SlideShare ist ein Scribd-Unternehmen logo
1 von 47
© 2019 SPLUNK INC.© 2019 SPLUNK INC.
Security-focused
Splunk User Group
© 2019 SPLUNK INC.
Agenda
‱ Housekeeping: Event Overview & House Rules
‱ Phantom Update (Splunk's SOAR Platform) from Tom Wise
‱ Endpoint Data Model Breakdown from Adam Thomson
‱ Showcase of Security Essentials Beta Features from Harry McLaren
© 2019 SPLUNK INC.
Hosted by ECS Security
Elite Splunk Partner - UK
– Security / IT Operations / Managed Services (SOC / Splunk)
– Splunk Revolution Award & Splunk Partner of the Year
© 2019 SPLUNK INC.
Splunk [Official] User Group
“The overall goal is to create an authentic, ongoing
user group experience for our users, where
they contribute and get involved”
● Technical Discussions
● Sharing Environment
● Build Trust
● No Sales!
© 2019 SPLUNK INC.
Phantom Update
(SOAR Platform)
Tom Wise
© 2019 SPLUNK INC.
SOARing with
Phantom 4.x
Phantom 4.x Update & Demo
© 2019 SPLUNK INC.
$WHOAMI
▶ Tom Wise
‱ Senior Security Consultant @ ECS Security – 3
Years
‱ Splunk Consultant – 2 Âœ Years
‱ Phantom Security Solutions Engineer – 6 Months
‱ Phantom & Splunk Trainer – ~ 1 Year
© 2019 SPLUNK INC.
The Why
© 2019 SPLUNK INC.
Why SOAR?
The key drivers for a SOAR Implementation are:
‱ Resource Shortages (#1)
‱ ~1 – 1.5 Million Security Professionals required to reduce
the global shortage.
‱ Staffing issues such as retention, motivation, drive the
above concern.
‱ Escalating Volume of Alerts / Alert Fatigue
‱ Multiple, “Static Consoles” / Vendors Used for Investigation
‱ Improvement to Speed of Detection
‱ Rising Costs Due to All of the Above
© 2019 SPLUNK INC.
Why We Can
SOAR Now
▶ Security Products are being designed with extensive
API capabilities
‱ Beware buggy API’s.
▶ More Cloud-Based services providing context to
events:
‱ Reputation Services, Sandboxes, Threat
Intelligence Feeds, etc.
▶ Uplift in DevOps capability in the industry driving IT
Automation.
‱ Not just in Security but all areas of IT.
▶ Python and other robust programming languages.
© 2019 SPLUNK INC.
Aren’t We
Already
Automating?
▶ YES!
▶ Tools out there have the necessary capability to
automate :
‱ Blocking on firewalls, proxies, NAC solutions
‱ Quarantine endpoints via NAC, EDR
‱ Remove messages from mailboxes
‱ Remove files from endpoints, file servers, kill
processes
▶ Not many organisations are automating &
orchestrating these processes together, and there is
almost always a human involved in every process.
‱ No true combined approach
© 2019 SPLUNK INC.
The What
© 2019 SPLUNK INC.
© 2019 SPLUNK INC.
Case & Ticket Management
Threat
Intelligence
Management
Orchestration
& Automation
Case &
Ticket
Manageme
nt
Workflow
Engine
SOA
R
A fully-capable SOAR platform maintains all
information and enriched data gathered from
automated and orchestrated activities and can
provide a detailed audit log of all actions taken
during the response.
© 2019 SPLUNK INC.
Automation & Orchestration
Automation: Setting up a single task to run
on its own – automating one thing. This
single task can be anything from launching a
web server, stopping a service, etc.
Or, automating the creation of a workflow.
Orchestration: Automatically execute a
larger workflow or process comprising of
manual and automated steps.
“You can’t build an Orchestra with a Single
Wood Instrument” - Unknown
Threat
Intelligence
Management
Case & Ticket
Management
Orchestration
& Automation
Workflow
Engine
SOA
R
© 2019 SPLUNK INC.
Threat Intelligence
Case & Ticket
Management
Orchestration
& Automation
Threat
Intelligence
Manageme
nt
Workflow
Engine
SOA
R
Threat Intelligence is organised, analysed and refined
information about potential or current attacks that threaten
an organisation.
A good SOAR platform can access multiple feeds to add
enrichment and maintain a view of the threat landscape.
© 2019 SPLUNK INC.
Work Flow Engine
Workflow is a part of SOAR but if it’s the only element
required, then a fully-capable SOAR platform is not
required.
Threat
Intelligence
Management
Orchestration
& Automation
Workflow
Engine
Case & Ticket
Management
SOA
R
© 2019 SPLUNK INC.
The How-to
© 2019 SPLUNK INC.
Where to Start? ▶ Event Enrichment:
‱ Using SOAR to enrich tickets with information from the
same integration(s) every time, saving analysts time
doing repetitive lookups.
▶ Artifact Extraction and Detonation:
‱ Take files from EDR systems, Emails, and other methods,
then pass them to a sandbox for detonation and
subsequent report retrieval.
▶ Containment/Eradication:
‱ Approval and Initiation can be done by an analyst or left
to the automation.
‱ Interact with EDR, AD, NAC, and many more to assist in
the containment and eradication of Threats/Events.
© 2019 SPLUNK INC.
New to Phantom 4.2
© 2019 SPLUNK INC.
What’s New?
▶ Custom Code Blocks
.(FINALLY!)
▶ Multiple Prompts
▶ Playbook Copy and Save As..
▶ Playbook Metadata
▶ Mission Control / UI Improvements
▶ Clustering Improvements
▶ Unprivileged Install
© 2019 SPLUNK INC.
DEMO
© 2019 SPLUNK INC.
What’s
Coming? ▶ Mission Control: Summary View
▶ Custom Statuses
▶ Custom Severity
▶ Custom CEF Fields
▶ New HUD
▶ Whitelists for Case Access
▶ Evidence Marking
▶ Automate on Case Data
© 2019 SPLUNK INC.
Questions?
© 2019 SPLUNK INC.
Endpoint Data
Model Breakdown
Adam Thomson
© 2019 SPLUNK INC.
▶ A Data Model is a hierarchically structured search-time mapping of
knowledge about one or more datasets – Splunk docs.
▶ In other words:
‱ Multiple Data Sources combined together to make a single data set
‱ Or a method of making data from different origins appear to have the same meaning
‱ For example, taking logs from multiple Firewall vendors which may ship with a different field
names and unifying them so that all log sources can be searched using the same syntax
What is a Datamodel?
© 2019 SPLUNK INC.
▶ In context of security, most Data Models which ship with Splunk tend to shy away
from endpoint data, we have great coverage of of network traffic along with
IDS/Malware alerts
▶ Historically, the only Data Models which reference endpoint like data included
Application State and Change Analysis
▶ However these barely scratched the surface of endpoint data
Current State of Data Models
© 2019 SPLUNK INC.
▶ The Endpoint Data Model has been built based on the the Application State and
Change Analysis Data Model, except with extra information you’d expect to
receive from your EDR solution such as:
‱ Parent/Child Process relationships, process hashes, integrity levels etc
▶ Rather than creating one large model it has been broken down into five separate
datasets for increased performance covering the following area’s:
‱ Ports, Processes, Services, Filesystem and Registry
Introducing the Endpoint Data Model
© 2019 SPLUNK INC.
▶ Ports
‱ Source and destination ports, state, protocol, creation time, destination
▶ Processes
‱ Action, process, parent process, process hash, process path, destination
▶ Services
‱ Service path, hash and executable name, description, service DLL path, hash and signature,
destination
▶ File System
‱ File access, creation and modification times, destination, user
▶ Registry
‱ Registry Hive, Registry Value Text, status, process ID, destination
Data Set Break Down
© 2019 SPLUNK INC.
▶ Windows Sysmon: Now fully CIM compliant!
‱ Recommended Sysmon Config: https://github.com/SwiftOnSecurity/sysmon-config
▶ EDR Solution Logs: Carbon Black, Tanium, Falcon Endpoint Protection
▶ Scripted Inputs: Output from commands such as netstat, ps, etc.
What Data?
© 2019 SPLUNK INC.
▶ Excellent Visibility at the Endpoint
‱ High Fidelity Alerts to assist with hunting and forensics
‱ Identify Instillation, Persistence, Lateral Movement techniques
‱ What tools were being used
‱ Searching for Hashes from IOC’s or Threat Intel
▶ What can we look for?
‱ New Services/Daemons starting
‱ Abnormal Registry Key modifications
‱ Unusual processes or services being launched along with their connections/hashes
‱ New listening ports established
‱ New files in places they shouldn’t (WindowsSystem32
)
Benefits
What can we achieve with Endpoint Data?
© 2019 SPLUNK INC.
▶ Utilize the accelerated Data Model for:
‱ Running frequent searches over Endpoint Data with little overhead on performance
‱ Carrying out endpoint forensics efficiently
▶ The ESCU app now ships with a variety of more advanced use cases based on
the endpoint data model, giving you a good insight into endpoint activity with little
engineering work required. For example:
‱ Credential Dumping
‱ Command & Control
‱ Lateral Movement
Benefits
Why use the Data Model?
© 2019 SPLUNK INC.
Before Endpoint Data Model
© 2019 SPLUNK INC.
And Now...
© 2019 SPLUNK INC.
▶ Base64 Command
‱ https://splunkbase.splunk.com/app/1922/
▶ Sysmon TA & Add-on
‱ https://docker.pkg.github.com/splunk/TA-microsoft-sysmon
‱ https://splunkbase.splunk.com/app/1914/
▶ Common Information Model
‱ https://splunkbase.splunk.com/app/1621/
▶ ES Content Update App
‱ https://splunkbase.splunk.com/app/3449/
Resources
© 2019 SPLUNK INC.
Showcase of Security
Essentials [Beta] Features
Harry McLaren
(Inspired by Johan Bjerke)
© 2019 SPLUNK INC.
Harry McLaren
● Managing Consultant at ECS Security
● Member of SplunkTrust (MVP)
● Leader of the Splunk User Group Edinburgh
● @cyberharibu
© 2019 SPLUNK INC.
▶ Initial Version (1.0)
Released January 7, 2017
▶ Latest Version (2.4.1)
Released April 23, 2019
▶ 37,692 Downloads
▶ 389 Examples
Splunk Security Essentials App Overview
How Splunk’s analytics-driven security can be used!
© 2019 SPLUNK INC.
▶ ~100 Examples w/ full SPL + Docs ▶ Prescriptive Journey
Splunk Security Essentials
Provides a Journey Forward and Helps You Show Outcomes
© 2019 SPLUNK INC.
Analyzes your environment for data
availability and displays content you can
enable.
New rich UI for finding the most
valuable content
✓ Find opportunities for data re-use easily
✓ Get content selection in just 2-3 clicks
✓ Highlight gaps in coverage
✓ Maps active and available content against
MITRE ATT&CK Framework and
Cyber Kill Chain
✓ Shows maturity against the Security Journey
Analytics Advisor for SSE
Key Features
© 2019 SPLUNK INC.
▶ The app delivers analytics that can be used to gather status, assess gaps and
plan next steps in security monitoring maturity.
Analytics Advisor for SSE
Key Features
MITRE Mapping Security Journey Maturity Click through to SSE Content view
MITRE ATT&CK Navigator Sankey Flow Cyber Kill Chain Mapping
© 2019 SPLUNK INC.
Example outcomes
Content “what-if” scenarios
+ Planned Data sources
Possible today
© 2019 SPLUNK INC.
Example outcomes
Current MITRE ATT&CK Mapping
© 2019 SPLUNK INC.
Example outcomes
Possible MITRE ATT&CK Mapping
© 2019 SPLUNK INC.
Analytics Advisor on Splunkbase
© 2019 SPLUNK INC.
Demo
© 2019 SPLUNK INC.
▶ Splunk Security Essentials App Download & Instructions
https://splunkbase.splunk.com/app/3435/
▶ How to Install Splunk Security Essentials
https://youtu.be/RVUmSsS-81M
▶ Introducing Analytics Advisor to Splunk Security Essentials
https://www.splunk.com/blog/2019/04/25/introducing-analytics-advisor-to-splunk-
security-essentials.html
▶ Using Security Essentials 2.4: Analytics Advisor
https://www.splunk.com/blog/2019/05/15/using-security-essentials-2-4-analytics-
advisor.html
Resources

Weitere Àhnliche Inhalte

Was ist angesagt?

Splunk Webinar: Splunk App for Palo Alto Networks
Splunk Webinar: Splunk App for Palo Alto NetworksSplunk Webinar: Splunk App for Palo Alto Networks
Splunk Webinar: Splunk App for Palo Alto NetworksGeorg Knon
 
Building a Security Information and Event Management platform at Travis Per...
 	Building a Security Information and Event Management platform at Travis Per... 	Building a Security Information and Event Management platform at Travis Per...
Building a Security Information and Event Management platform at Travis Per...Splunk
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Erin Sweeney
 
SplunkLive! Frankfurt 2018 - Customer Presentation: Bosch Cyber Defense Center
SplunkLive! Frankfurt 2018 - Customer Presentation: Bosch Cyber Defense CenterSplunkLive! Frankfurt 2018 - Customer Presentation: Bosch Cyber Defense Center
SplunkLive! Frankfurt 2018 - Customer Presentation: Bosch Cyber Defense CenterSplunk
 
Becoming a Defender (Blue Teams FTW!)
Becoming a Defender (Blue Teams FTW!)Becoming a Defender (Blue Teams FTW!)
Becoming a Defender (Blue Teams FTW!)Harry McLaren
 
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...Splunk
 
Splunk Enterprise Security
Splunk Enterprise SecuritySplunk Enterprise Security
Splunk Enterprise SecuritySplunk
 
Danfoss - Splunk for Vulnerability Management
Danfoss - Splunk for Vulnerability ManagementDanfoss - Splunk for Vulnerability Management
Danfoss - Splunk for Vulnerability ManagementSplunk
 
Big Data For Threat Detection & Response
Big Data For Threat Detection & ResponseBig Data For Threat Detection & Response
Big Data For Threat Detection & ResponseHarry McLaren
 
Financial Services Forum_New York, May 17, 2017
Financial Services Forum_New York, May 17, 2017Financial Services Forum_New York, May 17, 2017
Financial Services Forum_New York, May 17, 2017Splunk
 
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics MethodsSplunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics MethodsSplunk
 
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...Splunk
 
Machine Data 101
Machine Data 101Machine Data 101
Machine Data 101Splunk
 
Splunk Discovery: Warsaw 2018 - Getting Data In
Splunk Discovery: Warsaw 2018 - Getting Data InSplunk Discovery: Warsaw 2018 - Getting Data In
Splunk Discovery: Warsaw 2018 - Getting Data InSplunk
 
SplunkLive! Zurich 2018: The Evolution of Splunk at Helvetia Insurance
SplunkLive! Zurich 2018: The Evolution of Splunk at Helvetia InsuranceSplunkLive! Zurich 2018: The Evolution of Splunk at Helvetia Insurance
SplunkLive! Zurich 2018: The Evolution of Splunk at Helvetia InsuranceSplunk
 
Zenith Live - Security Lab - Phantom
Zenith Live - Security Lab - PhantomZenith Live - Security Lab - Phantom
Zenith Live - Security Lab - PhantomZscaler
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk
 
Delivering New Visibility and Analytics for IT Operations
Delivering New Visibility and Analytics for IT OperationsDelivering New Visibility and Analytics for IT Operations
Delivering New Visibility and Analytics for IT OperationsSplunk
 
Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics Splunk
 
SplunkLive! Zurich 2018: Intro to Security Analytics Methods
SplunkLive! Zurich 2018: Intro to Security Analytics MethodsSplunkLive! Zurich 2018: Intro to Security Analytics Methods
SplunkLive! Zurich 2018: Intro to Security Analytics MethodsSplunk
 

Was ist angesagt? (20)

Splunk Webinar: Splunk App for Palo Alto Networks
Splunk Webinar: Splunk App for Palo Alto NetworksSplunk Webinar: Splunk App for Palo Alto Networks
Splunk Webinar: Splunk App for Palo Alto Networks
 
Building a Security Information and Event Management platform at Travis Per...
 	Building a Security Information and Event Management platform at Travis Per... 	Building a Security Information and Event Management platform at Travis Per...
Building a Security Information and Event Management platform at Travis Per...
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
 
SplunkLive! Frankfurt 2018 - Customer Presentation: Bosch Cyber Defense Center
SplunkLive! Frankfurt 2018 - Customer Presentation: Bosch Cyber Defense CenterSplunkLive! Frankfurt 2018 - Customer Presentation: Bosch Cyber Defense Center
SplunkLive! Frankfurt 2018 - Customer Presentation: Bosch Cyber Defense Center
 
Becoming a Defender (Blue Teams FTW!)
Becoming a Defender (Blue Teams FTW!)Becoming a Defender (Blue Teams FTW!)
Becoming a Defender (Blue Teams FTW!)
 
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
SplunkLive! Zurich 2018: Use Splunk for Incident Response, Orchestration and ...
 
Splunk Enterprise Security
Splunk Enterprise SecuritySplunk Enterprise Security
Splunk Enterprise Security
 
Danfoss - Splunk for Vulnerability Management
Danfoss - Splunk for Vulnerability ManagementDanfoss - Splunk for Vulnerability Management
Danfoss - Splunk for Vulnerability Management
 
Big Data For Threat Detection & Response
Big Data For Threat Detection & ResponseBig Data For Threat Detection & Response
Big Data For Threat Detection & Response
 
Financial Services Forum_New York, May 17, 2017
Financial Services Forum_New York, May 17, 2017Financial Services Forum_New York, May 17, 2017
Financial Services Forum_New York, May 17, 2017
 
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics MethodsSplunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
Splunk Discovery: Warsaw 2018 - Intro to Security Analytics Methods
 
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
 
Machine Data 101
Machine Data 101Machine Data 101
Machine Data 101
 
Splunk Discovery: Warsaw 2018 - Getting Data In
Splunk Discovery: Warsaw 2018 - Getting Data InSplunk Discovery: Warsaw 2018 - Getting Data In
Splunk Discovery: Warsaw 2018 - Getting Data In
 
SplunkLive! Zurich 2018: The Evolution of Splunk at Helvetia Insurance
SplunkLive! Zurich 2018: The Evolution of Splunk at Helvetia InsuranceSplunkLive! Zurich 2018: The Evolution of Splunk at Helvetia Insurance
SplunkLive! Zurich 2018: The Evolution of Splunk at Helvetia Insurance
 
Zenith Live - Security Lab - Phantom
Zenith Live - Security Lab - PhantomZenith Live - Security Lab - Phantom
Zenith Live - Security Lab - Phantom
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security Keynote
 
Delivering New Visibility and Analytics for IT Operations
Delivering New Visibility and Analytics for IT OperationsDelivering New Visibility and Analytics for IT Operations
Delivering New Visibility and Analytics for IT Operations
 
Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics Splunk for Enterprise Security Featuring User Behavior Analytics
Splunk for Enterprise Security Featuring User Behavior Analytics
 
SplunkLive! Zurich 2018: Intro to Security Analytics Methods
SplunkLive! Zurich 2018: Intro to Security Analytics MethodsSplunkLive! Zurich 2018: Intro to Security Analytics Methods
SplunkLive! Zurich 2018: Intro to Security Analytics Methods
 

Ähnlich wie Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App!

Machine Data Is EVERYWHERE: Use It for Testing
Machine Data Is EVERYWHERE: Use It for TestingMachine Data Is EVERYWHERE: Use It for Testing
Machine Data Is EVERYWHERE: Use It for TestingTechWell
 
Machine Data 101: Turning Data Into Insight
Machine Data 101: Turning Data Into InsightMachine Data 101: Turning Data Into Insight
Machine Data 101: Turning Data Into InsightSplunk
 
Splunk Discovery: Milan 2018 - Intro to Security Analytics Methods
Splunk Discovery: Milan 2018 - Intro to Security Analytics MethodsSplunk Discovery: Milan 2018 - Intro to Security Analytics Methods
Splunk Discovery: Milan 2018 - Intro to Security Analytics MethodsSplunk
 
Why we decided on RSA Security Analytics for network visibility
Why we decided on RSA Security Analytics for network visibilityWhy we decided on RSA Security Analytics for network visibility
Why we decided on RSA Security Analytics for network visibilityRecruit Technologies
 
Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2 Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2 Splunk
 
Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2 Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2 Splunk
 
Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2Splunk
 
What's New with the Latest Splunk Platform Release
What's New with the Latest Splunk Platform ReleaseWhat's New with the Latest Splunk Platform Release
What's New with the Latest Splunk Platform ReleaseSplunk
 
Latest Updates to Splunk from .conf 2017 Announcements
Latest Updates to Splunk from .conf 2017 Announcements Latest Updates to Splunk from .conf 2017 Announcements
Latest Updates to Splunk from .conf 2017 Announcements Harry McLaren
 
Alle Neuigkeiten im letzten Plattform Release
Alle Neuigkeiten im letzten Plattform ReleaseAlle Neuigkeiten im letzten Plattform Release
Alle Neuigkeiten im letzten Plattform ReleaseSplunk
 
Splunk Data Onboarding Overview - Splunk Data Collection Architecture
Splunk Data Onboarding Overview - Splunk Data Collection ArchitectureSplunk Data Onboarding Overview - Splunk Data Collection Architecture
Splunk Data Onboarding Overview - Splunk Data Collection ArchitectureSplunk
 
Splunk und Multi-Cloud
Splunk und Multi-CloudSplunk und Multi-Cloud
Splunk und Multi-CloudSplunk
 
Turning Data Into Business Outcomes with the Splunk Platform
Turning Data Into Business Outcomes with the Splunk PlatformTurning Data Into Business Outcomes with the Splunk Platform
Turning Data Into Business Outcomes with the Splunk PlatformSplunk
 
Common Security Misconception
Common Security MisconceptionCommon Security Misconception
Common Security MisconceptionMatthew Ong
 
CMAA_KSORENSEN
CMAA_KSORENSENCMAA_KSORENSEN
CMAA_KSORENSENKarl Sorensen
 
Spliunk Discovery Köln - 17-01-2020 - Intro to Security Analytics Methods
Spliunk Discovery Köln - 17-01-2020 - Intro to Security Analytics MethodsSpliunk Discovery Köln - 17-01-2020 - Intro to Security Analytics Methods
Spliunk Discovery Köln - 17-01-2020 - Intro to Security Analytics MethodsSplunk
 
Splunk and Multicloud
Splunk and MulticloudSplunk and Multicloud
Splunk and MulticloudSplunk
 
Splunk and Multicloud
Splunk and Multicloud Splunk and Multicloud
Splunk and Multicloud Splunk
 
The 5 Biggest Data Myths in Telco: Exposed
The 5 Biggest Data Myths in Telco: ExposedThe 5 Biggest Data Myths in Telco: Exposed
The 5 Biggest Data Myths in Telco: ExposedCloudera, Inc.
 
Introduction into Security Analytics Methods
Introduction into Security Analytics Methods Introduction into Security Analytics Methods
Introduction into Security Analytics Methods Splunk
 

Ähnlich wie Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App! (20)

Machine Data Is EVERYWHERE: Use It for Testing
Machine Data Is EVERYWHERE: Use It for TestingMachine Data Is EVERYWHERE: Use It for Testing
Machine Data Is EVERYWHERE: Use It for Testing
 
Machine Data 101: Turning Data Into Insight
Machine Data 101: Turning Data Into InsightMachine Data 101: Turning Data Into Insight
Machine Data 101: Turning Data Into Insight
 
Splunk Discovery: Milan 2018 - Intro to Security Analytics Methods
Splunk Discovery: Milan 2018 - Intro to Security Analytics MethodsSplunk Discovery: Milan 2018 - Intro to Security Analytics Methods
Splunk Discovery: Milan 2018 - Intro to Security Analytics Methods
 
Why we decided on RSA Security Analytics for network visibility
Why we decided on RSA Security Analytics for network visibilityWhy we decided on RSA Security Analytics for network visibility
Why we decided on RSA Security Analytics for network visibility
 
Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2 Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2
 
Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2 Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2
 
Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2
 
What's New with the Latest Splunk Platform Release
What's New with the Latest Splunk Platform ReleaseWhat's New with the Latest Splunk Platform Release
What's New with the Latest Splunk Platform Release
 
Latest Updates to Splunk from .conf 2017 Announcements
Latest Updates to Splunk from .conf 2017 Announcements Latest Updates to Splunk from .conf 2017 Announcements
Latest Updates to Splunk from .conf 2017 Announcements
 
Alle Neuigkeiten im letzten Plattform Release
Alle Neuigkeiten im letzten Plattform ReleaseAlle Neuigkeiten im letzten Plattform Release
Alle Neuigkeiten im letzten Plattform Release
 
Splunk Data Onboarding Overview - Splunk Data Collection Architecture
Splunk Data Onboarding Overview - Splunk Data Collection ArchitectureSplunk Data Onboarding Overview - Splunk Data Collection Architecture
Splunk Data Onboarding Overview - Splunk Data Collection Architecture
 
Splunk und Multi-Cloud
Splunk und Multi-CloudSplunk und Multi-Cloud
Splunk und Multi-Cloud
 
Turning Data Into Business Outcomes with the Splunk Platform
Turning Data Into Business Outcomes with the Splunk PlatformTurning Data Into Business Outcomes with the Splunk Platform
Turning Data Into Business Outcomes with the Splunk Platform
 
Common Security Misconception
Common Security MisconceptionCommon Security Misconception
Common Security Misconception
 
CMAA_KSORENSEN
CMAA_KSORENSENCMAA_KSORENSEN
CMAA_KSORENSEN
 
Spliunk Discovery Köln - 17-01-2020 - Intro to Security Analytics Methods
Spliunk Discovery Köln - 17-01-2020 - Intro to Security Analytics MethodsSpliunk Discovery Köln - 17-01-2020 - Intro to Security Analytics Methods
Spliunk Discovery Köln - 17-01-2020 - Intro to Security Analytics Methods
 
Splunk and Multicloud
Splunk and MulticloudSplunk and Multicloud
Splunk and Multicloud
 
Splunk and Multicloud
Splunk and Multicloud Splunk and Multicloud
Splunk and Multicloud
 
The 5 Biggest Data Myths in Telco: Exposed
The 5 Biggest Data Myths in Telco: ExposedThe 5 Biggest Data Myths in Telco: Exposed
The 5 Biggest Data Myths in Telco: Exposed
 
Introduction into Security Analytics Methods
Introduction into Security Analytics Methods Introduction into Security Analytics Methods
Introduction into Security Analytics Methods
 

Mehr von Harry McLaren

Collecting AWS Logs & Introducing Splunk New S3 Compatible Storage (SmartStore)
Collecting AWS Logs & Introducing Splunk New S3 Compatible Storage (SmartStore) Collecting AWS Logs & Introducing Splunk New S3 Compatible Storage (SmartStore)
Collecting AWS Logs & Introducing Splunk New S3 Compatible Storage (SmartStore) Harry McLaren
 
Using Metrics for Fun, Developing with the KV Store + Javascript & News from ...
Using Metrics for Fun, Developing with the KV Store + Javascript & News from ...Using Metrics for Fun, Developing with the KV Store + Javascript & News from ...
Using Metrics for Fun, Developing with the KV Store + Javascript & News from ...Harry McLaren
 
SplDevOps: Making Splunk Development a Breeze With a Deep Dive on DevOps' Con...
SplDevOps: Making Splunk Development a Breeze With a Deep Dive on DevOps' Con...SplDevOps: Making Splunk Development a Breeze With a Deep Dive on DevOps' Con...
SplDevOps: Making Splunk Development a Breeze With a Deep Dive on DevOps' Con...Harry McLaren
 
Lessons on Human Vulnerability within InfoSec/Cyber
Lessons on Human Vulnerability within InfoSec/CyberLessons on Human Vulnerability within InfoSec/Cyber
Lessons on Human Vulnerability within InfoSec/CyberHarry McLaren
 
OWASP - Analyst, Engineer or Consultant?
OWASP - Analyst, Engineer or Consultant?OWASP - Analyst, Engineer or Consultant?
OWASP - Analyst, Engineer or Consultant?Harry McLaren
 
Cyber Scotland Connect: What is Security Engineering?
Cyber Scotland Connect: What is Security Engineering?Cyber Scotland Connect: What is Security Engineering?
Cyber Scotland Connect: What is Security Engineering?Harry McLaren
 
Cyber Scotland Connect: Getting into Cybersecurity (Deck 2)
Cyber Scotland Connect: Getting into Cybersecurity (Deck 2)Cyber Scotland Connect: Getting into Cybersecurity (Deck 2)
Cyber Scotland Connect: Getting into Cybersecurity (Deck 2)Harry McLaren
 
Cyber Scotland Connect: Getting into Cybersecurity (Deck 1)
Cyber Scotland Connect: Getting into Cybersecurity (Deck 1)Cyber Scotland Connect: Getting into Cybersecurity (Deck 1)
Cyber Scotland Connect: Getting into Cybersecurity (Deck 1)Harry McLaren
 
Cyber Scotland Connect: Welcome & Purpose Statement
Cyber Scotland Connect: Welcome & Purpose StatementCyber Scotland Connect: Welcome & Purpose Statement
Cyber Scotland Connect: Welcome & Purpose StatementHarry McLaren
 
Securing the Enterprise/Cloud with Splunk at the Centre
Securing the Enterprise/Cloud with Splunk at the CentreSecuring the Enterprise/Cloud with Splunk at the Centre
Securing the Enterprise/Cloud with Splunk at the CentreHarry McLaren
 
Security Meetup Scotland - August 2017 (Deconstructing SIEM)
Security Meetup Scotland - August 2017 (Deconstructing SIEM)Security Meetup Scotland - August 2017 (Deconstructing SIEM)
Security Meetup Scotland - August 2017 (Deconstructing SIEM)Harry McLaren
 
Deconstructing SIEM
Deconstructing SIEMDeconstructing SIEM
Deconstructing SIEMHarry McLaren
 
Supporting Splunk at Scale, Splunking at Home & Introduction to Enterprise Se...
Supporting Splunk at Scale, Splunking at Home & Introduction to Enterprise Se...Supporting Splunk at Scale, Splunking at Home & Introduction to Enterprise Se...
Supporting Splunk at Scale, Splunking at Home & Introduction to Enterprise Se...Harry McLaren
 
Building Splunk Apps, Development Paths with Splunk & User Behaviour Analytics
Building Splunk Apps, Development Paths with Splunk & User Behaviour Analytics Building Splunk Apps, Development Paths with Splunk & User Behaviour Analytics
Building Splunk Apps, Development Paths with Splunk & User Behaviour Analytics Harry McLaren
 
Splunk Dashboarding & Universal Vs. Heavy Forwarders
Splunk Dashboarding & Universal Vs. Heavy ForwardersSplunk Dashboarding & Universal Vs. Heavy Forwarders
Splunk Dashboarding & Universal Vs. Heavy ForwardersHarry McLaren
 
Splunk User Group Edinburgh - November Event
Splunk User Group Edinburgh - November EventSplunk User Group Edinburgh - November Event
Splunk User Group Edinburgh - November EventHarry McLaren
 
Splunk User Group Edinburgh - September Event
Splunk User Group Edinburgh - September EventSplunk User Group Edinburgh - September Event
Splunk User Group Edinburgh - September EventHarry McLaren
 

Mehr von Harry McLaren (17)

Collecting AWS Logs & Introducing Splunk New S3 Compatible Storage (SmartStore)
Collecting AWS Logs & Introducing Splunk New S3 Compatible Storage (SmartStore) Collecting AWS Logs & Introducing Splunk New S3 Compatible Storage (SmartStore)
Collecting AWS Logs & Introducing Splunk New S3 Compatible Storage (SmartStore)
 
Using Metrics for Fun, Developing with the KV Store + Javascript & News from ...
Using Metrics for Fun, Developing with the KV Store + Javascript & News from ...Using Metrics for Fun, Developing with the KV Store + Javascript & News from ...
Using Metrics for Fun, Developing with the KV Store + Javascript & News from ...
 
SplDevOps: Making Splunk Development a Breeze With a Deep Dive on DevOps' Con...
SplDevOps: Making Splunk Development a Breeze With a Deep Dive on DevOps' Con...SplDevOps: Making Splunk Development a Breeze With a Deep Dive on DevOps' Con...
SplDevOps: Making Splunk Development a Breeze With a Deep Dive on DevOps' Con...
 
Lessons on Human Vulnerability within InfoSec/Cyber
Lessons on Human Vulnerability within InfoSec/CyberLessons on Human Vulnerability within InfoSec/Cyber
Lessons on Human Vulnerability within InfoSec/Cyber
 
OWASP - Analyst, Engineer or Consultant?
OWASP - Analyst, Engineer or Consultant?OWASP - Analyst, Engineer or Consultant?
OWASP - Analyst, Engineer or Consultant?
 
Cyber Scotland Connect: What is Security Engineering?
Cyber Scotland Connect: What is Security Engineering?Cyber Scotland Connect: What is Security Engineering?
Cyber Scotland Connect: What is Security Engineering?
 
Cyber Scotland Connect: Getting into Cybersecurity (Deck 2)
Cyber Scotland Connect: Getting into Cybersecurity (Deck 2)Cyber Scotland Connect: Getting into Cybersecurity (Deck 2)
Cyber Scotland Connect: Getting into Cybersecurity (Deck 2)
 
Cyber Scotland Connect: Getting into Cybersecurity (Deck 1)
Cyber Scotland Connect: Getting into Cybersecurity (Deck 1)Cyber Scotland Connect: Getting into Cybersecurity (Deck 1)
Cyber Scotland Connect: Getting into Cybersecurity (Deck 1)
 
Cyber Scotland Connect: Welcome & Purpose Statement
Cyber Scotland Connect: Welcome & Purpose StatementCyber Scotland Connect: Welcome & Purpose Statement
Cyber Scotland Connect: Welcome & Purpose Statement
 
Securing the Enterprise/Cloud with Splunk at the Centre
Securing the Enterprise/Cloud with Splunk at the CentreSecuring the Enterprise/Cloud with Splunk at the Centre
Securing the Enterprise/Cloud with Splunk at the Centre
 
Security Meetup Scotland - August 2017 (Deconstructing SIEM)
Security Meetup Scotland - August 2017 (Deconstructing SIEM)Security Meetup Scotland - August 2017 (Deconstructing SIEM)
Security Meetup Scotland - August 2017 (Deconstructing SIEM)
 
Deconstructing SIEM
Deconstructing SIEMDeconstructing SIEM
Deconstructing SIEM
 
Supporting Splunk at Scale, Splunking at Home & Introduction to Enterprise Se...
Supporting Splunk at Scale, Splunking at Home & Introduction to Enterprise Se...Supporting Splunk at Scale, Splunking at Home & Introduction to Enterprise Se...
Supporting Splunk at Scale, Splunking at Home & Introduction to Enterprise Se...
 
Building Splunk Apps, Development Paths with Splunk & User Behaviour Analytics
Building Splunk Apps, Development Paths with Splunk & User Behaviour Analytics Building Splunk Apps, Development Paths with Splunk & User Behaviour Analytics
Building Splunk Apps, Development Paths with Splunk & User Behaviour Analytics
 
Splunk Dashboarding & Universal Vs. Heavy Forwarders
Splunk Dashboarding & Universal Vs. Heavy ForwardersSplunk Dashboarding & Universal Vs. Heavy Forwarders
Splunk Dashboarding & Universal Vs. Heavy Forwarders
 
Splunk User Group Edinburgh - November Event
Splunk User Group Edinburgh - November EventSplunk User Group Edinburgh - November Event
Splunk User Group Edinburgh - November Event
 
Splunk User Group Edinburgh - September Event
Splunk User Group Edinburgh - September EventSplunk User Group Edinburgh - September Event
Splunk User Group Edinburgh - September Event
 

KĂŒrzlich hochgeladen

Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al BarshaAl Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al BarshaAroojKhan71
 
Midocean dropshipping via API with DroFx
Midocean dropshipping via API with DroFxMidocean dropshipping via API with DroFx
Midocean dropshipping via API with DroFxolyaivanovalion
 
Log Analysis using OSSEC sasoasasasas.pptx
Log Analysis using OSSEC sasoasasasas.pptxLog Analysis using OSSEC sasoasasasas.pptx
Log Analysis using OSSEC sasoasasasas.pptxJohnnyPlasten
 
BigBuy dropshipping via API with DroFx.pptx
BigBuy dropshipping via API with DroFx.pptxBigBuy dropshipping via API with DroFx.pptx
BigBuy dropshipping via API with DroFx.pptxolyaivanovalion
 
Brighton SEO | April 2024 | Data Storytelling
Brighton SEO | April 2024 | Data StorytellingBrighton SEO | April 2024 | Data Storytelling
Brighton SEO | April 2024 | Data StorytellingNeil Barnes
 
Halmar dropshipping via API with DroFx
Halmar  dropshipping  via API with DroFxHalmar  dropshipping  via API with DroFx
Halmar dropshipping via API with DroFxolyaivanovalion
 
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...Delhi Call girls
 
Schema on read is obsolete. Welcome metaprogramming..pdf
Schema on read is obsolete. Welcome metaprogramming..pdfSchema on read is obsolete. Welcome metaprogramming..pdf
Schema on read is obsolete. Welcome metaprogramming..pdfLars Albertsson
 
꧁❀ Greater Noida Call Girls Delhi ❀꧂ 9711199171 ☎ Hard And Sexy Vip Call
꧁❀ Greater Noida Call Girls Delhi ❀꧂ 9711199171 ☎ Hard And Sexy Vip Call꧁❀ Greater Noida Call Girls Delhi ❀꧂ 9711199171 ☎ Hard And Sexy Vip Call
꧁❀ Greater Noida Call Girls Delhi ❀꧂ 9711199171 ☎ Hard And Sexy Vip Callshivangimorya083
 
Carero dropshipping via API with DroFx.pptx
Carero dropshipping via API with DroFx.pptxCarero dropshipping via API with DroFx.pptx
Carero dropshipping via API with DroFx.pptxolyaivanovalion
 
Call me @ 9892124323 Cheap Rate Call Girls in Vashi with Real Photo 100% Secure
Call me @ 9892124323  Cheap Rate Call Girls in Vashi with Real Photo 100% SecureCall me @ 9892124323  Cheap Rate Call Girls in Vashi with Real Photo 100% Secure
Call me @ 9892124323 Cheap Rate Call Girls in Vashi with Real Photo 100% SecurePooja Nehwal
 
Low Rate Call Girls Bhilai Anika 8250192130 Independent Escort Service Bhilai
Low Rate Call Girls Bhilai Anika 8250192130 Independent Escort Service BhilaiLow Rate Call Girls Bhilai Anika 8250192130 Independent Escort Service Bhilai
Low Rate Call Girls Bhilai Anika 8250192130 Independent Escort Service BhilaiSuhani Kapoor
 
ćźšćˆ¶è‹±ć›œç™œé‡‘æ±‰ć€§ć­ŠæŻ•äžšèŻïŒˆUCBæŻ•äžšèŻäčŠïŒ‰ æˆç»©ć•ćŽŸç‰ˆäž€æŻ”äž€
ćźšćˆ¶è‹±ć›œç™œé‡‘æ±‰ć€§ć­ŠæŻ•äžšèŻïŒˆUCBæŻ•äžšèŻäčŠïŒ‰																			æˆç»©ć•ćŽŸç‰ˆäž€æŻ”äž€ćźšćˆ¶è‹±ć›œç™œé‡‘æ±‰ć€§ć­ŠæŻ•äžšèŻïŒˆUCBæŻ•äžšèŻäčŠïŒ‰																			æˆç»©ć•ćŽŸç‰ˆäž€æŻ”äž€
ćźšćˆ¶è‹±ć›œç™œé‡‘æ±‰ć€§ć­ŠæŻ•äžšèŻïŒˆUCBæŻ•äžšèŻäčŠïŒ‰ æˆç»©ć•ćŽŸç‰ˆäž€æŻ”äž€ffjhghh
 
VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...
VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...
VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...Suhani Kapoor
 
(PARI) Call Girls Wanowrie ( 7001035870 ) HI-Fi Pune Escorts Service
(PARI) Call Girls Wanowrie ( 7001035870 ) HI-Fi Pune Escorts Service(PARI) Call Girls Wanowrie ( 7001035870 ) HI-Fi Pune Escorts Service
(PARI) Call Girls Wanowrie ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
Invezz.com - Grow your wealth with trading signals
Invezz.com - Grow your wealth with trading signalsInvezz.com - Grow your wealth with trading signals
Invezz.com - Grow your wealth with trading signalsInvezz1
 
BabyOno dropshipping via API with DroFx.pptx
BabyOno dropshipping via API with DroFx.pptxBabyOno dropshipping via API with DroFx.pptx
BabyOno dropshipping via API with DroFx.pptxolyaivanovalion
 
Delhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Callshivangimorya083
 
April 2024 - Crypto Market Report's Analysis
April 2024 - Crypto Market Report's AnalysisApril 2024 - Crypto Market Report's Analysis
April 2024 - Crypto Market Report's Analysismanisha194592
 
Introduction-to-Machine-Learning (1).pptx
Introduction-to-Machine-Learning (1).pptxIntroduction-to-Machine-Learning (1).pptx
Introduction-to-Machine-Learning (1).pptxfirstjob4
 

KĂŒrzlich hochgeladen (20)

Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al BarshaAl Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
Al Barsha Escorts $#$ O565212860 $#$ Escort Service In Al Barsha
 
Midocean dropshipping via API with DroFx
Midocean dropshipping via API with DroFxMidocean dropshipping via API with DroFx
Midocean dropshipping via API with DroFx
 
Log Analysis using OSSEC sasoasasasas.pptx
Log Analysis using OSSEC sasoasasasas.pptxLog Analysis using OSSEC sasoasasasas.pptx
Log Analysis using OSSEC sasoasasasas.pptx
 
BigBuy dropshipping via API with DroFx.pptx
BigBuy dropshipping via API with DroFx.pptxBigBuy dropshipping via API with DroFx.pptx
BigBuy dropshipping via API with DroFx.pptx
 
Brighton SEO | April 2024 | Data Storytelling
Brighton SEO | April 2024 | Data StorytellingBrighton SEO | April 2024 | Data Storytelling
Brighton SEO | April 2024 | Data Storytelling
 
Halmar dropshipping via API with DroFx
Halmar  dropshipping  via API with DroFxHalmar  dropshipping  via API with DroFx
Halmar dropshipping via API with DroFx
 
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
 
Schema on read is obsolete. Welcome metaprogramming..pdf
Schema on read is obsolete. Welcome metaprogramming..pdfSchema on read is obsolete. Welcome metaprogramming..pdf
Schema on read is obsolete. Welcome metaprogramming..pdf
 
꧁❀ Greater Noida Call Girls Delhi ❀꧂ 9711199171 ☎ Hard And Sexy Vip Call
꧁❀ Greater Noida Call Girls Delhi ❀꧂ 9711199171 ☎ Hard And Sexy Vip Call꧁❀ Greater Noida Call Girls Delhi ❀꧂ 9711199171 ☎ Hard And Sexy Vip Call
꧁❀ Greater Noida Call Girls Delhi ❀꧂ 9711199171 ☎ Hard And Sexy Vip Call
 
Carero dropshipping via API with DroFx.pptx
Carero dropshipping via API with DroFx.pptxCarero dropshipping via API with DroFx.pptx
Carero dropshipping via API with DroFx.pptx
 
Call me @ 9892124323 Cheap Rate Call Girls in Vashi with Real Photo 100% Secure
Call me @ 9892124323  Cheap Rate Call Girls in Vashi with Real Photo 100% SecureCall me @ 9892124323  Cheap Rate Call Girls in Vashi with Real Photo 100% Secure
Call me @ 9892124323 Cheap Rate Call Girls in Vashi with Real Photo 100% Secure
 
Low Rate Call Girls Bhilai Anika 8250192130 Independent Escort Service Bhilai
Low Rate Call Girls Bhilai Anika 8250192130 Independent Escort Service BhilaiLow Rate Call Girls Bhilai Anika 8250192130 Independent Escort Service Bhilai
Low Rate Call Girls Bhilai Anika 8250192130 Independent Escort Service Bhilai
 
ćźšćˆ¶è‹±ć›œç™œé‡‘æ±‰ć€§ć­ŠæŻ•äžšèŻïŒˆUCBæŻ•äžšèŻäčŠïŒ‰ æˆç»©ć•ćŽŸç‰ˆäž€æŻ”äž€
ćźšćˆ¶è‹±ć›œç™œé‡‘æ±‰ć€§ć­ŠæŻ•äžšèŻïŒˆUCBæŻ•äžšèŻäčŠïŒ‰																			æˆç»©ć•ćŽŸç‰ˆäž€æŻ”äž€ćźšćˆ¶è‹±ć›œç™œé‡‘æ±‰ć€§ć­ŠæŻ•äžšèŻïŒˆUCBæŻ•äžšèŻäčŠïŒ‰																			æˆç»©ć•ćŽŸç‰ˆäž€æŻ”äž€
ćźšćˆ¶è‹±ć›œç™œé‡‘æ±‰ć€§ć­ŠæŻ•äžšèŻïŒˆUCBæŻ•äžšèŻäčŠïŒ‰ æˆç»©ć•ćŽŸç‰ˆäž€æŻ”äž€
 
VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...
VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...
VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...
 
(PARI) Call Girls Wanowrie ( 7001035870 ) HI-Fi Pune Escorts Service
(PARI) Call Girls Wanowrie ( 7001035870 ) HI-Fi Pune Escorts Service(PARI) Call Girls Wanowrie ( 7001035870 ) HI-Fi Pune Escorts Service
(PARI) Call Girls Wanowrie ( 7001035870 ) HI-Fi Pune Escorts Service
 
Invezz.com - Grow your wealth with trading signals
Invezz.com - Grow your wealth with trading signalsInvezz.com - Grow your wealth with trading signals
Invezz.com - Grow your wealth with trading signals
 
BabyOno dropshipping via API with DroFx.pptx
BabyOno dropshipping via API with DroFx.pptxBabyOno dropshipping via API with DroFx.pptx
BabyOno dropshipping via API with DroFx.pptx
 
Delhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls CP 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
 
April 2024 - Crypto Market Report's Analysis
April 2024 - Crypto Market Report's AnalysisApril 2024 - Crypto Market Report's Analysis
April 2024 - Crypto Market Report's Analysis
 
Introduction-to-Machine-Learning (1).pptx
Introduction-to-Machine-Learning (1).pptxIntroduction-to-Machine-Learning (1).pptx
Introduction-to-Machine-Learning (1).pptx
 

Splunk Phantom, the Endpoint Data Model & Splunk Security Essentials App!

  • 1. © 2019 SPLUNK INC.© 2019 SPLUNK INC. Security-focused Splunk User Group
  • 2. © 2019 SPLUNK INC. Agenda ‱ Housekeeping: Event Overview & House Rules ‱ Phantom Update (Splunk's SOAR Platform) from Tom Wise ‱ Endpoint Data Model Breakdown from Adam Thomson ‱ Showcase of Security Essentials Beta Features from Harry McLaren
  • 3. © 2019 SPLUNK INC. Hosted by ECS Security Elite Splunk Partner - UK – Security / IT Operations / Managed Services (SOC / Splunk) – Splunk Revolution Award & Splunk Partner of the Year
  • 4. © 2019 SPLUNK INC. Splunk [Official] User Group “The overall goal is to create an authentic, ongoing user group experience for our users, where they contribute and get involved” ● Technical Discussions ● Sharing Environment ● Build Trust ● No Sales!
  • 5. © 2019 SPLUNK INC. Phantom Update (SOAR Platform) Tom Wise
  • 6. © 2019 SPLUNK INC. SOARing with Phantom 4.x Phantom 4.x Update & Demo
  • 7. © 2019 SPLUNK INC. $WHOAMI ▶ Tom Wise ‱ Senior Security Consultant @ ECS Security – 3 Years ‱ Splunk Consultant – 2 Âœ Years ‱ Phantom Security Solutions Engineer – 6 Months ‱ Phantom & Splunk Trainer – ~ 1 Year
  • 8. © 2019 SPLUNK INC. The Why
  • 9. © 2019 SPLUNK INC. Why SOAR? The key drivers for a SOAR Implementation are: ‱ Resource Shortages (#1) ‱ ~1 – 1.5 Million Security Professionals required to reduce the global shortage. ‱ Staffing issues such as retention, motivation, drive the above concern. ‱ Escalating Volume of Alerts / Alert Fatigue ‱ Multiple, “Static Consoles” / Vendors Used for Investigation ‱ Improvement to Speed of Detection ‱ Rising Costs Due to All of the Above
  • 10. © 2019 SPLUNK INC. Why We Can SOAR Now ▶ Security Products are being designed with extensive API capabilities ‱ Beware buggy API’s. ▶ More Cloud-Based services providing context to events: ‱ Reputation Services, Sandboxes, Threat Intelligence Feeds, etc. ▶ Uplift in DevOps capability in the industry driving IT Automation. ‱ Not just in Security but all areas of IT. ▶ Python and other robust programming languages.
  • 11. © 2019 SPLUNK INC. Aren’t We Already Automating? ▶ YES! ▶ Tools out there have the necessary capability to automate : ‱ Blocking on firewalls, proxies, NAC solutions ‱ Quarantine endpoints via NAC, EDR ‱ Remove messages from mailboxes ‱ Remove files from endpoints, file servers, kill processes ▶ Not many organisations are automating & orchestrating these processes together, and there is almost always a human involved in every process. ‱ No true combined approach
  • 12. © 2019 SPLUNK INC. The What
  • 14. © 2019 SPLUNK INC. Case & Ticket Management Threat Intelligence Management Orchestration & Automation Case & Ticket Manageme nt Workflow Engine SOA R A fully-capable SOAR platform maintains all information and enriched data gathered from automated and orchestrated activities and can provide a detailed audit log of all actions taken during the response.
  • 15. © 2019 SPLUNK INC. Automation & Orchestration Automation: Setting up a single task to run on its own – automating one thing. This single task can be anything from launching a web server, stopping a service, etc. Or, automating the creation of a workflow. Orchestration: Automatically execute a larger workflow or process comprising of manual and automated steps. “You can’t build an Orchestra with a Single Wood Instrument” - Unknown Threat Intelligence Management Case & Ticket Management Orchestration & Automation Workflow Engine SOA R
  • 16. © 2019 SPLUNK INC. Threat Intelligence Case & Ticket Management Orchestration & Automation Threat Intelligence Manageme nt Workflow Engine SOA R Threat Intelligence is organised, analysed and refined information about potential or current attacks that threaten an organisation. A good SOAR platform can access multiple feeds to add enrichment and maintain a view of the threat landscape.
  • 17. © 2019 SPLUNK INC. Work Flow Engine Workflow is a part of SOAR but if it’s the only element required, then a fully-capable SOAR platform is not required. Threat Intelligence Management Orchestration & Automation Workflow Engine Case & Ticket Management SOA R
  • 18. © 2019 SPLUNK INC. The How-to
  • 19. © 2019 SPLUNK INC. Where to Start? ▶ Event Enrichment: ‱ Using SOAR to enrich tickets with information from the same integration(s) every time, saving analysts time doing repetitive lookups. ▶ Artifact Extraction and Detonation: ‱ Take files from EDR systems, Emails, and other methods, then pass them to a sandbox for detonation and subsequent report retrieval. ▶ Containment/Eradication: ‱ Approval and Initiation can be done by an analyst or left to the automation. ‱ Interact with EDR, AD, NAC, and many more to assist in the containment and eradication of Threats/Events.
  • 20. © 2019 SPLUNK INC. New to Phantom 4.2
  • 21. © 2019 SPLUNK INC. What’s New? ▶ Custom Code Blocks
.(FINALLY!) ▶ Multiple Prompts ▶ Playbook Copy and Save As.. ▶ Playbook Metadata ▶ Mission Control / UI Improvements ▶ Clustering Improvements ▶ Unprivileged Install
  • 22. © 2019 SPLUNK INC. DEMO
  • 23. © 2019 SPLUNK INC. What’s Coming? ▶ Mission Control: Summary View ▶ Custom Statuses ▶ Custom Severity ▶ Custom CEF Fields ▶ New HUD ▶ Whitelists for Case Access ▶ Evidence Marking ▶ Automate on Case Data
  • 24. © 2019 SPLUNK INC. Questions?
  • 25. © 2019 SPLUNK INC. Endpoint Data Model Breakdown Adam Thomson
  • 26. © 2019 SPLUNK INC. ▶ A Data Model is a hierarchically structured search-time mapping of knowledge about one or more datasets – Splunk docs. ▶ In other words: ‱ Multiple Data Sources combined together to make a single data set ‱ Or a method of making data from different origins appear to have the same meaning ‱ For example, taking logs from multiple Firewall vendors which may ship with a different field names and unifying them so that all log sources can be searched using the same syntax What is a Datamodel?
  • 27. © 2019 SPLUNK INC. ▶ In context of security, most Data Models which ship with Splunk tend to shy away from endpoint data, we have great coverage of of network traffic along with IDS/Malware alerts ▶ Historically, the only Data Models which reference endpoint like data included Application State and Change Analysis ▶ However these barely scratched the surface of endpoint data Current State of Data Models
  • 28. © 2019 SPLUNK INC. ▶ The Endpoint Data Model has been built based on the the Application State and Change Analysis Data Model, except with extra information you’d expect to receive from your EDR solution such as: ‱ Parent/Child Process relationships, process hashes, integrity levels etc ▶ Rather than creating one large model it has been broken down into five separate datasets for increased performance covering the following area’s: ‱ Ports, Processes, Services, Filesystem and Registry Introducing the Endpoint Data Model
  • 29. © 2019 SPLUNK INC. ▶ Ports ‱ Source and destination ports, state, protocol, creation time, destination ▶ Processes ‱ Action, process, parent process, process hash, process path, destination ▶ Services ‱ Service path, hash and executable name, description, service DLL path, hash and signature, destination ▶ File System ‱ File access, creation and modification times, destination, user ▶ Registry ‱ Registry Hive, Registry Value Text, status, process ID, destination Data Set Break Down
  • 30. © 2019 SPLUNK INC. ▶ Windows Sysmon: Now fully CIM compliant! ‱ Recommended Sysmon Config: https://github.com/SwiftOnSecurity/sysmon-config ▶ EDR Solution Logs: Carbon Black, Tanium, Falcon Endpoint Protection ▶ Scripted Inputs: Output from commands such as netstat, ps, etc. What Data?
  • 31. © 2019 SPLUNK INC. ▶ Excellent Visibility at the Endpoint ‱ High Fidelity Alerts to assist with hunting and forensics ‱ Identify Instillation, Persistence, Lateral Movement techniques ‱ What tools were being used ‱ Searching for Hashes from IOC’s or Threat Intel ▶ What can we look for? ‱ New Services/Daemons starting ‱ Abnormal Registry Key modifications ‱ Unusual processes or services being launched along with their connections/hashes ‱ New listening ports established ‱ New files in places they shouldn’t (WindowsSystem32
) Benefits What can we achieve with Endpoint Data?
  • 32. © 2019 SPLUNK INC. ▶ Utilize the accelerated Data Model for: ‱ Running frequent searches over Endpoint Data with little overhead on performance ‱ Carrying out endpoint forensics efficiently ▶ The ESCU app now ships with a variety of more advanced use cases based on the endpoint data model, giving you a good insight into endpoint activity with little engineering work required. For example: ‱ Credential Dumping ‱ Command & Control ‱ Lateral Movement Benefits Why use the Data Model?
  • 33. © 2019 SPLUNK INC. Before Endpoint Data Model
  • 34. © 2019 SPLUNK INC. And Now...
  • 35. © 2019 SPLUNK INC. ▶ Base64 Command ‱ https://splunkbase.splunk.com/app/1922/ ▶ Sysmon TA & Add-on ‱ https://docker.pkg.github.com/splunk/TA-microsoft-sysmon ‱ https://splunkbase.splunk.com/app/1914/ ▶ Common Information Model ‱ https://splunkbase.splunk.com/app/1621/ ▶ ES Content Update App ‱ https://splunkbase.splunk.com/app/3449/ Resources
  • 36. © 2019 SPLUNK INC. Showcase of Security Essentials [Beta] Features Harry McLaren (Inspired by Johan Bjerke)
  • 37. © 2019 SPLUNK INC. Harry McLaren ● Managing Consultant at ECS Security ● Member of SplunkTrust (MVP) ● Leader of the Splunk User Group Edinburgh ● @cyberharibu
  • 38. © 2019 SPLUNK INC. ▶ Initial Version (1.0) Released January 7, 2017 ▶ Latest Version (2.4.1) Released April 23, 2019 ▶ 37,692 Downloads ▶ 389 Examples Splunk Security Essentials App Overview How Splunk’s analytics-driven security can be used!
  • 39. © 2019 SPLUNK INC. ▶ ~100 Examples w/ full SPL + Docs ▶ Prescriptive Journey Splunk Security Essentials Provides a Journey Forward and Helps You Show Outcomes
  • 40. © 2019 SPLUNK INC. Analyzes your environment for data availability and displays content you can enable. New rich UI for finding the most valuable content ✓ Find opportunities for data re-use easily ✓ Get content selection in just 2-3 clicks ✓ Highlight gaps in coverage ✓ Maps active and available content against MITRE ATT&CK Framework and Cyber Kill Chain ✓ Shows maturity against the Security Journey Analytics Advisor for SSE Key Features
  • 41. © 2019 SPLUNK INC. ▶ The app delivers analytics that can be used to gather status, assess gaps and plan next steps in security monitoring maturity. Analytics Advisor for SSE Key Features MITRE Mapping Security Journey Maturity Click through to SSE Content view MITRE ATT&CK Navigator Sankey Flow Cyber Kill Chain Mapping
  • 42. © 2019 SPLUNK INC. Example outcomes Content “what-if” scenarios + Planned Data sources Possible today
  • 43. © 2019 SPLUNK INC. Example outcomes Current MITRE ATT&CK Mapping
  • 44. © 2019 SPLUNK INC. Example outcomes Possible MITRE ATT&CK Mapping
  • 45. © 2019 SPLUNK INC. Analytics Advisor on Splunkbase
  • 46. © 2019 SPLUNK INC. Demo
  • 47. © 2019 SPLUNK INC. ▶ Splunk Security Essentials App Download & Instructions https://splunkbase.splunk.com/app/3435/ ▶ How to Install Splunk Security Essentials https://youtu.be/RVUmSsS-81M ▶ Introducing Analytics Advisor to Splunk Security Essentials https://www.splunk.com/blog/2019/04/25/introducing-analytics-advisor-to-splunk- security-essentials.html ▶ Using Security Essentials 2.4: Analytics Advisor https://www.splunk.com/blog/2019/05/15/using-security-essentials-2-4-analytics- advisor.html Resources

Hinweis der Redaktion

  1. Giggle – Best Film Ever!
  2. 40