SlideShare a Scribd company logo
1 of 16
Copyright © 2015 Splunk Inc.
Splunk at Creative Artists
Agency
2
Jon Papp
Information Risk Management
Creative Artists Agency
3
A Bit About Me …
Background in Mechanical Engineering with concentration on Robotics
Designed, built, and developed robotic jet engine manufacturing systems for
Alcoa Power and Propulsion
Architected huge material handling systems (warehouse sortation, airport
baggage handling, shipping and packaging, etc.) for BEUMER Group
Close friend recommended trying business intelligence consulting
Worked as a Splunk PS consultant across many industries
Now focused on IT Security at CAA
4
About Creative Artists Agency
Headquartered in Los Angeles, CA
10 locations across 6 countries
– Additional small/home offices
– 4,000 employees
– 6 security staff
Talent and Sports Agency
– Represent world’s leading artists,
entertainers, athletes, and brands
5
What We’re Protecting
Internal Data
– Agent/Executive data
– Corporate information
– Financials
– Internally developed applications
Client Data
– Reputation
– Personal/Sensitive information
– Contracts
– Salary information
6
Security Challenges We Face
“Target Rich” Environment
– VIPs = prime targets
– Many non-technical users
– High churn rate on assistants
Variety of Threats
– Leaked credentials
– Malicious insiders
– Phishing/spear phishing attacks
– Web borne threats
7
Before Splunk
Situation
Manual Processes
– Data from a wide range of point products
– Email threat investigations begin with users
– Deeper investigations require cross-checking logs
Impact
Very slow and reactive
Limited ability to do any kind of trend analysis
No end-to-end picture
Can’t scale to meet growing needs
8
Example: Phishing Investigations
If user questions the validity of an email:
Sends email to “Is This Safe” mailbox
1. Homegrown tool checks URLs against AV for known malware
2. Generates report
3. Response sent back to user indicating safe/not safe
Security team reviews all emails sent to “Is This Safe”:
Deeper investigation
1. Manually investigate emails
2. If phishing, check email logs for sender/IP/recipients
3. Check web security appliance to see who clicked on URLs
4. Reach out to users to resolve
9
Security Requirements
• Objectives
– Eliminate manual processes
– Correlate disparate data sources to
maximize context in security
investigations
• Goal
Collect and analyze all security relevant
data to streamline incident investigations
and improve incident response times
Need a Single Pane of Glass for All Security Data!
10
How We Use SplunkPrimary incident investigation tool – single pane of glass
– Correlate and view data from disparate security point products
 Firewall
 IPS
 Cloud service event logs
 Email security appliance
 Web security appliance
 External threat feeds
Proactive Security Monitoring
– Failed / Successful logins
– Data leakage
– Known high-risk IPs
– Antivirus threat detections
Regular Security Auditing
– User provisioning
– Password changes
– New device logins
– HR changes
– Security group changes
– New cloud instance creation
Behavioral Analytics
– Z score analysis
Operational Intelligence
11
Incident: Splunk Saves the Day!
Decommissioned domain controller in Geneva crushed DHCP
– Wireless and unassigned devices lost network connection
– Splunk clearly showed the pattern
 Releasing/renewing
 Authorization failure
– Resolved within 45 minutes!
Built a custom alert – happened again a few weeks later
– Immediately alerted and resolved
12
13
Incident: Security Risk Alert
Daily Splunk security auditing - monitoring user logins by device ID
Detected user had 2 new iPhone logins on same day
– Potential risk – stolen credentials used
– Investigated user activity in Splunk to gain context
– Reached out to user
Determined user had purchased new iPhone, broke phone, and
purchased a replacement within the same day
14
Future Plans
Continue to improve security visibility and controls
– Expand advanced proactive analytics (behavioral modeling, etc.)
Become an internal evangelist for Splunk
– Branch out from security to help other groups solve their challenges
 IT operations
 Product development
 Financial analytics
IT
Operations
Application
Delivery
Developer Platform (REST API, SDKs)
Business
Analytics
Industrial Data
and Internet of
Things
Business
Analytics
Industrial
Data and
Internet of
Things
Security,
Compliance,
and Fraud
15
My Advice
Invest the time to clean data and add context first
– Log types
– Data sources
– User identity
– Devices
– Locations
– Etc.
Context makes data easily reusable and accelerates analysis
– Correlations
– Alerts
– Solving a wide range of problems
Thank You

More Related Content

What's hot

What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...
What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...
What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...Edureka!
 
Operational Security
Operational SecurityOperational Security
Operational SecuritySplunk
 
It security forensic
It security forensicIt security forensic
It security forensicRupesh Verma
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)Ahmed Ayman
 
Gov Day Sacramento 2015 - User Behavior Analytics
Gov Day Sacramento 2015 - User Behavior AnalyticsGov Day Sacramento 2015 - User Behavior Analytics
Gov Day Sacramento 2015 - User Behavior AnalyticsSplunk
 
Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...
Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...
Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...Falgun Rathod
 
#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm
#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm
#CyberAvengers - Artificial Intelligence in the Legal and Regulatory RealmShawn Tuma
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedFalgun Rathod
 
How to Become an Ethical Hacker? | Ethical Hacking Career | Ethical Hacker Sa...
How to Become an Ethical Hacker? | Ethical Hacking Career | Ethical Hacker Sa...How to Become an Ethical Hacker? | Ethical Hacking Career | Ethical Hacker Sa...
How to Become an Ethical Hacker? | Ethical Hacking Career | Ethical Hacker Sa...Edureka!
 
Ethi mini1 - ethical hacking
Ethi mini1 - ethical hackingEthi mini1 - ethical hacking
Ethi mini1 - ethical hackingBeing Uniq Sonu
 
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...North Texas Chapter of the ISSA
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hackingSaqib Raza
 
What makes OSINT Methodologies Vital for Penetration Testing?
What makes OSINT Methodologies Vital for Penetration Testing?What makes OSINT Methodologies Vital for Penetration Testing?
What makes OSINT Methodologies Vital for Penetration Testing?Zoe Gilbert
 

What's hot (20)

What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...
What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...
What is Ethical Hacking? | Ethical Hacking for Beginners | Ethical Hacking Co...
 
Operational Security
Operational SecurityOperational Security
Operational Security
 
It security forensic
It security forensicIt security forensic
It security forensic
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
Gov Day Sacramento 2015 - User Behavior Analytics
Gov Day Sacramento 2015 - User Behavior AnalyticsGov Day Sacramento 2015 - User Behavior Analytics
Gov Day Sacramento 2015 - User Behavior Analytics
 
Ethical hacking course ppt
Ethical hacking course pptEthical hacking course ppt
Ethical hacking course ppt
 
Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...
Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...
Cyber Octet Private Limited - Ethical Hacking & Cyber Security Training and S...
 
#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm
#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm
#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
How to Become an Ethical Hacker? | Ethical Hacking Career | Ethical Hacker Sa...
How to Become an Ethical Hacker? | Ethical Hacking Career | Ethical Hacker Sa...How to Become an Ethical Hacker? | Ethical Hacking Career | Ethical Hacker Sa...
How to Become an Ethical Hacker? | Ethical Hacking Career | Ethical Hacker Sa...
 
ethical hacking
ethical hackingethical hacking
ethical hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethi mini1 - ethical hacking
Ethi mini1 - ethical hackingEthi mini1 - ethical hacking
Ethi mini1 - ethical hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
NTXISSACSC2 - The Role of Threat Intelligence and Layered Security for Intrus...
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
What makes OSINT Methodologies Vital for Penetration Testing?
What makes OSINT Methodologies Vital for Penetration Testing?What makes OSINT Methodologies Vital for Penetration Testing?
What makes OSINT Methodologies Vital for Penetration Testing?
 

Viewers also liked

FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...
FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...
FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...Jon Papp
 
Graduados del 14 de mayo 2010
Graduados del 14 de mayo 2010Graduados del 14 de mayo 2010
Graduados del 14 de mayo 2010guestdc1fb5
 
Portada.
Portada.Portada.
Portada.ureee
 
Happy Halloween From American Power and Gas
Happy Halloween From American Power and GasHappy Halloween From American Power and Gas
Happy Halloween From American Power and GasAmerican Power and Gas
 
EMPREENDA DO ZERO ZERO MESMO
EMPREENDA DO ZERO ZERO MESMOEMPREENDA DO ZERO ZERO MESMO
EMPREENDA DO ZERO ZERO MESMOSotel Barros Lima
 
Adrenalin's HR Leaders Dialogue in Partnership with Corporate Shiksha on Open...
Adrenalin's HR Leaders Dialogue in Partnership with Corporate Shiksha on Open...Adrenalin's HR Leaders Dialogue in Partnership with Corporate Shiksha on Open...
Adrenalin's HR Leaders Dialogue in Partnership with Corporate Shiksha on Open...CorporateShiksha
 
Nativi digitali - La sicurezza online dei minori spiegata agli adulti - Ettor...
Nativi digitali - La sicurezza online dei minori spiegata agli adulti - Ettor...Nativi digitali - La sicurezza online dei minori spiegata agli adulti - Ettor...
Nativi digitali - La sicurezza online dei minori spiegata agli adulti - Ettor...SectorNoLimits
 
Dinamiska cenu noteikšana: jaunumi Big Data laikmetā, Egidijus Pilypas, Exaca...
Dinamiska cenu noteikšana: jaunumi Big Data laikmetā, Egidijus Pilypas, Exaca...Dinamiska cenu noteikšana: jaunumi Big Data laikmetā, Egidijus Pilypas, Exaca...
Dinamiska cenu noteikšana: jaunumi Big Data laikmetā, Egidijus Pilypas, Exaca...Vladas Sapranavicius
 
Top 10 business coach interview questions and answers
Top 10 business coach interview questions and answersTop 10 business coach interview questions and answers
Top 10 business coach interview questions and answerszingding974
 
Sicurezza online per i minori - Round table - Ettore Guarnaccia - Padova 31 m...
Sicurezza online per i minori - Round table - Ettore Guarnaccia - Padova 31 m...Sicurezza online per i minori - Round table - Ettore Guarnaccia - Padova 31 m...
Sicurezza online per i minori - Round table - Ettore Guarnaccia - Padova 31 m...SectorNoLimits
 
Brief CBT & Case Presentation
Brief CBT & Case PresentationBrief CBT & Case Presentation
Brief CBT & Case PresentationAastha_Dhingra
 
Sicurezza online per i minori - Laboratorio 2 - Ettore Guarnaccia - Padova 25...
Sicurezza online per i minori - Laboratorio 2 - Ettore Guarnaccia - Padova 25...Sicurezza online per i minori - Laboratorio 2 - Ettore Guarnaccia - Padova 25...
Sicurezza online per i minori - Laboratorio 2 - Ettore Guarnaccia - Padova 25...SectorNoLimits
 
It's Time for N-Droid OS
It's Time for N-Droid OSIt's Time for N-Droid OS
It's Time for N-Droid OSPeerbits
 
Why zika, malaria and ebola should fear analytics
Why zika, malaria and ebola should fear analyticsWhy zika, malaria and ebola should fear analytics
Why zika, malaria and ebola should fear analyticsRiaktr
 

Viewers also liked (17)

FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...
FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...
FINAL_SCFm50000_JonPapp_CAA_The_Practical_Benefits_of_a_Behavioral_Solution_f...
 
Graduados del 14 de mayo 2010
Graduados del 14 de mayo 2010Graduados del 14 de mayo 2010
Graduados del 14 de mayo 2010
 
Tableau
TableauTableau
Tableau
 
Portada.
Portada.Portada.
Portada.
 
Happy Halloween From American Power and Gas
Happy Halloween From American Power and GasHappy Halloween From American Power and Gas
Happy Halloween From American Power and Gas
 
A fé incorre em risco
A fé incorre em riscoA fé incorre em risco
A fé incorre em risco
 
EMPREENDA DO ZERO ZERO MESMO
EMPREENDA DO ZERO ZERO MESMOEMPREENDA DO ZERO ZERO MESMO
EMPREENDA DO ZERO ZERO MESMO
 
Triptico postas
Triptico  postasTriptico  postas
Triptico postas
 
Adrenalin's HR Leaders Dialogue in Partnership with Corporate Shiksha on Open...
Adrenalin's HR Leaders Dialogue in Partnership with Corporate Shiksha on Open...Adrenalin's HR Leaders Dialogue in Partnership with Corporate Shiksha on Open...
Adrenalin's HR Leaders Dialogue in Partnership with Corporate Shiksha on Open...
 
Nativi digitali - La sicurezza online dei minori spiegata agli adulti - Ettor...
Nativi digitali - La sicurezza online dei minori spiegata agli adulti - Ettor...Nativi digitali - La sicurezza online dei minori spiegata agli adulti - Ettor...
Nativi digitali - La sicurezza online dei minori spiegata agli adulti - Ettor...
 
Dinamiska cenu noteikšana: jaunumi Big Data laikmetā, Egidijus Pilypas, Exaca...
Dinamiska cenu noteikšana: jaunumi Big Data laikmetā, Egidijus Pilypas, Exaca...Dinamiska cenu noteikšana: jaunumi Big Data laikmetā, Egidijus Pilypas, Exaca...
Dinamiska cenu noteikšana: jaunumi Big Data laikmetā, Egidijus Pilypas, Exaca...
 
Top 10 business coach interview questions and answers
Top 10 business coach interview questions and answersTop 10 business coach interview questions and answers
Top 10 business coach interview questions and answers
 
Sicurezza online per i minori - Round table - Ettore Guarnaccia - Padova 31 m...
Sicurezza online per i minori - Round table - Ettore Guarnaccia - Padova 31 m...Sicurezza online per i minori - Round table - Ettore Guarnaccia - Padova 31 m...
Sicurezza online per i minori - Round table - Ettore Guarnaccia - Padova 31 m...
 
Brief CBT & Case Presentation
Brief CBT & Case PresentationBrief CBT & Case Presentation
Brief CBT & Case Presentation
 
Sicurezza online per i minori - Laboratorio 2 - Ettore Guarnaccia - Padova 25...
Sicurezza online per i minori - Laboratorio 2 - Ettore Guarnaccia - Padova 25...Sicurezza online per i minori - Laboratorio 2 - Ettore Guarnaccia - Padova 25...
Sicurezza online per i minori - Laboratorio 2 - Ettore Guarnaccia - Padova 25...
 
It's Time for N-Droid OS
It's Time for N-Droid OSIt's Time for N-Droid OS
It's Time for N-Droid OS
 
Why zika, malaria and ebola should fear analytics
Why zika, malaria and ebola should fear analyticsWhy zika, malaria and ebola should fear analytics
Why zika, malaria and ebola should fear analytics
 

Similar to SL_Long Beach_Creative Artists_12_04_2015

Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk
 
Virtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteVirtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteSplunk
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk
 
SplunkLive! Splunk for Insider Threats and Fraud Detection
SplunkLive! Splunk for Insider Threats and Fraud DetectionSplunkLive! Splunk for Insider Threats and Fraud Detection
SplunkLive! Splunk for Insider Threats and Fraud DetectionSplunk
 
Splunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breachesSplunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breachesSplunk
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunk
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk
 
SplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for SecuritySplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for SecuritySplunk
 
SplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for SecuritySplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for SecuritySplunk
 
Cyber Security Opportunities.pdf
Cyber Security Opportunities.pdfCyber Security Opportunities.pdf
Cyber Security Opportunities.pdfAliBallout8
 
SplunkLive! Denver - Nov 2012 - Interac
SplunkLive! Denver - Nov 2012 - InteracSplunkLive! Denver - Nov 2012 - Interac
SplunkLive! Denver - Nov 2012 - InteracSplunk
 
SplunkLive! Customer Presentation – UMCP
SplunkLive! Customer Presentation – UMCPSplunkLive! Customer Presentation – UMCP
SplunkLive! Customer Presentation – UMCPSplunk
 
SplunkLive! Kansas City April 2013 - UMB Bank
SplunkLive! Kansas City April 2013 - UMB BankSplunkLive! Kansas City April 2013 - UMB Bank
SplunkLive! Kansas City April 2013 - UMB BankSplunk
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk
 
Build a Security Portfolio That Strengthens Your Security Posture
Build a Security Portfolio That Strengthens Your Security PostureBuild a Security Portfolio That Strengthens Your Security Posture
Build a Security Portfolio That Strengthens Your Security PostureSplunk
 
Trustport - Roman Veleba
Trustport - Roman VelebaTrustport - Roman Veleba
Trustport - Roman VelebaJan Fried
 
Splunk for security
Splunk for securitySplunk for security
Splunk for securityGreg Hanchin
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk
 
Security Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM GapSecurity Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM GapEric Johansen, CISSP
 

Similar to SL_Long Beach_Creative Artists_12_04_2015 (20)

Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
 
Virtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteVirtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - Deloitte
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
 
SplunkLive! Splunk for Insider Threats and Fraud Detection
SplunkLive! Splunk for Insider Threats and Fraud DetectionSplunkLive! Splunk for Insider Threats and Fraud Detection
SplunkLive! Splunk for Insider Threats and Fraud Detection
 
Splunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breachesSplunk EMEA Webinar: Scoping infections and disrupting breaches
Splunk EMEA Webinar: Scoping infections and disrupting breaches
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
 
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
Splunk Webinar: Webinar: Die Effizienz Ihres SOC verbessern mit neuen Funktio...
 
SplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for SecuritySplunkLive Auckland 2015 - Splunk for Security
SplunkLive Auckland 2015 - Splunk for Security
 
SplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for SecuritySplunkLive Wellington 2015 - Splunk for Security
SplunkLive Wellington 2015 - Splunk for Security
 
Splunk for Security
Splunk for SecuritySplunk for Security
Splunk for Security
 
Cyber Security Opportunities.pdf
Cyber Security Opportunities.pdfCyber Security Opportunities.pdf
Cyber Security Opportunities.pdf
 
SplunkLive! Denver - Nov 2012 - Interac
SplunkLive! Denver - Nov 2012 - InteracSplunkLive! Denver - Nov 2012 - Interac
SplunkLive! Denver - Nov 2012 - Interac
 
SplunkLive! Customer Presentation – UMCP
SplunkLive! Customer Presentation – UMCPSplunkLive! Customer Presentation – UMCP
SplunkLive! Customer Presentation – UMCP
 
SplunkLive! Kansas City April 2013 - UMB Bank
SplunkLive! Kansas City April 2013 - UMB BankSplunkLive! Kansas City April 2013 - UMB Bank
SplunkLive! Kansas City April 2013 - UMB Bank
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Build a Security Portfolio That Strengthens Your Security Posture
Build a Security Portfolio That Strengthens Your Security PostureBuild a Security Portfolio That Strengthens Your Security Posture
Build a Security Portfolio That Strengthens Your Security Posture
 
Trustport - Roman Veleba
Trustport - Roman VelebaTrustport - Roman Veleba
Trustport - Roman Veleba
 
Splunk for security
Splunk for securitySplunk for security
Splunk for security
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior AnalyticsSplunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
Security Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM GapSecurity Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM Gap
 

SL_Long Beach_Creative Artists_12_04_2015

  • 1. Copyright © 2015 Splunk Inc. Splunk at Creative Artists Agency
  • 2. 2 Jon Papp Information Risk Management Creative Artists Agency
  • 3. 3 A Bit About Me … Background in Mechanical Engineering with concentration on Robotics Designed, built, and developed robotic jet engine manufacturing systems for Alcoa Power and Propulsion Architected huge material handling systems (warehouse sortation, airport baggage handling, shipping and packaging, etc.) for BEUMER Group Close friend recommended trying business intelligence consulting Worked as a Splunk PS consultant across many industries Now focused on IT Security at CAA
  • 4. 4 About Creative Artists Agency Headquartered in Los Angeles, CA 10 locations across 6 countries – Additional small/home offices – 4,000 employees – 6 security staff Talent and Sports Agency – Represent world’s leading artists, entertainers, athletes, and brands
  • 5. 5 What We’re Protecting Internal Data – Agent/Executive data – Corporate information – Financials – Internally developed applications Client Data – Reputation – Personal/Sensitive information – Contracts – Salary information
  • 6. 6 Security Challenges We Face “Target Rich” Environment – VIPs = prime targets – Many non-technical users – High churn rate on assistants Variety of Threats – Leaked credentials – Malicious insiders – Phishing/spear phishing attacks – Web borne threats
  • 7. 7 Before Splunk Situation Manual Processes – Data from a wide range of point products – Email threat investigations begin with users – Deeper investigations require cross-checking logs Impact Very slow and reactive Limited ability to do any kind of trend analysis No end-to-end picture Can’t scale to meet growing needs
  • 8. 8 Example: Phishing Investigations If user questions the validity of an email: Sends email to “Is This Safe” mailbox 1. Homegrown tool checks URLs against AV for known malware 2. Generates report 3. Response sent back to user indicating safe/not safe Security team reviews all emails sent to “Is This Safe”: Deeper investigation 1. Manually investigate emails 2. If phishing, check email logs for sender/IP/recipients 3. Check web security appliance to see who clicked on URLs 4. Reach out to users to resolve
  • 9. 9 Security Requirements • Objectives – Eliminate manual processes – Correlate disparate data sources to maximize context in security investigations • Goal Collect and analyze all security relevant data to streamline incident investigations and improve incident response times Need a Single Pane of Glass for All Security Data!
  • 10. 10 How We Use SplunkPrimary incident investigation tool – single pane of glass – Correlate and view data from disparate security point products  Firewall  IPS  Cloud service event logs  Email security appliance  Web security appliance  External threat feeds Proactive Security Monitoring – Failed / Successful logins – Data leakage – Known high-risk IPs – Antivirus threat detections Regular Security Auditing – User provisioning – Password changes – New device logins – HR changes – Security group changes – New cloud instance creation Behavioral Analytics – Z score analysis Operational Intelligence
  • 11. 11 Incident: Splunk Saves the Day! Decommissioned domain controller in Geneva crushed DHCP – Wireless and unassigned devices lost network connection – Splunk clearly showed the pattern  Releasing/renewing  Authorization failure – Resolved within 45 minutes! Built a custom alert – happened again a few weeks later – Immediately alerted and resolved
  • 12. 12
  • 13. 13 Incident: Security Risk Alert Daily Splunk security auditing - monitoring user logins by device ID Detected user had 2 new iPhone logins on same day – Potential risk – stolen credentials used – Investigated user activity in Splunk to gain context – Reached out to user Determined user had purchased new iPhone, broke phone, and purchased a replacement within the same day
  • 14. 14 Future Plans Continue to improve security visibility and controls – Expand advanced proactive analytics (behavioral modeling, etc.) Become an internal evangelist for Splunk – Branch out from security to help other groups solve their challenges  IT operations  Product development  Financial analytics IT Operations Application Delivery Developer Platform (REST API, SDKs) Business Analytics Industrial Data and Internet of Things Business Analytics Industrial Data and Internet of Things Security, Compliance, and Fraud
  • 15. 15 My Advice Invest the time to clean data and add context first – Log types – Data sources – User identity – Devices – Locations – Etc. Context makes data easily reusable and accelerates analysis – Correlations – Alerts – Solving a wide range of problems

Editor's Notes

  1. Aside from the above: Manage team of excellent security professionals Security is not just a security department responsibility – incredible support and partnership with other IT groups Excellent partnership with all departments and executive support
  2. Derek:  Moody's is a credit rating agency. It provides credit opinions and ratings to the market in order for the market to evaluate risk around bonds, lending, et cetera. Moody's is split into a couple of different divisions. One of them is MIS, which is the credit rating agency, which services that function. We also have a fairly sizeable software development business called Moody's Analytics that focuses on building software, that banks and other organizations can use to evaluate their own credit risk, and some of the investments they make, and overall financial tools for helping them better understand risk exposure around the market investments, credit, and lending. We can probably get you a more canned corporate communications statement. That might be helpful for you to take a look at, as well.
  3. Enter Splunk: We were able to pull data from throughout the organization, including end user systems, security appliances, and email and web servers – correlating and analyzing together for detailed forensics and streamlined incident response.
  4. Different security concerns in restaurant space vs. other verticals
  5. Yeah, the way we got started is we had a number of different homegrown log aggregation processes that were in place that were fairly absent of any kind of UI or analytics capability. It was typical log collection onto a central server using command line tools to do some analysis, et cetera. We also had some managed service providers that were giving us some very, very basic analytics by also aggregating some of our log information into some of their tools. It wasn't really delivering the kind of service and capability we were looking for. It was very slow, very reactive, not a lot of ability to do any kind of trend analysis. We went down a path to evaluate where do we want to be from a log collection and analytics standpoint. Obviously, we went down the path of looking at a number of the SIEM tools available in the market and give an evaluation of the typical players like QRadar, ArcSight. We really found that while a lot of them had a good SIEM profile, they weren't really designed to be log archive tools. In order to use them as a log archives tool you had to invest a tremendous amount of overhead in storage, processing power, et cetera. Once you try to use those platforms as aggregators for any kind of real historic data, they just went to a crawl from a usability perspective. We were much more interested in doing deep, historical forensic analysis, and analytics than we were in having a real‑time dashboard of things that were going on because most of that work we view as we want to outsource that to somebody who can staff an eyes on glass capability in a much more 24/7 way. We want the internal platform to really be about how do we go back to six months ago and understand what happened from a security forensic stand‑point or how do we do trend analytics on potential events or that type of activity. We quickly eliminated some of the tools that were much more focused on what I'll call security operations type users and started to look for tools that were much more of a log aggregation type platform. We looked at a couple of different options there, and that how we ended up with Splunk. Really, one of the deciding factors was we wanted something that would scale to be able to collect data, not just security data, but data from the whole organization, so that we weren't buying one platform for security and then buying another platform for normal IT operations because the view was, if we don't comingle all the data together, the value of that analysis is reduced.
  6. Yeah, the way we got started is we had a number of different homegrown log aggregation processes that were in place that were fairly absent of any kind of UI or analytics capability. It was typical log collection onto a central server using command line tools to do some analysis, et cetera. We also had some managed service providers that were giving us some very, very basic analytics by also aggregating some of our log information into some of their tools. It wasn't really delivering the kind of service and capability we were looking for. It was very slow, very reactive, not a lot of ability to do any kind of trend analysis. We went down a path to evaluate where do we want to be from a log collection and analytics standpoint. Obviously, we went down the path of looking at a number of the SIEM tools available in the market and give an evaluation of the typical players like QRadar, ArcSight. We really found that while a lot of them had a good SIEM profile, they weren't really designed to be log archive tools. In order to use them as a log archives tool you had to invest a tremendous amount of overhead in storage, processing power, et cetera. Once you try to use those platforms as aggregators for any kind of real historic data, they just went to a crawl from a usability perspective. We were much more interested in doing deep, historical forensic analysis, and analytics than we were in having a real‑time dashboard of things that were going on because most of that work we view as we want to outsource that to somebody who can staff an eyes on glass capability in a much more 24/7 way. We want the internal platform to really be about how do we go back to six months ago and understand what happened from a security forensic stand‑point or how do we do trend analytics on potential events or that type of activity. We quickly eliminated some of the tools that were much more focused on what I'll call security operations type users and started to look for tools that were much more of a log aggregation type platform. We looked at a couple of different options there, and that how we ended up with Splunk. Really, one of the deciding factors was we wanted something that would scale to be able to collect data, not just security data, but data from the whole organization, so that we weren't buying one platform for security and then buying another platform for normal IT operations because the view was, if we don't comingle all the data together, the value of that analysis is reduced.
  7. Enter Splunk: We were able to pull data from throughout the organization, including end user systems, security appliances, and email and web servers – correlating and analyzing together for detailed forensics and streamlined incident response.