SlideShare ist ein Scribd-Unternehmen logo
1 von 47
Copyright © 2017 Splunk Inc.
Splunk User Group
Edinburgh
Building Splunk Apps,
Skills Development &
Splunk UBA
April 2017
Introduction - Harry McLaren
2
● Alumnus of Edinburgh Napier
● Senior Security Consultant at ECS
– Role: Specialist Splunk Consultant & Enablement Lead
– Specialism: Enterprise Security (SIEM) / Complex Deployments
● Splunk User Group Edinburgh: Leader / Founder
Introduction to ECS
3
Strategic Splunk Partner - UK
– Type: Security / IT Operations / Managed Services
– Awards: Splunk Revolution Award & Splunk Partner of the Year 2016
4
Agenda
• Housekeeping: Overview & House Rules
• Presentation & Demo: Building Splunk Apps
• Group Discussion: In-House Developed Apps
• Presentation: Development Paths & Splunk Certification
• Presentation & Demo: Splunk User Behaviour Analytics
5
Splunk [Official] User Group
“The overall goal is to create an authentic, ongoing
user group experience for our users, where
they contribute and get involved”
● User Lead Technical Discussions
● Sharing Environment
● Build Trust
● No Sales!
6
Building Splunk Apps
Adam Thomson
Adam Thomson
Alumnus of Edinburgh Napier university
ECS - Associate Security Consultant
8
What is an App?
Visualization, Analysis & Action
● Apps deliver a user experience designed to make Splunk immediately
useful and relevant for typical tasks and roles.
● Apps simplify and optimize user tasks, yet allow access to the data and
functions of the full platform.
– Pre-built dashboards, reports, alerts and workflows
– In-depth data analysis for power users
– Point-and-click analytics to empower business users
9
What can we do with them?
● Most apps are focused on:
– Carrying out Alert Actions
– Inputs
– Visualizations
10
Where do we get them from?
● Splunkbase.splunk.com
– Splunkbase has a library has 1000+ apps and add-ons from Splunk,
Partners, and the community.
– Splunkbase has a range of Premium Apps or Free Apps for a manner of
different categories
● Or Develop them yourself!!!
11
How can I Develop an App?
Splunk Web From Editor
12
● You don’t have to be a developer
or familiar with XML Scripting to
create an App.
● Splunk Web makes it easy to
create a UI in a simple point and
click manner
How can I Develop an App?
Edit XML Directly
13
● If you have some familiarity with
Simple XML, but you are not a
developer per say , and you want to
create/customize your dashboards
beyond want you can do in the
Splunk Web editor
● Then you can hack away on the
XML using your favorite text editor
or in browser with Splunk Web.
Make it your own
● You can add your own artefacts to the Apps configurations to improve
the appearance or the functionality
● Add your own images, emblems, logos etc.
● Configure workflow actions to trigger a script to carry out a specific
action taking parameters from the output of the search/report
14
My approach to Developing Apps
Hybrid Approach
● A combination of using both the Web Form Editor and the writing XML
can go a long way...
● The Web Form Editor is great for creating a simple template with views
and visualizations
● However writing the XML provides a much more granular approach to
configuring the layout and appearance of the Apps
● Using XML allows for creation of much more advanced dashboards and
visualisations
15
ECS Splunk Hackathon App
Requirements
● We needed a central location to outline the instructions, guidelines
and SPL language support etc
● The most elegant solution was to create an ECS branded app to house
all of the information in
16
The Final Result…
17
The Final Result…
18
The Final Result…
19
Thank You
Splunk Development
Paths
Robert Williamson
Robert Williamson
Alumnus of Edinburgh Napier university
IBM - Security Specialist
ECS - SOC Analyst, Senior SOC Analyst and Security
Consultant
22
FREE!!!
Certification
Courses
Splunk Education Offerings
23
Courses for Users
24
Courses for Administrators
25
Courses for Architects
26
Certification Paths
27
Certificates and Badges
28
Robert Williamson.
Splunk Certified Admin
Jun 14, 2016DATE: 6.3VERSION:
Cert-103777LICENSE #:
Duration of certification
Splunk Certified Power User = 24.5 hours
Creates and manages knowledge objects that are used across an organization.
● Training: Using Splunk | Searching and Reporting with Splunk |Creating Splunk
Knowledge Objects | Splunk Infrastructure Overview
Splunk Certified Administrator = 21 hours
System administrators who manage a Splunk Enterprise environment.
● Training: Enterprise System Administration | Enterprise Data Administration
Splunk Certified Architect = 20 hours
Design and implement Splunk installations including enterprise-level deployments.
● Training: Advanced Dashboards and Visualizations | Architecting and Deploying Splunk
| Splunk Cluster Administration | Advanced Searching and Reporting
29
Specialist Courses
Courses for Splunk Cloud Customers
Splunk Education's learning path for Splunk Cloud customers offers courses for end users as well those
in charge of managing Splunk Cloud users, data inputs, and configurations.
Courses for App Developers
Harness the power of Splunk's Web Framework. Create rich, interactive dashboards and forms, and
package Splunk knowledge objects for distribution across your organization, or share your
masterpiece with the world on the Splunk Apps site.
Courses for Enterprise Security Customers
Learn to install, configure, manage, and use the Splunk App for Enterprise Security. Two learning paths
cover both security analysts and Splunk administrators or architects.
Courses for IT Service Intelligence Customers
Learn to install, configure, manage, and use Splunk for IT Service Intelligence (ITSI). Learn about ITSI
architecture, deployment planning, installation, service design and implementation.
30
Thank You
Splunk UBA
Harry McLaren
33
Legacy SIEM type technologies aren’t
enough to detect insider threats and
advanced adversaries and are poorly
designed for rapid incident response.
SIEM: Security Information & Event Management
34
Inadequate
Contextual Data
68% of respondentsin
the survey said that
reportsoften only
indic ated c hanges
without spec ifying what
the c hange was.
Innocuous
Events of Interest
81% of respondentssaid
that SIEM reportsc ontain
too muc h extraneous
information and were
overwhelmed with
false positives.
2016 SIEM Efficiency Survey, conducted by Netwrix
35
Accelerating Pace of Data
Volume | Velocity | Variety | Variability
36
Splunk’s Security Platform
37
1995
2002
2008
2011
2015
END-POINT SECURITY NETWORK SECURITY EARLY CORRELATION PAYLOAD ANALYSIS BEHAVIOR ANALYSIS
TECHNOLOGY
DEVELOPMENT
38
Kill Chain - Events Overload
DETECT ADVANCED
CYBERATTACKS
DETECT MALICIOUS
INSIDER THREATS
ANOMALY DETECTION THREAT
DETECTION
UNSUPERVISED
MACHINE LEARNING
BEHAVIOR
BASELINING &
MODELING
REAL-TIME &
BIG DATA
ARCHITECTURE
What is Splunk
User Behavioral Analytics?
INSIDER
THREAT
John connects via VPN
Administrator performs ssh (root) to a file share
- finance department
John executes remote desktop to a system
(administrator) - PCI zone
John elevates hisprivileges
root copies the document to another file share
- Corporate zone
root accesses a sensitive document
from the file share
root uses a set of Twitter handles to chop and
copy the data outside the enterprise
USER ACTIVITY
Day 1
.
.
Day 2
.
.
Day N
MACHINELEARNING
EVOLUTION
EVOLUTION
COMPLEXITY
RULES - THRESHOLD
POLICY - THRESHOLD
POLICY - STATISTICS
UNSUPERVISED MACHINE
LEARNING
POLICY - PEERGROUP
STATISTICS
SUPERVISED MACHINE
LEARNING
MULTI-ENTITY BEHAVIORAL MODEL
APPLICATION
USER
HOST
NETWORK
DATA
Splunk UBA Demo
Any Questions?
44
Coming Splunk Events!
● International Conference on Big Data in Cyber Security in Edinburgh
– by the Cyber Academy @ Wed 10 May 2017, 09:00 – 17:00 BST
– ECS Splunk Hackathon in the Morning!
● SplunkLive! at Intercontinental at the O2, London
– by Splunk @ Thur May 11th, 2017, 09:00 – 17:00 BST
– ECS Key Sponsor!
45
Get Involved!
● Splunk User Group Edinburgh
– https://usergroups.splunk.com/group/splunk-user-group-edinburgh.html
– https://www.linkedin.com/groups/12013212
● Splunk’s Slack Group
– Register via www.splunk402.com/chat
– Channel: #edinburgh
● Present & Share at the User Group?
Connect:
‣ Harry McLaren | harry.mclaren@ecs.co.uk | @cyberharibu | harrymclaren.co.uk
‣ ECS | enquiries@ecs.co.uk | @ECS_IT | ecs.co.uk
46
Thank You

Weitere ähnliche Inhalte

Was ist angesagt?

SplunkLive! Customer Presentation - Cisco Systems, Inc.
SplunkLive! Customer Presentation - Cisco Systems, Inc.SplunkLive! Customer Presentation - Cisco Systems, Inc.
SplunkLive! Customer Presentation - Cisco Systems, Inc.
Splunk
 

Was ist angesagt? (20)

Machine Learning + Analytics in Splunk
Machine Learning + Analytics in Splunk Machine Learning + Analytics in Splunk
Machine Learning + Analytics in Splunk
 
SplunkLive! Customer Presentation - Staples
SplunkLive! Customer Presentation - StaplesSplunkLive! Customer Presentation - Staples
SplunkLive! Customer Presentation - Staples
 
Getting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnGetting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-On
 
SplunkLive! Amsterdam 2015 - Web Framework & 3rd Party Visualization
SplunkLive! Amsterdam 2015 - Web Framework & 3rd Party VisualizationSplunkLive! Amsterdam 2015 - Web Framework & 3rd Party Visualization
SplunkLive! Amsterdam 2015 - Web Framework & 3rd Party Visualization
 
University of Alberta Customer Presentation
University of Alberta Customer PresentationUniversity of Alberta Customer Presentation
University of Alberta Customer Presentation
 
Splunk Distributed Management Console
Splunk Distributed Management Console                                         Splunk Distributed Management Console
Splunk Distributed Management Console
 
Customer Presentation - Financial Services Organization
Customer Presentation - Financial Services OrganizationCustomer Presentation - Financial Services Organization
Customer Presentation - Financial Services Organization
 
Taking Splunk to the Next Level - Architecture Breakout Session
Taking Splunk to the Next Level - Architecture Breakout SessionTaking Splunk to the Next Level - Architecture Breakout Session
Taking Splunk to the Next Level - Architecture Breakout Session
 
Splunk for Developers
Splunk for DevelopersSplunk for Developers
Splunk for Developers
 
Splunk for Developers
Splunk for DevelopersSplunk for Developers
Splunk for Developers
 
Getting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-OnGetting Started with Splunk Enterprise Hands-On
Getting Started with Splunk Enterprise Hands-On
 
Monitoring Splunk: S.o.S, DMC, and Beyond
Monitoring Splunk: S.o.S, DMC, and BeyondMonitoring Splunk: S.o.S, DMC, and Beyond
Monitoring Splunk: S.o.S, DMC, and Beyond
 
WestJet Customer Presentation
WestJet Customer PresentationWestJet Customer Presentation
WestJet Customer Presentation
 
SplunkLive! Customer Presentation - Cisco Systems, Inc.
SplunkLive! Customer Presentation - Cisco Systems, Inc.SplunkLive! Customer Presentation - Cisco Systems, Inc.
SplunkLive! Customer Presentation - Cisco Systems, Inc.
 
Distributed Management Console Breakout Session
Distributed Management Console Breakout Session Distributed Management Console Breakout Session
Distributed Management Console Breakout Session
 
Advanced Splunk Administration
Advanced Splunk AdministrationAdvanced Splunk Administration
Advanced Splunk Administration
 
6.4 whats new
6.4 whats new6.4 whats new
6.4 whats new
 
Splunk Ninjas: New Features and Search Dojo
Splunk Ninjas: New Features and Search DojoSplunk Ninjas: New Features and Search Dojo
Splunk Ninjas: New Features and Search Dojo
 
Splunk @ Adobe
Splunk @ AdobeSplunk @ Adobe
Splunk @ Adobe
 
Monitoring Splunk: S.o.S, DMC, and Beyond Breakout Session
Monitoring Splunk: S.o.S, DMC, and Beyond Breakout SessionMonitoring Splunk: S.o.S, DMC, and Beyond Breakout Session
Monitoring Splunk: S.o.S, DMC, and Beyond Breakout Session
 

Ähnlich wie Building Splunk Apps, Development Paths with Splunk & User Behaviour Analytics

Ähnlich wie Building Splunk Apps, Development Paths with Splunk & User Behaviour Analytics (20)

Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
Securing the Enterprise/Cloud with Splunk at the Centre
Securing the Enterprise/Cloud with Splunk at the CentreSecuring the Enterprise/Cloud with Splunk at the Centre
Securing the Enterprise/Cloud with Splunk at the Centre
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Splunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBA
 
Splunk Discovery: Milan 2018 - Intro to Security Analytics Methods
Splunk Discovery: Milan 2018 - Intro to Security Analytics MethodsSplunk Discovery: Milan 2018 - Intro to Security Analytics Methods
Splunk Discovery: Milan 2018 - Intro to Security Analytics Methods
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Splunk for Developers Breakout Session
Splunk for Developers Breakout SessionSplunk for Developers Breakout Session
Splunk for Developers Breakout Session
 
SplunkLive! Seattle - Splunk for Developers
SplunkLive! Seattle - Splunk for DevelopersSplunkLive! Seattle - Splunk for Developers
SplunkLive! Seattle - Splunk for Developers
 
Splunk .conf18 Updates, Config Add-on, SplDevOps
Splunk .conf18 Updates, Config Add-on, SplDevOpsSplunk .conf18 Updates, Config Add-on, SplDevOps
Splunk .conf18 Updates, Config Add-on, SplDevOps
 
Splunk for Developers Breakout Session
Splunk for Developers Breakout SessionSplunk for Developers Breakout Session
Splunk for Developers Breakout Session
 
SplunkLive! London 2015 - DevOps Breakout
SplunkLive! London 2015 - DevOps BreakoutSplunkLive! London 2015 - DevOps Breakout
SplunkLive! London 2015 - DevOps Breakout
 
Getting Started with Splunk Breakout Session
Getting Started with Splunk Breakout SessionGetting Started with Splunk Breakout Session
Getting Started with Splunk Breakout Session
 
Best Practices for a CoE
Best Practices for a CoEBest Practices for a CoE
Best Practices for a CoE
 
IoT Analytics @ splunk
IoT Analytics @ splunkIoT Analytics @ splunk
IoT Analytics @ splunk
 
Splunk for Developers
Splunk for DevelopersSplunk for Developers
Splunk for Developers
 
Splunk bangalore user group 2020-06-01
Splunk bangalore user group   2020-06-01Splunk bangalore user group   2020-06-01
Splunk bangalore user group 2020-06-01
 
March 2023 PNW User Group
March 2023 PNW User GroupMarch 2023 PNW User Group
March 2023 PNW User Group
 
Splunk-Presentation
Splunk-Presentation Splunk-Presentation
Splunk-Presentation
 
Splunk for Machine Learning and Analytics
Splunk for Machine Learning and AnalyticsSplunk for Machine Learning and Analytics
Splunk for Machine Learning and Analytics
 

Mehr von Harry McLaren

Mehr von Harry McLaren (20)

Security Operations, MITRE ATT&CK, SOC Roles / Competencies
Security Operations, MITRE ATT&CK, SOC Roles / Competencies Security Operations, MITRE ATT&CK, SOC Roles / Competencies
Security Operations, MITRE ATT&CK, SOC Roles / Competencies
 
Modern Security Operations & Common Roles/Competencies
Modern Security Operations & Common Roles/Competencies Modern Security Operations & Common Roles/Competencies
Modern Security Operations & Common Roles/Competencies
 
Becoming a Defender (Blue Teams FTW!)
Becoming a Defender (Blue Teams FTW!)Becoming a Defender (Blue Teams FTW!)
Becoming a Defender (Blue Teams FTW!)
 
Virtual Splunk User Group - Phantom Workbook Automation & Threat Hunting with...
Virtual Splunk User Group - Phantom Workbook Automation & Threat Hunting with...Virtual Splunk User Group - Phantom Workbook Automation & Threat Hunting with...
Virtual Splunk User Group - Phantom Workbook Automation & Threat Hunting with...
 
SOC Fundamental Roles & Skills
SOC Fundamental Roles & SkillsSOC Fundamental Roles & Skills
SOC Fundamental Roles & Skills
 
Hunting Hard & Failing Fast (ScotSoft 2019)
Hunting Hard & Failing Fast (ScotSoft 2019)Hunting Hard & Failing Fast (ScotSoft 2019)
Hunting Hard & Failing Fast (ScotSoft 2019)
 
Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App!
Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App!Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App!
Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App!
 
Collecting AWS Logs & Introducing Splunk New S3 Compatible Storage (SmartStore)
Collecting AWS Logs & Introducing Splunk New S3 Compatible Storage (SmartStore) Collecting AWS Logs & Introducing Splunk New S3 Compatible Storage (SmartStore)
Collecting AWS Logs & Introducing Splunk New S3 Compatible Storage (SmartStore)
 
Using Metrics for Fun, Developing with the KV Store + Javascript & News from ...
Using Metrics for Fun, Developing with the KV Store + Javascript & News from ...Using Metrics for Fun, Developing with the KV Store + Javascript & News from ...
Using Metrics for Fun, Developing with the KV Store + Javascript & News from ...
 
SplDevOps: Making Splunk Development a Breeze With a Deep Dive on DevOps' Con...
SplDevOps: Making Splunk Development a Breeze With a Deep Dive on DevOps' Con...SplDevOps: Making Splunk Development a Breeze With a Deep Dive on DevOps' Con...
SplDevOps: Making Splunk Development a Breeze With a Deep Dive on DevOps' Con...
 
Lessons on Human Vulnerability within InfoSec/Cyber
Lessons on Human Vulnerability within InfoSec/CyberLessons on Human Vulnerability within InfoSec/Cyber
Lessons on Human Vulnerability within InfoSec/Cyber
 
Big Data For Threat Detection & Response
Big Data For Threat Detection & ResponseBig Data For Threat Detection & Response
Big Data For Threat Detection & Response
 
OWASP - Analyst, Engineer or Consultant?
OWASP - Analyst, Engineer or Consultant?OWASP - Analyst, Engineer or Consultant?
OWASP - Analyst, Engineer or Consultant?
 
TSTAS, the Life of a Splunk Trainer and using DevOps in Splunk Development
TSTAS, the Life of a Splunk Trainer and using DevOps in Splunk DevelopmentTSTAS, the Life of a Splunk Trainer and using DevOps in Splunk Development
TSTAS, the Life of a Splunk Trainer and using DevOps in Splunk Development
 
Cyber Scotland Connect: What is Security Engineering?
Cyber Scotland Connect: What is Security Engineering?Cyber Scotland Connect: What is Security Engineering?
Cyber Scotland Connect: What is Security Engineering?
 
Cyber Scotland Connect: Getting into Cybersecurity (Deck 2)
Cyber Scotland Connect: Getting into Cybersecurity (Deck 2)Cyber Scotland Connect: Getting into Cybersecurity (Deck 2)
Cyber Scotland Connect: Getting into Cybersecurity (Deck 2)
 
Cyber Scotland Connect: Getting into Cybersecurity (Deck 1)
Cyber Scotland Connect: Getting into Cybersecurity (Deck 1)Cyber Scotland Connect: Getting into Cybersecurity (Deck 1)
Cyber Scotland Connect: Getting into Cybersecurity (Deck 1)
 
Cyber Scotland Connect: Welcome & Purpose Statement
Cyber Scotland Connect: Welcome & Purpose StatementCyber Scotland Connect: Welcome & Purpose Statement
Cyber Scotland Connect: Welcome & Purpose Statement
 
Latest Updates to Splunk from .conf 2017 Announcements
Latest Updates to Splunk from .conf 2017 Announcements Latest Updates to Splunk from .conf 2017 Announcements
Latest Updates to Splunk from .conf 2017 Announcements
 
Security Meetup Scotland - August 2017 (Deconstructing SIEM)
Security Meetup Scotland - August 2017 (Deconstructing SIEM)Security Meetup Scotland - August 2017 (Deconstructing SIEM)
Security Meetup Scotland - August 2017 (Deconstructing SIEM)
 

Kürzlich hochgeladen

怎样办理伦敦大学毕业证(UoL毕业证书)成绩单学校原版复制
怎样办理伦敦大学毕业证(UoL毕业证书)成绩单学校原版复制怎样办理伦敦大学毕业证(UoL毕业证书)成绩单学校原版复制
怎样办理伦敦大学毕业证(UoL毕业证书)成绩单学校原版复制
vexqp
 
Reconciling Conflicting Data Curation Actions: Transparency Through Argument...
Reconciling Conflicting Data Curation Actions:  Transparency Through Argument...Reconciling Conflicting Data Curation Actions:  Transparency Through Argument...
Reconciling Conflicting Data Curation Actions: Transparency Through Argument...
Bertram Ludäscher
 
怎样办理纽约州立大学宾汉姆顿分校毕业证(SUNY-Bin毕业证书)成绩单学校原版复制
怎样办理纽约州立大学宾汉姆顿分校毕业证(SUNY-Bin毕业证书)成绩单学校原版复制怎样办理纽约州立大学宾汉姆顿分校毕业证(SUNY-Bin毕业证书)成绩单学校原版复制
怎样办理纽约州立大学宾汉姆顿分校毕业证(SUNY-Bin毕业证书)成绩单学校原版复制
vexqp
 
Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...
Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...
Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...
gajnagarg
 
一比一原版(曼大毕业证书)曼尼托巴大学毕业证成绩单留信学历认证一手价格
一比一原版(曼大毕业证书)曼尼托巴大学毕业证成绩单留信学历认证一手价格一比一原版(曼大毕业证书)曼尼托巴大学毕业证成绩单留信学历认证一手价格
一比一原版(曼大毕业证书)曼尼托巴大学毕业证成绩单留信学历认证一手价格
q6pzkpark
 
Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...
Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...
Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...
gajnagarg
 
+97470301568>>weed for sale in qatar ,weed for sale in dubai,weed for sale in...
+97470301568>>weed for sale in qatar ,weed for sale in dubai,weed for sale in...+97470301568>>weed for sale in qatar ,weed for sale in dubai,weed for sale in...
+97470301568>>weed for sale in qatar ,weed for sale in dubai,weed for sale in...
Health
 
Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...
Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...
Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...
nirzagarg
 
Top profile Call Girls In Purnia [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Purnia [ 7014168258 ] Call Me For Genuine Models We...Top profile Call Girls In Purnia [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Purnia [ 7014168258 ] Call Me For Genuine Models We...
nirzagarg
 
Cytotec in Jeddah+966572737505) get unwanted pregnancy kit Riyadh
Cytotec in Jeddah+966572737505) get unwanted pregnancy kit RiyadhCytotec in Jeddah+966572737505) get unwanted pregnancy kit Riyadh
Cytotec in Jeddah+966572737505) get unwanted pregnancy kit Riyadh
Abortion pills in Riyadh +966572737505 get cytotec
 
In Riyadh ((+919101817206)) Cytotec kit @ Abortion Pills Saudi Arabia
In Riyadh ((+919101817206)) Cytotec kit @ Abortion Pills Saudi ArabiaIn Riyadh ((+919101817206)) Cytotec kit @ Abortion Pills Saudi Arabia
In Riyadh ((+919101817206)) Cytotec kit @ Abortion Pills Saudi Arabia
ahmedjiabur940
 
怎样办理圣路易斯大学毕业证(SLU毕业证书)成绩单学校原版复制
怎样办理圣路易斯大学毕业证(SLU毕业证书)成绩单学校原版复制怎样办理圣路易斯大学毕业证(SLU毕业证书)成绩单学校原版复制
怎样办理圣路易斯大学毕业证(SLU毕业证书)成绩单学校原版复制
vexqp
 

Kürzlich hochgeladen (20)

怎样办理伦敦大学毕业证(UoL毕业证书)成绩单学校原版复制
怎样办理伦敦大学毕业证(UoL毕业证书)成绩单学校原版复制怎样办理伦敦大学毕业证(UoL毕业证书)成绩单学校原版复制
怎样办理伦敦大学毕业证(UoL毕业证书)成绩单学校原版复制
 
Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...
Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...
Digital Advertising Lecture for Advanced Digital & Social Media Strategy at U...
 
Reconciling Conflicting Data Curation Actions: Transparency Through Argument...
Reconciling Conflicting Data Curation Actions:  Transparency Through Argument...Reconciling Conflicting Data Curation Actions:  Transparency Through Argument...
Reconciling Conflicting Data Curation Actions: Transparency Through Argument...
 
Vadodara 💋 Call Girl 7737669865 Call Girls in Vadodara Escort service book now
Vadodara 💋 Call Girl 7737669865 Call Girls in Vadodara Escort service book nowVadodara 💋 Call Girl 7737669865 Call Girls in Vadodara Escort service book now
Vadodara 💋 Call Girl 7737669865 Call Girls in Vadodara Escort service book now
 
Harnessing the Power of GenAI for BI and Reporting.pptx
Harnessing the Power of GenAI for BI and Reporting.pptxHarnessing the Power of GenAI for BI and Reporting.pptx
Harnessing the Power of GenAI for BI and Reporting.pptx
 
7. Epi of Chronic respiratory diseases.ppt
7. Epi of Chronic respiratory diseases.ppt7. Epi of Chronic respiratory diseases.ppt
7. Epi of Chronic respiratory diseases.ppt
 
DATA SUMMIT 24 Building Real-Time Pipelines With FLaNK
DATA SUMMIT 24  Building Real-Time Pipelines With FLaNKDATA SUMMIT 24  Building Real-Time Pipelines With FLaNK
DATA SUMMIT 24 Building Real-Time Pipelines With FLaNK
 
怎样办理纽约州立大学宾汉姆顿分校毕业证(SUNY-Bin毕业证书)成绩单学校原版复制
怎样办理纽约州立大学宾汉姆顿分校毕业证(SUNY-Bin毕业证书)成绩单学校原版复制怎样办理纽约州立大学宾汉姆顿分校毕业证(SUNY-Bin毕业证书)成绩单学校原版复制
怎样办理纽约州立大学宾汉姆顿分校毕业证(SUNY-Bin毕业证书)成绩单学校原版复制
 
Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...
Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...
Top profile Call Girls In dimapur [ 7014168258 ] Call Me For Genuine Models W...
 
一比一原版(曼大毕业证书)曼尼托巴大学毕业证成绩单留信学历认证一手价格
一比一原版(曼大毕业证书)曼尼托巴大学毕业证成绩单留信学历认证一手价格一比一原版(曼大毕业证书)曼尼托巴大学毕业证成绩单留信学历认证一手价格
一比一原版(曼大毕业证书)曼尼托巴大学毕业证成绩单留信学历认证一手价格
 
Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...
Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...
Top profile Call Girls In bhavnagar [ 7014168258 ] Call Me For Genuine Models...
 
SR-101-01012024-EN.docx Federal Constitution of the Swiss Confederation
SR-101-01012024-EN.docx  Federal Constitution  of the Swiss ConfederationSR-101-01012024-EN.docx  Federal Constitution  of the Swiss Confederation
SR-101-01012024-EN.docx Federal Constitution of the Swiss Confederation
 
+97470301568>>weed for sale in qatar ,weed for sale in dubai,weed for sale in...
+97470301568>>weed for sale in qatar ,weed for sale in dubai,weed for sale in...+97470301568>>weed for sale in qatar ,weed for sale in dubai,weed for sale in...
+97470301568>>weed for sale in qatar ,weed for sale in dubai,weed for sale in...
 
Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...
Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...
Top profile Call Girls In Bihar Sharif [ 7014168258 ] Call Me For Genuine Mod...
 
Top profile Call Girls In Purnia [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Purnia [ 7014168258 ] Call Me For Genuine Models We...Top profile Call Girls In Purnia [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Purnia [ 7014168258 ] Call Me For Genuine Models We...
 
Cytotec in Jeddah+966572737505) get unwanted pregnancy kit Riyadh
Cytotec in Jeddah+966572737505) get unwanted pregnancy kit RiyadhCytotec in Jeddah+966572737505) get unwanted pregnancy kit Riyadh
Cytotec in Jeddah+966572737505) get unwanted pregnancy kit Riyadh
 
In Riyadh ((+919101817206)) Cytotec kit @ Abortion Pills Saudi Arabia
In Riyadh ((+919101817206)) Cytotec kit @ Abortion Pills Saudi ArabiaIn Riyadh ((+919101817206)) Cytotec kit @ Abortion Pills Saudi Arabia
In Riyadh ((+919101817206)) Cytotec kit @ Abortion Pills Saudi Arabia
 
Switzerland Constitution 2002.pdf.........
Switzerland Constitution 2002.pdf.........Switzerland Constitution 2002.pdf.........
Switzerland Constitution 2002.pdf.........
 
怎样办理圣路易斯大学毕业证(SLU毕业证书)成绩单学校原版复制
怎样办理圣路易斯大学毕业证(SLU毕业证书)成绩单学校原版复制怎样办理圣路易斯大学毕业证(SLU毕业证书)成绩单学校原版复制
怎样办理圣路易斯大学毕业证(SLU毕业证书)成绩单学校原版复制
 
5CL-ADBA,5cladba, Chinese supplier, safety is guaranteed
5CL-ADBA,5cladba, Chinese supplier, safety is guaranteed5CL-ADBA,5cladba, Chinese supplier, safety is guaranteed
5CL-ADBA,5cladba, Chinese supplier, safety is guaranteed
 

Building Splunk Apps, Development Paths with Splunk & User Behaviour Analytics

  • 1. Copyright © 2017 Splunk Inc. Splunk User Group Edinburgh Building Splunk Apps, Skills Development & Splunk UBA April 2017
  • 2. Introduction - Harry McLaren 2 ● Alumnus of Edinburgh Napier ● Senior Security Consultant at ECS – Role: Specialist Splunk Consultant & Enablement Lead – Specialism: Enterprise Security (SIEM) / Complex Deployments ● Splunk User Group Edinburgh: Leader / Founder
  • 3. Introduction to ECS 3 Strategic Splunk Partner - UK – Type: Security / IT Operations / Managed Services – Awards: Splunk Revolution Award & Splunk Partner of the Year 2016
  • 4. 4
  • 5. Agenda • Housekeeping: Overview & House Rules • Presentation & Demo: Building Splunk Apps • Group Discussion: In-House Developed Apps • Presentation: Development Paths & Splunk Certification • Presentation & Demo: Splunk User Behaviour Analytics 5
  • 6. Splunk [Official] User Group “The overall goal is to create an authentic, ongoing user group experience for our users, where they contribute and get involved” ● User Lead Technical Discussions ● Sharing Environment ● Build Trust ● No Sales! 6
  • 8. Adam Thomson Alumnus of Edinburgh Napier university ECS - Associate Security Consultant 8
  • 9. What is an App? Visualization, Analysis & Action ● Apps deliver a user experience designed to make Splunk immediately useful and relevant for typical tasks and roles. ● Apps simplify and optimize user tasks, yet allow access to the data and functions of the full platform. – Pre-built dashboards, reports, alerts and workflows – In-depth data analysis for power users – Point-and-click analytics to empower business users 9
  • 10. What can we do with them? ● Most apps are focused on: – Carrying out Alert Actions – Inputs – Visualizations 10
  • 11. Where do we get them from? ● Splunkbase.splunk.com – Splunkbase has a library has 1000+ apps and add-ons from Splunk, Partners, and the community. – Splunkbase has a range of Premium Apps or Free Apps for a manner of different categories ● Or Develop them yourself!!! 11
  • 12. How can I Develop an App? Splunk Web From Editor 12 ● You don’t have to be a developer or familiar with XML Scripting to create an App. ● Splunk Web makes it easy to create a UI in a simple point and click manner
  • 13. How can I Develop an App? Edit XML Directly 13 ● If you have some familiarity with Simple XML, but you are not a developer per say , and you want to create/customize your dashboards beyond want you can do in the Splunk Web editor ● Then you can hack away on the XML using your favorite text editor or in browser with Splunk Web.
  • 14. Make it your own ● You can add your own artefacts to the Apps configurations to improve the appearance or the functionality ● Add your own images, emblems, logos etc. ● Configure workflow actions to trigger a script to carry out a specific action taking parameters from the output of the search/report 14
  • 15. My approach to Developing Apps Hybrid Approach ● A combination of using both the Web Form Editor and the writing XML can go a long way... ● The Web Form Editor is great for creating a simple template with views and visualizations ● However writing the XML provides a much more granular approach to configuring the layout and appearance of the Apps ● Using XML allows for creation of much more advanced dashboards and visualisations 15
  • 16. ECS Splunk Hackathon App Requirements ● We needed a central location to outline the instructions, guidelines and SPL language support etc ● The most elegant solution was to create an ECS branded app to house all of the information in 16
  • 22. Robert Williamson Alumnus of Edinburgh Napier university IBM - Security Specialist ECS - SOC Analyst, Senior SOC Analyst and Security Consultant 22
  • 28. Certificates and Badges 28 Robert Williamson. Splunk Certified Admin Jun 14, 2016DATE: 6.3VERSION: Cert-103777LICENSE #:
  • 29. Duration of certification Splunk Certified Power User = 24.5 hours Creates and manages knowledge objects that are used across an organization. ● Training: Using Splunk | Searching and Reporting with Splunk |Creating Splunk Knowledge Objects | Splunk Infrastructure Overview Splunk Certified Administrator = 21 hours System administrators who manage a Splunk Enterprise environment. ● Training: Enterprise System Administration | Enterprise Data Administration Splunk Certified Architect = 20 hours Design and implement Splunk installations including enterprise-level deployments. ● Training: Advanced Dashboards and Visualizations | Architecting and Deploying Splunk | Splunk Cluster Administration | Advanced Searching and Reporting 29
  • 30. Specialist Courses Courses for Splunk Cloud Customers Splunk Education's learning path for Splunk Cloud customers offers courses for end users as well those in charge of managing Splunk Cloud users, data inputs, and configurations. Courses for App Developers Harness the power of Splunk's Web Framework. Create rich, interactive dashboards and forms, and package Splunk knowledge objects for distribution across your organization, or share your masterpiece with the world on the Splunk Apps site. Courses for Enterprise Security Customers Learn to install, configure, manage, and use the Splunk App for Enterprise Security. Two learning paths cover both security analysts and Splunk administrators or architects. Courses for IT Service Intelligence Customers Learn to install, configure, manage, and use Splunk for IT Service Intelligence (ITSI). Learn about ITSI architecture, deployment planning, installation, service design and implementation. 30
  • 33. 33 Legacy SIEM type technologies aren’t enough to detect insider threats and advanced adversaries and are poorly designed for rapid incident response. SIEM: Security Information & Event Management
  • 34. 34 Inadequate Contextual Data 68% of respondentsin the survey said that reportsoften only indic ated c hanges without spec ifying what the c hange was. Innocuous Events of Interest 81% of respondentssaid that SIEM reportsc ontain too muc h extraneous information and were overwhelmed with false positives. 2016 SIEM Efficiency Survey, conducted by Netwrix
  • 35. 35 Accelerating Pace of Data Volume | Velocity | Variety | Variability
  • 37. 37 1995 2002 2008 2011 2015 END-POINT SECURITY NETWORK SECURITY EARLY CORRELATION PAYLOAD ANALYSIS BEHAVIOR ANALYSIS TECHNOLOGY DEVELOPMENT
  • 38. 38 Kill Chain - Events Overload
  • 39. DETECT ADVANCED CYBERATTACKS DETECT MALICIOUS INSIDER THREATS ANOMALY DETECTION THREAT DETECTION UNSUPERVISED MACHINE LEARNING BEHAVIOR BASELINING & MODELING REAL-TIME & BIG DATA ARCHITECTURE What is Splunk User Behavioral Analytics?
  • 40. INSIDER THREAT John connects via VPN Administrator performs ssh (root) to a file share - finance department John executes remote desktop to a system (administrator) - PCI zone John elevates hisprivileges root copies the document to another file share - Corporate zone root accesses a sensitive document from the file share root uses a set of Twitter handles to chop and copy the data outside the enterprise USER ACTIVITY Day 1 . . Day 2 . . Day N
  • 41. MACHINELEARNING EVOLUTION EVOLUTION COMPLEXITY RULES - THRESHOLD POLICY - THRESHOLD POLICY - STATISTICS UNSUPERVISED MACHINE LEARNING POLICY - PEERGROUP STATISTICS SUPERVISED MACHINE LEARNING
  • 45. Coming Splunk Events! ● International Conference on Big Data in Cyber Security in Edinburgh – by the Cyber Academy @ Wed 10 May 2017, 09:00 – 17:00 BST – ECS Splunk Hackathon in the Morning! ● SplunkLive! at Intercontinental at the O2, London – by Splunk @ Thur May 11th, 2017, 09:00 – 17:00 BST – ECS Key Sponsor! 45
  • 46. Get Involved! ● Splunk User Group Edinburgh – https://usergroups.splunk.com/group/splunk-user-group-edinburgh.html – https://www.linkedin.com/groups/12013212 ● Splunk’s Slack Group – Register via www.splunk402.com/chat – Channel: #edinburgh ● Present & Share at the User Group? Connect: ‣ Harry McLaren | harry.mclaren@ecs.co.uk | @cyberharibu | harrymclaren.co.uk ‣ ECS | enquiries@ecs.co.uk | @ECS_IT | ecs.co.uk 46

Hinweis der Redaktion

  1. An application that runs on Splunk Enterprise and typically addresses several use cases. An app contains one or more views. An app can include various Splunk Enterprise knowledge objects such as reports, lookups, scripted inputs and modular inputs. An app sometimes depends on one or more add-ons for specific functionality.
  2. Integrate Apps to carry alerting actions based on scheduled searches and reports Give examples of Workflow actions/Ticketing/Running Scripts Simplify the onboarding process by using a vendor specific app which will contain the config to format the data as required i.e. No need to create field extractions etc Create custom visualizations based on non standard templates
  3. Splunkbase has over 1000 different apps including both free and premium apps You will find a selection of different apps for a wide variety of products which may have been developed by the vendor or a member of the community Often the apps developed by vendors will have some sort of integration with the tool itself i.e Cisco ISE, Carbon Black, AWS
  4. In order to develop a Splunk App you dont have to be a developer or have much experience with any sort of complicated programming languages You can simply use the Web Interface to create all of the visualisations and configure the layout using the GUI Although there where always going to be limitations to being able to point and click to create an app You don’t have the degree of granularity as you would using XML
  5. XML provides increased granularity compared to using the GUI Everything becomes customisable now
  6. Never created splunk apps before unitl now Recently created an app for the ECS Splunk Hackthon to guide and teach splunk to novice users The app not only had to provide the instructions for the hackathon but a guide in how to craft searches, reports, dashbaord etc Built in custom visualization Provided a dashboard for marking and submitting solutions
  7. Requirments included: Somewhere to provide an overview of the hackathon A list of teams competing  How to use Splunk Examples of how to build a search A page to display the solutions submitted by each team for marking purposes And somewhere to advertise our current vacancies
  8. It can be seen that the app follows ECS colour scheme and uses the logo The menu bar is completely customizable Most of the pages are XML so great for formatting the page At the backend all the config is saved in the app – easy to copy and re-use
  9. Live dashboards running Explanations on how to the search was created and what each command is capabale of
  10. The same survey showed that over half of the respondents are trying to employ more entry level analysts to deal with the overwhelming (but largely worthless) alerts coming from their legacy SIEMs and further more turning to audits and compliance activities to overcome the SIEMs drawbacks. Sources: http://www.bloomberg.com/research/markets/news/article.asp?docKey=600-201603150921MRKTWIREUSPR_____1249121-1 http://www.information-age.com/technology/information-management/123461162/why-big-data-and-siem-dont-always-equal-big-answers-security