)
© 2017 SPLUNK INC.
But, consider starting with
these top 5 data sources…
© 2017 SPLUNK INC.
#1
Windows
Splunk Add-on for
Microsoft Windows
© 2017 SPLUNK INC.
► Authentication:
- Success/ Failures
- New account logons
- Unused accounts
- Anomalous logins
► Endpoint changes:
- New applications/ processes
- New ports
- New services
Windows Use Cases
#1
Windows
Splunk Add-on for
Microsoft Windows
© 2017 SPLUNK INC.
#2
Linux
Splunk Add-on for
Unix and Linux
Add-on for Auditd
© 2017 SPLUNK INC.
#2
Linux
Splunk Add-on for
Unix and Linux
Add-on for Auditd
► Authentication:
- Success/ Failures
- New account logons
- Unused accounts
- Anomalous logins
► Endpoint changes:
- New applications/ processes
- New ports
- New services
Linux Use Cases
© 2017 SPLUNK INC.
#3
Firewalls
Splunk Add-on for
Juniper, Cisco,
Palo Alto, etc.
© 2017 SPLUNK INC.
#3
Firewalls
Splunk Add-on for
Juniper, Cisco,
Palo Alto, etc.
► Top categories
► Top apps consuming bandwidth
► Top protocol use
► Top bandwidth consumers
► Top threats by user/host/src
► Top blocked executables
► Top vulnerabilities / vulnerable machines
► Top targets
► Top actions
► Top malware
Firewall Use Cases
© 2017 SPLUNK INC.
#4
AWS + Cloud
Services
Adoption of Cloud in
the Security space
© 2017 SPLUNK INC.
#4
AWS + Cloud
Services
Adoption of Cloud in
the Security space
► Network ACLs
► Security groups
► IAM activity
► S3 data events
► VPC activity/traffic/security analysis
► Cloudfront/ELB/S3 Traffic Analysis
► Top user activity
► Top resource activity
AWS/Cloud Use Cases
© 2017 SPLUNK INC.
#5
Anti-virus
Symantec and McAfee
antivirus suites
© 2017 SPLUNK INC.
#5
Anti-virus
Symantec and McAfee
antivirus suites
► Top risks detected
► Top processes blocked
► Top viruses / spyware detected
► Malware client version reports
► Malware virus definitions version reports
► Host changes / modifications
Anti-virus Use Cases
© 2017 SPLUNK INC.
With these top 5 data sources
you manage…
► Detection of Possible Brute Force Attacks
► Detection of Insider Threat
► Expected Host/Log Source Not Reporting
► Unusual Login Behavior
► Unexpected Events Per Second (EPS) from Log Sources
► Detection of Anomalous Ports, Services and Unpatched
Devices
► More…
http://resources.infosecinstitute.com/top-6-seim-use-cases/#gref
© 2017 SPLUNK INC.
Use Cases + Apps
Dive into more advanced use cases
© 2017 SPLUNK INC.
Next, Dive Into More Advanced Use Cases
Security Intelligence Use Cases
Security &
Compliance
Reporting
Real-time
Monitoring of
Known Threats
Root Cause
Analysis
Action
AlertingIncident
Investigations
& Forensics
© 2017 SPLUNK INC.
Splunk Security Essentials
Access and Network Domain
Access Domain
• Authentication Against a New Domain Controller
• First Time Logon to New Server
• Significant Increase in Interactively Logged On
Users
• Geographically Improbable Access (Superman)
• Increase in # of Hosts Logged into
• New AD Domain Detected
• New Interactive Logon from a Service Account
• New Local Admin Account
• New Logon Type for User
• Short Lived Admin Accounts
• Significant Increase in Interactive Logons
Network Domain
• Detect Algorithmically Generated Domains
• Remote PowerShell Launches
• Source IPs Communicating with Far More Hosts
Than Normal
• Sources Sending Many DNS Requests
• Sources Sending a High Volume of DNS Traffic
© 2017 SPLUNK INC.
Splunk Security Essentials
for Ransomware
The following are the Use Cases included in this app
1. Fake Windows Processes
2. Malicious Command Line Executions
3. Monitor AutoRun Reported Registry Keys
4. Monitoring Successful Backups
5. Monitor Successful Windows Update
6. Monitoring Unsuccessful Backups
7. Monitor Successful Windows Update
8. Ransomware extensions
9. Ransomware Note Files
10. Ransomware Vulnerabilities
11. SMB traffic Allowed
12. Spike in SMB traffic
13. Detect TOR Traffic
© 2017 SPLUNK INC.
CIS Critical Security Controls
The CIS Critical Security Controls app
for Splunk was designed to provide a
consolidated, easily-extensible
framework for baseline security “best-
practices” based on the Top 20 Critical
Security Controls published by the
Center for Internet Security.
Framework for Baseline Security
© 2017 SPLUNK INC.
Crawl
How do I get started?
© 2017 SPLUNK INC.
https://github.com/swannman/ircapabilities
https://creativecommons.org/licenses/by/4.0/
© 2017 SPLUNK INC.
https://github.com/swannman/ircapabilities
https://creativecommons.org/licenses/by/4.0/
© 2017 SPLUNK INC.
Splunk Enterprise Security
Analytics SIEM
Monitoring | Reporting | Alerting
• 50,000 foot view of of the organization’s security
posture
• Out of the box dashboards, reports, correlated
alerts, and incident response workflows
• Significant Increase in Interactively Logged On
Users
• Detect unusual activities by leveraging statistical
analysis, dynamic thresholds, and anomaly
detection.
• Verify privileged access and detect unusual
activity by applying user- and asset-based context
to all Cloud, on-premises and hybrid machine
data to monitor user and asset activities.
Threat | Case Management
• Leverage threat feeds from a broad set of
sources, including free threat intelligence feeds,
third party subscriptions, law enforcement, FS-
ISAC , STIX/TAXII, the Department of Homeland
Security’s (DHS) Automated Indicator Sharing
(AIS), Facebook ThreatExchange, internal and
shared dataRemote PowerShell Launches
• Manage alerts/cases and investigations in one
place, with the ability to pivot between data
sources to decrease remediate and investigation
time, thereby reducing risk.
© 2017 SPLUNK INC.
Crawl
How do I get started?
© 2017 SPLUNK INC.
https://github.com/swannman/ircapabilities
https://creativecommons.org/licenses/by/4.0/
© 2017 SPLUNK INC.
https://github.com/swannman/ircapabilities
https://creativecommons.org/licenses/by/4.0/
https://github.com/swannman/ircapabilities
https://creativecommons.org/licenses/by/4.0/
© 2017 SPLUNK INC.
Splunk UBA + Enterprise Security
Unsupervised Machine Learning
Business Risk | Machine Learning
• Detects insider threats using out-of-the-box
purpose-built but extensible unsupervised machine
learning (ML) algorithms
• Provides context around the threat via ML driven
anomaly correlation and visual mapping of stitched
anomalies over various phases of the attack
lifecycle (Kill Chain View)
• Increases SOC efficiency with rank-ordered threats
and supporting evidence
• Prioritize assets and identities based on criticality to
the business, which then prioritizes alerts and case
management as the most important events bubble
to the surface.
High Fidelity Alerting + Orchestration
• By integrating UBA with Enterprise Security, high
fidelity alerts are then fed into a central location for
remediation.
• Alerts are also then actionable, allowing Splunk to
orchestrate and automate a response via a single
common interface for retrieval, sharing, and
response in multi-vendor environments. Examples
of those responses might be segregating a host off
of a network, re-setting a users password, pushing
out antivirus definitions to machines with out of date
updates, or blocking IPs and URLs found in threat
lists.
© 2017 SPLUNK INC.
Summary
In Conclusion
The Platform
PLATFORM
Analytics,Awareness&Action
The Platform
PLATFORM
SOLUTIONS
Analytics,Awareness&Action
Vendor Apps | Community Apps | Use Case Apps | Showcase Apps
The Platform
Incident
Investigations
and
Forensics
Security
and
Compliance
Real-Time
Monitoring
Root
Cause
Analysis
Automation
And
Orchestration
Reporting
And
Alerting
PLATFORM
USE CASES
SOLUTIONS
Analytics,Awareness&Action
Vendor Apps | Community Apps | Use Case Apps | Showcase Apps
© 2017 SPLUNK INC.
End
Thank you!

Weitere ähnliche Inhalte

Was ist angesagt?

SplunkLive! Customer Presentation - University of Alabama at Birmingham
SplunkLive! Customer Presentation - University of Alabama at BirminghamSplunkLive! Customer Presentation - University of Alabama at Birmingham
SplunkLive! Customer Presentation - University of Alabama at Birmingham
Splunk
 

Was ist angesagt? (20)

Splunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics MethodsSplunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
SplunkLive! Stockholm 2018 - Customer presentation: Bonnier Books Nova
SplunkLive! Stockholm 2018 - Customer presentation: Bonnier Books Nova SplunkLive! Stockholm 2018 - Customer presentation: Bonnier Books Nova
SplunkLive! Stockholm 2018 - Customer presentation: Bonnier Books Nova
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Splunk Discovery: Warsaw 2018 - Reimagining IT with Service Intelligence
Splunk Discovery: Warsaw 2018 - Reimagining IT with Service IntelligenceSplunk Discovery: Warsaw 2018 - Reimagining IT with Service Intelligence
Splunk Discovery: Warsaw 2018 - Reimagining IT with Service Intelligence
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
SplunkLive! Frankfurt 2018 - Intro to Security Analytics Methods
SplunkLive! Frankfurt 2018 - Intro to Security Analytics MethodsSplunkLive! Frankfurt 2018 - Intro to Security Analytics Methods
SplunkLive! Frankfurt 2018 - Intro to Security Analytics Methods
 
.conf2016: Splunking the Endpoint: “Hands on!” Ransomware Edition
.conf2016: Splunking the Endpoint: “Hands on!” Ransomware Edition.conf2016: Splunking the Endpoint: “Hands on!” Ransomware Edition
.conf2016: Splunking the Endpoint: “Hands on!” Ransomware Edition
 
Analytics Driven SIEM Workshop
Analytics Driven SIEM WorkshopAnalytics Driven SIEM Workshop
Analytics Driven SIEM Workshop
 
Splunk Enterprise Security
Splunk Enterprise SecuritySplunk Enterprise Security
Splunk Enterprise Security
 
SplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral Analytics
 
SplunkLive! Munich 2018: Use Splunk for incident Response, Orchestration and ...
SplunkLive! Munich 2018: Use Splunk for incident Response, Orchestration and ...SplunkLive! Munich 2018: Use Splunk for incident Response, Orchestration and ...
SplunkLive! Munich 2018: Use Splunk for incident Response, Orchestration and ...
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
SplunkLive! London Enterprise Security & UBA
SplunkLive! London Enterprise Security & UBASplunkLive! London Enterprise Security & UBA
SplunkLive! London Enterprise Security & UBA
 
Workshop threat-hunting
Workshop threat-huntingWorkshop threat-hunting
Workshop threat-hunting
 
Splunk for Enterprise Security and User Behavior Analytics
Splunk for Enterprise Security and User Behavior AnalyticsSplunk for Enterprise Security and User Behavior Analytics
Splunk for Enterprise Security and User Behavior Analytics
 
A bug's life - Drupal Application Security and Vulnerability Management
A bug's life - Drupal Application Security and Vulnerability ManagementA bug's life - Drupal Application Security and Vulnerability Management
A bug's life - Drupal Application Security and Vulnerability Management
 
SplunkLive! Customer Presentation - University of Alabama at Birmingham
SplunkLive! Customer Presentation - University of Alabama at BirminghamSplunkLive! Customer Presentation - University of Alabama at Birmingham
SplunkLive! Customer Presentation - University of Alabama at Birmingham
 
SplunkLive! Frankfurt 2018 - Getting Hands On with Splunk Enterprise
SplunkLive! Frankfurt 2018 - Getting Hands On with Splunk EnterpriseSplunkLive! Frankfurt 2018 - Getting Hands On with Splunk Enterprise
SplunkLive! Frankfurt 2018 - Getting Hands On with Splunk Enterprise
 
Gov Day Sacramento 2015 - User Behavior Analytics
Gov Day Sacramento 2015 - User Behavior AnalyticsGov Day Sacramento 2015 - User Behavior Analytics
Gov Day Sacramento 2015 - User Behavior Analytics
 

Ähnlich wie Security crawl walk run presentation mckay v1 2017

SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
Splunk
 

Ähnlich wie Security crawl walk run presentation mckay v1 2017 (20)

Splunk Discovery: Milan 2018 - Intro to Security Analytics Methods
Splunk Discovery: Milan 2018 - Intro to Security Analytics MethodsSplunk Discovery: Milan 2018 - Intro to Security Analytics Methods
Splunk Discovery: Milan 2018 - Intro to Security Analytics Methods
 
SplunkLive! London 2017 - Build a Security Portfolio That Strengthens Your Se...
SplunkLive! London 2017 - Build a Security Portfolio That Strengthens Your Se...SplunkLive! London 2017 - Build a Security Portfolio That Strengthens Your Se...
SplunkLive! London 2017 - Build a Security Portfolio That Strengthens Your Se...
 
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
 
Splunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBA
 
Partner Exec Summit 2018 - Frankfurt: Analytics-driven Security und SOAR
Partner Exec Summit 2018 - Frankfurt: Analytics-driven Security und SOARPartner Exec Summit 2018 - Frankfurt: Analytics-driven Security und SOAR
Partner Exec Summit 2018 - Frankfurt: Analytics-driven Security und SOAR
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017
Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017
Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017
 
SplunkLive! Zurich 2017 - Build a Security Portfolio That Strengthens Your Se...
SplunkLive! Zurich 2017 - Build a Security Portfolio That Strengthens Your Se...SplunkLive! Zurich 2017 - Build a Security Portfolio That Strengthens Your Se...
SplunkLive! Zurich 2017 - Build a Security Portfolio That Strengthens Your Se...
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Exploring Frameworks of Splunk Enterprise Security
Exploring Frameworks of Splunk Enterprise SecurityExploring Frameworks of Splunk Enterprise Security
Exploring Frameworks of Splunk Enterprise Security
 
Exploring Frameworks of Splunk Enterprise Security
Exploring Frameworks of Splunk Enterprise Security Exploring Frameworks of Splunk Enterprise Security
Exploring Frameworks of Splunk Enterprise Security
 
Splunk Forum Frankfurt - 15th Nov 2017 - Building SOC with Splunk
Splunk Forum Frankfurt - 15th Nov 2017 - Building SOC with SplunkSplunk Forum Frankfurt - 15th Nov 2017 - Building SOC with Splunk
Splunk Forum Frankfurt - 15th Nov 2017 - Building SOC with Splunk
 
Splunk Discovery Dusseldorf: September 2017 - Security Session
Splunk Discovery Dusseldorf: September 2017 - Security SessionSplunk Discovery Dusseldorf: September 2017 - Security Session
Splunk Discovery Dusseldorf: September 2017 - Security Session
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
Monitoring End User Experiences with New Relic & Splunk
Monitoring End User Experiences with New Relic & SplunkMonitoring End User Experiences with New Relic & Splunk
Monitoring End User Experiences with New Relic & Splunk
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
 
SplunkLive! London 2017 - Happy Apps, Happy Users
SplunkLive! London 2017 - Happy Apps, Happy UsersSplunkLive! London 2017 - Happy Apps, Happy Users
SplunkLive! London 2017 - Happy Apps, Happy Users
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security Keynote
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
 
SplunkLive! London 2017 - An End-To-End Approach: Detect via Behavious and Re...
SplunkLive! London 2017 - An End-To-End Approach: Detect via Behavious and Re...SplunkLive! London 2017 - An End-To-End Approach: Detect via Behavious and Re...
SplunkLive! London 2017 - An End-To-End Approach: Detect via Behavious and Re...
 

Kürzlich hochgeladen

TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
mohitmore19
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
anilsa9823
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
Health
 

Kürzlich hochgeladen (20)

The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with Precision
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 

Security crawl walk run presentation mckay v1 2017

  • 1. © 2017 SPLUNK INC.© 2017 SPLUNK INC. crawl|walk|run Splunk for Security Dimitri McKay | Staff Security Architect | Splunk
  • 2. © 2017 SPLUNK INC. During the course of this presentation, we may make forward-looking statements regarding future events or the expected performance of the company. We caution you that such statements reflect our current expectations and estimates based on factors currently known to us and that actual events or results could differ materially. For important factors that may cause actual results to differ from those contained in our forward-looking statements, please review our filings with the SEC. The forward-looking statements made in this presentation are being made as of the time and date of its live presentation. If reviewed after its live presentation, this presentation may not contain current or accurate information. We do not assume any obligation to update any forward-looking statements we may make. In addition, any information about our roadmap outlines our general product direction and is subject to change at any time without notice. It is for informational purposes only and shall not be incorporated into any contract or other commitment. Splunk undertakes no obligation either to develop the features or functionality described or to include any such feature or functionality in a future release. Splunk, Splunk>, Listen to Your Data, The Engine for Machine Data, Splunk Cloud, Splunk Light and SPL are trademarks and registered trademarks of Splunk Inc. in the United States and other countries. All other brand names, product names, or trademarks belong to their respective owners. © 2017 Splunk Inc. All rights reserved. Forward-Looking Statements
  • 3. © 2017 SPLUNK INC. Agenda Splunk Level Set Intro Maturity Crawl Walk Run Summary
  • 4. © 2017 SPLUNK INC. Intro Maturity
  • 5. Technology PeopleProcess 3 equal parts make a mature security program
  • 6. © 2017 SPLUNK INC. Maturity of a Security Program Search and Investigate Proactive Monitoring and Alerting Security Situational Awareness Real-time Risk Insight Proactive Reactive - Reactive security - Limited visibility - Limited data-sources - Data spread across multiple silos - Specific data-sources captured - Realtime monitoring for specific basic use cases - Simple correlation alerts in use - Monitoring in real-time. - High fidelity correlation in use. - Basic automation for enrichment. - Threat data plays a heavy role in security processes. - Risk framework used to prioritize activity. - Automation is used to reduce noise and threat. - Breaches identified in real-time and thwarted before exfil.
  • 7. © 2017 SPLUNK INC. https://github.com/swannman/ircapabilities https://creativecommons.org/licenses/by/4.0/
  • 8. © 2017 SPLUNK INC. Crawl How do I get started?
  • 9. © 2017 SPLUNK INC. https://github.com/swannman/ircapabilities https://creativecommons.org/licenses/by/4.0/
  • 10. © 2017 SPLUNK INC. 200+ APPS The Splunk Platform for Security Intelligence Splunk Enterprise (CORE) Stream data Cisco Security Suite Windows/ AD/ Exchange Palo Alto Networks FireEye Bit9 DShield DNS OSSEC Splunk-built AppsSplunk for Security
  • 11. © 2017 SPLUNK INC. Step one? Download Splunk. :)
  • 12. © 2017 SPLUNK INC. But, consider starting with these top 5 data sources…
  • 13. © 2017 SPLUNK INC. #1 Windows Splunk Add-on for Microsoft Windows
  • 14. © 2017 SPLUNK INC. ► Authentication: - Success/ Failures - New account logons - Unused accounts - Anomalous logins ► Endpoint changes: - New applications/ processes - New ports - New services Windows Use Cases #1 Windows Splunk Add-on for Microsoft Windows
  • 15. © 2017 SPLUNK INC. #2 Linux Splunk Add-on for Unix and Linux Add-on for Auditd
  • 16. © 2017 SPLUNK INC. #2 Linux Splunk Add-on for Unix and Linux Add-on for Auditd ► Authentication: - Success/ Failures - New account logons - Unused accounts - Anomalous logins ► Endpoint changes: - New applications/ processes - New ports - New services Linux Use Cases
  • 17. © 2017 SPLUNK INC. #3 Firewalls Splunk Add-on for Juniper, Cisco, Palo Alto, etc.
  • 18. © 2017 SPLUNK INC. #3 Firewalls Splunk Add-on for Juniper, Cisco, Palo Alto, etc. ► Top categories ► Top apps consuming bandwidth ► Top protocol use ► Top bandwidth consumers ► Top threats by user/host/src ► Top blocked executables ► Top vulnerabilities / vulnerable machines ► Top targets ► Top actions ► Top malware Firewall Use Cases
  • 19. © 2017 SPLUNK INC. #4 AWS + Cloud Services Adoption of Cloud in the Security space
  • 20. © 2017 SPLUNK INC. #4 AWS + Cloud Services Adoption of Cloud in the Security space ► Network ACLs ► Security groups ► IAM activity ► S3 data events ► VPC activity/traffic/security analysis ► Cloudfront/ELB/S3 Traffic Analysis ► Top user activity ► Top resource activity AWS/Cloud Use Cases
  • 21. © 2017 SPLUNK INC. #5 Anti-virus Symantec and McAfee antivirus suites
  • 22. © 2017 SPLUNK INC. #5 Anti-virus Symantec and McAfee antivirus suites ► Top risks detected ► Top processes blocked ► Top viruses / spyware detected ► Malware client version reports ► Malware virus definitions version reports ► Host changes / modifications Anti-virus Use Cases
  • 23. © 2017 SPLUNK INC. With these top 5 data sources you manage… ► Detection of Possible Brute Force Attacks ► Detection of Insider Threat ► Expected Host/Log Source Not Reporting ► Unusual Login Behavior ► Unexpected Events Per Second (EPS) from Log Sources ► Detection of Anomalous Ports, Services and Unpatched Devices ► More… http://resources.infosecinstitute.com/top-6-seim-use-cases/#gref
  • 24. © 2017 SPLUNK INC. Use Cases + Apps Dive into more advanced use cases
  • 25. © 2017 SPLUNK INC. Next, Dive Into More Advanced Use Cases Security Intelligence Use Cases Security & Compliance Reporting Real-time Monitoring of Known Threats Root Cause Analysis Action AlertingIncident Investigations & Forensics
  • 26. © 2017 SPLUNK INC. Splunk Security Essentials Access and Network Domain Access Domain • Authentication Against a New Domain Controller • First Time Logon to New Server • Significant Increase in Interactively Logged On Users • Geographically Improbable Access (Superman) • Increase in # of Hosts Logged into • New AD Domain Detected • New Interactive Logon from a Service Account • New Local Admin Account • New Logon Type for User • Short Lived Admin Accounts • Significant Increase in Interactive Logons Network Domain • Detect Algorithmically Generated Domains • Remote PowerShell Launches • Source IPs Communicating with Far More Hosts Than Normal • Sources Sending Many DNS Requests • Sources Sending a High Volume of DNS Traffic
  • 27. © 2017 SPLUNK INC. Splunk Security Essentials for Ransomware The following are the Use Cases included in this app 1. Fake Windows Processes 2. Malicious Command Line Executions 3. Monitor AutoRun Reported Registry Keys 4. Monitoring Successful Backups 5. Monitor Successful Windows Update 6. Monitoring Unsuccessful Backups 7. Monitor Successful Windows Update 8. Ransomware extensions 9. Ransomware Note Files 10. Ransomware Vulnerabilities 11. SMB traffic Allowed 12. Spike in SMB traffic 13. Detect TOR Traffic
  • 28. © 2017 SPLUNK INC. CIS Critical Security Controls The CIS Critical Security Controls app for Splunk was designed to provide a consolidated, easily-extensible framework for baseline security “best- practices” based on the Top 20 Critical Security Controls published by the Center for Internet Security. Framework for Baseline Security
  • 29. © 2017 SPLUNK INC. Crawl How do I get started?
  • 30. © 2017 SPLUNK INC. https://github.com/swannman/ircapabilities https://creativecommons.org/licenses/by/4.0/
  • 31. © 2017 SPLUNK INC. https://github.com/swannman/ircapabilities https://creativecommons.org/licenses/by/4.0/
  • 32. © 2017 SPLUNK INC. Splunk Enterprise Security Analytics SIEM Monitoring | Reporting | Alerting • 50,000 foot view of of the organization’s security posture • Out of the box dashboards, reports, correlated alerts, and incident response workflows • Significant Increase in Interactively Logged On Users • Detect unusual activities by leveraging statistical analysis, dynamic thresholds, and anomaly detection. • Verify privileged access and detect unusual activity by applying user- and asset-based context to all Cloud, on-premises and hybrid machine data to monitor user and asset activities. Threat | Case Management • Leverage threat feeds from a broad set of sources, including free threat intelligence feeds, third party subscriptions, law enforcement, FS- ISAC , STIX/TAXII, the Department of Homeland Security’s (DHS) Automated Indicator Sharing (AIS), Facebook ThreatExchange, internal and shared dataRemote PowerShell Launches • Manage alerts/cases and investigations in one place, with the ability to pivot between data sources to decrease remediate and investigation time, thereby reducing risk.
  • 33. © 2017 SPLUNK INC. Crawl How do I get started?
  • 34. © 2017 SPLUNK INC. https://github.com/swannman/ircapabilities https://creativecommons.org/licenses/by/4.0/
  • 35. © 2017 SPLUNK INC. https://github.com/swannman/ircapabilities https://creativecommons.org/licenses/by/4.0/ https://github.com/swannman/ircapabilities https://creativecommons.org/licenses/by/4.0/
  • 36. © 2017 SPLUNK INC. Splunk UBA + Enterprise Security Unsupervised Machine Learning Business Risk | Machine Learning • Detects insider threats using out-of-the-box purpose-built but extensible unsupervised machine learning (ML) algorithms • Provides context around the threat via ML driven anomaly correlation and visual mapping of stitched anomalies over various phases of the attack lifecycle (Kill Chain View) • Increases SOC efficiency with rank-ordered threats and supporting evidence • Prioritize assets and identities based on criticality to the business, which then prioritizes alerts and case management as the most important events bubble to the surface. High Fidelity Alerting + Orchestration • By integrating UBA with Enterprise Security, high fidelity alerts are then fed into a central location for remediation. • Alerts are also then actionable, allowing Splunk to orchestrate and automate a response via a single common interface for retrieval, sharing, and response in multi-vendor environments. Examples of those responses might be segregating a host off of a network, re-setting a users password, pushing out antivirus definitions to machines with out of date updates, or blocking IPs and URLs found in threat lists.
  • 37. © 2017 SPLUNK INC. Summary In Conclusion
  • 39. The Platform PLATFORM SOLUTIONS Analytics,Awareness&Action Vendor Apps | Community Apps | Use Case Apps | Showcase Apps
  • 41. © 2017 SPLUNK INC. End Thank you!

Hinweis der Redaktion

  1. In the world of security, it’s an on-going process of adding and replacing tools, up-leveling our people and up-leveling our processes. The above slide illustrates the various levels to achieve that will aid in maturing your corporate security program. But start with the basics.
  2. In this presentation, we’ll talk about how to get started with Splunk for security. We’ll start with the platform. We’ll discuss the top data sources and the top use cases to get you started. And we’ll talk about where to go from there in your Splunk journey.
  3. But you’re probably wondering, how do I get started? Excellent question.
  4. Most programs start here. It’s a purely reactive program. When an event takes place, there’s a scurry of activity, but it’s all knee jerk reactions. The challenge here is that there is very little visibility because they haven’t centralized their data, so they have to jump around, wasting time, searching silo to silo trying to piece together answers to their questions. Investigations, in these programs, are a massive time suck. Stage two, instead of waiting for awful news to arrive, the team begins monitoring the network to be more proactive. There is still a limited centralization of data, and realtime monitoring is done only for specific use cases and specific source-types, but the goal here is to increase maturity striving for a more proactive stance. And this is where customers begin to see the value of Splunk. Basic alerting and monitoring is configured for the highest priority items, however, in many cases, the focus is on IT risk, not business risk. Stage three is where things get interesting. This is where Security teams have become situationally aware. At this point, as part of that security journey, these teams have centralized all of their data into Splunk, they are monitoring threats in real-time, they are using correlation in their alerts to reduce noise, they’ve focused on automation as a way of enriching data and they’ve begun to use threat data from various commercial sources, community feeds or government agencies. But here, stage four, at the top of the maturity stack, is when organizations are in full proactive mode. Here, they’re focusing their time and effort into the most important assets and identities based on their risk score. They’ve used automation to greatly reduce the number of alerts that trigger per day, instead, opting for an orchestration strategy that either blocks users from getting to known bad sites, to automatically segregating a endpoints to a segregated VLAN when suspicious activity is detected, and/or the user passwords are automatically reset upon suspicious behavior being detected. At this point, the security program can focus on the most important items, and can thwart breaches in real-time to avoid the exifil altogether.
  5. But you’re probably wondering, how do I get started? Excellent question.
  6. But you’re probably wondering, how do I get started? Excellent question.
  7. But you’re probably wondering, how do I get started? Excellent question.
  8. We’ll start with the top 5 most popular data sources. Each of the following sources has a TA, which is essentially a parser, that will extract all of the fields such as Source IP, Hostname, User, etc. and prep the data for the apps that we will also install, apps that offer reports, alerts and searches, out of the box.
  9. Windows is number one. We can ingest data from Windows a number of ways from sysmon, to WMI to 3rd party forwarders like Snare. But the best way is to use a Splunk Universal Forwarder. It’s a very light weight collector, compresses and forwards the data, and is very flexible in the data it can collect from each source. Universal Forwarder: https://www.splunk.com/en_us/download/universal-forwarder.html Windows TA https://splunkbase.splunk.com/app/742/ Active Directory TA https://splunkbase.splunk.com/app/3207/ Windows App for Infrastructure https://splunkbase.splunk.com/app/1680/
  10. Windows is number one. We can ingest data from Windows a number of ways from sysmon, to WMI to 3rd party forwarders like Snare. But the best way is to use a Splunk Universal Forwarder. It’s a very light weight collector, compresses and forwards the data, and is very flexible in the data it can collect from each source. Universal Forwarder: https://www.splunk.com/en_us/download/universal-forwarder.html Windows TA https://splunkbase.splunk.com/app/742/ Active Directory TA https://splunkbase.splunk.com/app/3207/ Windows App for Infrastructure https://splunkbase.splunk.com/app/1680/
  11. And once that data is ingested, here are some examples of use cases you can satisfy using the Splunk App for Windows Infrastructure. Universal Forwarder: https://www.splunk.com/en_us/download/universal-forwarder.html Windows TA https://splunkbase.splunk.com/app/742/ Active Directory TA https://splunkbase.splunk.com/app/3207/ Windows App for Infrastructure https://splunkbase.splunk.com/app/1680/
  12. Next up? Linux. Linux can be ingested as syslog, or, even better, you can use a Splunk Universal Forwarder here also. It’ll capture the local data, then send it off to your Splunk instance, index it, and make it available for the unix app. Universal Forwarder https://www.splunk.com/en_us/download/universal-forwarder.html Add-on for Unix/Linux https://splunkbase.splunk.com/app/833/ Splunk app for Unix/Linux https://splunkbase.splunk.com/app/273/
  13. Next up? Linux. Linux can be ingested as syslog, or, even better, you can use a Splunk Universal Forwarder here also. It’ll capture the local data, then send it off to your Splunk instance, index it, and make it available for the unix app. Universal Forwarder https://www.splunk.com/en_us/download/universal-forwarder.html Add-on for Unix/Linux https://splunkbase.splunk.com/app/833/ Splunk app for Unix/Linux https://splunkbase.splunk.com/app/273/
  14. And here are a number of use cases that the Linux TA and the *NIX app can offer. Universal Forwarder https://www.splunk.com/en_us/download/universal-forwarder.html Add-on for Unix/Linux https://splunkbase.splunk.com/app/833/ Splunk app for Unix/Linux https://splunkbase.splunk.com/app/273/
  15. The two most popular firewalls that our customers use are Palo Alto firewalls and Cisco. Palo Alto and Cisco created their own apps and TAs for Splunk which highlight all of their specific features and capabilities. Palo Alto: TA for Palo Alto https://splunkbase.splunk.com/app/2757/ Splunk app for Palo Alto https://splunkbase.splunk.com/app/491/ Cisco: (docs for the following) https://splunkbase.splunk.com/app/525/#/details Cisco Security Suite https://splunkbase.splunk.com/app/525/ TA for Cisco ASA https://splunkbase.splunk.com/app/1620/ TA for Cisco WSA https://splunkbase.splunk.com/app/1747/ TA for Cisco ESA https://splunkbase.splunk.com/app/1761/ TA for Cisco ISE https://splunkbase.splunk.com/app/3064/ TA for Cisco FireSight https://splunkbase.splunk.com/app/1808/
  16. The two most popular firewalls that our customers use are Palo Alto firewalls and Cisco. Palo Alto and Cisco created their own apps and TAs for Splunk which highlight all of their specific features and capabilities. Palo Alto: TA for Palo Alto https://splunkbase.splunk.com/app/2757/ Splunk app for Palo Alto https://splunkbase.splunk.com/app/491/ Cisco: (docs for the following) https://splunkbase.splunk.com/app/525/#/details Cisco Security Suite https://splunkbase.splunk.com/app/525/ TA for Cisco ASA https://splunkbase.splunk.com/app/1620/ TA for Cisco WSA https://splunkbase.splunk.com/app/1747/ TA for Cisco ESA https://splunkbase.splunk.com/app/1761/ TA for Cisco ISE https://splunkbase.splunk.com/app/3064/ TA for Cisco FireSight https://splunkbase.splunk.com/app/1808/
  17. And here are some examples of various use cases that can be satiated by that firewall data (or the next gen firewall data, such as Palo Altos) out of the box, using the vendor apps.
  18. We’re seeing more and more adoption of Cloud in the security space. AWS is our fourth most popular data-source. The AWS apps are used to monitor AWS instances for compliance, for security, and even for billing and performance. AWS TA: https://splunkbase.splunk.com/app/1876/ Splunk App for AWS: https://splunkbase.splunk.com/app/1274/ App for AWS Billing: https://splunkbase.splunk.com/app/1577/ AWS Compliance and Security Analyzer: https://splunkbase.splunk.com/app/3395/
  19. We’re seeing more and more adoption of Cloud in the security space. AWS is our fourth most popular data-source. The AWS apps are used to monitor AWS instances for compliance, for security, and even for billing and performance. AWS TA: https://splunkbase.splunk.com/app/1876/ Splunk App for AWS: https://splunkbase.splunk.com/app/1274/ App for AWS Billing: https://splunkbase.splunk.com/app/1577/ AWS Compliance and Security Analyzer: https://splunkbase.splunk.com/app/3395/
  20. Here’s some examples of use cases satiated out of the box with the AWS apps. AWS TA: https://splunkbase.splunk.com/app/1876/ Splunk App for AWS: https://splunkbase.splunk.com/app/1274/ App for AWS Billing: https://splunkbase.splunk.com/app/1577/ AWS Compliance and Security Analyzer: https://splunkbase.splunk.com/app/3395/
  21. Lastly, Anti-virus. The top two Antivirus suites used by our customers is Symantec and McAfee. We have TAs for both. Symantec: Splunk App for Symantec: https://splunkbase.splunk.com/app/1365/ Symantec Endpoint Protection TA https://splunkbase.splunk.com/app/2772/ Symantec Endpoint Protection TA for Syslog: https://splunkbase.splunk.com/app/3121/ McAfee: McAfee TA https://splunkbase.splunk.com/app/1819/
  22. And here are the use cases that you can satisfy by capturing your antivirus data. Symantec: Splunk App for Symantec: https://splunkbase.splunk.com/app/1365/ Symantec Endpoint Protection TA https://splunkbase.splunk.com/app/2772/ Symantec Endpoint Protection TA for Syslog: https://splunkbase.splunk.com/app/3121/ McAfee: McAfee TA https://splunkbase.splunk.com/app/1819/
  23. Lastly, Anti-virus. The top two Antivirus suites used by our customers is Symantec and McAfee. We have TAs for both. Symantec: Splunk App for Symantec: https://splunkbase.splunk.com/app/1365/ Symantec Endpoint Protection TA https://splunkbase.splunk.com/app/2772/ Symantec Endpoint Protection TA for Syslog: https://splunkbase.splunk.com/app/3121/ McAfee: McAfee TA https://splunkbase.splunk.com/app/1819/
  24. So, with those five data sources, you’re able to knock out the top 6 SIEM use cases according to the Infosec Institute.
  25. But you’re not limited to specific data-source apps. There are a number of additional apps that can up-level your security program by leveraging industry controls, and recommendations from companies such as SANS and MITRE. CIS20 | Critical Controls: https://splunkbase.splunk.com/app/3064/ Splunk Security Essentials: https://splunkbase.splunk.com/app/3435/ Splunk Security Essentials for Ransomware: https://splunkbase.splunk.com/app/3593/
  26. The CIS Controls app for Splunk was designed to provide a consolidated, easily-extensible framework for baseline security “best-practices” based on the Top 20 Critical Security Controls v6.1 published by the Center for Internet Security.
  27. But you’re probably wondering, how do I get started? Excellent question.
  28. In the world of security, it’s an on-going process of adding and replacing tools, up-leveling our people and up-leveling our processes. The above slide illustrates the various levels to achieve that will aid in maturing your corporate security program. But start with the basics. https://github.com/swannman/ircapabilities https://creativecommons.org/licenses/by/4.0/
  29. But you’re probably wondering, how do I get started? Excellent question.
  30. In summary, we introduced you to Splunk for Security, introduced you to the top five data-sources and the associated use cases that will get you started in your Splunk Security Journey. Lastly, we talked about how to mature that security program over-time to protect your corporate network.
  31. In summary, we introduced you to Splunk for Security, introduced you to the top five data-sources and the associated use cases that will get you started in your Splunk Security Journey. Lastly, we talked about how to mature that security program over-time to protect your corporate network.