SlideShare a Scribd company logo
1 of 28
Copyright	©	2015	Splunk	Inc.	
5	Ways	to	Improve	
Your	Security	Posture	
with	Splunk	Enterprise	
Security
Legal	NoDces	
During	the	course	of	this	presentaDon,	we	may	make	forward-looking	statements	regarding	future	events	
or	the	expected	performance	of	the	company.	We	cauDon	you	that	such	statements	reflect	our	current	
expectaDons	and	esDmates	based	on	factors	currently	known	to	us	and	that	actual	events	or	results	could	
differ	materially.	For	important	factors	that	may	cause	actual	results	to	differ	from	those	contained	in	our	
forward-looking	statements,	please	review	our	filings	with	the	SEC.		The	forward-looking	statements	made	
in	this	presentaDon	are	being	made	as	of	the	Dme	and	date	of	its	live	presentaDon.		If	reviewed	aQer	its	live	
presentaDon,	this	presentaDon	may	not	contain	current	or	accurate	informaDon.			We	do	not	assume	any	
obligaDon	to	update	any	forward-looking	statements	we	may	make.		In	addiDon,	any	informaDon	about	
our	roadmap	outlines	our	general	product	direcDon	and	is	subject	to	change	at	any	Dme	without	noDce.		
It	is	for	informaDonal	purposes	only	and	shall	not	be	incorporated	into	any	contract	or	other	commitment.		
Splunk	undertakes	no	obligaDon	either	to	develop	the	features	or	funcDonality	described	or	to	include	any	
such	feature	or	funcDonality	in	a	future	release.	
2
Today’s	Speakers	
3	
MaVhias	Maier	
–  Security	Product	MarkeDng	
–  Splunk	
Niklas	Blomquist	
–  Senior	Sales	Engineer	&	Security	Expert	
–  Splunk
Agenda	
●  Threat	Landscape	&	Splunk	Overview	
●  5	Ways	The	Splunk	App	for	ES	Can	Improve	Your	Security	Posture	
●  Demo:	The	Splunk	App	for	Enterprise	Security	
●  Q&A	
	
4
Copyright	©	2015	Splunk	Inc.	
Threat	Landscape	&	
Splunk	Overview	
5
Advanced	Threats	Are	Hard	to	Find	
“Another	Day,	Another	Retailer	in	a	Massive	
Credit	Card	Breach”	
			–	Bloomberg	Businessweek,	March	2014	
“Edward	Snowden	Tells	SXSW	He'd	Leak		
Those	Secrets	Again”	
			–	NPR,	March	2014	
“Banks	Seek	U.S.	Help	on	Iran	Cyber	aVacks”	
			–	Wall	Street	Journal,	Jan	2013	
Cyber	Criminals	
	
Na.on	States	
	
Insider	Threats	
	
6	
Source:	Mandiant	M-Trends	Report	2012/2013/2014/2015	
100%		Valid	credenDals	were	used	
40		
Average	#	of	systems	accessed	
205	
Median	#	of	days	before	detecDon	
69%	
Of	vicDms	were	noDfied	by	
external	enDty
Intrusion		
DetecDon	
Firewall	
Data	Loss	
PrevenDon	
AnD-
Malware	
Vulnerability	
Scans	
AuthenDcaDon	
7	
All	Machine	Data	is	Security	Relevant	
Tradi.onal	SIEM
Servers	
Storage	
Desktops	Email	 Web	
TransacDon	
Records	
Network	
Flows	
DHCP/	DNS	
Hypervisor	
Custom	
Apps	
Physical	
Access	
Badges	
Threat	
Intelligence	
Mobile	
CMBD	
Intrusion		
DetecDon	
Firewall	
Data	Loss	
PrevenDon	
AnD-
Malware	
Vulnerability	
Scans	
AuthenDcaDon	
8	
All	Machine	Data	is	Security	Relevant	
Tradi.onal	SIEM
Thousands	of	Security	Customers;	MQ	SIEM	Leader	
9	
2015
Need	Security	Intelligence	Plaoorm	(SIEM	+	more!)	
10	
		
Real-.me	
Machine	Data	
Cloud		
Apps	
Servers	
Email	
Web	
Network	
Flows	
DHCP/	DNS	
Custom	
Apps	
Badges	
Intrusion		
DetecDon	
Firewall	
Data	Loss	
PrevenDon	
AnD-Malware	
Vulnerability	
Scans	
AuthenDcaDon	
Storage	
Industrial	
Control	
Mobile
Need	Security	Intelligence	Plaoorm	(SIEM	+	more!)	
11	
		
Real-.me	
Machine	Data	
Cloud		
Apps	
Servers	
Email	
Web	
Network	
Flows	
DHCP/	DNS	
Custom	
Apps	
Badges	
Intrusion		
DetecDon	
Firewall	
Data	Loss	
PrevenDon	
AnD-Malware	
Vulnerability	
Scans	
AuthenDcaDon	
Storage	
Industrial	
Control	
Mobile	
Threat	
Feeds	
Asset		
Info	
Employee	
Info	
Data	
Stores	
Network	
Segments	
External	Lookups	/	Enrichment
Monitor	&		
Alert	
Search	&	
Inves.gate	
Custom		
Dashboards	&	
Reports	
Analy.cs	&	
Visualiza.on	
Meets	Key	Needs	of	SOC	Personnel	
Need	Security	Intelligence	Plaoorm	(SIEM	+	more!)	
12	
		
Real-.me	
Machine	Data	
Cloud		
Apps	
Servers	
Email	
Web	
Network	
Flows	
DHCP/	DNS	
Custom	
Apps	
Badges	
Intrusion		
DetecDon	
Firewall	
Data	Loss	
PrevenDon	
AnD-Malware	
Vulnerability	
Scans	
AuthenDcaDon	
Storage	
Industrial	
Control	
Mobile	
Threat	
Feeds	
Asset		
Info	
Employee	
Info	
Data	
Stores	
Network	
Segments	
External	Lookups	/	Enrichment
Splunk	soQware	complements,	replaces	and	goes	beyond	tradiDonal	SIEMs	
AnalyDcs-Driven	Security	Use	Cases		
SECURITY	&										
COMPLIANCE	
REPORTING	
REAL-TIME	
MONITORING	OF	
KNOWN	THREATS	
MONITORING		
OF	UNKNOWN	
THREATS	
INCIDENT	
INVESTIGATIONS	
&	FORENSICS	
FRAUD		
DETECTION	
INSIDER		
THREAT	
13
User	Behavior	
Analy.cs	(UBA)	
240+	security	apps	Splunk	
Enterprise	Security	
Splunk	Security	Intelligence	Plaoorm	
14	
Palo	Alto	
Networks	
NetFlow	Logic	
FireEye	
Blue	Coat	
Proxy	SG	
OSSEC	
Cisco	Security	
Suite	
AcDve	
Directory	
F5	Security	
Juniper	 Sourcefire
Copyright	©	2015	Splunk	Inc.	
5	Ways	Splunk	
Enterprise	Security	
can	Improve	Your	
Security	Posture	
15
First	Need	to	Do	the	“Basic”	Steps	
16	
•  Threat	modeling	Step	1	
•  What	are	the	threats?	What	are	they	aQer?	What	do	they	look	like?	
•  What	is	the	specific	paVern	in	machine	data?
First	Need	to	Do	the	“Basic”	Steps	
17	
•  Threat	modeling	Step	1	
•  What	are	the	threats?	What	are	they	aQer?	What	do	they	look	like?	
•  What	is	the	specific	paVern	in	machine	data?	
Step	2	 •  Collect	relevant	machine	data	in	one	loca.on	
•  Network,	endpoint,	authenDcaDons,	data	stores	with	sensiDve	data
First	Need	to	Do	the	“Basic”	Steps	
18	
•  Threat	modeling	Step	1	
•  What	are	the	threats?	What	are	they	aQer?	What	do	they	look	like?	
•  What	is	the	specific	paVern	in	machine	data?	
•  Map	IPs	and	user	names	back	to	people	
•  Watch	risky	personnel	more	closely:	privileged	access,	recently	demoted,	etc	
•  Watch	assets	with	sensiDve	data	more	closely	
•  Enrich	with	external	content	(threat	intel,	HR,	asset	
info)	Step	3	
Step	2	 •  Collect	relevant	machine	data	in	one	loca.on	
•  Network,	endpoint,	authenDcaDons,	data	stores	with	sensiDve	data
5	Ways	To	Improve	Your	Security	Posture	
19	
•  CorrelaDons	(A	+	B	+	C	in	certain	Dme	period)	
•  Baseline	normal	&	then	spot	outliers/abnormaliDes	
•  Risk	scoring	
1	 Detect	external,	advanced	threats	
WHAT	 HOW
5	Ways	To	Improve	Your	Security	Posture	
20	
•  CorrelaDons	(A	+	B	+	C	in	certain	Dme	period)	
•  Baseline	normal	&	then	spot	outliers/abnormaliDes	
•  Risk	scoring	
1	 Detect	external,	advanced	threats	
•  Abnormal	access	to	sensiDve	data	and/or	data	exfiltraDon	
•  Terminated	employee	accounts	being	used	
•  Employees	on	vacaDon	logging	into	criDcal	systems	
2	 Detect	insider	threats	
WHAT	 HOW
5	Ways	To	Improve	Your	Security	Posture	
21	
•  CorrelaDons	(A	+	B	+	C	in	certain	Dme	period)	
•  Baseline	normal	&	then	spot	outliers/abnormaliDes	
•  Risk	scoring	
1	 Detect	external,	advanced	threats	
•  Abnormal	access	to	sensiDve	data	and/or	data	exfiltraDon	
•  Terminated	employee	accounts	being	used	
•  Employees	on	vacaDon	logging	into	criDcal	systems	
2	 Detect	insider	threats	
•  15+	feeds	from	Emerging	Threats,	SANS,	STIX/TAXII	
•  Bad	IPs,	HTTP	domains,	file	hashes,	processes,	registries,	
services,	X509	certs,	users	
3	 Use	free,	external	threat	intel	
WHAT	 HOW
5	Ways	To	Improve	Your	Security	Posture	
22	
•  CorrelaDons	(A	+	B	+	C	in	certain	Dme	period)	
•  Baseline	normal	&	then	spot	outliers/abnormaliDes	
•  Risk	scoring	
1	 Detect	external,	advanced	threats	
•  Abnormal	access	to	sensiDve	data	and/or	data	exfiltraDon	
•  Terminated	employee	accounts	being	used	
•  Employees	on	vacaDon	logging	into	criDcal	systems	
2	 Detect	insider	threats	
•  15+	feeds	from	Emerging	Threats,	SANS,	STIX/TAXII	
•  Bad	IPs,	HTTP	domains,	file	hashes,	processes,	registries,	
services,	X509	certs,	users	
3	 Use	free,	external	threat	intel	
•  Incident	Review	framework	and	detail	
•  InvesDgaDon	Dmeline	and	InvesDgator	Journal	
•  Asset/IdenDty	InvesDgators	
4	 Accelerate	incident	inves.ga.ons	
WHAT	 HOW
5	Ways	To	Improve	Your	Security	Posture	
23	
•  CorrelaDons	(A	+	B	+	C	in	certain	Dme	period)	
•  Baseline	normal	&	then	spot	outliers/abnormaliDes	
•  Risk	scoring	
1	 Detect	external,	advanced	threats	
•  Abnormal	access	to	sensiDve	data	and/or	data	exfiltraDon	
•  Terminated	employee	accounts	being	used	
•  Employees	on	vacaDon	logging	into	criDcal	systems	
2	 Detect	insider	threats	
•  15+	feeds	from	Emerging	Threats,	SANS,	STIX/TAXII	
•  Bad	IPs,	HTTP	domains,	file	hashes,	processes,	registries,	
services,	X509	certs,	users	
3	 Use	free,	external	threat	intel	
•  Incident	Review	framework	and	detail	
•  InvesDgaDon	Dmeline	and	InvesDgator	Journal	
•  Asset/IdenDty	InvesDgators	
4	 Accelerate	incident	inves.ga.ons	
•  Anomaly	detecDon		
•  Extreme	Search	capability's		5	
Advanced	visualiza.ons	and	
analy.cs	
WHAT	 HOW
Demo:	Splunk	
Enterprise	Security	
24
Key	Takeaways	
●  BeVer	detect	&	defeat	cyber	threats	with	Splunk	
●  Put	machine	data,	threat	intel,	&	advanced	
analyDcs	to	work	for	you	
●  Reduce	chances	of	becoming	a	headline	breach	
●  Automate	your	work	to	reduce	Dme-per-incident	
25
26
TradiDonal	SIEM	Splunk	
Next	Steps	
•  Try	Splunk	Enterprise	Security	for	free!	
•  Splunk.com	>	Free	Splunk	>	Enterprise	Security	Sandbox	
•  Splunk.com	>	Community	>	DocumentaDon	>	Search	Tutorial		
•  In	30	minutes	will	have	imported	data,	run	searches,	created	reports		
•  Free	apps	at	Splunk.com	>	Community	>	Apps	&	Add-Ons	
•  For	more	help	
•  Free	documentaDon	and	free	Splunk	Answers	at	Splunk.com	>	Community		
•  EducaDon	Services,	Professional	Services,	VARs,	MSSPs	
•  Contact	sales	team	at	Splunk.com	>	About	Us	>	Contact	Us
Q&A
Thank	You

More Related Content

What's hot

SplunkLive DC April 2016 - Operationalizing Machine Learning
SplunkLive DC April 2016 - Operationalizing Machine LearningSplunkLive DC April 2016 - Operationalizing Machine Learning
SplunkLive DC April 2016 - Operationalizing Machine Learning
Tom LaGatta
 

What's hot (17)

Experian Customer Presentation
Experian Customer PresentationExperian Customer Presentation
Experian Customer Presentation
 
SplunkLive! Warsaw 2016 - Machine Learning
SplunkLive! Warsaw 2016 - Machine LearningSplunkLive! Warsaw 2016 - Machine Learning
SplunkLive! Warsaw 2016 - Machine Learning
 
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...
 
SplunkLive Brisbane Splunk for Operational Security Intelligence
SplunkLive Brisbane Splunk for Operational Security IntelligenceSplunkLive Brisbane Splunk for Operational Security Intelligence
SplunkLive Brisbane Splunk for Operational Security Intelligence
 
Getting Started with Splunk Hands-on
Getting Started with Splunk Hands-onGetting Started with Splunk Hands-on
Getting Started with Splunk Hands-on
 
Machine Learning + Analytics
Machine Learning + AnalyticsMachine Learning + Analytics
Machine Learning + Analytics
 
SplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsSplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & Analytics
 
SplunkLive DC April 2016 - Operationalizing Machine Learning
SplunkLive DC April 2016 - Operationalizing Machine LearningSplunkLive DC April 2016 - Operationalizing Machine Learning
SplunkLive DC April 2016 - Operationalizing Machine Learning
 
SplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsSplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & Analytics
 
SplunkLive Melbourne Splunk for Operational Security Intelligence
SplunkLive Melbourne Splunk for Operational Security Intelligence SplunkLive Melbourne Splunk for Operational Security Intelligence
SplunkLive Melbourne Splunk for Operational Security Intelligence
 
SplunkLive Perth Enterprise Security & User Behavior Analytics
SplunkLive Perth Enterprise Security & User Behavior AnalyticsSplunkLive Perth Enterprise Security & User Behavior Analytics
SplunkLive Perth Enterprise Security & User Behavior Analytics
 
SplunkLive Sydney Enterprise Security & User Behavior Analytics
SplunkLive Sydney Enterprise Security & User Behavior AnalyticsSplunkLive Sydney Enterprise Security & User Behavior Analytics
SplunkLive Sydney Enterprise Security & User Behavior Analytics
 
SplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsSplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & Analytics
 
SplunkLive Canberra Enterprise Security & User Behavior Analytics
SplunkLive Canberra Enterprise Security & User Behavior AnalyticsSplunkLive Canberra Enterprise Security & User Behavior Analytics
SplunkLive Canberra Enterprise Security & User Behavior Analytics
 
Adventures in Monitoring and Troubleshooting
Adventures in Monitoring and Troubleshooting Adventures in Monitoring and Troubleshooting
Adventures in Monitoring and Troubleshooting
 
Bechtel Customer Presentation
Bechtel Customer PresentationBechtel Customer Presentation
Bechtel Customer Presentation
 
Bechtel Customer Presentation
Bechtel Customer PresentationBechtel Customer Presentation
Bechtel Customer Presentation
 

Similar to 5 Ways to Improve your Security Posture with Splunk Enterprise Security

Thoughtworks Q1 2022 Investor Presentation.pdf
Thoughtworks Q1 2022 Investor Presentation.pdfThoughtworks Q1 2022 Investor Presentation.pdf
Thoughtworks Q1 2022 Investor Presentation.pdf
Kuan-Tsae Huang
 

Similar to 5 Ways to Improve your Security Posture with Splunk Enterprise Security (19)

Getting Started with Splunk Enterprise
Getting Started with Splunk Enterprise Getting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
SplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsSplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & Analytics
 
SplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsSplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & Analytics
 
SplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsSplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & Analytics
 
SplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsSplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & Analytics
 
SplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsSplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & Analytics
 
SplunkLive Brisbane Splunk for Operational Security Intelligence
SplunkLive Brisbane Splunk for Operational Security IntelligenceSplunkLive Brisbane Splunk for Operational Security Intelligence
SplunkLive Brisbane Splunk for Operational Security Intelligence
 
Deception-Triggered Security Data Science to Detect Adversary Movements
Deception-Triggered Security Data Science to Detect Adversary MovementsDeception-Triggered Security Data Science to Detect Adversary Movements
Deception-Triggered Security Data Science to Detect Adversary Movements
 
SplunkLive Brisbane Splunking the Endpoint
SplunkLive Brisbane Splunking the EndpointSplunkLive Brisbane Splunking the Endpoint
SplunkLive Brisbane Splunking the Endpoint
 
Webinar: Splunk Enterprise Security Deep Dive: Analytics
Webinar: Splunk Enterprise Security Deep Dive: AnalyticsWebinar: Splunk Enterprise Security Deep Dive: Analytics
Webinar: Splunk Enterprise Security Deep Dive: Analytics
 
Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...
Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...
Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...
 
Thoughtworks Q1 2022 Investor Presentation.pdf
Thoughtworks Q1 2022 Investor Presentation.pdfThoughtworks Q1 2022 Investor Presentation.pdf
Thoughtworks Q1 2022 Investor Presentation.pdf
 
Splunk Webinar: Splunk für Application Management
Splunk Webinar: Splunk für Application ManagementSplunk Webinar: Splunk für Application Management
Splunk Webinar: Splunk für Application Management
 
Splunk in Otto: Business Analytics
Splunk in Otto: Business Analytics Splunk in Otto: Business Analytics
Splunk in Otto: Business Analytics
 
SplunkLive Perth Enterprise Security & User Behaviour Analytics
SplunkLive Perth Enterprise Security & User Behaviour AnalyticsSplunkLive Perth Enterprise Security & User Behaviour Analytics
SplunkLive Perth Enterprise Security & User Behaviour Analytics
 
Palantir Q1 2023 Business Update.pdf
Palantir Q1 2023 Business Update.pdfPalantir Q1 2023 Business Update.pdf
Palantir Q1 2023 Business Update.pdf
 
Bragg Gaming Group Investor Deck May 2021
Bragg Gaming Group Investor Deck May 2021Bragg Gaming Group Investor Deck May 2021
Bragg Gaming Group Investor Deck May 2021
 

More from Splunk

More from Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Recently uploaded

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 

5 Ways to Improve your Security Posture with Splunk Enterprise Security