SlideShare a Scribd company logo
1 of 15
Download to read offline
© 2 0 2 1 S P L U N K I N C .
Splunk SOAR User Group:
Automation Use Cases
Eric Gardner (Splunk) – Sr. Solutions Engineer
Public Sector - DoD
During the course of this presentation, we may make forward-looking statements regarding
future events or plans of the company. We caution you that such statements reflect our
current expectations and estimates based on factors currently known to us and that actual
events or results may differ materially. The forward-looking statements made in the this
presentation are being made as of the time and date of its live presentation. If reviewed after
its live presentation, it may not contain current or accurate information. We do not assume
any obligation to update any forward-looking statements made herein.
In addition, any information about our roadmap outlines our general product direction and is
subject to change at any time without notice. It is for informational purposes only, and shall
not be incorporated into any contract or other commitment. Splunk undertakes no obligation
either to develop the features or functionalities described or to include any such feature or
functionality in a future release.
Splunk, Splunk>, Turn Data Into Doing, The Engine for Machine Data, Splunk Cloud, Splunk
Light and SPL are trademarks and registered trademarks of Splunk Inc. in the United States
and other countries. All other brand names, product names, or trademarks belong to their
respective owners. © 2021 SPLUNK Inc. All rights reserved.
Forward-
Looking
Statements
© 2 0 2 1 S P L U N K I N C .
© 2 0 2 1 S P L U N K I N C .
Agenda
Ø User Groups – how they should work
Ø Introductions
Ø A little about me
Ø A little about you
Ø Splunk SOAR (formerly known as Phantom)
Ø Git behind the scenes
Ø Automation Use Cases
Ø Splunk’s Stories
Ø Your Stories
Ø Wrap-up
Ø User groups going forward
© 2 0 2 1 S P L U N K I N C .
Splunk User Groups
Splunk User Groups (Splunk UGs) are independently run, Splunk-
supported groups that hold events where Splunk Users of all levels and
interests come together in a casual environment to learn, teach, and
connect with one another.
Key Points:
• Connect!!!
• Learn from each other
• We want to hear how you’re using Splunk
• Splunkers (like your SE and CSM) are here to help
© 2 0 2 1 S P L U N K I N C .
#whoami
Eric Gardner ericg@splunk.com
• 20+ years in IT (ITOPS focus)
• Worked with DoD/INTEL since leaving the Army in 1999.
• Spend my time traveling and usually planning travel when
not actually doing it. Lately spending lots of time fighting
bamboo.
• Based out of Bridgton, ME (that’s about 1 hour north-west
of Portland and Stephen King’s stomping grounds)
© 2 0 2 1 S P L U N K I N C .
© 2 0 2 1 S P L U N K I N C .
Git’er Done
Yep, Git’s in there
You can save your Splunk Phantom playbooks in Git repositories. By
default, playbooks are managed in a Git repository called local. You can
create additional Git repositories as needed. Doing so enables you to
perform the following tasks:
• Import and export playbooks and share facilities among Splunk
Phantom instances. (Example: Publish from Dev to Prod)
• Edit playbooks using a tool of your choice instead of the Splunk
Phantom web interface.
© 2 0 2 1 S P L U N K I N C .
Automation Use Cases
Today we are going to discuss:
👉 The five most common use cases for SOAR.
👉 How a SOAR solution can help your analysts tackle the most repetitive tasks.
👉 How to automate these steps using a pre-built playbook from Splunk SOAR
Get the eBook here:
https://www.splunk.com/en_us/form/5-automation-use-cases-for-splunk-soar.html
© 2 0 2 1 S P L U N K I N C .
Alert Enrichment
The Recorded Future Indicator Enrichment Playbook enriches
ingested events that contain file hashes, IP addresses, domain names
or URLs. Contextualizing these details around relevant threat
intelligence and IOC helps accelerate the investigation.
The actions available in this playbook include:
1. Domain intelligence: Get threat intelligence for a domain
2. File intelligence: Get threat intelligence for a file identified by its
hash
3. IP intelligence: Get threat intelligence for an IP address
4. URL intelligence: Get threat intelligence for a URL
© 2 0 2 1 S P L U N K I N C .
Phishing Investigation and Response
The Phishing Investigate and Respond Playbook investigates incoming phishing emails and
contains them automatically.
The actions available in this playbook include:
1. File reputation: Queries VirusTotal for file reputation information
2. URL reputation: Submits a single website link for WildFire verdict
3. Domain reputation: Evaluates the risk of a given domain
4. IP reputation: Queries VirusTotal for IP information
5. Geolocate IP address: Queries MaxMind for IP location information
6. Determine whois domain: Execute a whois lookup on the given domain
7. Determine whois IP: Execute a whois lookup on the given IP
Then, the playbook will continue to gather information on the attached file and
URL from the email and launch these two actions:
8. Detonate file: Run the file in the Threat Grid sandbox and retrieve the analysis
9. Detonate URL: Load the URL in the Threat Grid sandbox and retrieve the analysis
© 2 0 2 1 S P L U N K I N C .
Endpoint Malware Triage
The Crowdstrike Malware Triage Playbook can respond to a high volume of endpoint alerts, filters out the false
positives, determines risk level, provides an analyst with all the details to choose how to respond and finally handles
the threat based on the analyst’s response.
The actions available in this playbook include:
1. Get indicator: Get an IOC by providing a type and value
2. Get process detail : Retrieve the details of a process that is running or that previously ran, given a process ID
3. Get system info: Get details of a device, given the device ID
4. Hunt file: Hunt for a file on the network by querying for the hash
5. List processes: List processes that have recently used the IOC on a particular device
6. Quarantine device: Block the device
7. Upload indicator: Upload one or more indicators that you want CrowdStrike to watch
© 2 0 2 1 S P L U N K I N C .
Command and Control:
Investigation and Containment
The C2 Investigate and Contain Playbook is designed to perform the investigative and potential
containment steps required to properly handle a command-and-control attack scenario.
The actions available in this playbook include:
1. Block hash: Add a hash to the Carbon Black blacklist
2. Block IP: Block an IP
3. Find malware: Execute the malfind volatility plugin to find injected code/dlls in user mode memory
4. Geolocate IP: Queries MaxMind for IP location info
5. Get process file: Extracts the process file from the memory dump
6. Get report: Get further details about an AutoFocus tag
7. Hunt IP: Hunt an IP and retrieve a list of associated tags
8. List VM(s): Get the list of registered VM(s)
9. Send email: Send an email
10.Snapshot VM(s): Take a snapshot of the VM(s)
11.Terminate process: Kill running processes on a machine
12.Whois IP: Execute a whois lookup on the given IP
© 2 0 2 1 S P L U N K I N C .
Threat Intelligence
The Recorded Future Correlation Response Playbook is used to gather more context about relevant
network indicators.
The actions in this playbook include:
1. Block IP: Blocks an IP network
2. Domain Intelligence: Get threat intelligence for a domain
3. IP Intelligence: Get threat intelligence for an IP address
© 2 0 2 1 S P L U N K I N C .
Bonus: Block with Zscaler
Once the analyst is able to block the network access via the Recorded Future Correlation Response
Playbook, Splunk SOAR can trigger a second playbook to investigate, hunt and block a URL.
When a suspicious URL is detected, the Zscaler Hunt and Block URL Playbook can be used to identify
internal devices that have accessed that URL and triage the organizational importance of those devices.
Then, depending on the maliciousness of the URL and whether or not the affected device belongs to an
executive in the organization, the URL will be blocked and an appropriate ServiceNow ticket will be created.
The actions in this playbook include:
1. Block URL: Block a URL
2. Create ticket: Create an incident
3. Get user attributes: Gets the attributes of a user
4. Lookup URL: Lookup the categories related to a URL
5. Quarantine device: Quarantine the endpoint
6. Run query: Gets object data according to the specified query
7. URL reputation: Queries VirusTotal for URL info
© 2 0 2 1 S P L U N K I N C .
Wrap-up

More Related Content

What's hot

Lisbon Splunk User Group - Session 1
Lisbon Splunk User Group - Session 1Lisbon Splunk User Group - Session 1
Lisbon Splunk User Group - Session 1Diogo Filipe Silva
 
Juliet Hougland, Data Scientist, Cloudera at MLconf NYC
Juliet Hougland, Data Scientist, Cloudera at MLconf NYCJuliet Hougland, Data Scientist, Cloudera at MLconf NYC
Juliet Hougland, Data Scientist, Cloudera at MLconf NYCMLconf
 
PuppetConf 2017: Moving faster with Puppet & Splunk- Hal Rottenberg, Andrew B...
PuppetConf 2017: Moving faster with Puppet & Splunk- Hal Rottenberg, Andrew B...PuppetConf 2017: Moving faster with Puppet & Splunk- Hal Rottenberg, Andrew B...
PuppetConf 2017: Moving faster with Puppet & Splunk- Hal Rottenberg, Andrew B...Puppet
 
Liberate your Application Logging
Liberate your Application LoggingLiberate your Application Logging
Liberate your Application LoggingGlenn Block
 
LUNA - Lessons in cloud based workflow: Universal & ETC by Guillaume Aubchon ...
LUNA - Lessons in cloud based workflow: Universal & ETC by Guillaume Aubchon ...LUNA - Lessons in cloud based workflow: Universal & ETC by Guillaume Aubchon ...
LUNA - Lessons in cloud based workflow: Universal & ETC by Guillaume Aubchon ...ETCenter
 
HTTP Event Collector, Simplified Developer Logging
HTTP Event Collector, Simplified Developer LoggingHTTP Event Collector, Simplified Developer Logging
HTTP Event Collector, Simplified Developer LoggingGlenn Block
 
Running Apache Spark on Kubernetes
Running Apache Spark on KubernetesRunning Apache Spark on Kubernetes
Running Apache Spark on KubernetesDoKC
 
The future of Data on Kubernetes
The future of Data on KubernetesThe future of Data on Kubernetes
The future of Data on KubernetesDoKC
 
Webinar Registration Getting Started with Building Your First IoT App
Webinar Registration Getting Started with Building Your First IoT AppWebinar Registration Getting Started with Building Your First IoT App
Webinar Registration Getting Started with Building Your First IoT AppInfluxData
 
Customer Presentation - Cerner
Customer Presentation - CernerCustomer Presentation - Cerner
Customer Presentation - CernerSplunk
 
Mistral and StackStorm
Mistral and StackStormMistral and StackStorm
Mistral and StackStormDmitri Zimine
 
OSIS18_IoT : Ada and SPARK - Defense in Depth for Safe Micro-controller Progr...
OSIS18_IoT : Ada and SPARK - Defense in Depth for Safe Micro-controller Progr...OSIS18_IoT : Ada and SPARK - Defense in Depth for Safe Micro-controller Progr...
OSIS18_IoT : Ada and SPARK - Defense in Depth for Safe Micro-controller Progr...Pôle Systematic Paris-Region
 
How to over-engineer things and have fun? Building a modern, distributed real...
How to over-engineer things and have fun? Building a modern, distributed real...How to over-engineer things and have fun? Building a modern, distributed real...
How to over-engineer things and have fun? Building a modern, distributed real...Oto Brglez
 
Best of .conf21 Session Recommendations
Best of .conf21 Session RecommendationsBest of .conf21 Session Recommendations
Best of .conf21 Session RecommendationsSplunk
 
How to Streamline Incident Response with InfluxDB, PagerDuty and Rundeck
How to Streamline Incident Response with InfluxDB, PagerDuty and RundeckHow to Streamline Incident Response with InfluxDB, PagerDuty and Rundeck
How to Streamline Incident Response with InfluxDB, PagerDuty and RundeckInfluxData
 
Model serving made easy using Kedro pipelines - Mariusz Strzelecki, GetInData
Model serving made easy using Kedro pipelines - Mariusz Strzelecki, GetInDataModel serving made easy using Kedro pipelines - Mariusz Strzelecki, GetInData
Model serving made easy using Kedro pipelines - Mariusz Strzelecki, GetInDataGetInData
 
Kubernetes and real-time analytics - how to connect these two worlds with Apa...
Kubernetes and real-time analytics - how to connect these two worlds with Apa...Kubernetes and real-time analytics - how to connect these two worlds with Apa...
Kubernetes and real-time analytics - how to connect these two worlds with Apa...GetInData
 
How to Use Telegraf and Its Plugin Ecosystem
How to Use Telegraf and Its Plugin EcosystemHow to Use Telegraf and Its Plugin Ecosystem
How to Use Telegraf and Its Plugin EcosystemInfluxData
 

What's hot (19)

Lisbon Splunk User Group - Session 1
Lisbon Splunk User Group - Session 1Lisbon Splunk User Group - Session 1
Lisbon Splunk User Group - Session 1
 
Juliet Hougland, Data Scientist, Cloudera at MLconf NYC
Juliet Hougland, Data Scientist, Cloudera at MLconf NYCJuliet Hougland, Data Scientist, Cloudera at MLconf NYC
Juliet Hougland, Data Scientist, Cloudera at MLconf NYC
 
PuppetConf 2017: Moving faster with Puppet & Splunk- Hal Rottenberg, Andrew B...
PuppetConf 2017: Moving faster with Puppet & Splunk- Hal Rottenberg, Andrew B...PuppetConf 2017: Moving faster with Puppet & Splunk- Hal Rottenberg, Andrew B...
PuppetConf 2017: Moving faster with Puppet & Splunk- Hal Rottenberg, Andrew B...
 
Liberate your Application Logging
Liberate your Application LoggingLiberate your Application Logging
Liberate your Application Logging
 
Splunk
SplunkSplunk
Splunk
 
LUNA - Lessons in cloud based workflow: Universal & ETC by Guillaume Aubchon ...
LUNA - Lessons in cloud based workflow: Universal & ETC by Guillaume Aubchon ...LUNA - Lessons in cloud based workflow: Universal & ETC by Guillaume Aubchon ...
LUNA - Lessons in cloud based workflow: Universal & ETC by Guillaume Aubchon ...
 
HTTP Event Collector, Simplified Developer Logging
HTTP Event Collector, Simplified Developer LoggingHTTP Event Collector, Simplified Developer Logging
HTTP Event Collector, Simplified Developer Logging
 
Running Apache Spark on Kubernetes
Running Apache Spark on KubernetesRunning Apache Spark on Kubernetes
Running Apache Spark on Kubernetes
 
The future of Data on Kubernetes
The future of Data on KubernetesThe future of Data on Kubernetes
The future of Data on Kubernetes
 
Webinar Registration Getting Started with Building Your First IoT App
Webinar Registration Getting Started with Building Your First IoT AppWebinar Registration Getting Started with Building Your First IoT App
Webinar Registration Getting Started with Building Your First IoT App
 
Customer Presentation - Cerner
Customer Presentation - CernerCustomer Presentation - Cerner
Customer Presentation - Cerner
 
Mistral and StackStorm
Mistral and StackStormMistral and StackStorm
Mistral and StackStorm
 
OSIS18_IoT : Ada and SPARK - Defense in Depth for Safe Micro-controller Progr...
OSIS18_IoT : Ada and SPARK - Defense in Depth for Safe Micro-controller Progr...OSIS18_IoT : Ada and SPARK - Defense in Depth for Safe Micro-controller Progr...
OSIS18_IoT : Ada and SPARK - Defense in Depth for Safe Micro-controller Progr...
 
How to over-engineer things and have fun? Building a modern, distributed real...
How to over-engineer things and have fun? Building a modern, distributed real...How to over-engineer things and have fun? Building a modern, distributed real...
How to over-engineer things and have fun? Building a modern, distributed real...
 
Best of .conf21 Session Recommendations
Best of .conf21 Session RecommendationsBest of .conf21 Session Recommendations
Best of .conf21 Session Recommendations
 
How to Streamline Incident Response with InfluxDB, PagerDuty and Rundeck
How to Streamline Incident Response with InfluxDB, PagerDuty and RundeckHow to Streamline Incident Response with InfluxDB, PagerDuty and Rundeck
How to Streamline Incident Response with InfluxDB, PagerDuty and Rundeck
 
Model serving made easy using Kedro pipelines - Mariusz Strzelecki, GetInData
Model serving made easy using Kedro pipelines - Mariusz Strzelecki, GetInDataModel serving made easy using Kedro pipelines - Mariusz Strzelecki, GetInData
Model serving made easy using Kedro pipelines - Mariusz Strzelecki, GetInData
 
Kubernetes and real-time analytics - how to connect these two worlds with Apa...
Kubernetes and real-time analytics - how to connect these two worlds with Apa...Kubernetes and real-time analytics - how to connect these two worlds with Apa...
Kubernetes and real-time analytics - how to connect these two worlds with Apa...
 
How to Use Telegraf and Its Plugin Ecosystem
How to Use Telegraf and Its Plugin EcosystemHow to Use Telegraf and Its Plugin Ecosystem
How to Use Telegraf and Its Plugin Ecosystem
 

Similar to Ug soar 22sep21

How to Make a Honeypot Stickier (SSH*)
How to Make a Honeypot Stickier (SSH*)How to Make a Honeypot Stickier (SSH*)
How to Make a Honeypot Stickier (SSH*)Jose Hernandez
 
Getting Started with Splunk Enterprise Hands-On Breakout Session
Getting Started with Splunk Enterprise Hands-On Breakout SessionGetting Started with Splunk Enterprise Hands-On Breakout Session
Getting Started with Splunk Enterprise Hands-On Breakout SessionSplunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseSplunk
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk
 
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics MethodsSplunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics MethodsSplunk
 
How to Make a Honeypot Stickier (SSH*)
How to Make a Honeypot Stickier (SSH*)How to Make a Honeypot Stickier (SSH*)
How to Make a Honeypot Stickier (SSH*)Jose Hernandez
 
SplunkLive! Frankfurt 2018 - Intro to Security Analytics Methods
SplunkLive! Frankfurt 2018 - Intro to Security Analytics MethodsSplunkLive! Frankfurt 2018 - Intro to Security Analytics Methods
SplunkLive! Frankfurt 2018 - Intro to Security Analytics MethodsSplunk
 
Security Automation & Orchestration
Security Automation & OrchestrationSecurity Automation & Orchestration
Security Automation & OrchestrationSplunk
 
Splunk in Nordstrom: IT Operations
Splunk in Nordstrom: IT OperationsSplunk in Nordstrom: IT Operations
Splunk in Nordstrom: IT OperationsTimur Bagirov
 
Conf2014_SplunkSecurityNinjutsu
Conf2014_SplunkSecurityNinjutsuConf2014_SplunkSecurityNinjutsu
Conf2014_SplunkSecurityNinjutsuSplunk
 
SplunkLive! Zurich 2018: Intro to Security Analytics Methods
SplunkLive! Zurich 2018: Intro to Security Analytics MethodsSplunkLive! Zurich 2018: Intro to Security Analytics Methods
SplunkLive! Zurich 2018: Intro to Security Analytics MethodsSplunk
 
Splunk .conf18 Updates, Config Add-on, SplDevOps
Splunk .conf18 Updates, Config Add-on, SplDevOpsSplunk .conf18 Updates, Config Add-on, SplDevOps
Splunk .conf18 Updates, Config Add-on, SplDevOpsHarry McLaren
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk
 
Getting Started with Splunk Breakout Session
Getting Started with Splunk Breakout SessionGetting Started with Splunk Breakout Session
Getting Started with Splunk Breakout SessionSplunk
 
SplunkLive! Munich 2018: Intro to Security Analytics Methods
SplunkLive! Munich 2018: Intro to Security Analytics MethodsSplunkLive! Munich 2018: Intro to Security Analytics Methods
SplunkLive! Munich 2018: Intro to Security Analytics MethodsSplunk
 
SplunkLive! Paris 2018: Intro to Security Analytics Methods
SplunkLive! Paris 2018: Intro to Security Analytics MethodsSplunkLive! Paris 2018: Intro to Security Analytics Methods
SplunkLive! Paris 2018: Intro to Security Analytics MethodsSplunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseSplunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseShannon Cuthbertson
 
A Lap Around Developer Awesomeness in Splunk 6.3
A Lap Around Developer Awesomeness in Splunk 6.3A Lap Around Developer Awesomeness in Splunk 6.3
A Lap Around Developer Awesomeness in Splunk 6.3Glenn Block
 

Similar to Ug soar 22sep21 (20)

How to Make a Honeypot Stickier (SSH*)
How to Make a Honeypot Stickier (SSH*)How to Make a Honeypot Stickier (SSH*)
How to Make a Honeypot Stickier (SSH*)
 
Getting Started with Splunk Enterprise Hands-On Breakout Session
Getting Started with Splunk Enterprise Hands-On Breakout SessionGetting Started with Splunk Enterprise Hands-On Breakout Session
Getting Started with Splunk Enterprise Hands-On Breakout Session
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Splunk
SplunkSplunk
Splunk
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics MethodsSplunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
 
How to Make a Honeypot Stickier (SSH*)
How to Make a Honeypot Stickier (SSH*)How to Make a Honeypot Stickier (SSH*)
How to Make a Honeypot Stickier (SSH*)
 
SplunkLive! Frankfurt 2018 - Intro to Security Analytics Methods
SplunkLive! Frankfurt 2018 - Intro to Security Analytics MethodsSplunkLive! Frankfurt 2018 - Intro to Security Analytics Methods
SplunkLive! Frankfurt 2018 - Intro to Security Analytics Methods
 
Security Automation & Orchestration
Security Automation & OrchestrationSecurity Automation & Orchestration
Security Automation & Orchestration
 
Splunk in Nordstrom: IT Operations
Splunk in Nordstrom: IT OperationsSplunk in Nordstrom: IT Operations
Splunk in Nordstrom: IT Operations
 
Conf2014_SplunkSecurityNinjutsu
Conf2014_SplunkSecurityNinjutsuConf2014_SplunkSecurityNinjutsu
Conf2014_SplunkSecurityNinjutsu
 
SplunkLive! Zurich 2018: Intro to Security Analytics Methods
SplunkLive! Zurich 2018: Intro to Security Analytics MethodsSplunkLive! Zurich 2018: Intro to Security Analytics Methods
SplunkLive! Zurich 2018: Intro to Security Analytics Methods
 
Splunk .conf18 Updates, Config Add-on, SplDevOps
Splunk .conf18 Updates, Config Add-on, SplDevOpsSplunk .conf18 Updates, Config Add-on, SplDevOps
Splunk .conf18 Updates, Config Add-on, SplDevOps
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
 
Getting Started with Splunk Breakout Session
Getting Started with Splunk Breakout SessionGetting Started with Splunk Breakout Session
Getting Started with Splunk Breakout Session
 
SplunkLive! Munich 2018: Intro to Security Analytics Methods
SplunkLive! Munich 2018: Intro to Security Analytics MethodsSplunkLive! Munich 2018: Intro to Security Analytics Methods
SplunkLive! Munich 2018: Intro to Security Analytics Methods
 
SplunkLive! Paris 2018: Intro to Security Analytics Methods
SplunkLive! Paris 2018: Intro to Security Analytics MethodsSplunkLive! Paris 2018: Intro to Security Analytics Methods
SplunkLive! Paris 2018: Intro to Security Analytics Methods
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
A Lap Around Developer Awesomeness in Splunk 6.3
A Lap Around Developer Awesomeness in Splunk 6.3A Lap Around Developer Awesomeness in Splunk 6.3
A Lap Around Developer Awesomeness in Splunk 6.3
 

Recently uploaded

Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Bhuvaneswari Subramani
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityWSO2
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontologyjohnbeverley2021
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 

Recently uploaded (20)

Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 

Ug soar 22sep21

  • 1. © 2 0 2 1 S P L U N K I N C . Splunk SOAR User Group: Automation Use Cases Eric Gardner (Splunk) – Sr. Solutions Engineer Public Sector - DoD
  • 2. During the course of this presentation, we may make forward-looking statements regarding future events or plans of the company. We caution you that such statements reflect our current expectations and estimates based on factors currently known to us and that actual events or results may differ materially. The forward-looking statements made in the this presentation are being made as of the time and date of its live presentation. If reviewed after its live presentation, it may not contain current or accurate information. We do not assume any obligation to update any forward-looking statements made herein. In addition, any information about our roadmap outlines our general product direction and is subject to change at any time without notice. It is for informational purposes only, and shall not be incorporated into any contract or other commitment. Splunk undertakes no obligation either to develop the features or functionalities described or to include any such feature or functionality in a future release. Splunk, Splunk>, Turn Data Into Doing, The Engine for Machine Data, Splunk Cloud, Splunk Light and SPL are trademarks and registered trademarks of Splunk Inc. in the United States and other countries. All other brand names, product names, or trademarks belong to their respective owners. © 2021 SPLUNK Inc. All rights reserved. Forward- Looking Statements © 2 0 2 1 S P L U N K I N C .
  • 3. © 2 0 2 1 S P L U N K I N C . Agenda Ø User Groups – how they should work Ø Introductions Ø A little about me Ø A little about you Ø Splunk SOAR (formerly known as Phantom) Ø Git behind the scenes Ø Automation Use Cases Ø Splunk’s Stories Ø Your Stories Ø Wrap-up Ø User groups going forward
  • 4. © 2 0 2 1 S P L U N K I N C . Splunk User Groups Splunk User Groups (Splunk UGs) are independently run, Splunk- supported groups that hold events where Splunk Users of all levels and interests come together in a casual environment to learn, teach, and connect with one another. Key Points: • Connect!!! • Learn from each other • We want to hear how you’re using Splunk • Splunkers (like your SE and CSM) are here to help
  • 5. © 2 0 2 1 S P L U N K I N C . #whoami Eric Gardner ericg@splunk.com • 20+ years in IT (ITOPS focus) • Worked with DoD/INTEL since leaving the Army in 1999. • Spend my time traveling and usually planning travel when not actually doing it. Lately spending lots of time fighting bamboo. • Based out of Bridgton, ME (that’s about 1 hour north-west of Portland and Stephen King’s stomping grounds)
  • 6. © 2 0 2 1 S P L U N K I N C .
  • 7. © 2 0 2 1 S P L U N K I N C . Git’er Done Yep, Git’s in there You can save your Splunk Phantom playbooks in Git repositories. By default, playbooks are managed in a Git repository called local. You can create additional Git repositories as needed. Doing so enables you to perform the following tasks: • Import and export playbooks and share facilities among Splunk Phantom instances. (Example: Publish from Dev to Prod) • Edit playbooks using a tool of your choice instead of the Splunk Phantom web interface.
  • 8. © 2 0 2 1 S P L U N K I N C . Automation Use Cases Today we are going to discuss: 👉 The five most common use cases for SOAR. 👉 How a SOAR solution can help your analysts tackle the most repetitive tasks. 👉 How to automate these steps using a pre-built playbook from Splunk SOAR Get the eBook here: https://www.splunk.com/en_us/form/5-automation-use-cases-for-splunk-soar.html
  • 9. © 2 0 2 1 S P L U N K I N C . Alert Enrichment The Recorded Future Indicator Enrichment Playbook enriches ingested events that contain file hashes, IP addresses, domain names or URLs. Contextualizing these details around relevant threat intelligence and IOC helps accelerate the investigation. The actions available in this playbook include: 1. Domain intelligence: Get threat intelligence for a domain 2. File intelligence: Get threat intelligence for a file identified by its hash 3. IP intelligence: Get threat intelligence for an IP address 4. URL intelligence: Get threat intelligence for a URL
  • 10. © 2 0 2 1 S P L U N K I N C . Phishing Investigation and Response The Phishing Investigate and Respond Playbook investigates incoming phishing emails and contains them automatically. The actions available in this playbook include: 1. File reputation: Queries VirusTotal for file reputation information 2. URL reputation: Submits a single website link for WildFire verdict 3. Domain reputation: Evaluates the risk of a given domain 4. IP reputation: Queries VirusTotal for IP information 5. Geolocate IP address: Queries MaxMind for IP location information 6. Determine whois domain: Execute a whois lookup on the given domain 7. Determine whois IP: Execute a whois lookup on the given IP Then, the playbook will continue to gather information on the attached file and URL from the email and launch these two actions: 8. Detonate file: Run the file in the Threat Grid sandbox and retrieve the analysis 9. Detonate URL: Load the URL in the Threat Grid sandbox and retrieve the analysis
  • 11. © 2 0 2 1 S P L U N K I N C . Endpoint Malware Triage The Crowdstrike Malware Triage Playbook can respond to a high volume of endpoint alerts, filters out the false positives, determines risk level, provides an analyst with all the details to choose how to respond and finally handles the threat based on the analyst’s response. The actions available in this playbook include: 1. Get indicator: Get an IOC by providing a type and value 2. Get process detail : Retrieve the details of a process that is running or that previously ran, given a process ID 3. Get system info: Get details of a device, given the device ID 4. Hunt file: Hunt for a file on the network by querying for the hash 5. List processes: List processes that have recently used the IOC on a particular device 6. Quarantine device: Block the device 7. Upload indicator: Upload one or more indicators that you want CrowdStrike to watch
  • 12. © 2 0 2 1 S P L U N K I N C . Command and Control: Investigation and Containment The C2 Investigate and Contain Playbook is designed to perform the investigative and potential containment steps required to properly handle a command-and-control attack scenario. The actions available in this playbook include: 1. Block hash: Add a hash to the Carbon Black blacklist 2. Block IP: Block an IP 3. Find malware: Execute the malfind volatility plugin to find injected code/dlls in user mode memory 4. Geolocate IP: Queries MaxMind for IP location info 5. Get process file: Extracts the process file from the memory dump 6. Get report: Get further details about an AutoFocus tag 7. Hunt IP: Hunt an IP and retrieve a list of associated tags 8. List VM(s): Get the list of registered VM(s) 9. Send email: Send an email 10.Snapshot VM(s): Take a snapshot of the VM(s) 11.Terminate process: Kill running processes on a machine 12.Whois IP: Execute a whois lookup on the given IP
  • 13. © 2 0 2 1 S P L U N K I N C . Threat Intelligence The Recorded Future Correlation Response Playbook is used to gather more context about relevant network indicators. The actions in this playbook include: 1. Block IP: Blocks an IP network 2. Domain Intelligence: Get threat intelligence for a domain 3. IP Intelligence: Get threat intelligence for an IP address
  • 14. © 2 0 2 1 S P L U N K I N C . Bonus: Block with Zscaler Once the analyst is able to block the network access via the Recorded Future Correlation Response Playbook, Splunk SOAR can trigger a second playbook to investigate, hunt and block a URL. When a suspicious URL is detected, the Zscaler Hunt and Block URL Playbook can be used to identify internal devices that have accessed that URL and triage the organizational importance of those devices. Then, depending on the maliciousness of the URL and whether or not the affected device belongs to an executive in the organization, the URL will be blocked and an appropriate ServiceNow ticket will be created. The actions in this playbook include: 1. Block URL: Block a URL 2. Create ticket: Create an incident 3. Get user attributes: Gets the attributes of a user 4. Lookup URL: Lookup the categories related to a URL 5. Quarantine device: Quarantine the endpoint 6. Run query: Gets object data according to the specified query 7. URL reputation: Queries VirusTotal for URL info
  • 15. © 2 0 2 1 S P L U N K I N C . Wrap-up